last executing test programs: 1.210795908s ago: executing program 2 (id=765): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x6, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x10) chown(0x0, 0x0, 0x0) 1.156607733s ago: executing program 2 (id=768): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x9, 0x5, 0x7, 0xc1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000100), 0x3f, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880), 0x0, 0x1, r0}, 0x38) 1.135901775s ago: executing program 2 (id=770): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") 879.693299ms ago: executing program 2 (id=788): r0 = memfd_create(&(0x7f0000000100)='+\x88\xc7s\x00\x00\x942nodev\x00\x00\x8cZ_Pv\x03\xa7\xc1\b\xec\x90Q\x85\x83\xcd\x16\xdcw\'\x8a\xe5N\x8c\x17\xfd\xc5\xad\xd5y\x15\x1fx\x17\f\xbc\xd1.\x8cA\x17\x86\xb7-j!Y\x92\xd9\xc4\r8\xd0\xc9X\xa7\x11\xa3\xf0\x8a*\xbc\x87\xcd\x1fl\xfc\xf3]\xb8\xbd\x02\v<\fl\xa6]\xa5\xfb\x05\xcb\x9c\xe2\xc8\x05\xa5\xa5\xeb\xa9\xef\xe3\xf1b\x81\xec\xac\xb6\x80\xd5\xf5S\x85\x06O\x05\xb8\xa1\x15\xcc\x17\xe8s\x95\x95B\xee_\x98\x91)\xe7\xa8+\x8c\xee\x83@q\x16\xcf3\x0f\x81\xa8\xa9`i\x01m:\xcc\x1c\xed<\xcfA3n\xfd\n>\x03\xae\f \xdbH\'\x05\x82\xdbLE\x14\xcdq\x1abcf\xdb8\xe9a\xa8\x00'/201, 0x2) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 871.710659ms ago: executing program 2 (id=791): r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) write(r0, &(0x7f00000002c0)="29000000140005b7ff00000004eabdeb0101b6ff02159f7e5520756b1933b49db96ad24d12595fbea5", 0x29) 590.128735ms ago: executing program 1 (id=811): r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syslog(0x0, 0x0, 0x0) 456.985798ms ago: executing program 1 (id=818): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) 456.698488ms ago: executing program 4 (id=819): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, 0x0, 0x8, 0x273691088e6189, 0x0, 0x0, {0x7, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xdada}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x40000) 456.503898ms ago: executing program 0 (id=820): r0 = socket(0x10, 0x803, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000680)="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", 0x5b2}], 0x1}}], 0x1, 0x4008095) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x7e}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xb00}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 456.225588ms ago: executing program 1 (id=821): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 443.535889ms ago: executing program 4 (id=822): syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x82, &(0x7f0000000040), 0x7, 0x4d6, &(0x7f0000000740)="$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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GETFSUUID(r0, 0x8008662c, &(0x7f00000002c0)) 442.911089ms ago: executing program 0 (id=823): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000b2f17db98500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 389.024054ms ago: executing program 1 (id=825): r0 = socket(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b6fffec850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f0000000000)="7800000018002507b9409b14ffff00000204be04020506050e0204094300080004000000040010000d0068d0bf46d32345653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400800005000a9fe512a88239f36618d1ddf66ed538f25232500000", 0x78, 0x20000000, 0x0, 0x0) 374.807705ms ago: executing program 0 (id=826): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 346.918428ms ago: executing program 1 (id=827): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x2000, 0x0, 0x0, 0x0, 0x0}, 0x50) 245.033658ms ago: executing program 4 (id=828): r0 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f00000027c0)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002b40)=ANY=[], 0x40}}, {{&(0x7f0000002bc0)={0x2, 0x4e22, @empty}, 0x10, 0x0}}], 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x2, @random="bb7fb37b9489", 'ip6gretap0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x3e8, 0x0) 244.662567ms ago: executing program 1 (id=829): r0 = syz_io_uring_setup(0x3b04, &(0x7f0000000080)={0x0, 0x0, 0x3e00}, &(0x7f0000000000), &(0x7f0000001000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 244.416117ms ago: executing program 0 (id=830): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000b2c600000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r1, r0, 0x7, 0x0, 0x0, @void, @value}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000740)={@map=r1, 0x7, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1, 0x0, 0x0, 0x0, 0x0}, 0x40) 244.159537ms ago: executing program 0 (id=831): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0xffff, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 217.56033ms ago: executing program 4 (id=832): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="61df712bc884fed5722780b6c2a7", 0x0, 0x0, 0x0, 0x200003b2, 0x0, &(0x7f0000000380)="fd97a6633528276901d509de9400a14fb5913c6c253c5551be05130e9eee4bce3f4ed4c3db6b2ebdb7da4818a778bb7c2e4f", 0x0}, 0x50) 208.552131ms ago: executing program 0 (id=833): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) ppoll(&(0x7f0000000500)=[{r0}], 0x1, 0x0, 0x0, 0x0) 152.651136ms ago: executing program 4 (id=835): madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_pidfd_open(r0, 0x0) 139.697697ms ago: executing program 3 (id=838): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000080000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 100.342961ms ago: executing program 3 (id=839): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000022000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc525d78c07f34e4d5b3185b310efcfa89147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e0500009cb20d03e7564c35a8d36774d5e5003a14817ac61e4dd19699a13477bf7e060e3670ef0e789f65f105006704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a080600000002000000ff000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d4eadd3957663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc190ae2ebf8aad34732181feb215139f15ea7e8cb0bae7c34d5ac5e7c805210600000000000000c3dec04b25dfc17975238345d4f71ab158c36657b7218baa0700f781c0a99bd50499ccc421ace5e845885efb5b9964ecbeba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4effcf7462710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2000034837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee403000000a2919a4bff2ed893f2c814679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289ce2ad779ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c338615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712824a85eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a99b5c1c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f54b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b6c16bd94d2da66059de81abfa15eeeb88b6ae5882ad341032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f553572548104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7862f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f32744a8c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc852064dd0efafc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7afe8a1f8cde79b7a6c5aafe954b8ba37818e40c14b37c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1db99c2cf2735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c02b53d44bd84bf6770157e96bbb96b5e1f165c87e7ad68a3600b3d357fa9a7d53c281d88ebb175a4dbb82130e6970982947913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980ede51116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c60100f36b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3d0bda50f6c0af58dbd6c031b1a5a7512c5896514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e2a79b55daa1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e6887dd7245bc5d61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbc8b8e21589c92446ae65d408c0637ffcc2d44d715ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f51a973a6c545b28211a92000000001501aed8972af0fcd540a9d4e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a67385fea04220423f52ad8178b9fd04bdc7e5fee4bd52db996e633792118efdb6b88023e80da74fdf723c7f05e96d738989f2c8b1e6b3a9716b6130a09e2698b12d8ae4d329f305fde3e8dec42eae3c69988ad568543a715755110c8dff124a6ba9ee1dc32ea7d17a35a420133c7df262a30cbff8790d80fd4def27ff1b268014daec1b0d1d2864bf010801f092efac0b349b86631d2a7455a72c0e7f43730b78e9beb255188acb12f3770fcc2223ba034181d9c3acef5b6d9ee77883ca12cfd68a5db88cc94c65a9fd1d070387a351905240b0b1920429109032ddc3cf9bf4ba32f594d45478bca432bdeb1a21fd5b5c2c416ed8eeabade9e2002b4e714dc3d7476fa52fedc0d0e6bed973e3aa468597810c13a8c40d9845bf0080850f309ec4dc5f88ef54b6674d8402f8ccd86d33edb1894e46b793641e9bf407b7c8b2b4b555f07467c96828163ce30fd4c24b108df352bc32eae5b1e3adecf6cf8d2bc3549f49c14a553683499b707a422e98082456c0dcf3f7155db062dfad1e92af9708dca9b70a77f4b88c06f8ee7a43df5f5ac21a6ed194102abaa0970000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd55", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 28.960767ms ago: executing program 3 (id=840): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0x57b8, "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", 0xe4, 0x6, 0xa, 0xf, 0x9, 0x1, 0x75, 0x1}, r1}}, 0x120) 28.748217ms ago: executing program 3 (id=841): openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) acct(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') acct(0x0) 28.620617ms ago: executing program 3 (id=842): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) llistxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 17.533879ms ago: executing program 4 (id=843): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000008200000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000a80)={r2, 0x0, 0x0}, 0x10) 17.158898ms ago: executing program 2 (id=844): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='hrtimer_start\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=845): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) fstat(r0, &(0x7f0000000180)) kernel console output (not intermixed with test programs): syzkaller login: [ 20.015762][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 20.015779][ T29] audit: type=1400 audit(1726698978.105:76): avc: denied { transition } for pid=3140 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.020012][ T29] audit: type=1400 audit(1726698978.105:77): avc: denied { noatsecure } for pid=3140 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.022883][ T29] audit: type=1400 audit(1726698978.105:78): avc: denied { write } for pid=3140 comm="sh" path="pipe:[1810]" dev="pipefs" ino=1810 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 20.026121][ T29] audit: type=1400 audit(1726698978.105:79): avc: denied { rlimitinh } for pid=3140 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.026328][ T3140] sh (3140) used greatest stack depth: 11784 bytes left [ 20.029013][ T29] audit: type=1400 audit(1726698978.105:80): avc: denied { siginh } for pid=3140 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.592190][ T3153] sed (3153) used greatest stack depth: 11616 bytes left [ 20.987246][ T29] audit: type=1400 audit(1726698979.075:81): avc: denied { read } for pid=2944 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.2' (ED25519) to the list of known hosts. [ 28.701659][ T29] audit: type=1400 audit(1726698986.795:82): avc: denied { mounton } for pid=3251 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.702966][ T3251] cgroup: Unknown subsys name 'net' [ 28.724491][ T29] audit: type=1400 audit(1726698986.795:83): avc: denied { mount } for pid=3251 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.752032][ T29] audit: type=1400 audit(1726698986.815:84): avc: denied { unmount } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.911765][ T3251] cgroup: Unknown subsys name 'cpuset' [ 28.918075][ T3251] cgroup: Unknown subsys name 'rlimit' [ 29.107008][ T29] audit: type=1400 audit(1726698987.195:85): avc: denied { setattr } for pid=3251 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.132521][ T29] audit: type=1400 audit(1726698987.195:86): avc: denied { create } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.150172][ T3253] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.153064][ T29] audit: type=1400 audit(1726698987.195:87): avc: denied { write } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.182905][ T29] audit: type=1400 audit(1726698987.195:88): avc: denied { read } for pid=3251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.196374][ T3251] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.204744][ T29] audit: type=1400 audit(1726698987.205:89): avc: denied { mounton } for pid=3251 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.238407][ T29] audit: type=1400 audit(1726698987.205:90): avc: denied { mount } for pid=3251 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 29.262377][ T29] audit: type=1400 audit(1726698987.255:91): avc: denied { relabelto } for pid=3253 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.051326][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 31.132910][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.140316][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.147729][ T3264] bridge_slave_0: entered allmulticast mode [ 31.154358][ T3264] bridge_slave_0: entered promiscuous mode [ 31.161599][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.168881][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.176326][ T3264] bridge_slave_1: entered allmulticast mode [ 31.185043][ T3264] bridge_slave_1: entered promiscuous mode [ 31.197062][ T3260] chnl_net:caif_netlink_parms(): no params data found [ 31.246275][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.266506][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.319684][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.327041][ T3260] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.334327][ T3260] bridge_slave_0: entered allmulticast mode [ 31.341103][ T3260] bridge_slave_0: entered promiscuous mode [ 31.348630][ T3264] team0: Port device team_slave_0 added [ 31.355250][ T3264] team0: Port device team_slave_1 added [ 31.367969][ T3261] chnl_net:caif_netlink_parms(): no params data found [ 31.380902][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.388029][ T3260] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.396368][ T3260] bridge_slave_1: entered allmulticast mode [ 31.403423][ T3260] bridge_slave_1: entered promiscuous mode [ 31.409910][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 31.426831][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.433968][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.460133][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.473696][ T3266] chnl_net:caif_netlink_parms(): no params data found [ 31.499978][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.507040][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.533350][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.557389][ T3260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.570231][ T3260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.628379][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.635563][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.643304][ T3267] bridge_slave_0: entered allmulticast mode [ 31.650723][ T3267] bridge_slave_0: entered promiscuous mode [ 31.658032][ T3260] team0: Port device team_slave_0 added [ 31.680167][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.687881][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.696098][ T3267] bridge_slave_1: entered allmulticast mode [ 31.703431][ T3267] bridge_slave_1: entered promiscuous mode [ 31.710513][ T3260] team0: Port device team_slave_1 added [ 31.726617][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.733943][ T3266] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.741335][ T3266] bridge_slave_0: entered allmulticast mode [ 31.747756][ T3266] bridge_slave_0: entered promiscuous mode [ 31.756059][ T3264] hsr_slave_0: entered promiscuous mode [ 31.762226][ T3264] hsr_slave_1: entered promiscuous mode [ 31.777531][ T3261] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.784657][ T3261] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.791919][ T3261] bridge_slave_0: entered allmulticast mode [ 31.798393][ T3261] bridge_slave_0: entered promiscuous mode [ 31.804845][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.812397][ T3266] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.819940][ T3266] bridge_slave_1: entered allmulticast mode [ 31.826584][ T3266] bridge_slave_1: entered promiscuous mode [ 31.843143][ T3261] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.850244][ T3261] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.857597][ T3261] bridge_slave_1: entered allmulticast mode [ 31.864078][ T3261] bridge_slave_1: entered promiscuous mode [ 31.886917][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.896822][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.903945][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.930007][ T3260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.952258][ T3266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.962711][ T3266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.973000][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.982452][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.989417][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.015416][ T3260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.027742][ T3261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.055256][ T3261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.079572][ T3266] team0: Port device team_slave_0 added [ 32.104153][ T3266] team0: Port device team_slave_1 added [ 32.112771][ T3267] team0: Port device team_slave_0 added [ 32.129026][ T3261] team0: Port device team_slave_0 added [ 32.143350][ T3267] team0: Port device team_slave_1 added [ 32.151300][ T3260] hsr_slave_0: entered promiscuous mode [ 32.157548][ T3260] hsr_slave_1: entered promiscuous mode [ 32.163764][ T3260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.171588][ T3260] Cannot create hsr debugfs directory [ 32.177908][ T3261] team0: Port device team_slave_1 added [ 32.196246][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.203374][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.229429][ T3266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.258159][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.265230][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.292570][ T3261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.303741][ T3266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.310908][ T3266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.337170][ T3266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.351331][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.358308][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.384485][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.404638][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.411646][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.438454][ T3261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.463556][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.470618][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.497163][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.548198][ T3266] hsr_slave_0: entered promiscuous mode [ 32.554589][ T3266] hsr_slave_1: entered promiscuous mode [ 32.560560][ T3266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.568143][ T3266] Cannot create hsr debugfs directory [ 32.582749][ T3261] hsr_slave_0: entered promiscuous mode [ 32.588952][ T3261] hsr_slave_1: entered promiscuous mode [ 32.594917][ T3261] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.602530][ T3261] Cannot create hsr debugfs directory [ 32.610408][ T3267] hsr_slave_0: entered promiscuous mode [ 32.616545][ T3267] hsr_slave_1: entered promiscuous mode [ 32.622790][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.630571][ T3267] Cannot create hsr debugfs directory [ 32.670501][ T3264] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.708416][ T3264] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.730963][ T3264] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.758495][ T3264] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.843481][ T3261] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.852705][ T3261] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.861979][ T3261] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.875165][ T3261] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 32.901885][ T3260] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.922336][ T3260] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.931909][ T3260] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.944673][ T3267] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.956730][ T3260] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.970823][ T3267] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.979745][ T3267] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.989024][ T3267] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 33.025825][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.047788][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.056534][ T3266] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 33.076132][ T3266] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 33.094282][ T3266] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 33.103359][ T3266] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 33.116482][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.123585][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.133062][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.140175][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.153604][ T3261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.204716][ T3261] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.218215][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.225364][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.234379][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.241466][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.251444][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.262331][ T3260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.282341][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.297283][ T3283] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.304417][ T3283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.313646][ T3283] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.320765][ T3283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.334977][ T3260] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.360058][ T69] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.367941][ T69] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.384693][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.391819][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.417214][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.436071][ T3260] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.446746][ T3260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.484289][ T3266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.507441][ T3266] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.522620][ T3267] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.533137][ T3267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.547665][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.554780][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.563946][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.571166][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.660690][ T3261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.669717][ T3260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.739809][ T3266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.759102][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.814196][ T3264] veth0_vlan: entered promiscuous mode [ 33.847068][ T3261] veth0_vlan: entered promiscuous mode [ 33.858460][ T3264] veth1_vlan: entered promiscuous mode [ 33.869456][ T3260] veth0_vlan: entered promiscuous mode [ 33.886523][ T3261] veth1_vlan: entered promiscuous mode [ 33.899019][ T3264] veth0_macvtap: entered promiscuous mode [ 33.908289][ T3260] veth1_vlan: entered promiscuous mode [ 33.927075][ T3266] veth0_vlan: entered promiscuous mode [ 33.948563][ T3261] veth0_macvtap: entered promiscuous mode [ 33.958472][ T3264] veth1_macvtap: entered promiscuous mode [ 33.965559][ T3261] veth1_macvtap: entered promiscuous mode [ 33.977415][ T3266] veth1_vlan: entered promiscuous mode [ 33.996985][ T3260] veth0_macvtap: entered promiscuous mode [ 34.005162][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.016586][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.027163][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.038180][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.046508][ T3267] veth0_vlan: entered promiscuous mode [ 34.056808][ T3260] veth1_macvtap: entered promiscuous mode [ 34.070224][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.081244][ T3266] veth0_macvtap: entered promiscuous mode [ 34.088821][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.099552][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.110769][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.118598][ T3267] veth1_vlan: entered promiscuous mode [ 34.125712][ T3264] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.134877][ T3264] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.143900][ T3264] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.153101][ T3264] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.170349][ T3266] veth1_macvtap: entered promiscuous mode [ 34.180789][ T3261] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.189674][ T3261] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.199267][ T3261] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.208314][ T3261] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.218853][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.229557][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.239585][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.250469][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.262244][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.279017][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.290054][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.300720][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.311278][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.322738][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.331761][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.342379][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.352425][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.362874][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.373063][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.384067][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.395738][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.409034][ T3260] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.418061][ T3260] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.427066][ T3260] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.435926][ T3260] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.449092][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 34.449114][ T29] audit: type=1400 audit(1726698992.535:110): avc: denied { mounton } for pid=3264 comm="syz-executor" path="/root/syzkaller.a7WRVu/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 34.449683][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.491243][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.501271][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.504835][ T29] audit: type=1400 audit(1726698992.595:111): avc: denied { mount } for pid=3264 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 34.511869][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.511888][ T3266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.533893][ T29] audit: type=1400 audit(1726698992.595:112): avc: denied { mounton } for pid=3264 comm="syz-executor" path="/root/syzkaller.a7WRVu/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 34.543824][ T3266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.546404][ T3266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.554340][ T29] audit: type=1400 audit(1726698992.595:113): avc: denied { mount } for pid=3264 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 34.554374][ T29] audit: type=1400 audit(1726698992.595:114): avc: denied { unmount } for pid=3264 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 34.644774][ T3267] veth0_macvtap: entered promiscuous mode [ 34.651222][ T29] audit: type=1400 audit(1726698992.745:115): avc: denied { mounton } for pid=3264 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 34.683270][ T3266] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.692054][ T3266] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.701111][ T3266] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.710597][ T3266] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.721984][ T3267] veth1_macvtap: entered promiscuous mode [ 34.747020][ T29] audit: type=1400 audit(1726698992.835:116): avc: denied { read write } for pid=3264 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.774020][ T29] audit: type=1400 audit(1726698992.835:117): avc: denied { open } for pid=3264 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.792390][ T3405] program syz.3.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.801881][ T29] audit: type=1400 audit(1726698992.835:118): avc: denied { ioctl } for pid=3264 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.812594][ T3405] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 34.845154][ T29] audit: type=1400 audit(1726698992.885:119): avc: denied { read write } for pid=3404 comm="syz.3.4" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 34.900514][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.912681][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.926666][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.937187][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.948386][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.961700][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.972855][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.984951][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.004418][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.015673][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.030612][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.041405][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.053923][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.067012][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.080350][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.099248][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.114806][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.151976][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.183310][ T3267] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.199240][ T3267] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.210312][ T3267] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.223660][ T3267] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.373112][ T3431] IPv6: NLM_F_CREATE should be specified when creating new route [ 35.383522][ T3429] loop1: detected capacity change from 0 to 1764 [ 35.406297][ T3429] ======================================================= [ 35.406297][ T3429] WARNING: The mand mount option has been deprecated and [ 35.406297][ T3429] and is ignored by this kernel. Remove the mand [ 35.406297][ T3429] option from the mount to silence this warning. [ 35.406297][ T3429] ======================================================= [ 35.471253][ T3439] syz.4.15[3439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.471320][ T3439] syz.4.15[3439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.666002][ T3458] netlink: 16 bytes leftover after parsing attributes in process `syz.3.25'. [ 35.707116][ T3462] netlink: 4 bytes leftover after parsing attributes in process `syz.1.27'. [ 35.746602][ T3471] loop3: detected capacity change from 0 to 512 [ 35.757240][ T3468] loop4: detected capacity change from 0 to 2048 [ 35.771045][ T3473] syz.1.32[3473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.771261][ T3473] syz.1.32[3473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.786447][ T3473] syz.1.32: attempt to access beyond end of device [ 35.786447][ T3473] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 35.819874][ T3468] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.839307][ T3471] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.877585][ T3471] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.888184][ T3488] xt_connbytes: Forcing CT accounting to be enabled [ 35.888210][ T3488] Cannot find add_set index 0 as target [ 35.910710][ T3468] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.959868][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.988671][ T3468] EXT4-fs error (device loop4): ext4_find_dest_de:2067: inode #2: block 16: comm syz.4.30: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 36.042042][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.081387][ T3499] syz.1.43 (3499) used greatest stack depth: 11368 bytes left [ 36.195112][ T3514] process 'syz.2.49' launched './file1' with NULL argv: empty string added [ 36.256656][ T3516] syz.0.50 (3516) used greatest stack depth: 11256 bytes left [ 36.309810][ T3528] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.390981][ T3531] loop2: detected capacity change from 0 to 512 [ 36.424518][ T3531] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.429445][ T3539] netlink: 4 bytes leftover after parsing attributes in process `syz.4.60'. [ 36.446775][ T3531] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.510834][ T3545] loop4: detected capacity change from 0 to 128 [ 36.516022][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.528220][ T3544] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.541764][ T3544] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.698106][ T3557] syz.4.69[3557] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.698227][ T3557] syz.4.69[3557] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.751919][ T3559] netlink: 'syz.2.70': attribute type 4 has an invalid length. [ 37.005151][ T3584] Invalid ELF header magic: != ELF [ 37.162351][ T3596] netlink: 12 bytes leftover after parsing attributes in process `syz.3.88'. [ 37.336906][ T3613] netlink: 19 bytes leftover after parsing attributes in process `syz.1.96'. [ 37.748727][ T3659] loop2: detected capacity change from 0 to 512 [ 37.796437][ T3659] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.117: bg 0: block 5: invalid block bitmap [ 37.810198][ T3659] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 37.837906][ T3673] x_tables: duplicate underflow at hook 2 [ 37.850186][ T3659] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.117: invalid indirect mapped block 3 (level 2) [ 37.870121][ T3659] EXT4-fs (loop2): 1 orphan inode deleted [ 37.876228][ T3659] EXT4-fs (loop2): 1 truncate cleaned up [ 37.901301][ T3659] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.995636][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.036647][ T3697] sctp: [Deprecated]: syz.0.137 (pid 3697) Use of struct sctp_assoc_value in delayed_ack socket option. [ 38.036647][ T3697] Use struct sctp_sack_info instead [ 38.158483][ T3709] netlink: 'syz.1.142': attribute type 10 has an invalid length. [ 38.194407][ T3709] geneve1: entered promiscuous mode [ 38.221702][ T3709] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 38.240957][ C1] hrtimer: interrupt took 106252 ns [ 38.252212][ T3718] loop3: detected capacity change from 0 to 512 [ 38.276465][ T3718] EXT4-fs: Ignoring removed mblk_io_submit option [ 38.346103][ T3725] loop1: detected capacity change from 0 to 512 [ 38.366155][ T3718] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.381376][ T3718] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.415977][ T3725] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.451493][ T3725] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.456430][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.491189][ T3260] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 38.602185][ T3748] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.790129][ T3758] loop3: detected capacity change from 0 to 8192 [ 38.841006][ T3758] loop3: p1 p2[DM] p4 [ 38.845287][ T3758] loop3: p1 size 196608 extends beyond EOD, truncated [ 38.869523][ T3758] loop3: p2 start 4292936063 is beyond EOD, truncated [ 38.876781][ T3758] loop3: p4 size 50331648 extends beyond EOD, truncated [ 38.982309][ T3785] netlink: 'syz.0.175': attribute type 5 has an invalid length. [ 39.034230][ T3616] udevd[3616]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 39.047223][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 39.096393][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 39.099027][ T3616] udevd[3616]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 39.181749][ T3801] netlink: 12 bytes leftover after parsing attributes in process `syz.0.182'. [ 39.182177][ T3803] SELinux: failed to load policy [ 39.309113][ T3768] syz.4.164 (3768) used greatest stack depth: 10816 bytes left [ 39.467332][ T3830] loop4: detected capacity change from 0 to 764 [ 39.492590][ T3830] Symlink component flag not implemented [ 39.507615][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 39.507633][ T29] audit: type=1326 audit(1726698997.585:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f094984def9 code=0x7ffc0000 [ 39.539782][ T29] audit: type=1326 audit(1726698997.585:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f094984def9 code=0x7ffc0000 [ 39.541862][ T3830] Symlink component flag not implemented (129) [ 39.600331][ T3830] rock: directory entry would overflow storage [ 39.606730][ T3830] rock: sig=0x4f50, size=4, remaining=3 [ 39.612548][ T3830] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 39.613105][ T3844] bond0: option mode: unable to set because the bond device has slaves [ 39.685761][ T29] audit: type=1326 audit(1726698997.675:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f094984def9 code=0x7ffc0000 [ 39.710132][ T3853] netlink: 16 bytes leftover after parsing attributes in process `syz.0.202'. [ 39.710220][ T3853] netlink: 16 bytes leftover after parsing attributes in process `syz.0.202'. [ 39.729701][ T29] audit: type=1326 audit(1726698997.675:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f094984def9 code=0x7ffc0000 [ 39.754384][ T29] audit: type=1326 audit(1726698997.675:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3835 comm="syz.0.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f094984def9 code=0x7ffc0000 [ 39.775694][ T3855] loop1: detected capacity change from 0 to 1024 [ 39.805817][ T29] audit: type=1400 audit(1726698997.885:306): avc: denied { watch watch_reads } for pid=3851 comm="syz.2.201" path="/48/control" dev="tmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.850371][ T29] audit: type=1400 audit(1726698997.935:307): avc: denied { append } for pid=3861 comm="syz.4.205" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 39.887311][ T3864] sg_write: process 89 (syz.4.205) changed security contexts after opening file descriptor, this is not allowed. [ 39.899946][ T3864] program syz.4.205 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 39.917124][ T29] audit: type=1326 audit(1726698997.965:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3862 comm="syz.2.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa96741def9 code=0x7ffc0000 [ 39.943129][ T29] audit: type=1326 audit(1726698997.965:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3862 comm="syz.2.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa96741def9 code=0x7ffc0000 [ 39.966612][ T29] audit: type=1326 audit(1726698997.965:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3862 comm="syz.2.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7fa96741def9 code=0x7ffc0000 [ 40.026550][ T3876] loop2: detected capacity change from 0 to 164 [ 40.036049][ T3855] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.062953][ T3876] Unable to read rock-ridge attributes [ 40.069724][ T3876] Unable to read rock-ridge attributes [ 40.082435][ T3876] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 40.102952][ T3283] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 40.119933][ T3283] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 40.132248][ T3283] EXT4-fs (loop1): This should not happen!! Data will be lost [ 40.132248][ T3283] [ 40.142505][ T3283] EXT4-fs (loop1): Total free blocks count 0 [ 40.149053][ T3283] EXT4-fs (loop1): Free/Dirty block details [ 40.155193][ T3283] EXT4-fs (loop1): free_blocks=68451041280 [ 40.161438][ T3283] EXT4-fs (loop1): dirty_blocks=32 [ 40.166961][ T3283] EXT4-fs (loop1): Block reservation details [ 40.173912][ T3283] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 40.184214][ T3283] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 36 with max blocks 4 with error 28 [ 40.205205][ T3894] loop2: detected capacity change from 0 to 512 [ 40.225111][ T3896] netlink: 'syz.3.221': attribute type 11 has an invalid length. [ 40.266550][ T3894] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 40.286102][ T3894] System zones: 0-2, 18-18, 34-34 [ 40.295179][ T3894] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.219: bg 0: block 248: padding at end of block bitmap is not set [ 40.311530][ T3894] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.219: Failed to acquire dquot type 1 [ 40.328363][ T3904] syz.3.224 (3904) used greatest stack depth: 10608 bytes left [ 40.336587][ T3894] EXT4-fs (loop2): 1 truncate cleaned up [ 40.343423][ T3894] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.356811][ T3906] loop0: detected capacity change from 0 to 1024 [ 40.357080][ T3894] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.389021][ T3906] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 40.395240][ T3894] syz.2.219 (3894) used greatest stack depth: 9424 bytes left [ 40.400236][ T3906] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 40.427559][ T3906] JBD2: no valid journal superblock found [ 40.433747][ T3906] EXT4-fs (loop0): Could not load journal inode [ 40.453799][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.473212][ T69] EXT4-fs error (device loop2): ext4_release_dquot:6871: comm kworker/u8:4: Failed to release dquot type 1 [ 41.058193][ T4000] netlink: 40 bytes leftover after parsing attributes in process `syz.4.268'. [ 41.078560][ T4002] loop2: detected capacity change from 0 to 128 [ 41.115528][ T4002] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.144321][ T4002] ext4 filesystem being mounted at /61/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.235851][ T3266] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.476557][ T4048] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.477815][ T4050] loop3: detected capacity change from 0 to 128 [ 41.483912][ T4048] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.520786][ T4050] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.563825][ T4050] ext4 filesystem being mounted at /64/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.633269][ T4057] netlink: 'syz.4.287': attribute type 26 has an invalid length. [ 41.653176][ T3261] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.704249][ T4062] IPv6: NLM_F_REPLACE set, but no existing node found! [ 41.883426][ T4080] loop2: detected capacity change from 0 to 512 [ 41.916669][ T4080] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.945065][ T4086] syz.3.300[4086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.945160][ T4086] syz.3.300[4086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.982126][ T4087] 9pnet_fd: Insufficient options for proto=fd [ 42.017249][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.057921][ T4089] loop3: detected capacity change from 0 to 512 [ 42.095923][ T4089] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.127992][ T4089] ext4 filesystem being mounted at /68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.195324][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.328010][ T4109] loop3: detected capacity change from 0 to 512 [ 42.336663][ T4092] loop2: detected capacity change from 0 to 32768 [ 42.356199][ T4109] EXT4-fs (loop3): too many log groups per flexible block group [ 42.364032][ T4109] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 42.372972][ T4109] EXT4-fs (loop3): mount failed [ 42.377878][ T4114] loop4: detected capacity change from 0 to 1024 [ 42.386093][ T4118] loop1: detected capacity change from 0 to 764 [ 42.387694][ T4114] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 42.404280][ T4114] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 42.416143][ T4114] JBD2: no valid journal superblock found [ 42.421971][ T4114] EXT4-fs (loop4): Could not load journal inode [ 42.428424][ T4092] loop2: p1 p2 p3 < p5 p6 > [ 42.441351][ T4092] loop2: p1 size 242222080 extends beyond EOD, truncated [ 42.467554][ T4118] Symlink component flag not implemented [ 42.482870][ T4118] Symlink component flag not implemented (129) [ 42.488667][ T4122] loop3: detected capacity change from 0 to 512 [ 42.497114][ T4118] rock: directory entry would overflow storage [ 42.503479][ T4118] rock: sig=0x4f50, size=4, remaining=3 [ 42.509544][ T4118] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 42.511613][ T2962] loop2: p1 p2 p3 < p5 p6 > [ 42.521131][ T4122] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.523939][ T2962] loop2: p1 size 242222080 extends beyond EOD, truncated [ 42.572640][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.731754][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 42.733240][ T3616] udevd[3616]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 42.744952][ T3865] udevd[3865]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 42.762123][ T4126] udevd[4126]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 42.773067][ T4125] udevd[4125]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 42.775257][ T4142] dvmrp0: entered allmulticast mode [ 42.795824][ T4144] bond_slave_0: entered promiscuous mode [ 42.801586][ T4144] bond_slave_1: entered promiscuous mode [ 42.809793][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop2p6, 10) failed: No such file or directory [ 42.839407][ T4144] macvlan2: entered promiscuous mode [ 42.844906][ T4144] bond0: entered promiscuous mode [ 42.850296][ T4144] macvlan2: entered allmulticast mode [ 42.855822][ T4144] bond0: entered allmulticast mode [ 42.861021][ T4144] bond_slave_0: entered allmulticast mode [ 42.866894][ T4144] bond_slave_1: entered allmulticast mode [ 42.876211][ T4144] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 42.963611][ T4165] netlink: 20 bytes leftover after parsing attributes in process `syz.2.331'. [ 43.031364][ T4175] loop1: detected capacity change from 0 to 512 [ 43.056589][ T4175] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0002] [ 43.069127][ T4185] netlink: 64 bytes leftover after parsing attributes in process `syz.3.337'. [ 43.084352][ T4175] System zones: 0-2, 18-18, 34-34 [ 43.099972][ T4175] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.335: bg 0: block 248: padding at end of block bitmap is not set [ 43.152012][ T4175] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.335: Failed to acquire dquot type 1 [ 43.176051][ T4190] netlink: 'syz.3.340': attribute type 10 has an invalid length. [ 43.194789][ T4175] EXT4-fs (loop1): 1 truncate cleaned up [ 43.207299][ T4190] geneve1: entered promiscuous mode [ 43.214139][ T4175] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.225495][ T4190] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 43.252828][ T4175] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.314772][ T4175] syz.1.335 (4175) used greatest stack depth: 9416 bytes left [ 43.330095][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.340708][ T3355] EXT4-fs error (device loop1): ext4_release_dquot:6871: comm kworker/u8:7: Failed to release dquot type 1 [ 43.399734][ T4203] bond_slave_0: entered promiscuous mode [ 43.405569][ T4203] bond_slave_1: entered promiscuous mode [ 43.430237][ T4203] macvlan2: entered promiscuous mode [ 43.435660][ T4203] bond0: entered promiscuous mode [ 43.441914][ T4203] macvlan2: entered allmulticast mode [ 43.447393][ T4203] bond0: entered allmulticast mode [ 43.452822][ T4203] bond_slave_0: entered allmulticast mode [ 43.458609][ T4203] bond_slave_1: entered allmulticast mode [ 43.464416][ T4203] geneve1: entered allmulticast mode [ 43.498494][ T4203] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 43.526746][ T4220] capability: warning: `syz.4.352' uses deprecated v2 capabilities in a way that may be insecure [ 43.555836][ T4220] program syz.4.352 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 43.580356][ T4224] dvmrp0: entered allmulticast mode [ 43.639195][ T4233] x_tables: duplicate underflow at hook 2 [ 43.639202][ T4231] netlink: 'syz.0.358': attribute type 4 has an invalid length. [ 43.663912][ T4237] netlink: 20 bytes leftover after parsing attributes in process `syz.1.359'. [ 43.753942][ T4248] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.782324][ T4248] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.833242][ T4259] xt_connbytes: Forcing CT accounting to be enabled [ 43.843658][ T4259] Cannot find add_set index 0 as target [ 43.884422][ T4262] loop2: detected capacity change from 0 to 128 [ 43.928499][ T4266] loop1: detected capacity change from 0 to 512 [ 43.944959][ T4266] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.957821][ T4266] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.982732][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.331807][ T4290] xt_connbytes: Forcing CT accounting to be enabled [ 44.338662][ T4290] Cannot find add_set index 0 as target [ 44.510372][ T4317] syz.2.394[4317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.511816][ T4317] syz.2.394[4317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.528380][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 44.528397][ T29] audit: type=1326 audit(1726699002.615:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa96741def9 code=0x7ffc0000 [ 44.579447][ T4321] loop1: detected capacity change from 0 to 512 [ 44.591868][ T4319] loop3: detected capacity change from 0 to 136 [ 44.596679][ T29] audit: type=1326 audit(1726699002.665:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa96741def9 code=0x7ffc0000 [ 44.622556][ T29] audit: type=1326 audit(1726699002.665:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fa96741def9 code=0x7ffc0000 [ 44.622592][ T4321] netlink: 16 bytes leftover after parsing attributes in process `syz.1.396'. [ 44.645916][ T29] audit: type=1326 audit(1726699002.665:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa96741def9 code=0x7ffc0000 [ 44.691883][ T29] audit: type=1400 audit(1726699002.785:465): avc: denied { read write } for pid=4322 comm="syz.4.398" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 44.716066][ T29] audit: type=1400 audit(1726699002.785:466): avc: denied { open } for pid=4322 comm="syz.4.398" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 44.752027][ T4329] loop0: detected capacity change from 0 to 2048 [ 44.773378][ T4331] Illegal XDP return value 4294967294 on prog (id 197) dev N/A, expect packet loss! [ 44.798196][ T29] audit: type=1400 audit(1726699002.785:467): avc: denied { ioctl } for pid=4322 comm="syz.4.398" path="/dev/ppp" dev="devtmpfs" ino=116 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 44.801036][ T4329] loop0: p2 < > p3 p4 < > [ 44.827679][ T4329] loop0: partition table partially beyond EOD, truncated [ 44.873202][ T29] audit: type=1400 audit(1726699002.935:468): avc: denied { create } for pid=4334 comm="syz.4.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 44.894303][ T29] audit: type=1400 audit(1726699002.945:469): avc: denied { listen } for pid=4334 comm="syz.4.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 44.905227][ T4329] loop0: p2 start 4294902784 is beyond EOD, truncated [ 44.920765][ T4329] loop0: p3 start 4278191616 is beyond EOD, truncated [ 44.970495][ T2962] loop0: p2 < > p3 p4 < > [ 44.974980][ T2962] loop0: partition table partially beyond EOD, truncated [ 44.984043][ T29] audit: type=1400 audit(1726699003.075:470): avc: denied { create } for pid=4343 comm="syz.1.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 44.998874][ T2962] loop0: p2 start 4294902784 is beyond EOD, truncated [ 45.010434][ T2962] loop0: p3 start 4278191616 is beyond EOD, truncated [ 45.114901][ T3616] udevd[3616]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 45.254372][ T4367] loop4: detected capacity change from 0 to 512 [ 45.319276][ T4367] netlink: 16 bytes leftover after parsing attributes in process `syz.4.418'. [ 45.354866][ T4374] loop1: detected capacity change from 0 to 512 [ 45.401404][ T4374] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c09c, mo2=0002] [ 45.414855][ T4374] EXT4-fs (loop1): orphan cleanup on readonly fs [ 45.430844][ T4374] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 45.459854][ T4374] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 45.496835][ T4374] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #13: comm syz.1.421: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 45.570735][ T4374] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.421: couldn't read orphan inode 13 (err -117) [ 45.593584][ T4374] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.622916][ T4385] netlink: 12 bytes leftover after parsing attributes in process `syz.4.425'. [ 45.634848][ T4374] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 45.658914][ T4385] geneve2: entered promiscuous mode [ 45.666127][ T4374] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c09c, mo2=0002] [ 45.693914][ T4374] EXT4-fs warning (device loop1): ext4_enable_quotas:7066: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 45.781935][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.810180][ T4395] loop0: detected capacity change from 0 to 764 [ 45.860793][ T4403] netlink: 12 bytes leftover after parsing attributes in process `syz.4.434'. [ 46.187785][ T4433] netlink: 'syz.3.447': attribute type 13 has an invalid length. [ 46.195655][ T4433] netlink: 24859 bytes leftover after parsing attributes in process `syz.3.447'. [ 46.208850][ T4444] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pid=4444 comm=syz.4.453 [ 46.227532][ T4442] syz.1.452[4442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.227626][ T4442] syz.1.452[4442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.321979][ T4453] netlink: 28 bytes leftover after parsing attributes in process `syz.4.458'. [ 46.468095][ T4466] loop4: detected capacity change from 0 to 2048 [ 46.533091][ T4466] loop4: p2 < > p3 p4 < > [ 46.537696][ T4466] loop4: partition table partially beyond EOD, truncated [ 46.550002][ T4466] loop4: p2 start 4294902784 is beyond EOD, truncated [ 46.557027][ T4466] loop4: p3 start 4278191616 is beyond EOD, truncated [ 46.566806][ T4483] netlink: 28 bytes leftover after parsing attributes in process `syz.0.471'. [ 46.592024][ T2962] loop4: p2 < > p3 p4 < > [ 46.592087][ T4482] netlink: 'syz.2.470': attribute type 1 has an invalid length. [ 46.596585][ T2962] loop4: partition table partially beyond EOD, truncated [ 46.625931][ T4487] netlink: 16 bytes leftover after parsing attributes in process `syz.0.474'. [ 46.638168][ T2962] loop4: p2 start 4294902784 is beyond EOD, truncated [ 46.645288][ T2962] loop4: p3 start 4278191616 is beyond EOD, truncated [ 46.683541][ T3254] printk: udevd: 4 output lines suppressed due to ratelimiting [ 46.829135][ T4512] loop1: detected capacity change from 0 to 1024 [ 46.857315][ T4512] EXT4-fs: Ignoring removed bh option [ 46.893373][ T4512] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.937726][ T4342] coredump: 1(syz.2.404): written to core: VMAs: 29, size 91127808; core: 62227118 bytes, pos 91136000 [ 46.964473][ T4530] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.010044][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.060224][ T4542] netlink: 'syz.1.498': attribute type 1 has an invalid length. [ 47.128094][ T4307] coredump: 1(syz.3.386): written to core: VMAs: 29, size 91127808; core: 62227118 bytes, pos 91136000 [ 47.321872][ T4566] program syz.3.511 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.509108][ T4585] mmap: syz.3.520 (4585) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 47.750150][ T4622] loop0: detected capacity change from 0 to 1024 [ 47.763090][ T4622] EXT4-fs error (device loop0): __ext4_fill_super:5435: inode #2: comm syz.0.536: iget: bad extra_isize 9 (inode size 256) [ 47.780330][ T4622] EXT4-fs (loop0): get root inode failed [ 47.786146][ T4622] EXT4-fs (loop0): mount failed [ 47.851544][ T4635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.543'. [ 47.861317][ T4635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.543'. [ 47.893522][ T4640] program syz.0.545 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.985042][ T4656] netlink: 65047 bytes leftover after parsing attributes in process `syz.0.553'. [ 48.008743][ T4658] loop2: detected capacity change from 0 to 2048 [ 48.012950][ T4660] cgroup: No subsys list or none specified [ 48.051711][ T4666] syz.0.558[4666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.051783][ T4666] syz.0.558[4666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.078662][ T4668] syz.0.559[4668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.090923][ T4668] syz.0.559[4668] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.126372][ T4672] loop2: detected capacity change from 0 to 512 [ 48.153893][ T4672] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.169096][ T4672] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.198603][ T4672] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.561: Failed to acquire dquot type 0 [ 48.241428][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.298061][ T4689] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 48.305766][ T4689] syzkaller0: linktype set to 65534 [ 48.320070][ T4695] loop4: detected capacity change from 0 to 512 [ 48.336105][ T4695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.368445][ T4702] netlink: 256 bytes leftover after parsing attributes in process `syz.2.569'. [ 48.399723][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.468243][ T4720] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 48.498294][ T4724] loop0: detected capacity change from 0 to 512 [ 48.516607][ T4724] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 48.534184][ T4724] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.575: invalid indirect mapped block 2683928664 (level 1) [ 48.569262][ T4724] EXT4-fs (loop0): 1 truncate cleaned up [ 48.585636][ T4724] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.649641][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.702345][ T4757] netlink: 'syz.2.591': attribute type 7 has an invalid length. [ 48.722460][ T4760] Invalid ELF header magic: != ELF [ 48.797240][ T4778] loop0: detected capacity change from 0 to 512 [ 48.804873][ T4778] EXT4-fs: inline encryption not supported [ 48.840891][ T4790] syz.2.603[4790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.841000][ T4790] syz.2.603[4790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.853798][ T4778] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a843c018, mo2=0002] [ 48.897913][ T4778] System zones: 0-2, 18-18, 34-35 [ 48.904473][ T4778] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.922394][ T4778] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.957174][ T4778] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 12: comm syz.0.599: path /121/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 49.011496][ T4809] loop2: detected capacity change from 0 to 512 [ 49.018377][ T4778] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 13: comm syz.0.599: path /121/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 49.057056][ T4809] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.613: corrupted in-inode xattr: invalid ea_ino [ 49.082381][ T4809] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.613: couldn't read orphan inode 15 (err -117) [ 49.099028][ T4809] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.140108][ T4778] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 14: comm syz.0.599: path /121/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 49.162256][ T4809] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.613: invalid indirect mapped block 234881024 (level 0) [ 49.188542][ T4778] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 15: comm syz.0.599: path /121/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 49.212304][ T4778] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 16: comm syz.0.599: path /121/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 49.235555][ T4778] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 17: comm syz.0.599: path /121/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 49.252931][ T4828] netlink: 8 bytes leftover after parsing attributes in process `syz.3.622'. [ 49.267595][ T4778] EXT4-fs error (device loop0): ext4_map_blocks:609: inode #2: block 18: comm syz.0.599: lblock 23 mapped to illegal pblock 18 (length 1) [ 49.284415][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.297982][ T4778] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 19: comm syz.0.599: path /121/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 49.322171][ T4778] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 20: comm syz.0.599: path /121/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 49.344286][ T4778] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 21: comm syz.0.599: path /121/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 49.378424][ T4836] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 49.475508][ T4849] loop3: detected capacity change from 0 to 512 [ 49.494539][ T4849] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.495941][ T4853] loop2: detected capacity change from 0 to 512 [ 49.526755][ T4849] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.546685][ T4853] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.632: corrupted in-inode xattr: invalid ea_ino [ 49.560453][ T4853] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.632: couldn't read orphan inode 15 (err -117) [ 49.573813][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.576059][ T4853] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.603197][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 49.603213][ T29] audit: type=1400 audit(1726699007.695:648): avc: denied { setattr } for pid=4850 comm="syz.2.632" name="file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 49.626237][ T4858] loop3: detected capacity change from 0 to 512 [ 49.638978][ T29] audit: type=1400 audit(1726699007.695:649): avc: denied { read } for pid=4850 comm="syz.2.632" path="/139/file0/file0/blkio.throttle.io_serviced" dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 49.662198][ T4858] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.676669][ T3266] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.678025][ T29] audit: type=1400 audit(1726699007.765:650): avc: denied { create } for pid=4859 comm="syz.4.636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 49.707426][ T29] audit: type=1400 audit(1726699007.785:651): avc: denied { connect } for pid=4859 comm="syz.4.636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 49.707966][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.726962][ T29] audit: type=1400 audit(1726699007.785:652): avc: denied { name_connect } for pid=4859 comm="syz.4.636" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 49.761588][ T4862] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.638'. [ 49.774827][ T4858] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.812881][ T4858] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.819178][ T4871] loop2: detected capacity change from 0 to 1024 [ 49.829386][ T4858] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 49.833459][ T4871] ext4: Bad value for 'sb' [ 49.852393][ T29] audit: type=1400 audit(1726699007.945:653): avc: denied { rename } for pid=4857 comm="syz.3.634" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 49.877240][ T4874] loop4: detected capacity change from 0 to 164 [ 49.888796][ T4874] Unable to read rock-ridge attributes [ 49.896815][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.897531][ T4874] Unable to read rock-ridge attributes [ 49.912174][ T29] audit: type=1400 audit(1726699007.945:654): avc: denied { mount } for pid=4870 comm="syz.2.640" name="/" dev="configfs" ino=1406 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 49.935499][ T29] audit: type=1400 audit(1726699007.945:655): avc: denied { search } for pid=4870 comm="syz.2.640" name="/" dev="configfs" ino=1406 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 49.958360][ T29] audit: type=1400 audit(1726699007.945:656): avc: denied { unmount } for pid=3266 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 49.976117][ T4883] Zero length message leads to an empty skb [ 49.978717][ T29] audit: type=1400 audit(1726699007.945:657): avc: denied { ioctl } for pid=4875 comm="syz.0.642" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 49.991975][ T4874] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 50.169436][ T4914] IPv6: NLM_F_CREATE should be specified when creating new route [ 50.215164][ T4924] loop1: detected capacity change from 0 to 512 [ 50.234195][ T4927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4927 comm=syz.2.667 [ 50.258590][ T4924] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.271401][ T4924] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.294975][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.339541][ T4945] syz.1.672[4945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.339606][ T4945] syz.1.672[4945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.357111][ T4947] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.675' sets config #0 [ 50.436990][ T4963] loop0: detected capacity change from 0 to 2048 [ 50.454921][ T4963] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.469131][ T4969] loop3: detected capacity change from 0 to 512 [ 50.477934][ T4969] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 458757)! [ 50.489062][ T4969] EXT4-fs (loop3): group descriptors corrupted! [ 50.510194][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.599458][ T4992] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 50.609118][ T4994] vxcan1: tx address claim with dest, not broadcast [ 50.669258][ T4999] loop1: detected capacity change from 0 to 2048 [ 50.682230][ T5003] loop3: detected capacity change from 0 to 512 [ 50.699556][ T5003] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.712320][ T5003] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.718165][ T4999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.736126][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.754623][ T4999] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 50.811931][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.814572][ T5019] loop0: detected capacity change from 0 to 512 [ 50.843451][ T5019] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.881638][ T5019] ext4 filesystem being mounted at /136/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.925330][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.956938][ T5051] loop1: detected capacity change from 0 to 1024 [ 50.983636][ T5057] syz.3.723 uses obsolete (PF_INET,SOCK_PACKET) [ 50.990384][ T5051] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.009390][ T5060] loop2: detected capacity change from 0 to 2048 [ 51.012917][ T5051] EXT4-fs (loop1): shut down requested (2) [ 51.033542][ T5051] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=16 [ 51.053378][ T5051] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=16 [ 51.069460][ T5070] loop4: detected capacity change from 0 to 1024 [ 51.077093][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.083531][ T5070] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 51.149477][ T5078] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.207611][ T5093] __nla_validate_parse: 5 callbacks suppressed [ 51.207626][ T5093] netlink: 4 bytes leftover after parsing attributes in process `syz.1.741'. [ 51.234738][ T5078] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.286462][ T5103] netlink: 24 bytes leftover after parsing attributes in process `syz.1.745'. [ 51.326272][ T5078] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.359325][ T5078] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.435168][ T5126] loop3: detected capacity change from 0 to 512 [ 51.442288][ T5126] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.455875][ T5127] Invalid ELF header magic: != ELF [ 51.465296][ T5129] loop1: detected capacity change from 0 to 2048 [ 51.466122][ T5078] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.484860][ T5126] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.497794][ T5078] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.514427][ T5136] loop4: detected capacity change from 0 to 512 [ 51.519313][ T5126] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.523169][ T5078] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.534434][ T5129] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.544664][ T5078] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.587104][ T5136] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.601194][ T5136] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.628326][ T3260] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.640725][ T5148] loop0: detected capacity change from 0 to 1024 [ 51.654375][ T3261] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.665539][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.679349][ T5148] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.734457][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.775632][ T5163] loop2: detected capacity change from 0 to 2048 [ 51.782533][ T5173] loop1: detected capacity change from 0 to 512 [ 51.782752][ T5173] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 51.822697][ T5178] netlink: 8 bytes leftover after parsing attributes in process `syz.4.776'. [ 51.862009][ T5186] syz.4.780[5186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.862157][ T5186] syz.4.780[5186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.862761][ T5163] Alternate GPT is invalid, using primary GPT. [ 51.891964][ T5163] loop2: p1 p2 p3 [ 51.940027][ T5196] loop4: detected capacity change from 0 to 256 [ 51.962932][ T5196] FAT-fs (loop4): Directory bread(block 1285) failed [ 51.998757][ T5196] FAT-fs (loop4): Directory bread(block 1285) failed [ 52.138096][ T5234] loop4: detected capacity change from 0 to 512 [ 52.183227][ T5234] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 52.196382][ T5234] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.212337][ T5234] EXT4-fs (loop4): 1 truncate cleaned up [ 52.228590][ T5234] EXT4-fs error (device loop4): ext4_generic_delete_entry:2678: inode #2: block 13: comm syz.4.804: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 52.268712][ T5234] EXT4-fs error (device loop4) in ext4_delete_entry:2749: Corrupt filesystem [ 52.278826][ T5234] EXT4-fs warning (device loop4): ext4_rename_delete:3731: inode #2: comm syz.4.804: Deleting old file: nlink 5, error=-117 [ 52.309541][ T5255] SELinux: Context ì is not valid (left unmapped). [ 52.341249][ T5259] loop0: detected capacity change from 0 to 2048 [ 52.424380][ T5273] loop4: detected capacity change from 0 to 512 [ 52.432759][ T5276] netlink: 16 bytes leftover after parsing attributes in process `syz.1.825'. [ 52.442322][ T5273] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.822: bg 0: block 5: invalid block bitmap [ 52.464771][ T5273] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 52.475412][ T5273] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.822: invalid indirect mapped block 3 (level 2) [ 52.522763][ T5273] EXT4-fs (loop4): 1 orphan inode deleted [ 52.528609][ T5273] EXT4-fs (loop4): 1 truncate cleaned up [ 52.668353][ T5303] coredump: 345(syz.4.835): written to core: VMAs: 3, size 4096; core: 2771 bytes, pos 8192 [ 52.799502][ T5316] Process accounting resumed [ 52.884219][ C1] ================================================================== [ 52.892382][ C1] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 52.898813][ C1] [ 52.901142][ C1] read to 0xffffc9000ca97bd0 of 4 bytes by task 5298 on cpu 0: [ 52.908691][ C1] do_sys_poll+0x986/0xc10 [ 52.913106][ C1] __se_sys_ppoll+0x1af/0x1f0 [ 52.917793][ C1] __x64_sys_ppoll+0x67/0x80 [ 52.922393][ C1] x64_sys_call+0xe71/0x2d60 [ 52.926985][ C1] do_syscall_64+0xc9/0x1c0 [ 52.931499][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.937409][ C1] [ 52.939741][ C1] write to 0xffffc9000ca97bd0 of 4 bytes by interrupt on cpu 1: [ 52.947399][ C1] pollwake+0xbe/0x110 [ 52.951474][ C1] __wake_up+0x65/0xb0 [ 52.955565][ C1] bpf_ringbuf_notify+0x22/0x30 [ 52.960416][ C1] irq_work_run+0xdf/0x2c0 [ 52.964847][ C1] __sysvec_irq_work+0x23/0x1a0 [ 52.969719][ C1] sysvec_irq_work+0x66/0x80 [ 52.974315][ C1] asm_sysvec_irq_work+0x1a/0x20 [ 52.979295][ C1] default_send_IPI_self+0x38/0x80 [ 52.984728][ C1] arch_irq_work_raise+0x48/0x50 [ 52.989695][ C1] __irq_work_queue_local+0x82/0x1d0 [ 52.994986][ C1] irq_work_queue+0x85/0x120 [ 52.999616][ C1] bpf_ringbuf_discard+0xcd/0xf0 [ 53.004645][ C1] bpf_prog_fe0ed97373b08409+0x46/0x4a [ 53.010276][ C1] bpf_trace_run3+0x10c/0x1d0 [ 53.014949][ C1] kmem_cache_free+0x238/0x2d0 [ 53.019718][ C1] __fput+0x520/0x6d0 [ 53.023711][ C1] __fput_sync+0x43/0x60 [ 53.027955][ C1] __se_sys_close+0xf9/0x1a0 [ 53.032554][ C1] __x64_sys_close+0x1f/0x30 [ 53.037142][ C1] x64_sys_call+0x25cb/0x2d60 [ 53.041818][ C1] do_syscall_64+0xc9/0x1c0 [ 53.046327][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.052233][ C1] [ 53.054556][ C1] value changed: 0x00000001 -> 0x00000000 [ 53.060364][ C1] [ 53.062767][ C1] Reported by Kernel Concurrency Sanitizer on: [ 53.068960][ C1] CPU: 1 UID: 0 PID: 3266 Comm: syz-executor Not tainted 6.11.0-syzkaller-05319-g4a39ac5b7d62 #0 SYZFAIL: failed to send rpc fd=3 want=56 sent=0 n=-1 (errno 32: Broken pipe) [ 53.079844][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 53.090009][ C1] ================================================================== [ 53.345598][ T3355] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.465524][ T3355] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.523976][ T3355] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.564425][ T3355] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.623973][ T3355] bridge_slave_1: left allmulticast mode [ 53.629648][ T3355] bridge_slave_1: left promiscuous mode [ 53.635466][ T3355] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.643301][ T3355] bridge_slave_0: left allmulticast mode [ 53.649142][ T3355] bridge_slave_0: left promiscuous mode [ 53.654857][ T3355] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.743619][ T3355] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.754273][ T3355] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.765454][ T3355] bond0 (unregistering): Released all slaves [ 53.843618][ T3355] hsr_slave_0: left promiscuous mode [ 53.849487][ T3355] hsr_slave_1: left promiscuous mode [ 53.856002][ T3355] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.863539][ T3355] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.871711][ T3355] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.879116][ T3355] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.889631][ T3355] veth1_macvtap: left promiscuous mode [ 53.895312][ T3355] veth0_macvtap: left promiscuous mode [ 53.900884][ T3355] veth1_vlan: left promiscuous mode [ 53.906221][ T3355] veth0_vlan: left promiscuous mode [ 53.989841][ T3355] team0 (unregistering): Port device team_slave_1 removed [ 54.000810][ T3355] team0 (unregistering): Port device team_slave_0 removed [ 54.345505][ T3355] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.423563][ T3355] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.464595][ T3355] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.533974][ T3355] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.595718][ T3355] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.654564][ T3355] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.703907][ T3355] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.754633][ T3355] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.817323][ T3355] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.893772][ T3355] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.963672][ T3355] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.013267][ T3355] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.093518][ T3355] bridge_slave_1: left allmulticast mode [ 55.099286][ T3355] bridge_slave_1: left promiscuous mode [ 55.104948][ T3355] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.112883][ T3355] bridge_slave_0: left allmulticast mode [ 55.118526][ T3355] bridge_slave_0: left promiscuous mode [ 55.124261][ T3355] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.132970][ T3355] bridge_slave_1: left allmulticast mode [ 55.138660][ T3355] bridge_slave_1: left promiscuous mode [ 55.144496][ T3355] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.152285][ T3355] bridge_slave_0: left allmulticast mode [ 55.157954][ T3355] bridge_slave_0: left promiscuous mode [ 55.163881][ T3355] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.172493][ T3355] bridge_slave_1: left allmulticast mode [ 55.178186][ T3355] bridge_slave_1: left promiscuous mode [ 55.184092][ T3355] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.192139][ T3355] bridge_slave_0: left allmulticast mode [ 55.197900][ T3355] bridge_slave_0: left promiscuous mode [ 55.204168][ T3355] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.353516][ T3355] dvmrp0 (unregistering): left allmulticast mode [ 55.366452][ T3355] bond0 (unregistering): (slave geneve1): Releasing backup interface [ 55.375353][ T3355] geneve1 (unregistering): left allmulticast mode [ 55.388958][ T3355] bond0 (unregistering): (slave geneve1): Releasing backup interface [ 55.532616][ T3355] bond0 (unregistering): left allmulticast mode [ 55.538878][ T3355] bond_slave_0: left allmulticast mode [ 55.544465][ T3355] bond_slave_1: left allmulticast mode [ 55.550088][ T3355] bond0 (unregistering): left promiscuous mode [ 55.556254][ T3355] bond_slave_0: left promiscuous mode [ 55.561817][ T3355] bond_slave_1: left promiscuous mode [ 55.571220][ T3355] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 55.581561][ T3355] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 55.592114][ T3355] bond0 (unregistering): Released all slaves [ 55.601564][ T3355] bond0 (unregistering): left allmulticast mode [ 55.607818][ T3355] bond_slave_0: left allmulticast mode [ 55.613383][ T3355] bond_slave_1: left allmulticast mode [ 55.618871][ T3355] bond0 (unregistering): left promiscuous mode [ 55.625098][ T3355] bond_slave_0: left promiscuous mode [ 55.630695][ T3355] bond_slave_1: left promiscuous mode [ 55.640290][ T3355] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 55.651323][ T3355] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 55.662185][ T3355] bond0 (unregistering): Released all slaves [ 55.672166][ T3355] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 55.682551][ T3355] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 55.692929][ T3355] bond0 (unregistering): Released all slaves [ 55.737681][ T3355] hsr_slave_0: left promiscuous mode [ 55.743568][ T3355] hsr_slave_1: left promiscuous mode [ 55.749304][ T3355] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.756882][ T3355] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.764406][ T3355] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.772028][ T3355] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.781789][ T3355] hsr_slave_0: left promiscuous mode [ 55.787462][ T3355] hsr_slave_1: left promiscuous mode [ 55.793225][ T3355] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.800824][ T3355] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.808726][ T3355] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.816488][ T3355] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.826531][ T3355] hsr_slave_0: left promiscuous mode [ 55.832326][ T3355] hsr_slave_1: left promiscuous mode [ 55.837937][ T3355] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.845440][ T3355] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.852851][ T3355] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.860324][ T3355] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.872155][ T3355] veth1_macvtap: left promiscuous mode [ 55.877796][ T3355] veth0_macvtap: left promiscuous mode [ 55.883586][ T3355] veth1_vlan: left promiscuous mode [ 55.888819][ T3355] veth0_vlan: left promiscuous mode [ 55.894771][ T3355] veth1_macvtap: left promiscuous mode [ 55.900363][ T3355] veth0_macvtap: left promiscuous mode [ 55.905915][ T3355] veth1_vlan: left promiscuous mode [ 55.911210][ T3355] veth0_vlan: left promiscuous mode [ 55.916859][ T3355] veth1_macvtap: left promiscuous mode [ 55.922425][ T3355] veth0_macvtap: left promiscuous mode [ 55.927933][ T3355] veth1_vlan: left promiscuous mode [ 55.933348][ T3355] veth0_vlan: left promiscuous mode [ 56.104324][ T3355] team0 (unregistering): Port device team_slave_1 removed [ 56.114598][ T3355] team0 (unregistering): Port device team_slave_0 removed [ 56.177416][ T3355] team0 (unregistering): Port device team_slave_1 removed [ 56.187258][ T3355] team0 (unregistering): Port device team_slave_0 removed [ 56.255229][ T3355] team0 (unregistering): Port device team_slave_1 removed [ 56.267459][ T3355] team0 (unregistering): Port device team_slave_0 removed [ 57.033265][ T3355] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.091973][ T3355] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.142119][ T3355] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.232095][ T3355] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.293539][ T3355] bridge_slave_1: left allmulticast mode [ 57.299389][ T3355] bridge_slave_1: left promiscuous mode [ 57.305787][ T3355] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.313786][ T3355] bridge_slave_0: left allmulticast mode [ 57.319865][ T3355] bridge_slave_0: left promiscuous mode [ 57.325905][ T3355] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.378748][ T3355] dvmrp0 (unregistering): left allmulticast mode [ 57.423472][ T3355] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 57.433686][ T3355] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 57.443920][ T3355] bond0 (unregistering): Released all slaves [ 57.483615][ T3355] hsr_slave_0: left promiscuous mode [ 57.489507][ T3355] hsr_slave_1: left promiscuous mode [ 57.495469][ T3355] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.502920][ T3355] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.510535][ T3355] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.517937][ T3355] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.527442][ T3355] veth1_macvtap: left promiscuous mode [ 57.533003][ T3355] veth0_macvtap: left promiscuous mode [ 57.538702][ T3355] veth1_vlan: left promiscuous mode [ 57.543967][ T3355] veth0_vlan: left promiscuous mode [ 57.619994][ T3355] team0 (unregistering): Port device team_slave_1 removed [ 57.629755][ T3355] team0 (unregistering): Port device team_slave_0 removed