last executing test programs: 6.463887802s ago: executing program 1 (id=1301): bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21a000, 0x80) mknodat$loop(r2, &(0x7f0000000180)='./file0\x00', 0x1000, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x18) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x1e}, @in=@multicast2, 0x4e24, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x20}, {0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0x2}, {}, 0x0, 0x6e6bbb, 0x1}, {{@in=@broadcast, 0xfffffffc, 0x2b}, 0x0, @in=@multicast1, 0x0, 0x0, 0x3, 0x7, 0x1ff}}, 0xe8) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) capget(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x401, 0x19, 0x4, 0x1, 0x3, 0x6}) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x60}}, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x9511, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0x5dc}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 5.374010259s ago: executing program 1 (id=1310): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x4, 0xaf, 0x80}) 5.27781437s ago: executing program 1 (id=1312): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x8, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000080)=0x8000, 0x4) sendto$packet(r2, &(0x7f0000000180)="0b03feff4f00020002004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 5.207548562s ago: executing program 1 (id=1314): syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x1a, 0x24, 0x43, 0x10, 0x4dd, 0x8006, 0x9c56, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa4, 0x0, 0x0, 0x2, 0xa}}]}}]}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r2}, 0x10) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) brk(0x200000001000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r3}, 0x10) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) 3.786543613s ago: executing program 0 (id=1328): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x9, 0x3}, @func_proto]}}, &(0x7f0000000100)=""/223, 0x32, 0xdf, 0x1, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000001e0000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) ptrace$pokeuser(0x6, 0x0, 0x6, 0x8000000000000000) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) socket(0x840000000002, 0x3, 0xfa) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') 3.089842993s ago: executing program 2 (id=1334): pipe(&(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) io_setup(0x300000, &(0x7f0000000500)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.62678047s ago: executing program 1 (id=1335): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/127], 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0xfffe, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 2.095536198s ago: executing program 0 (id=1336): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x2f, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) sigaltstack(0x0, 0x0) 2.013092529s ago: executing program 2 (id=1337): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xfe, 0x46c, &(0x7f0000000f00)="$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") syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x20044e, &(0x7f0000000340)={[{@minixdf}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1ff}}, {@stripe}, {@noblock_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}]}, 0x3, 0x451, &(0x7f0000000f80)="$eJzs3M2PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rCdFqq098vuXDOvedyztNzT3vuPS0BjKyp7I8kYntE/B4RE/Vsc4Gp+l/Xr55fuHH1/EIS1erbfyW1cteunl8oihbnbcsz02lE+lkSe9vUu3L23Mn5SmXpTJ6fXT31wezK2XPPnTg1f3zp+NLpg0eOHD409+ILB5/vS5xZm67t+Xh53+433vvqzaNfNMXfEkefTHU7+GS12ufqhmtHQzoZG2JDWJdSRGTdVa6N/4koxVrnTcTrnw61ccBAVavV6rbOhy9UgU0siea8IQ+jovigz+5/i611EvDy4KYfQ3fllfoNUBb39XyrHxmLNC9Tbrm/7aepiHj3wt/fZFsM5jkEAECTH7L5z7Pt5n9pPNBQ7p58bWgyIu6NiJ0RcV9E7IqI+yNqZR+MiIfWWX/rIsmt85/0ck+B3aFs/vdSvrbVPP8rZn8xWcpzO2rxl5NjJypLB/LXZDrKW7L8XJc6fnztty87HWuc/2VbVn8xF8zbcXlsS/M5i/Or8xuJudGVixF7xtrFn9xcCUgiYndE7OmxjhNPf7ev07Hbx99FH9aZqt9GPFXv/wvREn8h6b4+Ofu/qCwdmC2uilv98uultzrVv6H4+yDr//+3vf5vxj+ZNK7Xrqy/jkt/fN7xnqbX6388eaeWHs/3fTS/unpmLmI8OVpvdOP+g2vnFvmifBb/9P72439nrL0SeyMiu4gfjohHIuLRvO2PRcTjEbG/S/w/v/rE+73HP1hZ/Ivr6v+1xHi07mmfKJ386fumSidvif9G9/4/XEtN53vu5P3vTtrV29UMAAAA/z1pRGyPJJ25mU7TmZn69+V3RaSV5ZXVZ44tf3h6sf4bgckop8WTromG56Fz+W19PX8xIupfLSiOH8qfG39d2lrLzywsVxaHHTyMuG0dxn/mz9KwWwcMnN9rwegy/mF0Gf8wuox/GF1txv/WYbQDuPvaff5/MoR2AHdfy/i37AcjxP0/jK6O438z/88/QI3PfxhJK1vj9j+S75oo/qUeT9+0iSj/K5qx8UQ1adu5kQ67YRKDTAz3fQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKBf/gkAAP//qmHgTw==") mkdir(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x9) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) symlink(&(0x7f0000000440)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x90) setregid(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000c40), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, 0x0) ioctl$MON_IOCX_GETX(r1, 0x80089203, &(0x7f0000000a40)={0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x0) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_create_resource$binfmt(&(0x7f0000000480)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.934411421s ago: executing program 3 (id=1340): syz_mount_image$vfat(&(0x7f0000000540), &(0x7f0000000000)='./file1\x00', 0xa18c14, &(0x7f0000000340)=ANY=[@ANYBLOB="756e695f786c6174653d312c696f636861727365743d69736f383835392d392c73686f72746e616d653d77696e6e742c636f6465706167653d3836312c757466383d302c756e695f786c6174653d302c726f6469722c6e6f6e756d7461696c3d302c73686f72746e616d653d6c6f7765722c757466383d312c756e695f786c6174653d312c726f6469722c757466383d302c00531b17042f7ca50e22895c2b5d4e569f5eaf155190d8f66862a6e25caf6e3347919a6ebd4864113ab7083ee0c1019f"], 0x81, 0x2ab, &(0x7f0000000840)="$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") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="fc01000019000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000004401050020010000000000000000000000000000000000022b0000000a000000fc010000000000000000000000000000000000000400000000000000000000fe5c00000000000000000000000000000000000001000000006c0000000a000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000320000000a0000002001000000000000000000000000000100000000000000000300000000000000000000000000000000000000000000000000000000000000320000000a000000ff0100000000000000000000000000010000000000020000000000000000000000000000ac1414aa000000000000000000000000000000003200000000000000ac1414bb0000000000000000000000000000000004"], 0x1fc}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @random="c6eb8947e4e4", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0xe0dbf46ca9d044ba, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @multicast1}}}}}}, 0x0) 1.907541961s ago: executing program 0 (id=1341): r0 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 1.853523922s ago: executing program 3 (id=1342): socket$tipc(0x1e, 0x5, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv4={0x500, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 1.801696332s ago: executing program 0 (id=1343): socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pause() bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000001340)=""/4096, &(0x7f0000000340)=0x1000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r3, &(0x7f00000005c0)=ANY=[], 0x5b0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ptrace(0x10, r0) 1.650412775s ago: executing program 1 (id=1345): socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x25dfdbfb, {0xa, 0x80, 0x80}, [@RTA_DST={0x8}, @RTA_SRC={0x8, 0x2, @rand_addr=0x64010100}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r7, 0x400455c8, 0x4) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000300)=0x2) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4) 1.650121925s ago: executing program 4 (id=1346): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 1.585056146s ago: executing program 4 (id=1347): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 1.478559537s ago: executing program 3 (id=1348): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000400)='./file0\x00') 1.449157368s ago: executing program 3 (id=1349): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) 1.405889198s ago: executing program 3 (id=1350): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.396544128s ago: executing program 2 (id=1351): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x63a39000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) sendmsg$DEVLINK_CMD_RATE_SET(r2, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)={0xe0, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_PORT_INDEX={0x8}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0x81, 0xa8, @random="46102158b0f9800948a679b31bc0033bce1d834e61eacd77e38081f0feaeb7547d3d22914c0f77be190b8ec563489016c252a79e4e927f79967d5d4097d367710808a840a4b8d2412974e81f04f4124065f2f7bd8ada56ac8fde7bd4f8a23eb09463dd0772656fd84aa355ee848f4472903d7fdd9ca1627e77a44a6163"}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0xb6c}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40400c4}, 0xc004) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r5 = epoll_create(0x2) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x22800, 0x0) ioctl$RTC_WKALM_SET(r6, 0x4028700f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x7, 0x0, 0x8}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4001) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000280)={0x11}) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x1000000, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40404}, 0x100) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000300)={0x7, 0x279f394c, 0x4, 0x9, 0x7, "8c5bfde10f9a505d4b7d4831481e62877cc153", 0x9, 0x4}) 1.033239104s ago: executing program 2 (id=1352): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x33}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 1.031183494s ago: executing program 3 (id=1353): ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000006c0)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000240000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = getuid() sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="6c0000002000010300000000000000000200000000000000030000000c000c40000000000000ef0a08000100e000000208000100ac1414aa140003006e72300000000000000000000000000005001500000000000c000c4000000000000000010c001400", @ANYRES32=r5, @ANYRES32], 0x6c}, 0x1, 0x0, 0x0, 0x90}, 0x40014) 1.000570925s ago: executing program 2 (id=1354): sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000150000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x4, 0x4, 0x3e0, 0x0, 0x1f0, 0x1f0, 0x2f8, 0x2f8, 0x2f8, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108, 0x0, {0x3ed}}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x20c49a, 'syz0\x00'}}}, {{@arp={@rand_addr, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'bridge_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x6}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x20c49a, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x2}}}}, 0x430) 910.546686ms ago: executing program 0 (id=1355): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800e50000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r0}, 0x10) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) 802.418528ms ago: executing program 0 (id=1356): socket$packet(0x11, 0xa, 0x300) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xfffffffffffffeb2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, 0x0, &(0x7f0000000840)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00'}, 0x18) sync_file_range(0xffffffffffffffff, 0x0, 0x9, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x1, 0x170bd27, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2100}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 533.732151ms ago: executing program 4 (id=1357): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x803}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r2, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 51.587349ms ago: executing program 2 (id=1358): io_setup(0x23, &(0x7f0000000280)=0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000001000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x18) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 51.025339ms ago: executing program 4 (id=1359): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 36.731639ms ago: executing program 4 (id=1360): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 0s ago: executing program 4 (id=1361): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f00000001c0)={r1}, 0xc) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 15.491036][ T28] kauditd_printk_skb: 31 callbacks suppressed [ 15.491051][ T28] audit: type=1400 audit(1747169036.597:59): avc: denied { transition } for pid=226 comm="sshd-session" path="/bin/sh" dev="sda1" ino=90 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.495638][ T28] audit: type=1400 audit(1747169036.597:60): avc: denied { noatsecure } for pid=226 comm="sshd-session" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.498498][ T28] audit: type=1400 audit(1747169036.607:61): avc: denied { write } for pid=226 comm="sh" path="pipe:[6641]" dev="pipefs" ino=6641 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 15.502330][ T28] audit: type=1400 audit(1747169036.607:62): avc: denied { rlimitinh } for pid=226 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.505281][ T28] audit: type=1400 audit(1747169036.607:63): avc: denied { siginh } for pid=226 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 16.665721][ T230] sftp-server (230) used greatest stack depth: 22432 bytes left Warning: Permanently added '10.128.1.76' (ED25519) to the list of known hosts. [ 23.367052][ T28] audit: type=1400 audit(1747169044.477:64): avc: denied { mounton } for pid=276 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.368524][ T276] cgroup: Unknown subsys name 'net' [ 23.390560][ T28] audit: type=1400 audit(1747169044.477:65): avc: denied { mount } for pid=276 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.420055][ T28] audit: type=1400 audit(1747169044.517:66): avc: denied { unmount } for pid=276 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.420294][ T276] cgroup: Unknown subsys name 'devices' [ 23.564463][ T276] cgroup: Unknown subsys name 'hugetlb' [ 23.571368][ T276] cgroup: Unknown subsys name 'rlimit' [ 23.674964][ T28] audit: type=1400 audit(1747169044.787:67): avc: denied { setattr } for pid=276 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.698937][ T28] audit: type=1400 audit(1747169044.787:68): avc: denied { mounton } for pid=276 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.724165][ T28] audit: type=1400 audit(1747169044.787:69): avc: denied { mount } for pid=276 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.759618][ T278] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 23.769019][ T28] audit: type=1400 audit(1747169044.877:70): avc: denied { relabelto } for pid=278 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.795579][ T28] audit: type=1400 audit(1747169044.877:71): avc: denied { write } for pid=278 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.836189][ T28] audit: type=1400 audit(1747169044.947:72): avc: denied { read } for pid=276 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.863856][ T28] audit: type=1400 audit(1747169044.947:73): avc: denied { open } for pid=276 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.863910][ T276] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.112308][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.119651][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.128098][ T285] device bridge_slave_0 entered promiscuous mode [ 25.137106][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.145774][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.153463][ T285] device bridge_slave_1 entered promiscuous mode [ 25.204865][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.213871][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.223028][ T284] device bridge_slave_0 entered promiscuous mode [ 25.244201][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.251373][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.260004][ T284] device bridge_slave_1 entered promiscuous mode [ 25.300731][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.310576][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.319493][ T287] device bridge_slave_0 entered promiscuous mode [ 25.345243][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.353493][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.364092][ T287] device bridge_slave_1 entered promiscuous mode [ 25.375769][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.383790][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.392175][ T286] device bridge_slave_0 entered promiscuous mode [ 25.412634][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.420323][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.429726][ T286] device bridge_slave_1 entered promiscuous mode [ 25.478502][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.487204][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.495405][ T288] device bridge_slave_0 entered promiscuous mode [ 25.520178][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.527709][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.536685][ T288] device bridge_slave_1 entered promiscuous mode [ 25.677326][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.685712][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.694185][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.702119][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.740308][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.747662][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.755781][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.763786][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.803345][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.812201][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.821180][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.829169][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.852749][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.860584][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.869201][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.877537][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.919274][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.926904][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.934939][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.943261][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.950855][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.959032][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.967902][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.975490][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.983500][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.020340][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.029395][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.038276][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.046267][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.055525][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.065202][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.072609][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.080655][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.089792][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.098801][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.107191][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.115546][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.142887][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.152454][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.162993][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.170521][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.179595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.189056][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.198816][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.209284][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.219444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.228682][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.238744][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.248595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.258858][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.267247][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.276823][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.286787][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.295745][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.304014][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.329120][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.339906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.350280][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.357952][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.366793][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.376675][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.385703][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.394719][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.402915][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.411936][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.431369][ T286] device veth0_vlan entered promiscuous mode [ 26.443200][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.452136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.460662][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.469029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.478452][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.487027][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.495463][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.504279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.513041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.521941][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.531996][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.540483][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.563160][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.574145][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.587154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.597927][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.606705][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.614069][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.624969][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.653436][ T285] device veth0_vlan entered promiscuous mode [ 26.663411][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.672519][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.682644][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.694032][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.704754][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.714697][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.723833][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.730969][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.739259][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.748706][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.757928][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.769273][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.777792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.786961][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.800934][ T286] device veth1_macvtap entered promiscuous mode [ 26.812305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.827971][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.845295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.869971][ T285] device veth1_macvtap entered promiscuous mode [ 26.885386][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.897797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.907492][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.920376][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.931167][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.940441][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.949710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.961937][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.978656][ T284] device veth0_vlan entered promiscuous mode [ 26.992434][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.001900][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.012440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.022103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.030958][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.040699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.051056][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.060193][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.077779][ T286] request_module fs-gadgetfs succeeded, but still no fs? [ 27.092458][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.102397][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.114122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.123123][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.133500][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.147418][ T287] device veth0_vlan entered promiscuous mode [ 27.157466][ T288] device veth0_vlan entered promiscuous mode [ 27.166209][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.176076][ T284] device veth1_macvtap entered promiscuous mode [ 27.192767][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.204029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.213401][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.225833][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.237890][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.247638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.263380][ T309] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 27.271430][ T309] IPv6: NLM_F_CREATE should be set when creating new route [ 27.293331][ T287] device veth1_macvtap entered promiscuous mode [ 27.306472][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.319000][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.330124][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.360579][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.373212][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.412909][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.424712][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.442238][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.452945][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.464664][ T288] device veth1_macvtap entered promiscuous mode [ 27.507180][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.517664][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.538433][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.552003][ T326] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5'. [ 27.643260][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.689348][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.740349][ T336] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14'. [ 27.780694][ T342] loop0: detected capacity change from 0 to 512 [ 27.789837][ T339] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14'. [ 27.809834][ T342] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 27.847571][ T342] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 27.879746][ T347] loop2: detected capacity change from 0 to 512 [ 27.883157][ T342] EXT4-fs (loop0): 1 truncate cleaned up [ 27.898860][ T342] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 27.932150][ T284] EXT4-fs (loop0): unmounting filesystem. [ 27.959624][ T347] EXT4-fs warning (device loop2): ext4_enable_quotas:7024: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 28.008995][ T365] SELinux: Context system_u:object_r:systemd_passwd_var_run_t:s0 is not valid (left unmapped). [ 28.032536][ T347] EXT4-fs (loop2): mount failed [ 28.054997][ T371] loop9: detected capacity change from 0 to 7 [ 28.127621][ T379] loop2: detected capacity change from 0 to 1024 [ 28.130998][ T377] loop3: detected capacity change from 0 to 1024 [ 28.149705][ T379] EXT4-fs: Ignoring removed nomblk_io_submit option [ 28.160124][ T381] device veth1_macvtap left promiscuous mode [ 28.176785][ T377] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 28.188001][ T381] device macsec0 entered promiscuous mode [ 28.211259][ T377] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2809: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 28.213385][ T379] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 28.242952][ T377] EXT4-fs error (device loop3): ext4_check_all_de:666: inode #12: block 7: comm syz.3.28: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 28.295625][ T286] EXT4-fs (loop3): unmounting filesystem. [ 28.303877][ T288] EXT4-fs (loop2): unmounting filesystem. [ 28.371435][ T389] device pim6reg1 entered promiscuous mode [ 28.390793][ T393] xt_hashlimit: max too large, truncated to 1048576 [ 28.478132][ T405] SELinux: failed to load policy [ 28.490086][ T28] kauditd_printk_skb: 65 callbacks suppressed [ 28.490099][ T28] audit: type=1400 audit(1747169049.587:138): avc: denied { load_policy } for pid=404 comm="syz.0.39" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 28.568059][ T28] audit: type=1400 audit(1747169049.607:139): avc: denied { read } for pid=396 comm="syz.3.36" name="event1" dev="devtmpfs" ino=261 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 28.595454][ T412] device veth1_macvtap left promiscuous mode [ 28.600347][ T28] audit: type=1400 audit(1747169049.607:140): avc: denied { open } for pid=396 comm="syz.3.36" path="/dev/input/event1" dev="devtmpfs" ino=261 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 28.619741][ T412] device macsec0 entered promiscuous mode [ 28.640963][ T28] audit: type=1400 audit(1747169049.607:141): avc: denied { ioctl } for pid=396 comm="syz.3.36" path="/dev/input/event1" dev="devtmpfs" ino=261 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 28.682405][ T28] audit: type=1326 audit(1747169049.607:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=396 comm="syz.3.36" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85d738e969 code=0x0 [ 28.739921][ T418] loop0: detected capacity change from 0 to 1024 [ 28.811624][ T28] audit: type=1400 audit(1747169049.877:143): avc: denied { create } for pid=421 comm="syz.2.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 28.837737][ T28] audit: type=1400 audit(1747169049.877:144): avc: denied { connect } for pid=421 comm="syz.2.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 28.860944][ T28] audit: type=1400 audit(1747169049.877:145): avc: denied { write } for pid=421 comm="syz.2.46" laddr=::1 lport=1 faddr=::1 fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 28.885337][ T418] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a002c018, mo2=0002] [ 28.885434][ T28] audit: type=1400 audit(1747169049.907:146): avc: denied { create } for pid=423 comm="syz.2.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 28.918491][ T28] audit: type=1400 audit(1747169049.907:147): avc: denied { create } for pid=423 comm="syz.2.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 28.922260][ T418] System zones: 0-1, 3-12 [ 28.949836][ T418] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 28.973627][ T433] loop2: detected capacity change from 0 to 1024 [ 28.973900][ T433] EXT4-fs: Ignoring removed bh option [ 29.007353][ T433] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 29.009250][ T433] EXT4-fs error (device loop2): ext4_map_blocks:634: inode #3: block 2: comm syz.2.49: lblock 2 mapped to illegal pblock 2 (length 1) [ 29.030207][ T433] EXT4-fs error (device loop2): ext4_map_blocks:634: inode #3: block 48: comm syz.2.49: lblock 0 mapped to illegal pblock 48 (length 1) [ 29.030452][ T433] EXT4-fs error (device loop2): ext4_acquire_dquot:6789: comm syz.2.49: Failed to acquire dquot type 0 [ 29.030685][ T433] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5887: Corrupt filesystem [ 29.030864][ T433] EXT4-fs error (device loop2): ext4_evict_inode:279: inode #11: comm syz.2.49: mark_inode_dirty error [ 29.032449][ T433] EXT4-fs warning (device loop2): ext4_evict_inode:282: couldn't mark inode dirty (err -117) [ 29.032501][ T433] EXT4-fs (loop2): 1 orphan inode deleted [ 29.032524][ T433] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.041827][ T42] EXT4-fs error (device loop2): ext4_map_blocks:634: inode #3: block 1: comm kworker/u4:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 29.042020][ T42] EXT4-fs error (device loop2): ext4_release_dquot:6812: comm kworker/u4:2: Failed to release dquot type 0 [ 29.044773][ T284] EXT4-fs (loop0): unmounting filesystem. [ 29.185071][ T288] EXT4-fs (loop2): unmounting filesystem. [ 29.192363][ T288] EXT4-fs error (device loop2): __ext4_get_inode_loc:4508: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 29.206941][ T288] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5887: Corrupt filesystem [ 29.217479][ T288] EXT4-fs error (device loop2): ext4_quota_off:7078: inode #3: comm syz-executor: mark_inode_dirty error [ 29.405788][ T454] bridge: RTM_NEWNEIGH with invalid ether address [ 29.419323][ T455] device veth1_macvtap left promiscuous mode [ 29.436286][ T455] device macsec0 entered promiscuous mode [ 29.456219][ T450] SELinux: ebitmap start bit (1819307361) is not a multiple of the map unit size (64) [ 29.483696][ T450] SELinux: failed to load policy [ 29.509573][ T461] syz.1.59[461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.509658][ T461] syz.1.59[461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.523576][ T459] device pim6reg1 entered promiscuous mode [ 29.650431][ T469] device pim6reg1 entered promiscuous mode [ 29.825040][ T483] loop1: detected capacity change from 0 to 1024 [ 29.839382][ T483] EXT4-fs: Invalid want_extra_isize 132 [ 29.906568][ T490] device pim6reg1 entered promiscuous mode [ 30.003414][ T39] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 30.021819][ T498] loop1: detected capacity change from 0 to 512 [ 30.049799][ T498] EXT4-fs warning (device loop1): ext4_enable_quotas:7024: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 30.066153][ T498] EXT4-fs (loop1): mount failed [ 30.106900][ T508] netlink: 4 bytes leftover after parsing attributes in process `syz.4.80'. [ 30.130452][ T508] netlink: 12 bytes leftover after parsing attributes in process `syz.4.80'. [ 30.198163][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 37, changing to 9 [ 30.210724][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 30.221249][ T39] usb 3-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 30.232329][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 30.258952][ T39] usb 3-1: config 0 descriptor?? [ 30.450049][ T531] loop0: detected capacity change from 0 to 1024 [ 30.461805][ T534] syz.1.92[534] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.461917][ T534] syz.1.92[534] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.488659][ T531] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 30.610963][ T542] tipc: Started in network mode [ 30.616988][ T284] EXT4-fs (loop0): unmounting filesystem. [ 30.623642][ T542] tipc: Node identity 4adb594d6381, cluster identity 4711 [ 30.633137][ T542] tipc: Enabled bearer , priority 0 [ 30.642604][ T544] hub 1-0:1.0: USB hub found [ 30.652515][ T542] tipc: Disabling bearer [ 30.661213][ T544] hub 1-0:1.0: 1 port detected [ 30.800686][ T554] syz.4.100[554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.800770][ T554] syz.4.100[554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.354005][ T572] capability: warning: `syz.0.105' uses deprecated v2 capabilities in a way that may be insecure [ 31.427548][ T574] device pim6reg1 entered promiscuous mode [ 31.506844][ T579] loop0: detected capacity change from 0 to 512 [ 31.573768][ T579] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 31.619014][ T579] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 31.663206][ T579] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2186: inode #15: comm syz.0.108: corrupted in-inode xattr [ 31.682348][ T579] EXT4-fs error (device loop0): ext4_orphan_get:1405: comm syz.0.108: couldn't read orphan inode 15 (err -117) [ 31.731831][ T579] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 31.760501][ T582] SELinux: ebitmap start bit (1819307361) is not a multiple of the map unit size (64) [ 31.842703][ T582] SELinux: failed to load policy [ 31.876433][ T591] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 31.885200][ T591] IPv6: NLM_F_CREATE should be set when creating new route [ 31.905950][ T595] loop3: detected capacity change from 0 to 128 [ 32.009522][ T605] loop3: detected capacity change from 0 to 512 [ 32.023930][ T605] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 32.040555][ T605] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 32.055643][ T605] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2186: inode #15: comm syz.3.120: corrupted in-inode xattr [ 32.070476][ T605] EXT4-fs error (device loop3): ext4_orphan_get:1405: comm syz.3.120: couldn't read orphan inode 15 (err -117) [ 32.086213][ T605] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 32.108807][ T614] loop4: detected capacity change from 0 to 1024 [ 32.117076][ T614] ======================================================= [ 32.117076][ T614] WARNING: The mand mount option has been deprecated and [ 32.117076][ T614] and is ignored by this kernel. Remove the mand [ 32.117076][ T614] option from the mount to silence this warning. [ 32.117076][ T614] ======================================================= [ 32.180743][ T619] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 32.184558][ T614] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 32.229656][ T287] EXT4-fs (loop4): unmounting filesystem. [ 32.273480][ T284] EXT4-fs (loop0): unmounting filesystem. [ 32.281649][ T286] EXT4-fs (loop3): unmounting filesystem. [ 32.385104][ T639] loop0: detected capacity change from 0 to 512 [ 32.457326][ T639] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 32.491708][ T639] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.601228][ T284] EXT4-fs (loop0): unmounting filesystem. [ 32.888778][ T39] usbhid 3-1:0.0: can't add hid device: -71 [ 32.897434][ T39] usbhid: probe of 3-1:0.0 failed with error -71 [ 32.927298][ T39] usb 3-1: USB disconnect, device number 2 [ 32.938125][ T652] loop0: detected capacity change from 0 to 4096 [ 32.978292][ T652] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 33.010660][ T652] EXT4-fs error (device loop0): ext4_do_update_inode:5226: inode #15: comm syz.0.136: corrupted inode contents [ 33.023281][ T652] EXT4-fs error (device loop0): ext4_dirty_inode:6091: inode #15: comm syz.0.136: mark_inode_dirty error [ 33.037107][ T652] EXT4-fs error (device loop0): ext4_do_update_inode:5226: inode #15: comm syz.0.136: corrupted inode contents [ 33.051802][ T652] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #15: comm syz.0.136: mark_inode_dirty error [ 33.065162][ T652] EXT4-fs error (device loop0): ext4_do_update_inode:5226: inode #15: comm syz.0.136: corrupted inode contents [ 33.079412][ T652] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #15: comm syz.0.136: mark_inode_dirty error [ 33.092654][ T652] EXT4-fs error (device loop0): ext4_do_update_inode:5226: inode #15: comm syz.0.136: corrupted inode contents [ 33.105469][ T652] EXT4-fs error (device loop0): ext4_truncate:4313: inode #15: comm syz.0.136: mark_inode_dirty error [ 33.118123][ T652] EXT4-fs error (device loop0): ext4_evict_inode:290: comm syz.0.136: couldn't truncate inode 15 (err -117) [ 33.173952][ T657] Zero length message leads to an empty skb [ 33.181832][ T284] EXT4-fs (loop0): unmounting filesystem. [ 33.226036][ T660] loop0: detected capacity change from 0 to 512 [ 33.247383][ T660] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 33.271458][ T660] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 33.291394][ T660] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2186: inode #15: comm syz.0.139: corrupted in-inode xattr [ 33.312708][ T660] EXT4-fs error (device loop0): ext4_orphan_get:1405: comm syz.0.139: couldn't read orphan inode 15 (err -117) [ 33.362462][ T660] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 33.437620][ T672] loop4: detected capacity change from 0 to 512 [ 33.482593][ T674] loop2: detected capacity change from 0 to 512 [ 33.492160][ T674] EXT4-fs: Ignoring removed nobh option [ 33.492726][ T672] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 33.512116][ T672] EXT4-fs (loop4): 1 truncate cleaned up [ 33.518675][ T672] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 33.522806][ T674] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #3: comm syz.2.144: corrupted inode contents [ 33.540204][ T674] EXT4-fs error (device loop2): ext4_dirty_inode:6091: inode #3: comm syz.2.144: mark_inode_dirty error [ 33.556531][ T674] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #3: comm syz.2.144: corrupted inode contents [ 33.571642][ T674] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #3: comm syz.2.144: mark_inode_dirty error [ 33.586704][ T674] __quota_error: 113 callbacks suppressed [ 33.586732][ T674] Quota error (device loop2): write_blk: dquota write failed [ 33.860931][ T284] EXT4-fs (loop0): unmounting filesystem. [ 33.868944][ T287] EXT4-fs (loop4): unmounting filesystem. [ 33.872737][ T674] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 33.894046][ T674] EXT4-fs error (device loop2): ext4_acquire_dquot:6789: comm syz.2.144: Failed to acquire dquot type 0 [ 33.902791][ T684] loop4: detected capacity change from 0 to 512 [ 33.927080][ T684] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 33.934674][ T674] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #16: comm syz.2.144: corrupted inode contents [ 33.939741][ T686] tipc: Started in network mode [ 33.955244][ T674] EXT4-fs error (device loop2): ext4_dirty_inode:6091: inode #16: comm syz.2.144: mark_inode_dirty error [ 33.968955][ T686] tipc: Node identity eed87dd12453, cluster identity 4711 [ 33.977358][ T674] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #16: comm syz.2.144: corrupted inode contents [ 33.978825][ T686] tipc: Enabled bearer , priority 0 [ 33.992556][ T684] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 34.007690][ T674] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz.2.144: mark_inode_dirty error [ 34.020758][ T690] tipc: Disabling bearer [ 34.027640][ T684] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2186: inode #15: comm syz.4.146: corrupted in-inode xattr [ 34.032071][ T674] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #16: comm syz.2.144: corrupted inode contents [ 34.055770][ T684] EXT4-fs error (device loop4): ext4_orphan_get:1405: comm syz.4.146: couldn't read orphan inode 15 (err -117) [ 34.069199][ T674] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 34.080444][ T684] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 34.090587][ T674] EXT4-fs error (device loop2): ext4_do_update_inode:5226: inode #16: comm syz.2.144: corrupted inode contents [ 34.107495][ T674] EXT4-fs error (device loop2): ext4_truncate:4313: inode #16: comm syz.2.144: mark_inode_dirty error [ 34.122329][ T674] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 34.148964][ T692] SELinux: ebitmap: map size 655424 does not match my size 64 (high bit was 65547) [ 34.159495][ T674] EXT4-fs (loop2): 1 truncate cleaned up [ 34.160892][ T692] SELinux: failed to load policy [ 34.165524][ T674] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.185082][ T28] audit: type=1400 audit(1747169055.297:257): avc: denied { write } for pid=693 comm="syz.0.151" name="loop-control" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 34.191124][ T674] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.265229][ T287] EXT4-fs (loop4): unmounting filesystem. [ 34.303623][ T28] audit: type=1326 audit(1747169055.367:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=697 comm="syz.3.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85d738e969 code=0x7ffc0000 [ 34.346230][ T28] audit: type=1326 audit(1747169055.367:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=697 comm="syz.3.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f85d738e969 code=0x7ffc0000 [ 34.382276][ T708] loop4: detected capacity change from 0 to 512 [ 34.391172][ T28] audit: type=1326 audit(1747169055.367:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=697 comm="syz.3.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85d738e969 code=0x7ffc0000 [ 34.416876][ T708] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 34.434798][ T28] audit: type=1326 audit(1747169055.367:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=697 comm="syz.3.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f85d738e969 code=0x7ffc0000 [ 34.482541][ T708] EXT4-fs (loop4): 1 truncate cleaned up [ 34.486994][ T28] audit: type=1326 audit(1747169055.377:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=697 comm="syz.3.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85d738e969 code=0x7ffc0000 [ 34.488987][ T708] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 34.522158][ T28] audit: type=1400 audit(1747169055.447:263): avc: denied { create } for pid=703 comm="syz.3.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 34.581113][ T28] audit: type=1400 audit(1747169055.467:264): avc: denied { setopt } for pid=703 comm="syz.3.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 34.692326][ T287] EXT4-fs (loop4): unmounting filesystem. [ 34.709505][ T674] syz.2.144 (674) used greatest stack depth: 21904 bytes left [ 34.732501][ T288] EXT4-fs (loop2): unmounting filesystem. [ 34.764086][ T727] loop2: detected capacity change from 0 to 512 [ 34.779795][ T727] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 34.804122][ T727] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 34.823436][ T727] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2186: inode #15: comm syz.2.164: corrupted in-inode xattr [ 34.840035][ T727] EXT4-fs error (device loop2): ext4_orphan_get:1405: comm syz.2.164: couldn't read orphan inode 15 (err -117) [ 34.840743][ T737] netlink: 8 bytes leftover after parsing attributes in process `syz.1.168'. [ 34.853079][ T727] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 34.908761][ T742] loop1: detected capacity change from 0 to 2048 [ 34.927725][ T744] loop4: detected capacity change from 0 to 512 [ 34.937496][ T744] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 34.942347][ T742] loop1: p1 < > p4 [ 34.955660][ T742] loop1: p4 size 8388608 extends beyond EOD, truncated [ 34.957842][ T744] EXT4-fs (loop4): 1 truncate cleaned up [ 34.990392][ T744] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 35.015781][ T744] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2186: inode #15: comm syz.4.171: corrupted in-inode xattr [ 35.033230][ T288] EXT4-fs (loop2): unmounting filesystem. [ 35.071891][ T744] EXT4-fs (loop4): Remounting filesystem read-only [ 35.078935][ T744] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1723: inode #15: comm syz.4.171: unable to update i_inline_off [ 35.096289][ T744] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2186: inode #15: comm syz.4.171: corrupted in-inode xattr [ 35.116627][ T103] loop1: p1 < > p4 [ 35.120203][ T744] EXT4-fs (loop4): Remounting filesystem read-only [ 35.127255][ T755] loop2: detected capacity change from 0 to 512 [ 35.138478][ T103] loop1: p4 size 8388608 extends beyond EOD, truncated [ 35.159419][ T287] EXT4-fs (loop4): unmounting filesystem. [ 35.174961][ T755] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.208563][ T356] udevd[356]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 35.223907][ T755] EXT4-fs (loop2): 1 truncate cleaned up [ 35.234724][ T617] udevd[617]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 35.290466][ T755] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 35.502403][ T288] EXT4-fs (loop2): unmounting filesystem. [ 35.558138][ T780] loop1: detected capacity change from 0 to 512 [ 35.604044][ T782] netlink: 87 bytes leftover after parsing attributes in process `syz.2.184'. [ 35.621958][ T780] EXT4-fs warning (device loop1): ext4_enable_quotas:7024: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 35.641350][ T784] loop0: detected capacity change from 0 to 2048 [ 35.658446][ T780] EXT4-fs (loop1): mount failed [ 35.713766][ T784] loop0: p1 < > p4 [ 35.718882][ T784] loop0: p4 size 8388608 extends beyond EOD, truncated [ 35.770534][ T103] loop0: p1 < > p4 [ 35.783193][ T103] loop0: p4 size 8388608 extends beyond EOD, truncated [ 35.954924][ T803] loop3: detected capacity change from 0 to 512 [ 35.992181][ T803] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.236011][ T103] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 36.252327][ T103] Buffer I/O error on dev loop0, logical block 0, async page read [ 36.264212][ T808] device pim6reg1 entered promiscuous mode [ 36.271733][ T103] loop0: unable to read partition table [ 36.274340][ T803] EXT4-fs (loop3): 1 truncate cleaned up [ 36.288847][ T103] loop0: partition table beyond EOD, truncated [ 36.298081][ T803] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 36.324772][ T812] loop0: detected capacity change from 0 to 512 [ 36.341105][ T356] udevd[356]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 36.352429][ T812] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 36.381183][ T812] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 36.385277][ T356] udevd[356]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 36.406970][ T812] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2186: inode #15: comm syz.0.191: corrupted in-inode xattr [ 36.421081][ T812] EXT4-fs error (device loop0): ext4_orphan_get:1405: comm syz.0.191: couldn't read orphan inode 15 (err -117) [ 36.436296][ T812] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 36.446787][ T305] udevd[305]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 36.451120][ T356] udevd[356]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 36.487012][ T820] loop4: detected capacity change from 0 to 1024 [ 36.495678][ T286] EXT4-fs (loop3): unmounting filesystem. [ 36.502593][ T820] EXT4-fs: Ignoring removed orlov option [ 36.549493][ T820] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 36.560382][ T284] EXT4-fs (loop0): unmounting filesystem. [ 36.587500][ T287] EXT4-fs (loop4): unmounting filesystem. [ 36.739559][ T825] loop3: detected capacity change from 0 to 32768 [ 36.745715][ T839] loop0: detected capacity change from 0 to 1024 [ 36.787534][ T839] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 36.860677][ T284] EXT4-fs (loop0): unmounting filesystem. [ 37.013361][ T863] loop0: detected capacity change from 0 to 512 [ 37.043137][ T863] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.057613][ T863] EXT4-fs (loop0): 1 truncate cleaned up [ 37.064160][ T863] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 37.187632][ T284] EXT4-fs (loop0): unmounting filesystem. [ 37.253006][ T878] netlink: 20 bytes leftover after parsing attributes in process `syz.1.220'. [ 37.335145][ T883] loop1: detected capacity change from 0 to 8192 [ 37.386468][ T892] loop1: detected capacity change from 0 to 1024 [ 37.395948][ T892] EXT4-fs: Ignoring removed bh option [ 37.396665][ T893] process 'syz.0.224' launched './file1' with NULL argv: empty string added [ 37.403712][ T892] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 37.424108][ T892] EXT4-fs error (device loop1): ext4_map_blocks:634: inode #3: block 2: comm syz.1.226: lblock 2 mapped to illegal pblock 2 (length 1) [ 37.439778][ T892] EXT4-fs error (device loop1): ext4_map_blocks:634: inode #3: block 48: comm syz.1.226: lblock 0 mapped to illegal pblock 48 (length 1) [ 37.457359][ T892] EXT4-fs error (device loop1): ext4_acquire_dquot:6789: comm syz.1.226: Failed to acquire dquot type 0 [ 37.472037][ T892] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5887: Corrupt filesystem [ 37.483694][ T892] EXT4-fs error (device loop1): ext4_evict_inode:279: inode #11: comm syz.1.226: mark_inode_dirty error [ 37.496925][ T892] EXT4-fs warning (device loop1): ext4_evict_inode:282: couldn't mark inode dirty (err -117) [ 37.509548][ T892] EXT4-fs (loop1): 1 orphan inode deleted [ 37.515949][ T892] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 37.526938][ T314] EXT4-fs error (device loop1): ext4_map_blocks:634: inode #3: block 1: comm kworker/u4:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 37.557407][ T314] EXT4-fs error (device loop1): ext4_release_dquot:6812: comm kworker/u4:3: Failed to release dquot type 0 [ 37.605110][ T898] loop4: detected capacity change from 0 to 512 [ 37.613872][ T898] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 37.623671][ T285] EXT4-fs (loop1): unmounting filesystem. [ 37.630023][ T285] EXT4-fs error (device loop1): __ext4_get_inode_loc:4508: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 37.645318][ T285] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5887: Corrupt filesystem [ 37.656695][ T898] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 37.666563][ T285] EXT4-fs error (device loop1): ext4_quota_off:7078: inode #3: comm syz-executor: mark_inode_dirty error [ 37.680575][ T898] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2186: inode #15: comm syz.4.228: corrupted in-inode xattr [ 37.697825][ T898] EXT4-fs error (device loop4): ext4_orphan_get:1405: comm syz.4.228: couldn't read orphan inode 15 (err -117) [ 37.711485][ T898] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 37.764171][ T907] netlink: 'syz.2.232': attribute type 13 has an invalid length. [ 37.860982][ T287] EXT4-fs (loop4): unmounting filesystem. [ 37.882242][ T907] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.890184][ T907] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.002166][ T907] syz.2.232 (907) used greatest stack depth: 21824 bytes left [ 38.188107][ T948] loop0: detected capacity change from 0 to 1024 [ 38.189051][ T945] loop2: detected capacity change from 0 to 2048 [ 38.196433][ T948] EXT4-fs: Ignoring removed orlov option [ 38.217215][ T948] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.233825][ T945] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 38.234771][ T948] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 38.325788][ T288] EXT4-fs (loop2): unmounting filesystem. [ 38.368334][ T284] EXT4-fs (loop0): unmounting filesystem. [ 38.452939][ T958] serio: Serial port ptm0 [ 38.610300][ T28] kauditd_printk_skb: 31 callbacks suppressed [ 38.610315][ T28] audit: type=1400 audit(1747169059.717:292): avc: denied { create } for pid=967 comm="syz.0.254" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.639588][ T28] audit: type=1400 audit(1747169059.747:293): avc: denied { read } for pid=967 comm="syz.0.254" name="file0" dev="tmpfs" ino=354 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.664366][ T28] audit: type=1400 audit(1747169059.747:294): avc: denied { open } for pid=967 comm="syz.0.254" path="/63/file0" dev="tmpfs" ino=354 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.688479][ T28] audit: type=1400 audit(1747169059.787:295): avc: denied { unlink } for pid=284 comm="syz-executor" name="file0" dev="tmpfs" ino=354 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.722328][ T973] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 38.962101][ T1000] serio: Serial port ptm1 [ 38.977965][ T1002] loop1: detected capacity change from 0 to 512 [ 39.000433][ T1002] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 39.012569][ T28] audit: type=1400 audit(1747169060.127:296): avc: denied { create } for pid=999 comm="syz.3.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 39.034272][ T1002] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.090972][ T1012] loop3: detected capacity change from 0 to 512 [ 39.098891][ T28] audit: type=1400 audit(1747169060.207:297): avc: denied { name_bind } for pid=1015 comm="syz.4.275" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 39.123330][ T28] audit: type=1400 audit(1747169060.207:298): avc: denied { ioctl } for pid=1001 comm="syz.1.270" path="/61/bus/file2" dev="loop1" ino=16 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 39.130106][ T1012] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 39.152857][ T28] audit: type=1400 audit(1747169060.237:299): avc: denied { node_bind } for pid=1015 comm="syz.4.275" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 39.186952][ T1012] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 39.205480][ T285] EXT4-fs (loop1): unmounting filesystem. [ 39.224688][ T28] audit: type=1326 audit(1747169060.337:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz.1.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ed7f8e969 code=0x7ffc0000 [ 39.238569][ T1012] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.273: invalid block [ 39.252260][ T28] audit: type=1326 audit(1747169060.367:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz.1.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ed7f8e969 code=0x7ffc0000 [ 39.310738][ T1012] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.273: invalid indirect mapped block 4294967295 (level 1) [ 39.347431][ T1012] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.273: invalid indirect mapped block 4294967295 (level 1) [ 39.365496][ T1012] EXT4-fs (loop3): 2 truncates cleaned up [ 39.371487][ T1012] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 39.407780][ T1030] loop2: detected capacity change from 0 to 512 [ 39.417334][ T1032] loop1: detected capacity change from 0 to 128 [ 39.435380][ T1012] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1432: inode #12: block 7: comm syz.3.273: path /51/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 39.464134][ T1012] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1432: inode #12: block 7: comm syz.3.273: path /51/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 39.468221][ T1032] EXT4-fs: Ignoring removed nobh option [ 39.491107][ T1030] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 39.506706][ T1032] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 39.516301][ T1032] ext4 filesystem being mounted at /63/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 39.553247][ T286] EXT4-fs (loop3): unmounting filesystem. [ 39.558889][ T1030] EXT4-fs (loop2): 1 truncate cleaned up [ 39.567860][ T1030] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 39.588587][ T1030] EXT4-fs error (device loop2): ext4_find_dest_de:2115: inode #2: block 13: comm syz.2.280: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 39.617025][ T1030] EXT4-fs error (device loop2): ext4_find_dest_de:2115: inode #2: block 13: comm syz.2.280: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 39.647507][ T1030] EXT4-fs error (device loop2): ext4_find_dest_de:2115: inode #2: block 13: comm syz.2.280: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 39.779604][ T1030] EXT4-fs error (device loop2): ext4_find_dest_de:2115: inode #2: block 13: comm syz.2.280: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 39.825796][ T1055] netlink: 12 bytes leftover after parsing attributes in process `syz.4.288'. [ 39.844428][ T288] EXT4-fs (loop2): unmounting filesystem. [ 39.930993][ T1064] netlink: 20 bytes leftover after parsing attributes in process `syz.0.292'. [ 39.970722][ T1070] netlink: 8 bytes leftover after parsing attributes in process `syz.3.294'. [ 39.996948][ T1074] kernel profiling enabled (shift: 9) [ 40.235950][ T1081] device pim6reg1 entered promiscuous mode [ 40.317635][ T285] EXT4-fs (loop1): unmounting filesystem. [ 40.350539][ T304] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.362125][ T304] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 40.362167][ T1087] loop1: detected capacity change from 0 to 1024 [ 40.380906][ T1087] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.390710][ T1087] EXT4-fs: Mount option(s) incompatible with ext2 [ 40.469731][ T1089] fido_id[1089]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 40.773641][ T1107] loop4: detected capacity change from 0 to 2048 [ 40.779970][ T1112] netlink: 8 bytes leftover after parsing attributes in process `syz.1.306'. [ 40.805425][ T1111] bridge0: port 3(vlan2) entered blocking state [ 40.807301][ T1109] SELinux: failed to load policy [ 40.818173][ T1111] bridge0: port 3(vlan2) entered disabled state [ 41.066101][ T1140] netlink: 288 bytes leftover after parsing attributes in process `syz.2.320'. [ 41.425248][ T1112] syz.1.306 (1112) used greatest stack depth: 21072 bytes left [ 41.492360][ T1182] SELinux: Context system_u:object_r:removable_device_t:s0 is not valid (left unmapped). [ 41.914274][ T42] Bluetooth: hci0: Frame reassembly failed (-90) [ 42.046529][ T1213] loop2: detected capacity change from 0 to 128 [ 42.058716][ T1213] syz.2.348: attempt to access beyond end of device [ 42.058716][ T1213] loop2: rw=2049, sector=145, nr_sectors = 1 limit=128 [ 42.772876][ T1240] netlink: 4 bytes leftover after parsing attributes in process `syz.1.358'. [ 43.144694][ T1290] netlink: 4 bytes leftover after parsing attributes in process `syz.3.380'. [ 43.209926][ T1302] device wg2 entered promiscuous mode [ 43.219883][ T1300] block device autoloading is deprecated and will be removed. [ 43.235904][ T1300] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 43.273898][ T1307] device pim6reg1 entered promiscuous mode [ 43.461987][ T1326] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 43.469122][ T1326] syzkaller1: linktype set to 769 [ 43.614838][ T28] kauditd_printk_skb: 689 callbacks suppressed [ 43.614860][ T28] audit: type=1400 audit(1747169064.717:991): avc: denied { bpf } for pid=1358 comm="syz.2.413" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 43.659394][ T28] audit: type=1400 audit(1747169064.717:992): avc: denied { prog_load } for pid=1358 comm="syz.2.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 43.689425][ T28] audit: type=1400 audit(1747169064.717:993): avc: denied { bpf } for pid=1358 comm="syz.2.413" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 43.700125][ T1372] audit: audit_backlog=65 > audit_backlog_limit=64 [ 43.713395][ T1370] audit: audit_backlog=65 > audit_backlog_limit=64 [ 43.729992][ T1370] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 43.738735][ T28] audit: type=1400 audit(1747169064.717:994): avc: denied { prog_load } for pid=1358 comm="syz.2.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 43.760226][ T288] audit: audit_backlog=65 > audit_backlog_limit=64 [ 43.762962][ T1373] audit: audit_backlog=65 > audit_backlog_limit=64 [ 43.768015][ T1372] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 43.860844][ T1389] device pim6reg1 entered promiscuous mode [ 43.911746][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 43.923993][ T1399] netlink: 4 bytes leftover after parsing attributes in process `syz.4.432'. [ 43.990395][ T1408] capability: warning: `syz.0.436' uses 32-bit capabilities (legacy support in use) [ 44.798178][ T1497] device pim6reg1 entered promiscuous mode [ 44.977100][ T1521] device pim6reg1 entered promiscuous mode [ 45.831031][ T1595] device pim6reg1 entered promiscuous mode [ 46.129610][ T1640] device pim6reg1 entered promiscuous mode [ 46.968364][ T1668] device pim6reg1 entered promiscuous mode [ 47.487106][ T1698] device pim6reg1 entered promiscuous mode [ 47.948427][ T1724] device pim6reg1 entered promiscuous mode [ 48.622887][ T28] kauditd_printk_skb: 1974 callbacks suppressed [ 48.622905][ T28] audit: type=1400 audit(1747169069.737:2942): avc: denied { read } for pid=1750 comm="syz.0.592" name="usbmon7" dev="devtmpfs" ino=180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=0 [ 48.705875][ T28] audit: type=1400 audit(1747169069.737:2943): avc: denied { bpf } for pid=1750 comm="syz.0.592" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 48.741632][ T28] audit: type=1400 audit(1747169069.737:2944): avc: denied { map_create } for pid=1750 comm="syz.0.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 48.779100][ T28] audit: type=1400 audit(1747169069.737:2945): avc: denied { bpf } for pid=1750 comm="syz.0.592" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 48.818935][ T28] audit: type=1400 audit(1747169069.737:2946): avc: denied { prog_load } for pid=1750 comm="syz.0.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 48.858806][ T28] audit: type=1400 audit(1747169069.737:2947): avc: denied { bpf } for pid=1750 comm="syz.0.592" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 48.900683][ T28] audit: type=1400 audit(1747169069.737:2948): avc: denied { create } for pid=1750 comm="syz.0.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 48.944381][ T28] audit: type=1400 audit(1747169069.757:2949): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 48.988498][ T28] audit: type=1400 audit(1747169069.777:2950): avc: denied { create } for pid=1753 comm="syz.0.593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 49.022647][ T28] audit: type=1400 audit(1747169069.807:2951): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 49.053824][ T1762] netlink: 12 bytes leftover after parsing attributes in process `syz.4.595'. [ 50.828447][ T1830] mmap: syz.3.623 (1830) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 51.064278][ T1845] netlink: 'syz.3.630': attribute type 12 has an invalid length. [ 52.578655][ T1900] syz.1.653 (1900) used greatest stack depth: 21024 bytes left [ 53.638212][ T28] kauditd_printk_skb: 776 callbacks suppressed [ 53.638228][ T28] audit: type=1400 audit(1747169074.747:3728): avc: denied { create } for pid=1949 comm="syz.4.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 53.642676][ T1950] netlink: 8 bytes leftover after parsing attributes in process `syz.4.674'. [ 53.653152][ T28] audit: type=1400 audit(1747169074.747:3729): avc: denied { bpf } for pid=1949 comm="syz.4.674" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 53.737904][ T28] audit: type=1400 audit(1747169074.747:3730): avc: denied { map_create } for pid=1949 comm="syz.4.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 53.777611][ T28] audit: type=1400 audit(1747169074.747:3731): avc: denied { bpf } for pid=1949 comm="syz.4.674" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 53.823123][ T28] audit: type=1400 audit(1747169074.747:3732): avc: denied { map_create } for pid=1949 comm="syz.4.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 53.860397][ T1961] audit: audit_backlog=65 > audit_backlog_limit=64 [ 53.868493][ T28] audit: type=1400 audit(1747169074.747:3733): avc: denied { bpf } for pid=1949 comm="syz.4.674" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 53.871892][ T1961] audit: audit_lost=12 audit_rate_limit=0 audit_backlog_limit=64 [ 53.914400][ T28] audit: type=1400 audit(1747169074.757:3734): avc: denied { prog_load } for pid=1949 comm="syz.4.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 53.928334][ T1961] audit: backlog limit exceeded [ 54.202003][ T1976] netlink: 8 bytes leftover after parsing attributes in process `syz.4.686'. [ 54.379711][ T1990] syz.3.693 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 56.001747][ T2060] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 56.030727][ T2062] netlink: 71 bytes leftover after parsing attributes in process `syz.1.723'. [ 56.167718][ T2068] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 56.240603][ T2073] netlink: 20 bytes leftover after parsing attributes in process `syz.1.727'. [ 56.362566][ T2084] device pim6reg1 entered promiscuous mode [ 57.717448][ T2138] netlink: 68 bytes leftover after parsing attributes in process `syz.2.754'. [ 57.997851][ T2148] netlink: 20 bytes leftover after parsing attributes in process `syz.1.758'. [ 58.645073][ T28] kauditd_printk_skb: 845 callbacks suppressed [ 58.645089][ T28] audit: type=1400 audit(1747169079.757:4580): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.682948][ T28] audit: type=1400 audit(1747169079.767:4581): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.714945][ T28] audit: type=1400 audit(1747169079.827:4582): avc: denied { bpf } for pid=2162 comm="syz.3.764" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 58.738834][ T28] audit: type=1400 audit(1747169079.827:4583): avc: denied { map_create } for pid=2162 comm="syz.3.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 58.760231][ T28] audit: type=1400 audit(1747169079.827:4584): avc: denied { bpf } for pid=2162 comm="syz.3.764" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 58.783870][ T28] audit: type=1400 audit(1747169079.827:4585): avc: denied { prog_load } for pid=2162 comm="syz.3.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 58.806772][ T28] audit: type=1400 audit(1747169079.827:4586): avc: denied { bpf } for pid=2162 comm="syz.3.764" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 58.837222][ T28] audit: type=1400 audit(1747169079.827:4587): avc: denied { prog_load } for pid=2162 comm="syz.3.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 58.859507][ T28] audit: type=1400 audit(1747169079.827:4588): avc: denied { bpf } for pid=2162 comm="syz.3.764" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 58.885580][ T28] audit: type=1400 audit(1747169079.827:4589): avc: denied { prog_load } for pid=2162 comm="syz.3.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 59.609508][ T2206] netlink: 20 bytes leftover after parsing attributes in process `syz.4.779'. [ 60.542020][ T2241] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 60.549470][ T2241] IPv6: NLM_F_CREATE should be set when creating new route [ 61.394745][ T2266] netlink: 552 bytes leftover after parsing attributes in process `syz.1.803'. [ 63.544034][ T2343] netlink: 'syz.4.833': attribute type 4 has an invalid length. [ 63.560583][ T2343] netlink: 'syz.4.833': attribute type 4 has an invalid length. [ 63.657217][ T28] kauditd_printk_skb: 670 callbacks suppressed [ 63.657242][ T28] audit: type=1400 audit(1747169084.767:5260): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 63.709285][ T28] audit: type=1400 audit(1747169084.807:5261): avc: denied { execmem } for pid=2354 comm="syz.1.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 63.730528][ T28] audit: type=1400 audit(1747169084.807:5262): avc: denied { bpf } for pid=2354 comm="syz.1.839" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 63.754430][ T28] audit: type=1400 audit(1747169084.807:5263): avc: denied { prog_load } for pid=2354 comm="syz.1.839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 63.776187][ T28] audit: type=1400 audit(1747169084.807:5264): avc: denied { bpf } for pid=2354 comm="syz.1.839" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 63.799426][ T28] audit: type=1400 audit(1747169084.807:5265): avc: denied { bpf } for pid=2354 comm="syz.1.839" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 63.821753][ T28] audit: type=1400 audit(1747169084.807:5266): avc: denied { bpf } for pid=2354 comm="syz.1.839" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 63.846169][ T28] audit: type=1400 audit(1747169084.817:5267): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 63.871823][ T28] audit: type=1400 audit(1747169084.847:5268): avc: denied { create } for pid=2357 comm="syz.1.840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 63.892884][ T28] audit: type=1400 audit(1747169084.847:5269): avc: denied { bpf } for pid=2357 comm="syz.1.840" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 64.222777][ T2343] syz.4.833 (2343) used greatest stack depth: 19696 bytes left [ 66.313866][ T2480] 8021q: VLANs not supported on xfrm0 [ 67.699528][ T10] Bluetooth: hci0: Frame reassembly failed (-84) [ 68.849156][ T28] kauditd_printk_skb: 718 callbacks suppressed [ 68.849173][ T28] audit: type=1400 audit(1747169089.957:5988): avc: denied { read write } for pid=287 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 68.921631][ T28] audit: type=1400 audit(1747169089.997:5989): avc: denied { bpf } for pid=2553 comm="syz.4.918" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 68.961593][ T28] audit: type=1400 audit(1747169089.997:5990): avc: denied { prog_load } for pid=2553 comm="syz.4.918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 68.998397][ T28] audit: type=1400 audit(1747169090.067:5991): avc: denied { create } for pid=2553 comm="syz.4.918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 [ 69.041632][ T28] audit: type=1400 audit(1747169090.137:5992): avc: denied { bpf } for pid=2553 comm="syz.4.918" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 69.083943][ T28] audit: type=1400 audit(1747169090.137:5993): avc: denied { map_create } for pid=2553 comm="syz.4.918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 69.107652][ T28] audit: type=1400 audit(1747169090.137:5994): avc: denied { bpf } for pid=2553 comm="syz.4.918" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 69.129687][ T28] audit: type=1400 audit(1747169090.137:5995): avc: denied { prog_load } for pid=2553 comm="syz.4.918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 69.149821][ T28] audit: type=1400 audit(1747169090.137:5996): avc: denied { bpf } for pid=2553 comm="syz.4.918" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 69.178001][ T28] audit: type=1400 audit(1747169090.137:5997): avc: denied { bpf } for pid=2553 comm="syz.4.918" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 69.751690][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 72.311650][ T1196] Bluetooth: hci0: command 0x1003 tx timeout [ 72.311672][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 74.084921][ T28] kauditd_printk_skb: 601 callbacks suppressed [ 74.084938][ T28] audit: type=1400 audit(1747169095.197:6599): avc: denied { read write } for pid=287 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 74.122952][ T28] audit: type=1400 audit(1747169095.207:6600): avc: denied { bpf } for pid=2743 comm="syz.4.992" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 74.147823][ T28] audit: type=1400 audit(1747169095.207:6601): avc: denied { map_create } for pid=2743 comm="syz.4.992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 74.168541][ T28] audit: type=1400 audit(1747169095.207:6602): avc: denied { bpf } for pid=2743 comm="syz.4.992" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 74.191507][ T28] audit: type=1400 audit(1747169095.207:6603): avc: denied { prog_load } for pid=2743 comm="syz.4.992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 74.211937][ T28] audit: type=1400 audit(1747169095.207:6604): avc: denied { bpf } for pid=2743 comm="syz.4.992" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 74.233536][ T28] audit: type=1400 audit(1747169095.207:6605): avc: denied { prog_load } for pid=2743 comm="syz.4.992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 74.254073][ T28] audit: type=1400 audit(1747169095.207:6606): avc: denied { bpf } for pid=2743 comm="syz.4.992" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 74.275604][ T28] audit: type=1400 audit(1747169095.207:6607): avc: denied { map_create } for pid=2743 comm="syz.4.992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 74.296451][ T28] audit: type=1400 audit(1747169095.207:6608): avc: denied { bpf } for pid=2743 comm="syz.4.992" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 76.458173][ T10] Bluetooth: hci0: Frame reassembly failed (-84) [ 78.471620][ T1191] Bluetooth: hci0: command 0x1003 tx timeout [ 78.478736][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 78.825452][ T10] Bluetooth: hci0: Frame reassembly failed (-84) [ 79.223420][ T28] kauditd_printk_skb: 2516 callbacks suppressed [ 79.223436][ T28] audit: type=1400 audit(1747169100.337:9125): avc: denied { read write } for pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 79.307521][ T28] audit: type=1400 audit(1747169100.377:9126): avc: denied { bpf } for pid=2920 comm="syz.2.1059" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 79.370213][ T28] audit: type=1400 audit(1747169100.377:9127): avc: denied { bpf } for pid=2920 comm="syz.2.1059" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 79.419882][ T28] audit: type=1400 audit(1747169100.377:9128): avc: denied { bpf } for pid=2920 comm="syz.2.1059" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 79.464597][ T28] audit: type=1400 audit(1747169100.377:9129): avc: denied { prog_load } for pid=2920 comm="syz.2.1059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 79.507350][ T28] audit: type=1400 audit(1747169100.377:9130): avc: denied { execmem } for pid=2920 comm="syz.2.1059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 79.549645][ T28] audit: type=1400 audit(1747169100.377:9131): avc: denied { bpf } for pid=2920 comm="syz.2.1059" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 79.601623][ T28] audit: type=1400 audit(1747169100.377:9132): avc: denied { map_create } for pid=2920 comm="syz.2.1059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 79.629679][ T28] audit: type=1400 audit(1747169100.377:9133): avc: denied { bpf } for pid=2920 comm="syz.2.1059" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 79.653463][ T28] audit: type=1400 audit(1747169100.377:9134): avc: denied { prog_load } for pid=2920 comm="syz.2.1059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 80.218365][ T2955] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1073'. [ 80.871670][ T1191] Bluetooth: hci0: command 0x1003 tx timeout [ 80.871665][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 81.153260][ T3000] netlink: 'syz.0.1088': attribute type 2 has an invalid length. [ 81.161258][ T3000] netlink: 'syz.0.1088': attribute type 1 has an invalid length. [ 81.652412][ T1192] Bluetooth: hci0: Frame reassembly failed (-84) [ 82.017146][ T3026] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1100'. [ 83.170413][ T3057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 83.223642][ T3067] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1117'. [ 83.671605][ T2981] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 83.671614][ T1196] Bluetooth: hci0: command 0x1003 tx timeout [ 84.273606][ T28] kauditd_printk_skb: 1127 callbacks suppressed [ 84.273621][ T28] audit: type=1400 audit(1747169105.387:10262): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.306446][ T28] audit: type=1400 audit(1747169105.387:10263): avc: denied { bpf } for pid=3107 comm="syz.0.1132" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 84.328373][ T28] audit: type=1400 audit(1747169105.387:10264): avc: denied { prog_load } for pid=3107 comm="syz.0.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 84.376804][ T28] audit: type=1400 audit(1747169105.487:10265): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.402298][ T28] audit: type=1400 audit(1747169105.487:10266): avc: denied { bpf } for pid=3109 comm="syz.0.1133" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 84.425058][ T28] audit: type=1400 audit(1747169105.487:10267): avc: denied { map_create } for pid=3109 comm="syz.0.1133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 84.452718][ T28] audit: type=1400 audit(1747169105.487:10268): avc: denied { bpf } for pid=3109 comm="syz.0.1133" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 84.474498][ T10] Bluetooth: hci0: Frame reassembly failed (-90) [ 84.477196][ T28] audit: type=1400 audit(1747169105.487:10269): avc: denied { prog_load } for pid=3109 comm="syz.0.1133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 84.501761][ T28] audit: type=1400 audit(1747169105.487:10270): avc: denied { bpf } for pid=3109 comm="syz.0.1133" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 84.543051][ T28] audit: type=1400 audit(1747169105.487:10271): avc: denied { prog_load } for pid=3109 comm="syz.0.1133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 85.422935][ T3130] device ipip0 entered promiscuous mode [ 86.551823][ T2981] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 86.551887][ T1196] Bluetooth: hci0: command 0x1003 tx timeout [ 87.488351][ T1192] Bluetooth: hci0: Frame reassembly failed (-84) [ 87.718996][ T3211] syz.0.1172 uses obsolete (PF_INET,SOCK_PACKET) [ 89.311058][ T28] kauditd_printk_skb: 1010 callbacks suppressed [ 89.311093][ T28] audit: type=1400 audit(1747169110.417:11282): avc: denied { bpf } for pid=3275 comm="syz.1.1196" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 89.340735][ T28] audit: type=1400 audit(1747169110.417:11283): avc: denied { prog_load } for pid=3275 comm="syz.1.1196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.408679][ T28] audit: type=1400 audit(1747169110.517:11284): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.442844][ T28] audit: type=1400 audit(1747169110.557:11285): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.485330][ T28] audit: type=1400 audit(1747169110.557:11286): avc: denied { create } for pid=3280 comm="syz.1.1198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 89.510102][ T28] audit: type=1400 audit(1747169110.567:11287): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.541721][ T2981] Bluetooth: hci0: command 0x1003 tx timeout [ 89.547957][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 89.569446][ T28] audit: type=1400 audit(1747169110.577:11288): avc: denied { execmem } for pid=3282 comm="syz.1.1199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 89.592798][ T28] audit: type=1400 audit(1747169110.677:11289): avc: denied { read write } for pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.618606][ T28] audit: type=1400 audit(1747169110.707:11290): avc: denied { bpf } for pid=3285 comm="syz.2.1200" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 89.640085][ T28] audit: type=1400 audit(1747169110.707:11291): avc: denied { prog_load } for pid=3285 comm="syz.2.1200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 89.912158][ T3299] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1204'. [ 91.979345][ T3389] netlink: 'syz.3.1240': attribute type 4 has an invalid length. [ 94.350168][ T28] kauditd_printk_skb: 512 callbacks suppressed [ 94.350187][ T28] audit: type=1400 audit(1747169115.457:11804): avc: denied { execmem } for pid=3454 comm="syz.2.1263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 94.592616][ T28] audit: type=1400 audit(1747169115.707:11805): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 94.654398][ T28] audit: type=1400 audit(1747169115.737:11806): avc: denied { open } for pid=286 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 94.772556][ T28] audit: type=1400 audit(1747169115.737:11807): avc: denied { ioctl } for pid=286 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 94.857010][ T28] audit: type=1400 audit(1747169115.737:11808): avc: denied { prog_run } for pid=3459 comm="syz.3.1264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 94.909869][ T28] audit: type=1400 audit(1747169115.797:11809): avc: denied { read } for pid=3462 comm="syz.3.1265" dev="nsfs" ino=4026532463 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 95.098337][ T28] audit: type=1400 audit(1747169115.797:11810): avc: denied { open } for pid=3462 comm="syz.3.1265" path="net:[4026532463]" dev="nsfs" ino=4026532463 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 95.165461][ T28] audit: type=1400 audit(1747169115.797:11811): avc: denied { create } for pid=3462 comm="syz.3.1265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 95.273171][ T3474] loop1: detected capacity change from 0 to 256 [ 95.308653][ T3474] FAT-fs (loop1): Directory bread(block 64) failed [ 95.315705][ T3474] FAT-fs (loop1): Directory bread(block 65) failed [ 95.322900][ T3474] FAT-fs (loop1): Directory bread(block 66) failed [ 95.330168][ T3474] FAT-fs (loop1): Directory bread(block 67) failed [ 95.337534][ T3474] FAT-fs (loop1): Directory bread(block 68) failed [ 95.344513][ T3474] FAT-fs (loop1): Directory bread(block 69) failed [ 95.351602][ T3474] FAT-fs (loop1): Directory bread(block 70) failed [ 95.358829][ T3474] FAT-fs (loop1): Directory bread(block 71) failed [ 95.366417][ T3474] FAT-fs (loop1): Directory bread(block 72) failed [ 95.373821][ T3474] FAT-fs (loop1): Directory bread(block 73) failed [ 95.869683][ T28] audit: type=1400 audit(1747169116.307:11812): avc: denied { map_create } for pid=3471 comm="syz.0.1268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 96.261563][ C1] sched: RT throttling activated [ 96.277495][ T28] audit: type=1400 audit(1747169116.307:11813): avc: denied { map_read map_write } for pid=3471 comm="syz.0.1268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 96.420608][ T3482] loop3: detected capacity change from 0 to 128 [ 96.538126][ T3482] EXT4-fs (loop3): Test dummy encryption mode enabled [ 96.622092][ T3482] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 96.632250][ T3482] ext4 filesystem being mounted at /281/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 97.172693][ T3496] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 97.414896][ T286] EXT4-fs (loop3): unmounting filesystem. [ 98.215971][ T3517] loop3: detected capacity change from 0 to 1024 [ 98.223495][ T3517] EXT4-fs: Ignoring removed orlov option [ 98.245831][ T3517] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 98.265631][ T286] EXT4-fs (loop3): unmounting filesystem. [ 98.271753][ T304] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 98.483945][ T304] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 37, changing to 9 [ 98.497231][ T304] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.508493][ T304] usb 2-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 98.519028][ T304] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.527490][ T221] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 98.612531][ T304] usb 2-1: config 0 descriptor?? [ 98.674091][ T3540] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1287'. [ 98.722767][ T221] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 98.731264][ T221] usb 3-1: config 0 has no interface number 0 [ 98.740233][ T221] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.753277][ T221] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.763650][ T221] usb 3-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.18 [ 98.773159][ T221] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.782648][ T221] usb 3-1: config 0 descriptor?? [ 99.302633][ T3552] loop0: detected capacity change from 0 to 512 [ 99.309707][ T3552] EXT4-fs: Ignoring removed oldalloc option [ 99.335378][ T3552] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 99.344724][ T3552] ext4 filesystem being mounted at /288/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.367345][ T28] kauditd_printk_skb: 81 callbacks suppressed [ 99.367366][ T28] audit: type=1326 audit(1747169120.477:11895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3550 comm="syz.0.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fab4b78d2d0 code=0x7ffc0000 [ 99.402652][ T28] audit: type=1326 audit(1747169120.477:11896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3550 comm="syz.0.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fab4b78d6b7 code=0x7ffc0000 [ 99.404871][ T284] EXT4-fs (loop0): unmounting filesystem. [ 99.427502][ T28] audit: type=1326 audit(1747169120.477:11897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3550 comm="syz.0.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fab4b78d2d0 code=0x7ffc0000 [ 99.477838][ T28] audit: type=1326 audit(1747169120.477:11898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3550 comm="syz.0.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fab4b78e56b code=0x7ffc0000 [ 99.504317][ T28] audit: type=1326 audit(1747169120.477:11899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3550 comm="syz.0.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fab4b78d5ca code=0x7ffc0000 [ 99.765068][ T28] audit: type=1326 audit(1747169120.477:11900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3550 comm="syz.0.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab4b78e969 code=0x7ffc0000 [ 99.791077][ T28] audit: type=1326 audit(1747169120.477:11901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3550 comm="syz.0.1291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab4b78e969 code=0x7ffc0000 [ 99.832869][ T28] audit: type=1400 audit(1747169120.947:11902): avc: denied { create } for pid=3557 comm="syz.0.1292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 100.109763][ T28] audit: type=1400 audit(1747169121.187:11903): avc: denied { setopt } for pid=3557 comm="syz.0.1292" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 100.369425][ T28] audit: type=1400 audit(1747169121.197:11904): avc: denied { write } for pid=3557 comm="syz.0.1292" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 100.381127][ T3561] loop4: detected capacity change from 0 to 40427 [ 100.399785][ T3561] F2FS-fs (loop4): Unrecognized mount option "errors=continue" or missing value [ 100.438265][ T221] usbhid 3-1:0.1: can't add hid device: -71 [ 100.444832][ T304] usbhid 2-1:0.0: can't add hid device: -71 [ 100.462539][ T304] usbhid: probe of 2-1:0.0 failed with error -71 [ 100.470773][ T221] usbhid: probe of 3-1:0.1 failed with error -71 [ 100.517242][ T221] usb 3-1: USB disconnect, device number 3 [ 100.523511][ T304] usb 2-1: USB disconnect, device number 2 [ 100.529230][ T3573] loop1: detected capacity change from 0 to 512 [ 100.537586][ T3570] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 100.561901][ T3514] I/O error, dev loop4, sector 40192 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 100.584009][ T3573] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 100.707854][ T3573] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 100.997981][ T3573] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2186: inode #15: comm syz.1.1297: corrupted in-inode xattr [ 101.073696][ T3573] EXT4-fs error (device loop1): ext4_orphan_get:1405: comm syz.1.1297: couldn't read orphan inode 15 (err -117) [ 101.099838][ T3573] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 101.152934][ T285] EXT4-fs (loop1): unmounting filesystem. [ 101.273097][ T3565] loop3: detected capacity change from 0 to 40427 [ 101.282959][ T3565] F2FS-fs (loop3): Unrecognized mount option "whint_mode=fs-based" or missing value [ 102.059379][ T3589] bridge0: port 3(syz_tun) entered blocking state [ 102.066559][ T3589] bridge0: port 3(syz_tun) entered disabled state [ 102.077570][ T3589] device syz_tun entered promiscuous mode [ 102.084407][ T3589] bridge0: port 3(syz_tun) entered blocking state [ 102.091897][ T3589] bridge0: port 3(syz_tun) entered forwarding state [ 102.112371][ T3592] xt_hashlimit: size too large, truncated to 1048576 [ 102.347006][ T3598] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1303'. [ 102.427336][ T3604] device pim6reg1 entered promiscuous mode [ 102.668834][ T3614] loop0: detected capacity change from 0 to 1024 [ 102.682346][ T3613] loop4: detected capacity change from 0 to 8192 [ 102.687387][ T3614] EXT4-fs: Ignoring removed i_version option [ 102.716400][ T3614] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 102.726840][ T3614] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 102.736501][ T3614] EXT4-fs (loop0): orphan cleanup on readonly fs [ 102.745563][ T3614] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5887: Corrupt filesystem [ 102.756285][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 102.763543][ T3614] EXT4-fs error (device loop0): ext4_dirty_inode:6091: inode #3: comm syz.0.1307: mark_inode_dirty error [ 102.788811][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 102.796085][ T3614] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:477: comm syz.0.1307: Invalid block bitmap block 3 in block_group 0 [ 102.865941][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 102.872825][ T3614] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5887: Corrupt filesystem [ 102.882943][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 102.890371][ T3614] EXT4-fs error (device loop0): ext4_dirty_inode:6091: inode #3: comm syz.0.1307: mark_inode_dirty error [ 102.902490][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 102.909571][ T3614] EXT4-fs error (device loop0): ext4_map_blocks:634: inode #3: block 1: comm syz.0.1307: lblock 6 mapped to illegal pblock 1 (length 1) [ 102.924397][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 102.931450][ T3614] EXT4-fs error (device loop0): ext4_map_blocks:634: inode #3: block 48: comm syz.0.1307: lblock 0 mapped to illegal pblock 48 (length 1) [ 102.946853][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 102.953947][ T3614] EXT4-fs error (device loop0): ext4_acquire_dquot:6789: comm syz.0.1307: Failed to acquire dquot type 0 [ 102.965867][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 102.972832][ T3614] EXT4-fs error (device loop0): ext4_map_blocks:634: inode #3: block 49: comm syz.0.1307: lblock 1 mapped to illegal pblock 49 (length 1) [ 103.143284][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 103.161662][ T3614] EXT4-fs error (device loop0): ext4_acquire_dquot:6789: comm syz.0.1307: Failed to acquire dquot type 0 [ 103.228637][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 103.280314][ T3614] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5887: Corrupt filesystem [ 103.318611][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 103.325760][ T3614] EXT4-fs error (device loop0): ext4_evict_inode:279: inode #15: comm syz.0.1307: mark_inode_dirty error [ 103.338931][ T3614] EXT4-fs (loop0): Remounting filesystem read-only [ 103.347766][ T3614] EXT4-fs warning (device loop0): ext4_evict_inode:282: couldn't mark inode dirty (err -117) [ 103.359104][ T304] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 103.368561][ T3614] EXT4-fs (loop0): 1 orphan inode deleted [ 103.375538][ T3614] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 103.545799][ T284] EXT4-fs (loop0): unmounting filesystem. [ 103.562040][ T304] usb 2-1: Using ep0 maxpacket: 16 [ 103.569935][ T304] usb 2-1: config 0 has an invalid interface number: 164 but max is 0 [ 103.580887][ T304] usb 2-1: config 0 has no interface number 0 [ 103.595799][ T304] usb 2-1: New USB device found, idVendor=04dd, idProduct=8006, bcdDevice=9c.56 [ 103.606377][ T304] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.616588][ T304] usb 2-1: Product: syz [ 103.621259][ T304] usb 2-1: Manufacturer: syz [ 103.621661][ T3466] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 103.627726][ T304] usb 2-1: SerialNumber: syz [ 103.650183][ T304] usb 2-1: config 0 descriptor?? [ 103.665630][ T304] usb 2-1: unsupported MDLM descriptors [ 103.716361][ T3652] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1326'. [ 103.882785][ T3466] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 103.895433][ T3466] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 103.906428][ T3466] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 103.917526][ T3466] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 103.926764][ T3466] usb 3-1: SerialNumber: syz [ 104.136722][ T3466] usb 3-1: 0:2 : does not exist [ 104.153239][ T3466] usb 3-1: USB disconnect, device number 4 [ 104.462142][ T3559] udevd[3559]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 105.163670][ T3466] usb 2-1: USB disconnect, device number 3 [ 105.323048][ T3671] loop4: detected capacity change from 0 to 2048 [ 105.461688][ T3674] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 105.951659][ T28] kauditd_printk_skb: 32 callbacks suppressed [ 105.951680][ T28] audit: type=1400 audit(1747169126.997:11931): avc: denied { create } for pid=3670 comm="syz.4.1333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 106.012078][ T28] audit: type=1400 audit(1747169126.997:11932): avc: denied { setopt } for pid=3670 comm="syz.4.1333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 106.035005][ T3683] loop2: detected capacity change from 0 to 512 [ 106.051638][ T28] audit: type=1326 audit(1747169127.157:11933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3680 comm="syz.0.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab4b78e969 code=0x7ffc0000 [ 106.057875][ T3683] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 106.109643][ T3687] loop3: detected capacity change from 0 to 256 [ 106.117977][ T3461] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 106.134743][ T3689] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1341'. [ 106.145052][ T28] audit: type=1326 audit(1747169127.157:11934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3680 comm="syz.0.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab4b78e969 code=0x7ffc0000 [ 106.203331][ T3683] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 106.243111][ T3683] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2186: inode #15: comm syz.2.1337: corrupted in-inode xattr [ 106.278341][ T28] audit: type=1326 audit(1747169127.157:11935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3680 comm="syz.0.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fab4b78e969 code=0x7ffc0000 [ 106.305880][ T3683] EXT4-fs error (device loop2): ext4_orphan_get:1405: comm syz.2.1337: couldn't read orphan inode 15 (err -117) [ 106.318822][ T28] audit: type=1326 audit(1747169127.157:11936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3680 comm="syz.0.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab4b78e969 code=0x7ffc0000 [ 106.345257][ T28] audit: type=1326 audit(1747169127.157:11937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3680 comm="syz.0.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab4b78e969 code=0x7ffc0000 [ 106.375308][ T28] audit: type=1326 audit(1747169127.157:11938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3680 comm="syz.0.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fab4b78e969 code=0x7ffc0000 [ 106.401258][ T28] audit: type=1326 audit(1747169127.157:11939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3680 comm="syz.0.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab4b78e969 code=0x7ffc0000 [ 106.429932][ T3683] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 106.442354][ T28] audit: type=1326 audit(1747169127.157:11940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3680 comm="syz.0.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab4b78e969 code=0x7ffc0000 [ 106.629089][ T288] EXT4-fs (loop2): unmounting filesystem. [ 106.639286][ T10] Bluetooth: hci0: Frame reassembly failed (-90) [ 107.655753][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 107.665752][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 208.031512][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 208.038563][ C0] (detected by 0, t=10002 jiffies, g=13757, q=324 ncpus=2) [ 208.045861][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10001 (4294958005-4294948004), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 208.059251][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g13757 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 208.070467][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 208.080447][ C0] rcu: RCU grace-period kthread stack dump: [ 208.086352][ C0] task:rcu_preempt state:R running task stack:28064 pid:14 ppid:2 flags:0x00004000 [ 208.097163][ C0] Call Trace: [ 208.100453][ C0] [ 208.103401][ C0] __schedule+0xb87/0x14e0 [ 208.107868][ C0] ? release_firmware_map_entry+0x194/0x194 [ 208.113867][ C0] ? __mod_timer+0x7ae/0xb30 [ 208.118550][ C0] schedule+0xbd/0x170 [ 208.122663][ C0] schedule_timeout+0x12c/0x2e0 [ 208.127548][ C0] ? __cfi_schedule_timeout+0x10/0x10 [ 208.132937][ C0] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 208.138421][ C0] ? __cfi_process_timeout+0x10/0x10 [ 208.143748][ C0] ? prepare_to_swait_event+0x308/0x320 [ 208.149332][ C0] rcu_gp_fqs_loop+0x2d8/0x10a0 [ 208.154242][ C0] ? __cfi_dyntick_save_progress_counter+0x10/0x10 [ 208.160867][ C0] ? rcu_gp_init+0xf10/0xf10 [ 208.165484][ C0] rcu_gp_kthread+0x95/0x370 [ 208.170189][ C0] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 208.175409][ C0] ? __kasan_check_read+0x11/0x20 [ 208.180455][ C0] ? __kthread_parkme+0x142/0x180 [ 208.185523][ C0] kthread+0x281/0x320 [ 208.189603][ C0] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 208.194822][ C0] ? __cfi_kthread+0x10/0x10 [ 208.199429][ C0] ret_from_fork+0x1f/0x30 [ 208.203873][ C0] [ 208.207001][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 208.213345][ C0] Sending NMI from CPU 0 to CPUs 1: [ 208.218569][ C1] NMI backtrace for cpu 1 [ 208.218584][ C1] CPU: 1 PID: 3740 Comm: syz.0.1356 Not tainted 6.1.134-syzkaller-00013-g53b26534cce7 #0 [ 208.218603][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 208.218613][ C1] RIP: 0010:handle_softirqs+0x6/0x600 [ 208.218637][ C1] Code: 00 00 48 3b 44 24 50 75 0b 48 8d 65 e8 5b 41 5e 41 5f 5d c3 e8 9b 61 a6 03 66 2e 0f 1f 84 00 00 00 00 00 90 55 48 89 e5 41 57 <41> 56 41 55 41 54 53 48 83 ec 68 89 7d b8 49 bc 00 00 00 00 00 fc [ 208.218652][ C1] RSP: 0018:ffffc900001b0fb8 EFLAGS: 00000046 [ 208.218668][ C1] RAX: 0000000000000008 RBX: ffff88811e01e540 RCX: 4076a71fb4dbf000 [ 208.218680][ C1] RDX: 1ffffffff0f2c808 RSI: ffffffff85490240 RDI: 0000000000000000 [ 208.218693][ C1] RBP: ffffc900001b0fc0 R08: ffffffff87964048 R09: ffffffff87964058 [ 208.218706][ C1] R10: ffffffff87964043 R11: 1ffffffff0f2c808 R12: 0000000000000000 [ 208.218718][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 208.218728][ C1] FS: 00007fab4c52f6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 208.218743][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 208.218755][ C1] CR2: 0000000000000000 CR3: 000000013ed78000 CR4: 00000000003506a0 [ 208.218770][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 208.218780][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 208.218790][ C1] Call Trace: [ 208.218795][ C1] [ 208.218801][ C1] __irq_exit_rcu+0x52/0xf0 [ 208.218818][ C1] irq_exit_rcu+0x9/0x10 [ 208.218833][ C1] sysvec_irq_work+0xa6/0xc0 [ 208.218849][ C1] [ 208.218853][ C1] [ 208.218859][ C1] asm_sysvec_irq_work+0x1b/0x20 [ 208.218874][ C1] RIP: 0010:native_apic_msr_write+0x39/0x50 [ 208.218899][ C1] Code: 74 05 83 ff 30 75 12 5d c3 81 ff d0 00 00 00 74 f6 81 ff e0 00 00 00 74 ee c1 ef 04 81 c7 00 08 00 00 89 f9 89 f0 31 d2 0f 30 <66> 90 eb d9 89 f6 31 d2 e8 2a 6a 56 01 5d c3 0f 1f 84 00 00 00 00 [ 208.218913][ C1] RSP: 0018:ffffc9000e387be0 EFLAGS: 00000246 [ 208.218926][ C1] RAX: 00000000000000f6 RBX: 00000000000000f6 RCX: 000000000000083f [ 208.218936][ C1] RDX: 0000000000000000 RSI: 00000000000000f6 RDI: 000000000000083f [ 208.218946][ C1] RBP: ffffc9000e387be0 R08: dffffc0000000000 R09: fffff52001c70f79 [ 208.218959][ C1] R10: 0000000000000000 R11: ffffffff813412a0 R12: 0000000000000000 [ 208.218971][ C1] R13: dffffc0000000001 R14: ffffffff86487b50 R15: dffffc0000000000 [ 208.218985][ C1] ? __cfi_native_apic_msr_write+0x10/0x10 [ 208.219010][ C1] x2apic_send_IPI_self+0x6f/0x80 [ 208.219033][ C1] arch_irq_work_raise+0x98/0xf0 [ 208.219056][ C1] __irq_work_queue_local+0x115/0x190 [ 208.219076][ C1] irq_work_queue+0x9e/0x150 [ 208.219101][ C1] bpf_send_signal_common+0x2b2/0x420 [ 208.219125][ C1] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 208.219151][ C1] bpf_send_signal+0x19/0x20 [ 208.219168][ C1] bpf_prog_7ba5217f62dcd359+0x38/0x3c [ 208.219193][ C1] bpf_trace_run2+0xff/0x250 [ 208.219214][ C1] ? __cfi_bpf_trace_run2+0x10/0x10 [ 208.219237][ C1] __bpf_trace_sys_enter+0x62/0x70 [ 208.219254][ C1] __traceiter_sys_enter+0x38/0x50 [ 208.219268][ C1] trace_sys_enter+0x3d/0x50 [ 208.219283][ C1] syscall_trace_enter+0xf3/0x150 [ 208.219299][ C1] syscall_enter_from_user_mode+0x1f/0x30 [ 208.219317][ C1] do_syscall_64+0x24/0xa0 [ 208.219339][ C1] ? clear_bhb_loop+0x15/0x70 [ 208.219354][ C1] ? clear_bhb_loop+0x15/0x70 [ 208.219369][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 208.219395][ C1] RIP: 0033:0x7fab4b72ab39 [ 208.219406][ C1] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 208.219421][ C1] RSP: 002b:00007fab4c52eb40 EFLAGS: 00000246 ORIG_RAX: 000000000000000f [ 208.219437][ C1] RAX: ffffffffffffffda RBX: 00007fab4b9b5fa8 RCX: 00007fab4b72ab39 [ 208.219449][ C1] RDX: 00007fab4c52eb40 RSI: 00007fab4c52ec70 RDI: 0000000000000011 [ 208.219461][ C1] RBP: 00007fab4b9b5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 208.219471][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fab4b9b5fac [ 208.219482][ C1] R13: 0000000000000000 R14: 00007fffaea5c0d0 R15: 00007fffaea5c1b8 [ 208.219497][ C1]