last executing test programs: 2.696335584s ago: executing program 2 (id=700): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 2.533551916s ago: executing program 2 (id=705): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f0000001000), 0xe09) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f00000002c0)={r3, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2abfc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0000000000000000000400", "90010000009265406c09306903d800", [0x0, 0x1]}}) 2.203601581s ago: executing program 2 (id=720): r0 = creat(&(0x7f0000000200)='./file1\x00', 0x12e) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040), 0x200000, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 1.327662122s ago: executing program 2 (id=725): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x8, @remote, 0x3}, 0x1c) r2 = syz_io_uring_setup(0x7d9b, &(0x7f00000008c0)={0x0, 0x92b2, 0x10100, 0xfffffffe, 0x219}, &(0x7f0000000980)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x14a8}, 0x0, 0x8000}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) 1.230886514s ago: executing program 0 (id=728): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) tgkill(r0, r0, 0xa) 1.197470994s ago: executing program 0 (id=731): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0xe}, 0x400, 0xffffffff, 0x6, 0x5, 0x0, 0x40000001, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000001001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) getsockopt$MRT6(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x62a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 1.160705004s ago: executing program 1 (id=734): socket$inet6(0xa, 0x3, 0xff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x6, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00'}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r1, 0x2000012, 0x100e, 0x7ffe, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.079338365s ago: executing program 0 (id=737): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9, 0x0, 0x0, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)=r2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, &(0x7f0000000780)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.012626177s ago: executing program 0 (id=740): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x1000003, 0x300102, 0x0, 'queue1\x00', 0xffffffff}) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000001280)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0xf963}}) 990.090927ms ago: executing program 1 (id=741): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2c, &(0x7f0000000380), 0x4) 939.137627ms ago: executing program 0 (id=743): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) 880.769878ms ago: executing program 1 (id=744): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb8, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x3}) setrlimit(0x40000000000008, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r1, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 548.390093ms ago: executing program 3 (id=745): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setgid(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000005c0)={r3, 0x11, 0x6, @broadcast}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@getchain={0x2c, 0x11, 0x839, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0x0, 0xfe1d3e4a84791abc}, {0xc, 0xfff3}}, [{0x8, 0xb, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c003}, 0x24040044) 547.943013ms ago: executing program 4 (id=746): r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 547.586493ms ago: executing program 1 (id=756): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b685b431c70ea948259c4c869b4fc8db714e4b94bdae214fa68a051d4dca7d2647bec1fc89398d2b9000f224891060017c4700de60beac671e8e8f00cb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c59005cff414ed55b0d18a9d446935fb332bb593ee341ab59016f81860324b800c00000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4ac6c702cfabe8a9c55c8dafcdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e0a48d7bdc38a0437c8c1b3aa408a0000000000002248950b000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000ac0)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000048c0)={r2, &(0x7f00000047c0), &(0x7f0000004880)=@udp=r0}, 0x20) recvfrom(r0, &(0x7f0000000080)=""/42, 0x2a, 0x40000040, 0x0, 0x0) 506.384503ms ago: executing program 1 (id=747): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef0001000000ff89"], 0x280) 505.919163ms ago: executing program 4 (id=748): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000980)=@newtfilter={0x60, 0x2c, 0xd27, 0x30bd29, 0x2, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0xfffffe9f, 0x1, {0x4}}, @TCA_EMATCH_TREE_HDR={0x0, 0x1, {0x200}}]}]}}]}, 0x60}}, 0x0) 455.113564ms ago: executing program 3 (id=749): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 454.735384ms ago: executing program 2 (id=750): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x26, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000180)=0xa98) 411.340124ms ago: executing program 2 (id=751): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x63, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x8}}}}}]}}]}}, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) close_range(r2, 0xffffffffffffffff, 0x0) 394.569824ms ago: executing program 4 (id=752): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r0) 347.992175ms ago: executing program 1 (id=753): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='io_uring_cqring_wait\x00', r0, 0x0, 0x103}, 0x18) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x200000}, &(0x7f00000001c0)=0x0, &(0x7f00000000c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) 285.788426ms ago: executing program 3 (id=755): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmmsg$unix(r0, &(0x7f0000005100)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x2c, &(0x7f0000000380), 0x4) 207.735817ms ago: executing program 4 (id=757): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 185.459797ms ago: executing program 3 (id=758): syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000180)='./file2\x00', 0x4a0c, &(0x7f0000003240)=ANY=[], 0x6, 0x36b, &(0x7f0000000540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 61.626639ms ago: executing program 0 (id=759): r0 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'pim6reg1\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x1000, 0x200, 0x8001, 0x8, "c93708", 0x38000000, [0x8000, 0x4, 0x6, 0xcc4]}}) syz_usb_connect$uac1(0x69a90eab3db9c902, 0x97, &(0x7f0000000340)=ANY=[@ANYBLOB="12010002000000406b1d010140000102030109028500030104a0090904000000010100000a2401f7ff0702014209240303000303030b05240506020904010000010200000904010101010200000924020182040910c60824020109040706090501090004ffc8030725010004050009040200000102000009040201010102000007240101c0050009058209500005050000000000000000a226d8edda1c7ffbd252fb9250d010ae800990337e41954eb75e558758571b4f16dea6b78f914d2134c291f3ab535518edfd2cdfa433"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x44, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x2, 0x2b}, 0xa, @in6=@private1, 0x0, 0x4}]}]}, 0xfc}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000002f80)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14, 0x0, 0x34, 0x200002}}], 0x18}}], 0x2, 0x20000080) 61.445009ms ago: executing program 4 (id=760): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6002, &(0x7f0000000000)=0x3, 0xf, 0x0) set_mempolicy_home_node(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0) 35.636589ms ago: executing program 3 (id=761): r0 = fsopen(&(0x7f0000000140)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000240)=""/205, 0xcd) lseek(r2, 0x1, 0x0) 600.84µs ago: executing program 3 (id=762): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0x1f, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f00000009c0)={r2, r3}, 0xc) 0s ago: executing program 4 (id=772): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x0, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) unlink(&(0x7f0000000180)='./file1\x00') kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.157' (ED25519) to the list of known hosts. [ 26.865811][ T29] audit: type=1400 audit(1748419999.801:65): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.866957][ T3305] cgroup: Unknown subsys name 'net' [ 26.888581][ T29] audit: type=1400 audit(1748419999.801:66): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.915966][ T29] audit: type=1400 audit(1748419999.831:67): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.091229][ T3305] cgroup: Unknown subsys name 'cpuset' [ 27.097618][ T3305] cgroup: Unknown subsys name 'rlimit' [ 27.249252][ T29] audit: type=1400 audit(1748420000.181:68): avc: denied { setattr } for pid=3305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.274992][ T29] audit: type=1400 audit(1748420000.191:69): avc: denied { create } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.296025][ T29] audit: type=1400 audit(1748420000.191:70): avc: denied { write } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.316461][ T29] audit: type=1400 audit(1748420000.191:71): avc: denied { read } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.325532][ T3309] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.336753][ T29] audit: type=1400 audit(1748420000.191:72): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.370189][ T29] audit: type=1400 audit(1748420000.191:73): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.393545][ T29] audit: type=1400 audit(1748420000.291:74): avc: denied { relabelto } for pid=3309 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.440372][ T3305] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.535139][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 28.590655][ T3324] chnl_net:caif_netlink_parms(): no params data found [ 28.640159][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.647336][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.654560][ T3316] bridge_slave_0: entered allmulticast mode [ 28.661181][ T3316] bridge_slave_0: entered promiscuous mode [ 28.697281][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.704450][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.711685][ T3316] bridge_slave_1: entered allmulticast mode [ 28.718120][ T3316] bridge_slave_1: entered promiscuous mode [ 28.756119][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 28.765258][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 28.773958][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 28.782895][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.790050][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.797492][ T3324] bridge_slave_0: entered allmulticast mode [ 28.804053][ T3324] bridge_slave_0: entered promiscuous mode [ 28.810913][ T3324] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.818047][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.825244][ T3324] bridge_slave_1: entered allmulticast mode [ 28.831831][ T3324] bridge_slave_1: entered promiscuous mode [ 28.839318][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.855175][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.904736][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.919297][ T3316] team0: Port device team_slave_0 added [ 28.926012][ T3316] team0: Port device team_slave_1 added [ 28.935092][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.977199][ T3324] team0: Port device team_slave_0 added [ 28.992741][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.999715][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.025683][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.036889][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.043909][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.069965][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.081569][ T3324] team0: Port device team_slave_1 added [ 29.118352][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.125466][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.132938][ T3318] bridge_slave_0: entered allmulticast mode [ 29.139432][ T3318] bridge_slave_0: entered promiscuous mode [ 29.146912][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.154137][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.161330][ T3318] bridge_slave_1: entered allmulticast mode [ 29.167877][ T3318] bridge_slave_1: entered promiscuous mode [ 29.178846][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.185847][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.211826][ T3324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.222720][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.230066][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.237595][ T3323] bridge_slave_0: entered allmulticast mode [ 29.244745][ T3323] bridge_slave_0: entered promiscuous mode [ 29.251737][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.258995][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.266674][ T3322] bridge_slave_0: entered allmulticast mode [ 29.273228][ T3322] bridge_slave_0: entered promiscuous mode [ 29.280481][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.287559][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.294881][ T3322] bridge_slave_1: entered allmulticast mode [ 29.301416][ T3322] bridge_slave_1: entered promiscuous mode [ 29.312671][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.319722][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.345722][ T3324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.356641][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.363744][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.371146][ T3323] bridge_slave_1: entered allmulticast mode [ 29.377491][ T3323] bridge_slave_1: entered promiscuous mode [ 29.419187][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.430280][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.441763][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.453133][ T3316] hsr_slave_0: entered promiscuous mode [ 29.459071][ T3316] hsr_slave_1: entered promiscuous mode [ 29.466813][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.476859][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.491418][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.526525][ T3318] team0: Port device team_slave_0 added [ 29.538080][ T3323] team0: Port device team_slave_0 added [ 29.566406][ T3318] team0: Port device team_slave_1 added [ 29.572877][ T3323] team0: Port device team_slave_1 added [ 29.580390][ T3324] hsr_slave_0: entered promiscuous mode [ 29.586605][ T3324] hsr_slave_1: entered promiscuous mode [ 29.592729][ T3324] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.600282][ T3324] Cannot create hsr debugfs directory [ 29.606607][ T3322] team0: Port device team_slave_0 added [ 29.615578][ T3322] team0: Port device team_slave_1 added [ 29.650724][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.657699][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.683852][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.695232][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.702277][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.728340][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.739383][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.746438][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.772383][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.808938][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.816086][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.842083][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.858234][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.865349][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.891503][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.903132][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.910085][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.936074][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.956817][ T3318] hsr_slave_0: entered promiscuous mode [ 29.962963][ T3318] hsr_slave_1: entered promiscuous mode [ 29.968918][ T3318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.976519][ T3318] Cannot create hsr debugfs directory [ 30.031474][ T3323] hsr_slave_0: entered promiscuous mode [ 30.037597][ T3323] hsr_slave_1: entered promiscuous mode [ 30.043519][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.051129][ T3323] Cannot create hsr debugfs directory [ 30.112459][ T3322] hsr_slave_0: entered promiscuous mode [ 30.118486][ T3322] hsr_slave_1: entered promiscuous mode [ 30.124642][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.132291][ T3322] Cannot create hsr debugfs directory [ 30.177707][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.202363][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.221931][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.243376][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.294549][ T3324] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.307553][ T3324] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.320969][ T3324] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.330323][ T3324] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.358933][ T3318] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.368608][ T3318] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.377526][ T3318] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.388747][ T3318] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.438143][ T3323] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.448202][ T3323] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.459433][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.467475][ T3323] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.477373][ T3323] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.516308][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.532899][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.540020][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.560126][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.575739][ T3322] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.586126][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.593230][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.604791][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.618585][ T3322] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.636339][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.645046][ T3322] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.654047][ T3322] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.672067][ T1465] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.679154][ T1465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.695411][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.704505][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.713521][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.720625][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.736605][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.746234][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.753328][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.770655][ T1465] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.777935][ T1465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.811756][ T1465] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.819203][ T1465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.834104][ T1465] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.841268][ T1465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.863565][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.920029][ T3323] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.930538][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.949898][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.965779][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.996470][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.013412][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.029402][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.041888][ T3342] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.049021][ T3342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.091092][ T3342] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.098230][ T3342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.126759][ T3322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.161469][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.213461][ T3324] veth0_vlan: entered promiscuous mode [ 31.239156][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.252391][ T3324] veth1_vlan: entered promiscuous mode [ 31.276816][ T3324] veth0_macvtap: entered promiscuous mode [ 31.297795][ T3318] veth0_vlan: entered promiscuous mode [ 31.306444][ T3324] veth1_macvtap: entered promiscuous mode [ 31.328360][ T3318] veth1_vlan: entered promiscuous mode [ 31.347667][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.365956][ T3318] veth0_macvtap: entered promiscuous mode [ 31.383722][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.393644][ T3318] veth1_macvtap: entered promiscuous mode [ 31.423336][ T3324] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.432366][ T3324] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.441163][ T3324] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.449936][ T3324] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.466604][ T3323] veth0_vlan: entered promiscuous mode [ 31.485424][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.495594][ T3323] veth1_vlan: entered promiscuous mode [ 31.513724][ T3316] veth0_vlan: entered promiscuous mode [ 31.527945][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.543600][ T3322] veth0_vlan: entered promiscuous mode [ 31.553876][ T3323] veth0_macvtap: entered promiscuous mode [ 31.562545][ T3318] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.571443][ T3318] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.580206][ T3318] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.588996][ T3318] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.603106][ T3316] veth1_vlan: entered promiscuous mode [ 31.612324][ T3324] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.630150][ T3322] veth1_vlan: entered promiscuous mode [ 31.637289][ T3323] veth1_macvtap: entered promiscuous mode [ 31.661876][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.679629][ T3316] veth0_macvtap: entered promiscuous mode [ 31.690298][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.706133][ T3316] veth1_macvtap: entered promiscuous mode [ 31.714338][ T3323] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.723135][ T3323] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.731903][ T3323] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.740678][ T3323] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.753469][ T3322] veth0_macvtap: entered promiscuous mode [ 31.761110][ T3322] veth1_macvtap: entered promiscuous mode [ 31.781804][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.794051][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.804297][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.821499][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.829922][ T3322] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.838922][ T3322] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.847905][ T3322] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.856670][ T3322] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.877848][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.886793][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.895642][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.904405][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.916454][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 31.916474][ T29] audit: type=1400 audit(1748420004.841:106): avc: denied { map_create } for pid=3463 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.941507][ T29] audit: type=1400 audit(1748420004.841:107): avc: denied { map_read map_write } for pid=3463 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.961086][ T29] audit: type=1400 audit(1748420004.841:108): avc: denied { perfmon } for pid=3463 comm="syz.0.6" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.981654][ T29] audit: type=1400 audit(1748420004.841:109): avc: denied { prog_run } for pid=3463 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.118818][ T29] audit: type=1400 audit(1748420005.051:110): avc: denied { create } for pid=3475 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.134600][ T3473] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 32.138056][ T29] audit: type=1400 audit(1748420005.051:111): avc: denied { write } for pid=3475 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.173116][ T29] audit: type=1400 audit(1748420005.071:112): avc: denied { create } for pid=3472 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 32.193116][ T29] audit: type=1400 audit(1748420005.071:113): avc: denied { write } for pid=3472 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 32.215430][ T3473] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 32.303330][ T3473] syz.0.7 (3473) used greatest stack depth: 10712 bytes left [ 32.311065][ T29] audit: type=1400 audit(1748420005.231:114): avc: denied { create } for pid=3476 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.331487][ T29] audit: type=1400 audit(1748420005.231:115): avc: denied { write } for pid=3476 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 32.699687][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 32.707485][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 32.755120][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.762934][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.770653][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.778334][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.786174][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.793947][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.801662][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.809364][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.817135][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.824929][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.832689][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.840361][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.848113][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.852434][ T3492] Set syz1 is full, maxelem 65536 reached [ 32.855794][ T1039] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.979474][ T1039] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 33.124025][ T3543] vhci_hcd: invalid port number 236 [ 33.377071][ T3620] loop1: detected capacity change from 0 to 1024 [ 33.425021][ T3620] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.454822][ T3620] EXT4-fs (loop1): shut down requested (2) [ 33.501754][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.015067][ T3677] netlink: 'syz.4.38': attribute type 7 has an invalid length. [ 34.023021][ T3677] netlink: 8 bytes leftover after parsing attributes in process `syz.4.38'. [ 34.138047][ T3687] netlink: 96 bytes leftover after parsing attributes in process `syz.4.41'. [ 34.271096][ T3700] loop0: detected capacity change from 0 to 128 [ 34.459759][ T3721] 9pnet: p9_errstr2errno: server reported unknown error AC [ 34.472124][ T3725] netlink: 5 bytes leftover after parsing attributes in process `syz.2.50'. [ 34.506980][ T3731] netlink: 'syz.4.54': attribute type 9 has an invalid length. [ 34.514796][ T3731] netlink: 371 bytes leftover after parsing attributes in process `syz.4.54'. [ 34.613765][ T3744] Zero length message leads to an empty skb [ 34.621723][ T3745] netlink: 16 bytes leftover after parsing attributes in process `syz.4.58'. [ 34.622975][ T3744] netlink: 'syz.2.57': attribute type 10 has an invalid length. [ 34.638451][ T3744] netlink: 2 bytes leftover after parsing attributes in process `syz.2.57'. [ 34.648889][ T3744] team0: entered promiscuous mode [ 34.654092][ T3744] team_slave_0: entered promiscuous mode [ 34.659939][ T3744] team_slave_1: entered promiscuous mode [ 34.673821][ T3744] bridge0: port 3(team0) entered blocking state [ 34.679936][ T3751] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.680476][ T3744] bridge0: port 3(team0) entered disabled state [ 34.710314][ T3744] team0: entered allmulticast mode [ 34.716396][ T3744] team_slave_0: entered allmulticast mode [ 34.722423][ T3744] team_slave_1: entered allmulticast mode [ 34.749548][ T3744] bridge0: port 3(team0) entered blocking state [ 34.755902][ T3744] bridge0: port 3(team0) entered forwarding state [ 34.837915][ T3766] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 34.850622][ T3766] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 34.875982][ T3771] process 'syz.4.62' launched './file0' with NULL argv: empty string added [ 35.253812][ T3825] syz.4.74 (3825) used greatest stack depth: 9928 bytes left [ 35.335195][ T3835] loop4: detected capacity change from 0 to 1024 [ 35.344062][ T3835] EXT4-fs: Ignoring removed orlov option [ 35.351960][ T3835] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 35.383298][ T3835] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.399789][ T3835] EXT4-fs error (device loop4): ext4_find_dest_de:2054: inode #12: block 7: comm syz.4.78: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=56 fake=0 [ 35.420890][ T3835] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 35.452297][ T3844] loop3: detected capacity change from 0 to 512 [ 35.476010][ T3844] EXT4-fs: Ignoring removed oldalloc option [ 35.476316][ T3835] EXT4-fs error (device loop4): ext4_check_all_de:659: inode #12: block 7: comm syz.4.78: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 35.505663][ T3844] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 35.523062][ C0] hrtimer: interrupt took 48285 ns [ 35.531612][ T3844] EXT4-fs (loop3): can't mount with data_err=abort, fs mounted w/o journal [ 35.558037][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.623762][ T3857] loop2: detected capacity change from 0 to 512 [ 35.638389][ T3857] EXT4-fs: Ignoring removed nobh option [ 35.653156][ T3857] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.686081][ T3859] loop4: detected capacity change from 0 to 2048 [ 35.696514][ T3857] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #3: comm syz.2.88: corrupted inode contents [ 35.710483][ T3857] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #3: comm syz.2.88: mark_inode_dirty error [ 35.733716][ T3857] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #3: comm syz.2.88: corrupted inode contents [ 35.747204][ T3865] sd 0:0:1:0: device reset [ 35.761757][ T3857] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #3: comm syz.2.88: mark_inode_dirty error [ 35.779259][ T3857] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.88: Failed to acquire dquot type 0 [ 35.780346][ T3859] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.813889][ T3857] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.88: corrupted inode contents [ 35.851120][ T3857] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #16: comm syz.2.88: mark_inode_dirty error [ 35.888150][ T3857] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.88: corrupted inode contents [ 35.926699][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.937130][ T3857] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #16: comm syz.2.88: mark_inode_dirty error [ 35.958040][ T3857] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.88: corrupted inode contents [ 36.004344][ T3857] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 36.031334][ T3857] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.88: corrupted inode contents [ 36.064163][ T3857] EXT4-fs error (device loop2): ext4_truncate:4255: inode #16: comm syz.2.88: mark_inode_dirty error [ 36.099314][ T3857] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 36.111784][ T3857] EXT4-fs (loop2): 1 truncate cleaned up [ 36.118139][ T3857] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.165028][ T3857] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.212972][ T3857] syz.2.88 (3857) used greatest stack depth: 9832 bytes left [ 36.227235][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.240083][ T3897] loop3: detected capacity change from 0 to 256 [ 36.346357][ T3909] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.370838][ T3909] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.397994][ T3911] syz.0.112 uses obsolete (PF_INET,SOCK_PACKET) [ 36.479114][ T3922] program syz.3.115 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 36.494401][ T3922] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 36.595726][ T3932] loop3: detected capacity change from 0 to 512 [ 36.623023][ T3932] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 36.632526][ T3932] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 36.647672][ T3932] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 36.677912][ T3932] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 36.691779][ T3941] vlan2: entered allmulticast mode [ 36.697280][ T3932] System zones: 0-2, 18-18, 34-34 [ 36.705975][ T3932] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 36.723422][ T3932] EXT4-fs (loop3): 1 truncate cleaned up [ 36.724194][ T3937] SELinux: failed to load policy [ 36.729622][ T3932] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.777898][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.824412][ T3946] xt_TPROXY: Can be used only with -p tcp or -p udp [ 36.833756][ T3947] sctp: [Deprecated]: syz.2.126 (pid 3947) Use of struct sctp_assoc_value in delayed_ack socket option. [ 36.833756][ T3947] Use struct sctp_sack_info instead [ 36.892744][ T3950] geneve0: entered allmulticast mode [ 36.964155][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 36.964173][ T29] audit: type=1400 audit(1748420009.901:265): avc: denied { write } for pid=3955 comm="syz.1.130" path="socket:[4734]" dev="sockfs" ino=4734 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 37.025551][ T3957] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 37.037812][ T29] audit: type=1400 audit(1748420009.971:266): avc: denied { setcurrent } for pid=3961 comm="syz.1.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 37.057537][ T29] audit: type=1401 audit(1748420009.971:267): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 37.114887][ T29] audit: type=1400 audit(1748420010.051:268): avc: denied { watch watch_reads } for pid=3968 comm="syz.1.135" path="/34" dev="tmpfs" ino=187 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 37.181239][ T29] audit: type=1400 audit(1748420010.111:269): avc: denied { read write } for pid=3974 comm="syz.1.138" name="event3" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 37.205206][ T29] audit: type=1400 audit(1748420010.111:270): avc: denied { open } for pid=3974 comm="syz.1.138" path="/dev/input/event3" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 37.236110][ T3967] netlink: 8 bytes leftover after parsing attributes in process `syz.2.136'. [ 37.241871][ T3977] loop3: detected capacity change from 0 to 2048 [ 37.252432][ T29] audit: type=1400 audit(1748420010.121:271): avc: denied { ioctl } for pid=3974 comm="syz.1.138" path="/dev/input/event3" dev="devtmpfs" ino=256 ioctlcmd=0x4591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 37.281432][ T3977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.311190][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.340467][ T29] audit: type=1400 audit(1748420010.271:272): avc: denied { execmem } for pid=3981 comm="syz.3.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 37.381675][ T3984] netlink: 12 bytes leftover after parsing attributes in process `syz.2.142'. [ 37.442398][ T3988] netlink: 'syz.2.144': attribute type 4 has an invalid length. [ 37.456833][ T3988] netlink: 'syz.2.144': attribute type 4 has an invalid length. [ 37.543088][ T29] audit: type=1400 audit(1748420010.481:273): avc: denied { ioctl } for pid=3994 comm="syz.0.147" path="socket:[4795]" dev="sockfs" ino=4795 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 37.574992][ T29] audit: type=1400 audit(1748420010.511:274): avc: denied { bind } for pid=3994 comm="syz.0.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.691869][ T4004] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 37.704583][ T4003] IPVS: stopping master sync thread 4004 ... [ 38.434348][ T4036] netlink: 4 bytes leftover after parsing attributes in process `syz.1.167'. [ 38.753525][ T4057] netlink: 76 bytes leftover after parsing attributes in process `syz.2.178'. [ 38.853431][ T4070] mmap: syz.1.182 (4070) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 38.887453][ T4068] wg2: entered promiscuous mode [ 38.892426][ T4068] wg2: entered allmulticast mode [ 38.914007][ T4074] loop1: detected capacity change from 0 to 256 [ 39.021981][ T4080] loop1: detected capacity change from 0 to 2048 [ 39.060970][ T3310] loop1: p3 < > p4 < > [ 39.065318][ T3310] loop1: partition table partially beyond EOD, truncated [ 39.082805][ T3310] loop1: p3 start 4284289 is beyond EOD, truncated [ 39.106075][ T4080] loop1: p3 < > p4 < > [ 39.110975][ T4080] loop1: partition table partially beyond EOD, truncated [ 39.129232][ T4080] loop1: p3 start 4284289 is beyond EOD, truncated [ 39.149787][ T4096] netlink: 44 bytes leftover after parsing attributes in process `syz.3.195'. [ 39.197954][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 39.266510][ T4107] netlink: 24 bytes leftover after parsing attributes in process `syz.2.201'. [ 39.412512][ T4117] loop4: detected capacity change from 0 to 512 [ 39.434483][ T4117] EXT4-fs: Ignoring removed oldalloc option [ 39.481456][ T4117] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm +}[@: Parent and EA inode have the same ino 15 [ 39.516746][ T4117] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm +}[@: Parent and EA inode have the same ino 15 [ 39.561772][ T4117] EXT4-fs (loop4): 1 orphan inode deleted [ 39.587566][ T4129] loop2: detected capacity change from 0 to 1024 [ 39.597398][ T4129] ======================================================= [ 39.597398][ T4129] WARNING: The mand mount option has been deprecated and [ 39.597398][ T4129] and is ignored by this kernel. Remove the mand [ 39.597398][ T4129] option from the mount to silence this warning. [ 39.597398][ T4129] ======================================================= [ 39.600934][ T4117] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.650596][ T4131] atomic_op ffff8881186b8128 conn xmit_atomic 0000000000000000 [ 39.661927][ T4129] EXT4-fs: quotafile must be on filesystem root [ 39.725735][ T4135] loop1: detected capacity change from 0 to 512 [ 39.773005][ T4135] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.789135][ T4135] ext4 filesystem being mounted at /60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.793376][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.803052][ T4135] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.211: corrupted inode contents [ 39.821658][ T4135] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.211: mark_inode_dirty error [ 39.834598][ T4135] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.211: corrupted inode contents [ 39.892803][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.952127][ T4151] netlink: 8 bytes leftover after parsing attributes in process `syz.4.214'. [ 40.068617][ T4161] loop2: detected capacity change from 0 to 2048 [ 40.252276][ T4180] loop2: detected capacity change from 0 to 1024 [ 40.282102][ T4180] EXT4-fs: Ignoring removed orlov option [ 40.309033][ T4180] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 40.351028][ T4180] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.391773][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.473834][ T4201] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 40.587508][ T4214] loop1: detected capacity change from 0 to 512 [ 40.595767][ T4214] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.657742][ T4214] EXT4-fs (loop1): 1 truncate cleaned up [ 40.670922][ T4214] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.747042][ T4232] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4232 comm=syz.2.253 [ 40.772237][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.791015][ T4229] netlink: 12 bytes leftover after parsing attributes in process `syz.4.250'. [ 40.809748][ T4229] vlan2: entered promiscuous mode [ 40.815134][ T4229] hsr0: entered promiscuous mode [ 40.941583][ T4253] ALSA: seq fatal error: cannot create timer (-19) [ 41.040808][ T4266] netlink: 4 bytes leftover after parsing attributes in process `syz.0.262'. [ 41.089699][ T4271] veth0: entered promiscuous mode [ 41.095722][ T4270] veth0: left promiscuous mode [ 41.170272][ T4279] loop4: detected capacity change from 0 to 128 [ 41.173343][ T4277] netlink: 'syz.2.270': attribute type 1 has an invalid length. [ 41.186671][ T4279] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 41.216625][ T3575] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 41.256897][ T4281] loop4: detected capacity change from 0 to 512 [ 41.287083][ T4281] EXT4-fs (loop4): 1 orphan inode deleted [ 41.293399][ T4281] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.306521][ T4281] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.306795][ T3575] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:20: Failed to release dquot type 1 [ 41.348612][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.363064][ T4288] loop2: detected capacity change from 0 to 512 [ 41.400854][ T4288] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 41.410207][ T4288] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 41.426869][ T4288] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 41.429147][ T4292] netlink: 12 bytes leftover after parsing attributes in process `syz.4.273'. [ 41.436247][ T4288] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 41.453480][ T4288] System zones: 0-2, 18-18, 34-34 [ 41.459192][ T4288] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 41.474608][ T4288] EXT4-fs (loop2): 1 truncate cleaned up [ 41.480987][ T4288] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.514312][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.615514][ T4305] netlink: 12 bytes leftover after parsing attributes in process `syz.2.280'. [ 41.858661][ T4320] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.885765][ T4321] loop4: detected capacity change from 0 to 2048 [ 41.896026][ T4320] bond0: (slave bond_slave_1): Releasing backup interface [ 41.906332][ T4321] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.995921][ T4334] netem: change failed [ 42.027587][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.042811][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 42.042852][ T29] audit: type=1326 audit(1748420014.981:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4335 comm="syz.0.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0a04e969 code=0x7ffc0000 [ 42.072473][ T29] audit: type=1326 audit(1748420014.981:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4335 comm="syz.0.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f3d0a04e969 code=0x7ffc0000 [ 42.095790][ T29] audit: type=1326 audit(1748420014.981:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4335 comm="syz.0.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0a04e969 code=0x7ffc0000 [ 42.121584][ T29] audit: type=1326 audit(1748420014.981:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4335 comm="syz.0.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f3d0a04e969 code=0x7ffc0000 [ 42.144941][ T29] audit: type=1326 audit(1748420014.981:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4335 comm="syz.0.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0a04e969 code=0x7ffc0000 [ 42.169005][ T29] audit: type=1326 audit(1748420014.981:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4335 comm="syz.0.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7f3d0a04e969 code=0x7ffc0000 [ 42.192371][ T29] audit: type=1326 audit(1748420014.981:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4335 comm="syz.0.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0a04e969 code=0x7ffc0000 [ 42.215788][ T29] audit: type=1326 audit(1748420014.981:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4335 comm="syz.0.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d0a04e969 code=0x7ffc0000 [ 42.221630][ T4342] loop0: detected capacity change from 0 to 1024 [ 42.272788][ T29] audit: type=1400 audit(1748420015.211:391): avc: denied { create } for pid=4343 comm="syz.4.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 42.293805][ T4342] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 42.304880][ T4342] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 42.318554][ T29] audit: type=1400 audit(1748420015.211:392): avc: denied { write } for pid=4343 comm="syz.4.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 42.338556][ T4342] JBD2: no valid journal superblock found [ 42.344422][ T4342] EXT4-fs (loop0): Could not load journal inode [ 42.368670][ T4346] loop2: detected capacity change from 0 to 764 [ 42.381234][ T4346] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 42.416553][ T4342] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 42.428010][ T4352] syz.1.301 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 42.555591][ T4364] loop0: detected capacity change from 0 to 128 [ 42.563353][ T4366] netlink: 'syz.4.308': attribute type 10 has an invalid length. [ 42.596054][ T4366] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.604773][ T4366] bond0: (slave team0): Enslaving as an active interface with an up link [ 42.639150][ T4364] syz.0.307: attempt to access beyond end of device [ 42.639150][ T4364] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 42.705048][ T3603] kworker/u8:45: attempt to access beyond end of device [ 42.705048][ T3603] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 42.780721][ T4382] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 42.792747][ T4381] vlan2: entered allmulticast mode [ 43.169244][ T4417] loop4: detected capacity change from 0 to 1024 [ 43.201928][ T4417] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.225860][ T4417] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 43.365780][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.610148][ T4447] Driver unsupported XDP return value 0 on prog (id 256) dev N/A, expect packet loss! [ 43.690913][ T4449] loop0: detected capacity change from 0 to 1024 [ 43.749432][ T4449] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.821168][ T4455] netlink: 'syz.1.347': attribute type 10 has an invalid length. [ 43.875196][ T4455] team0: Device hsr_slave_0 failed to register rx_handler [ 43.890865][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.912234][ T4457] bridge0: entered promiscuous mode [ 43.917653][ T4457] macvlan2: entered promiscuous mode [ 43.924554][ T4457] bridge0: port 3(macvlan2) entered blocking state [ 43.931361][ T4457] bridge0: port 3(macvlan2) entered disabled state [ 44.010695][ T4457] macvlan2: entered allmulticast mode [ 44.016236][ T4457] bridge0: entered allmulticast mode [ 44.030977][ T4457] macvlan2: left allmulticast mode [ 44.036604][ T4457] bridge0: left allmulticast mode [ 44.045430][ T4457] bridge0: left promiscuous mode [ 44.130741][ T4462] pim6reg1: entered promiscuous mode [ 44.136114][ T4462] pim6reg1: entered allmulticast mode [ 44.154445][ T4470] loop4: detected capacity change from 0 to 512 [ 44.182297][ T4470] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.202076][ T4470] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.229861][ T4472] netlink: 'syz.2.354': attribute type 3 has an invalid length. [ 44.242106][ T4470] EXT4-fs (loop4): 1 truncate cleaned up [ 44.255948][ T4470] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.282763][ T4470] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 44.368214][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.488780][ T4486] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 44.584621][ T4494] capability: warning: `syz.4.364' uses deprecated v2 capabilities in a way that may be insecure [ 44.620771][ T4496] loop3: detected capacity change from 0 to 512 [ 44.651371][ T4500] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.663883][ T4500] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.679849][ T4498] loop2: detected capacity change from 0 to 1024 [ 44.693577][ T4498] EXT4-fs: Ignoring removed orlov option [ 44.699365][ T4498] EXT4-fs: Ignoring removed orlov option [ 44.707360][ T4496] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.730867][ T4496] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.745800][ T4498] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.785591][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.851742][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.980345][ T4528] vhci_hcd: invalid port number 23 [ 44.995761][ T4526] loop9: detected capacity change from 0 to 7 [ 45.015202][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.035637][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.043540][ T3310] loop9: unable to read partition table [ 45.059182][ T4526] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.067307][ T4526] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.075208][ T4526] loop9: unable to read partition table [ 45.090685][ T4526] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 45.090685][ T4526] U) failed (rc=-5) [ 45.105253][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.123630][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.134752][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.167401][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.175700][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.218189][ T4541] netlink: 28 bytes leftover after parsing attributes in process `syz.0.383'. [ 45.240719][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 45.277004][ T4549] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 45.536572][ T4575] ALSA: seq fatal error: cannot create timer (-19) [ 45.640769][ T4579] 9pnet: Could not find request transport: r [ 46.044514][ T4621] loop4: detected capacity change from 0 to 2048 [ 46.075335][ T4621] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.088813][ T4623] vhci_hcd: invalid port number 236 [ 46.108823][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.238182][ T4640] loop2: detected capacity change from 0 to 512 [ 46.253214][ T4640] EXT4-fs: Ignoring removed oldalloc option [ 46.276824][ T4640] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm +}[@: Parent and EA inode have the same ino 15 [ 46.301138][ T4647] loop0: detected capacity change from 0 to 1024 [ 46.313692][ T4640] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm +}[@: Parent and EA inode have the same ino 15 [ 46.326380][ T4640] EXT4-fs (loop2): 1 orphan inode deleted [ 46.334970][ T4640] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.358726][ T4647] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.373413][ T4654] netlink: 'syz.1.429': attribute type 1 has an invalid length. [ 46.390290][ T3324] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.404465][ T4647] EXT4-fs (loop0): shut down requested (2) [ 46.460036][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.597585][ T4666] SELinux: failed to load policy [ 46.662018][ T4676] netlink: 40 bytes leftover after parsing attributes in process `syz.0.443'. [ 46.805330][ T4692] loop1: detected capacity change from 0 to 128 [ 46.844645][ T4694] loop0: detected capacity change from 0 to 1024 [ 46.864889][ T4692] syz.1.450: attempt to access beyond end of device [ 46.864889][ T4692] loop1: rw=2049, sector=129, nr_sectors = 8 limit=128 [ 46.879340][ T4692] syz.1.450: attempt to access beyond end of device [ 46.879340][ T4692] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 46.893602][ T4692] syz.1.450: attempt to access beyond end of device [ 46.893602][ T4692] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 46.907588][ T4692] syz.1.450: attempt to access beyond end of device [ 46.907588][ T4692] loop1: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 46.908756][ T4694] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.921273][ T4692] syz.1.450: attempt to access beyond end of device [ 46.921273][ T4692] loop1: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 46.946730][ T4692] syz.1.450: attempt to access beyond end of device [ 46.946730][ T4692] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 46.960359][ T4692] syz.1.450: attempt to access beyond end of device [ 46.960359][ T4692] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 46.973904][ T4692] syz.1.450: attempt to access beyond end of device [ 46.973904][ T4692] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 47.001323][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.130664][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 47.130681][ T29] audit: type=1400 audit(1748420020.071:500): avc: denied { bind } for pid=4711 comm="syz.2.459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 47.200142][ T29] audit: type=1400 audit(1748420020.101:501): avc: denied { listen } for pid=4711 comm="syz.2.459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 47.219738][ T29] audit: type=1326 audit(1748420020.111:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4717 comm="syz.4.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1540c3e969 code=0x7ffc0000 [ 47.243443][ T29] audit: type=1326 audit(1748420020.111:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4717 comm="syz.4.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1540c3e969 code=0x7ffc0000 [ 47.266747][ T29] audit: type=1326 audit(1748420020.111:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4717 comm="syz.4.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f1540c3e969 code=0x7ffc0000 [ 47.290128][ T29] audit: type=1326 audit(1748420020.111:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4717 comm="syz.4.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1540c3e969 code=0x7ffc0000 [ 47.363253][ T29] audit: type=1400 audit(1748420020.231:506): avc: denied { getopt } for pid=4723 comm="syz.4.464" lport=141 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.547602][ T29] audit: type=1400 audit(1748420020.481:507): avc: denied { mount } for pid=4743 comm="syz.2.473" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 47.593318][ T29] audit: type=1400 audit(1748420020.531:508): avc: denied { unmount } for pid=3324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 47.657640][ T29] audit: type=1400 audit(1748420020.571:509): avc: denied { name_connect } for pid=4749 comm="syz.2.476" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 47.907029][ T4787] loop1: detected capacity change from 0 to 512 [ 47.946472][ T4787] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.016948][ T4787] EXT4-fs (loop1): 1 truncate cleaned up [ 48.028805][ T4793] loop3: detected capacity change from 0 to 512 [ 48.028936][ T4787] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.050800][ T4793] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.087500][ T4793] EXT4-fs (loop3): 1 truncate cleaned up [ 48.115006][ T4793] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.184230][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.245101][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.289634][ T4810] atomic_op ffff88811ffa3128 conn xmit_atomic 0000000000000000 [ 48.326110][ T4813] netlink: 24 bytes leftover after parsing attributes in process `syz.4.506'. [ 48.451552][ T4833] netlink: 'syz.0.515': attribute type 4 has an invalid length. [ 48.480322][ T4835] : renamed from vlan1 (while UP) [ 48.518448][ T4840] vlan2: entered allmulticast mode [ 48.545642][ T4845] Falling back ldisc for ttyS3. [ 48.618866][ T4857] netlink: 4 bytes leftover after parsing attributes in process `syz.0.526'. [ 48.702026][ T4863] loop1: detected capacity change from 0 to 128 [ 48.732785][ T4861] bond1: entered promiscuous mode [ 48.737895][ T4861] bond1: entered allmulticast mode [ 48.743534][ T4861] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.767765][ T4861] bond1 (unregistering): Released all slaves [ 49.129682][ T4901] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 49.147355][ T4904] SELinux: policydb version 0 does not match my version range 15-34 [ 49.157313][ T4904] SELinux: failed to load policy [ 49.204199][ T4906] loop1: detected capacity change from 0 to 2048 [ 49.222506][ T4896] loop0: detected capacity change from 0 to 8192 [ 49.242123][ T4906] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.284957][ T4917] IPVS: stopping master sync thread 4918 ... [ 49.292798][ T4918] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 49.509668][ T4935] netlink: 8 bytes leftover after parsing attributes in process `syz.2.559'. [ 49.518615][ T4935] netlink: 8 bytes leftover after parsing attributes in process `syz.2.559'. [ 49.588387][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.732694][ T4952] netlink: 4 bytes leftover after parsing attributes in process `syz.4.567'. [ 49.746950][ T4952] netlink: 32 bytes leftover after parsing attributes in process `syz.4.567'. [ 49.749056][ T4956] netlink: 4 bytes leftover after parsing attributes in process `syz.0.568'. [ 49.775017][ T4959] netlink: 76 bytes leftover after parsing attributes in process `syz.3.571'. [ 49.904586][ T4974] loop0: detected capacity change from 0 to 1024 [ 49.923224][ T4974] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.935736][ T4974] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.987080][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.062380][ T4985] wg2: entered promiscuous mode [ 50.067313][ T4985] wg2: entered allmulticast mode [ 50.184867][ T4992] SELinux: failed to load policy [ 50.431938][ T5008] loop3: detected capacity change from 0 to 256 [ 50.478849][ T5012] loop3: detected capacity change from 0 to 1024 [ 50.497919][ T5013] loop0: detected capacity change from 0 to 2048 [ 50.506749][ T5012] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 50.507110][ T5015] netem: change failed [ 50.517704][ T5012] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 50.544942][ T5012] JBD2: no valid journal superblock found [ 50.550791][ T5012] EXT4-fs (loop3): Could not load journal inode [ 50.568755][ T5012] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 50.840021][ T5030] SELinux: failed to load policy [ 50.873157][ T5040] netlink: 'syz.0.617': attribute type 10 has an invalid length. [ 50.880978][ T5040] __nla_validate_parse: 1 callbacks suppressed [ 50.880993][ T5040] netlink: 40 bytes leftover after parsing attributes in process `syz.0.617'. [ 50.914255][ T5043] loop4: detected capacity change from 0 to 256 [ 50.926674][ T5040] team0: Port device geneve1 added [ 50.944886][ T5045] vhci_hcd: invalid port number 96 [ 50.950131][ T5045] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 51.127642][ T5054] loop1: detected capacity change from 0 to 2048 [ 51.137585][ T5052] IPVS: You probably need to specify IP address on multicast interface. [ 51.146090][ T5052] IPVS: Error connecting to the multicast addr [ 51.200148][ T5064] netlink: 'syz.2.615': attribute type 10 has an invalid length. [ 51.227237][ T5064] bridge0: port 3(team0) entered disabled state [ 51.280844][ T5071] netlink: 8 bytes leftover after parsing attributes in process `syz.3.621'. [ 51.282442][ T5064] team0: left allmulticast mode [ 51.298182][ T5064] team_slave_0: left allmulticast mode [ 51.303816][ T5064] team_slave_1: left allmulticast mode [ 51.309407][ T5064] team0: left promiscuous mode [ 51.316137][ T5064] team_slave_0: left promiscuous mode [ 51.321789][ T5064] team_slave_1: left promiscuous mode [ 51.327528][ T5064] bridge0: port 3(team0) entered disabled state [ 51.339755][ T5064] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.355882][ T5064] bond0: (slave team0): Enslaving as an active interface with an up link [ 51.493348][ T5094] IPVS: sync thread started: state = MASTER, mcast_ifn = sit0, syncid = 0, id = 0 [ 51.505270][ T5091] netlink: 'syz.2.632': attribute type 10 has an invalid length. [ 51.549991][ T5091] team0: Device hsr_slave_0 failed to register rx_handler [ 51.561888][ T5095] loop4: detected capacity change from 0 to 2048 [ 51.910748][ T5124] IPVS: You probably need to specify IP address on multicast interface. [ 51.919214][ T5124] IPVS: Error connecting to the multicast addr [ 51.985661][ T5132] loop3: detected capacity change from 0 to 2048 [ 52.029749][ T5137] loop0: detected capacity change from 0 to 128 [ 52.263963][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 52.263982][ T29] audit: type=1400 audit(1748420025.201:629): avc: denied { accept } for pid=5153 comm="syz.0.668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 52.406356][ T5167] netlink: 4 bytes leftover after parsing attributes in process `syz.1.662'. [ 52.431788][ T5162] IPVS: You probably need to specify IP address on multicast interface. [ 52.440198][ T5162] IPVS: Error connecting to the multicast addr [ 52.613371][ T5186] loop2: detected capacity change from 0 to 512 [ 52.642530][ T5186] netlink: 76 bytes leftover after parsing attributes in process `syz.2.669'. [ 52.733075][ T5200] netlink: 4 bytes leftover after parsing attributes in process `syz.2.672'. [ 52.756207][ T5200] netlink: 32 bytes leftover after parsing attributes in process `syz.2.672'. [ 52.792001][ T5205] loop4: detected capacity change from 0 to 2048 [ 52.831837][ T5205] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.033302][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.210669][ T5262] loop4: detected capacity change from 0 to 512 [ 53.229976][ T5262] netlink: 76 bytes leftover after parsing attributes in process `syz.4.683'. [ 53.244085][ T29] audit: type=1326 audit(1748420026.181:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9ec4e969 code=0x7ffc0000 [ 53.267647][ T29] audit: type=1326 audit(1748420026.181:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9ec4e969 code=0x7ffc0000 [ 53.292105][ T29] audit: type=1326 audit(1748420026.231:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f0c9ec4e969 code=0x7ffc0000 [ 53.315314][ T29] audit: type=1326 audit(1748420026.231:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9ec4e969 code=0x7ffc0000 [ 53.338661][ T29] audit: type=1326 audit(1748420026.231:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9ec4e969 code=0x7ffc0000 [ 53.366352][ T29] audit: type=1326 audit(1748420026.301:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f0c9ec4e969 code=0x7ffc0000 [ 53.389799][ T29] audit: type=1326 audit(1748420026.301:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9ec4e969 code=0x7ffc0000 [ 53.413337][ T29] audit: type=1326 audit(1748420026.301:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9ec4e969 code=0x7ffc0000 [ 53.436742][ T29] audit: type=1326 audit(1748420026.301:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.2.684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f0c9ec4e969 code=0x7ffc0000 [ 53.445223][ T5277] SELinux: failed to load policy [ 53.474596][ T5280] loop3: detected capacity change from 0 to 128 [ 54.025905][ T5342] loop9: detected capacity change from 0 to 7 [ 54.049927][ T5342] buffer_io_error: 4 callbacks suppressed [ 54.049945][ T5342] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.072801][ T5342] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.080722][ T5342] loop9: unable to read partition table [ 54.105421][ T5348] vhci_hcd: invalid port number 23 [ 54.107960][ T5342] loop_reread_partitions: partition scan of loop9 (被ڬdƤݡ [ 54.107960][ T5342] U) failed (rc=-5) [ 54.126535][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.135792][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.144111][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.152306][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.168030][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.190726][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.226404][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.236957][ T5340] loop4: detected capacity change from 0 to 512 [ 54.245731][ T3310] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.314125][ T5340] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.344284][ T5340] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 54.369207][ T5370] bond0: (slave bond_slave_1): Releasing backup interface [ 54.401428][ T5340] EXT4-fs (loop4): 1 truncate cleaned up [ 54.423449][ T5340] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.484799][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.704306][ T5406] SELinux: failed to load policy [ 55.177357][ T5415] bond0: (slave bond_slave_1): Releasing backup interface [ 55.378014][ T5439] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.396356][ T5439] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.460906][ T5445] loop4: detected capacity change from 0 to 1024 [ 55.475708][ T5445] EXT4-fs: Ignoring removed orlov option [ 55.481496][ T5445] EXT4-fs: Ignoring removed orlov option [ 55.501077][ T5445] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.518197][ T5447] ALSA: seq fatal error: cannot create timer (-19) [ 55.535840][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.951576][ T5466] bond0: (slave bond_slave_1): Releasing backup interface [ 55.999650][ T5472] netlink: 40 bytes leftover after parsing attributes in process `syz.4.748'. [ 56.050169][ T5477] program syz.2.750 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.111674][ T5480] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.124918][ T5480] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.316005][ T5492] loop3: detected capacity change from 0 to 128 [ 56.341496][ T5491] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 56.349432][ T5491] FAT-fs (loop3): Filesystem has been set read-only [ 56.356334][ T5491] bio_check_eod: 3 callbacks suppressed [ 56.356348][ T5491] syz.3.758: attempt to access beyond end of device [ 56.356348][ T5491] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 56.375849][ T5491] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 56.383814][ T5491] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 56.395922][ T5492] syz.3.758: attempt to access beyond end of device [ 56.395922][ T5492] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.409218][ T5492] syz.3.758: attempt to access beyond end of device [ 56.409218][ T5492] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 56.438504][ T5496] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.460987][ T5496] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.496822][ T5500] loop4: detected capacity change from 0 to 512 [ 56.507514][ T5500] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.528224][ T5500] EXT4-fs (loop4): 1 truncate cleaned up [ 56.534297][ T5500] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.568057][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.587146][ T3008] ================================================================== [ 56.595284][ T3008] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 56.601989][ T3008] [ 56.604394][ T3008] read-write to 0xffff888107228c00 of 4 bytes by task 3310 on cpu 0: [ 56.612474][ T3008] dont_mount+0x2a/0x40 [ 56.616660][ T3008] vfs_unlink+0x28f/0x420 [ 56.621173][ T3008] do_unlinkat+0x28e/0x4c0 [ 56.625622][ T3008] __x64_sys_unlink+0x2e/0x40 [ 56.630797][ T3008] x64_sys_call+0x22a6/0x2fb0 [ 56.635867][ T3008] do_syscall_64+0xd2/0x200 [ 56.640394][ T3008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.646321][ T3008] [ 56.648642][ T3008] read to 0xffff888107228c00 of 4 bytes by task 3008 on cpu 1: [ 56.656192][ T3008] lookup_fast+0xf0/0x320 [ 56.660541][ T3008] walk_component+0x3f/0x220 [ 56.665154][ T3008] path_lookupat+0xfe/0x2a0 [ 56.669663][ T3008] filename_lookup+0x147/0x340 [ 56.674435][ T3008] do_readlinkat+0x7d/0x320 [ 56.678949][ T3008] __x64_sys_readlink+0x47/0x60 [ 56.683897][ T3008] x64_sys_call+0x2cf3/0x2fb0 [ 56.688600][ T3008] do_syscall_64+0xd2/0x200 [ 56.693120][ T3008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.699021][ T3008] [ 56.701341][ T3008] value changed: 0x00300008 -> 0x00004008 [ 56.707055][ T3008] [ 56.709376][ T3008] Reported by Kernel Concurrency Sanitizer on: [ 56.715536][ T3008] CPU: 1 UID: 0 PID: 3008 Comm: udevd Not tainted 6.15.0-syzkaller-03589-gfeacb1774bd5 #0 PREEMPT(voluntary) [ 56.727169][ T3008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.737241][ T3008] ==================================================================