last executing test programs: 4m30.114833825s ago: executing program 32 (id=383): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0x10000000000ac6}, 0x18) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x2, 0xffffffff}}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 4m16.198471799s ago: executing program 33 (id=822): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0x100, 0x1, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x5}, {0xe, 0x8}, {0xa, 0xa}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8, 0x12, 0x4}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4048084) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 4m1.806568129s ago: executing program 34 (id=1298): r0 = syz_io_uring_setup(0x822, &(0x7f0000000480)={0x0, 0xbdba, 0x80, 0x1, 0x34e}, &(0x7f0000000140)=0x0, &(0x7f0000000080)=0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffff9, 0x0, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x21, 0x0, 0x0) 3m32.930153452s ago: executing program 35 (id=2231): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x2204846, &(0x7f0000000040)=ANY=[@ANYBLOB='map=off,hide\x00iocharset=isn@0x000000000000005f,hide,sbsector=0x0000000000000007Asbsector=0x0000000000012000,iocharset=iso8859-2,session=0x0000000000000058,nojoliet,mode=0xfffffffffffffffe,utf8,cruft,mode=0x0000000000000002,check=relaxed,fscontext=system_u,fsname=s`sector,\x00'/286], 0xfa, 0x6bb, &(0x7f0000001f80)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) getdents64(r0, &(0x7f0000004040)=""/4112, 0x1010) 3m32.082557675s ago: executing program 36 (id=2260): r0 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 1m33.616490225s ago: executing program 8 (id=6278): syz_read_part_table(0x5c8, &(0x7f0000000600)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000003e000701fcfffffffedbdf25017c00000c0003"], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 1m33.595131775s ago: executing program 42 (id=6278): syz_read_part_table(0x5c8, &(0x7f0000000600)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000003e000701fcfffffffedbdf25017c00000c0003"], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 1m32.701278729s ago: executing program 6 (id=6319): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1m32.64671406s ago: executing program 6 (id=6330): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) syz_open_dev$loop(0x0, 0x6, 0x60801) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)={0x14, r3, 0xb3d3e8a28760fb9b, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x2000c804}, 0x20048004) 1m32.603457081s ago: executing program 6 (id=6324): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x1714, &(0x7f0000002040)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r2, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x1, r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000340)={0x8, {"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", 0x1000}}, 0x1006) io_uring_enter(r2, 0x27e2, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x80000) 1m32.598684261s ago: executing program 9 (id=6325): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x105}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x25}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r3, {0x8, 0x7}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x6}]}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x100c}]}]}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) 1m32.569851921s ago: executing program 6 (id=6327): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000001cc0)='ext2\x00', &(0x7f0000001d00)='./file0\x00', 0x0, &(0x7f0000000980)={[{@mblk_io_submit}]}, 0x64, 0x50b, &(0x7f0000000200)="$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") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1m32.515891142s ago: executing program 6 (id=6329): r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) write$selinux_user(r0, &(0x7f00000000c0)={'system_u:object_r:hald_sonypic_exec_t:s0', 0x20, 'staff_u\x00'}, 0x31) 1m32.485667622s ago: executing program 9 (id=6332): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=@newtfilter={0x64, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x34, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x18, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5, 0x3, 0x75}]}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x0, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x0, 0x1, 0x80000001}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x0, 0x1, 0x1000}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x0, 0x1, 0x34}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x0, 0x1, 0x7}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x0, 0x1, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x0, 0x1, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x0, 0x1, 0x9}]}]}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) 1m32.338367215s ago: executing program 6 (id=6337): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/154, 0x9a}], 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'syzkaller1\x00', {0x4}, 0x1}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 1m32.320511925s ago: executing program 43 (id=6337): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000180)=""/154, 0x9a}], 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'syzkaller1\x00', {0x4}, 0x1}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) 1m32.316873655s ago: executing program 9 (id=6339): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x1000000, 0x3032, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="fdffffffffcf3b316b9cffffffffffff7f"]) 1m32.250584256s ago: executing program 9 (id=6340): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000001cc0)='ext2\x00', &(0x7f0000001d00)='./file0\x00', 0x0, &(0x7f0000000980)={[{@mblk_io_submit}]}, 0x64, 0x50b, &(0x7f0000000200)="$eJzs3UFvG1kdAPD/OHZp2nSTBQ6wEsvCLkorqJ1s2DbiUIqE4FQJKPcSEieK4sRR7LRNVEEqPgASQoDECS5ckPgASKgSF44IqRKcQYBACFo4cIDOyvY4TVM7cVs3TuPfT5rMmzfz/H/P0YznzTzNBDC03oqIqxHxKE3TCxExnuXnsil2WlNju4cP7sw3piTS9Po/k0iyvPZnJdn8bFbsdER87csR30yejlvb2l6Zq1TKG9lyqb66XqptbV9cXp1bKi+V12Zmpi/NXp59b3aqL+08FxFXvvjXH3z3Z1+68qvP3PrTjb+f/1ajWmPZ+r3teEb5g1a2ml5ofhd7C2w8Z7DjKN9sYWa00xYjT+Xcfcl1AgCgs8Y5/gcj4pMRcSHGY+Tg01kAAADgFZR+fiz+l0SknZ3qkg8AAAC8QnLNMbBJrpiNBRiLXK5YbI3h/XCcyVWqtfqnF6ubawutsbITUcgtLlfKU9lY4YkoJI3l6Wb68fK7+5ZnIuL1iPj++GhzuThfrSwM+uIHAAAADImz+/r//xlv9f8BAACAE2Zi0BUAAAAAXjr9fwAAADj59P8BAADgRPvKtWuNKW2//3rh5tbmSvXmxYVybaW4ujlfnK9urBeXqtWl5jP7Vg/7vEq1uv7ZWNu8XaqXa/VSbWv7xmp1c61+Y/mJV2ADAAAAR+j1j9/7QxIRO58bbU4Np3or2uNmwHGV300l2bzDbv3H11rzvxxRpYAjMTLoCgADkx90BYCBKQy6AsDAJYes7zp457fZ/BP9rQ8AANB/kx/tfv8/d2DJnYNXA8eenRiGl/v/MLya9/97HcnrZAFOlIIzABh6L3z//1Bp+kwVAgAA+m6sOSW5YnZ5byxyuWIx4lzztQCFZHG5Up6KiNci4vfjhQ80lqebJZND+wwAAAAAAAAAAAAAAAAAAAAAAAAAQEuaJpECAAAAJ1pE7m/Jr1vP8p8cf2ds//WBU8l/xyN7ReitH1//4e25en1jupH/r938+o+y/HcHcQUDAAAAhsIzvcC/3U9v9+MBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoJ8ePrgz356OMu4/vhARE53i5+N0c346ChFx5t9J5PeUy0XESB/ijzb+fKRT/KRRrd2Q++Mn7bIvaOfugfFjIvsWOsU/24f4MMzuNY4/Vzvtf7l4qznvvP/lI55Yfl7dj3+xe/wb6bL/n+sxxhv3f1HqGv9uxBv5zsefdvykS/y3e4z/ja9vb3dbl/4kYrLj70/yRKxSfXW9VNvavri8OrdUXiqvzcxMX5q9PPve7FRpcblSzv52jPG9j/3y0UHtP9Ml/sQh7X+nx/b///7tBx9qJQud4p9/u0P83/w02+Lp+O3fvk9l6cb6yXZ6p5Xe682f/+7Ng9q/0KX9h/3/z/fY/gtf/c6fe9wUADgCta3tlblKpbxxYhONXvoxqIbEMUx8u68fmKZp2tinXuBzkjgOX0szMegjEwAA0G+PT/oHXRMAAAAAAAAAAAAAAAAAAAAYXkfxOLH9MXd2U0k/HqENAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANAX7wcAAP//ZWfZVg==") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1m32.143513318s ago: executing program 9 (id=6342): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x0, {0x1, 0x0, 0x4}, 0x1}, 0x18) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)="81b641f1f3843704b6", 0x9}], 0x1}, 0x48005) readv(r0, &(0x7f0000001540)=[{&(0x7f0000004580)=""/4107, 0x100b}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8032, 0xffffffffffffffff, 0x1000) 1m31.917437162s ago: executing program 9 (id=6345): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fallocate(0xffffffffffffffff, 0x61, 0x1488b883, 0x322040d9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') 1m31.851766133s ago: executing program 44 (id=6345): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fallocate(0xffffffffffffffff, 0x61, 0x1488b883, 0x322040d9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') 1m20.283850972s ago: executing program 0 (id=6664): r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, r1) socket$netlink(0x10, 0x3, 0x0) chdir(&(0x7f0000000480)='./cgroup\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffff70) mkdir(&(0x7f00000003c0)='./file0\x00', 0xff0c) 1m20.265126193s ago: executing program 0 (id=6655): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) getrandom(0x0, 0x0, 0x2) 1m20.235339483s ago: executing program 0 (id=6656): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r3, @ANYBLOB="0100280000000000000001000000a80008802800008024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7c00008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b5400098028000080060001000a0000001400020000000000000000000000000000000000050003000200000028000080060001000a00000014000200000000000000000000000000000000000500030001000000140002007767300000000000000000000000000008000500"], 0xd8}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) 1m20.190172024s ago: executing program 0 (id=6659): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000020000000000002000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 1m20.115791365s ago: executing program 0 (id=6663): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000195"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='inet_sk_error_report\x00', r0}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x300) 1m19.882675478s ago: executing program 0 (id=6672): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380100001"], 0x44}}, 0x0) 1m19.872755509s ago: executing program 45 (id=6672): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380100001"], 0x44}}, 0x0) 57.885088991s ago: executing program 1 (id=7408): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578"], 0x65) 57.832764681s ago: executing program 1 (id=7410): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 848.523927ms ago: executing program 5 (id=9249): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x2) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x2) flock(r0, 0x2) flock(r0, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 784.169047ms ago: executing program 7 (id=9252): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000001f) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000003d) close_range(r1, r2, 0x0) 745.746278ms ago: executing program 7 (id=9254): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0xf9e8, 0x4) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x3, 0x2) recvmmsg(r0, &(0x7f0000005100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/17, 0x11}, 0xa65}], 0x1, 0x45833af92e4b39ff, 0x0) 732.043239ms ago: executing program 5 (id=9255): socket$inet6(0xa, 0x200000000003, 0x87) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000001aaaaaaaaaa1586dd6003136c00188700fc0200000000000000000000000000fdff0200000000000000000000000000013b"], 0x0) 713.999069ms ago: executing program 5 (id=9256): r0 = socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x5b45dd4be1268ed1, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 692.660409ms ago: executing program 5 (id=9257): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 665.724289ms ago: executing program 5 (id=9259): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket(0x2b, 0x1, 0x1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x5) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) accept4$packet(r1, 0x0, 0x0, 0x80000) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 443.097513ms ago: executing program 7 (id=9265): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000400)=0x11) 405.737693ms ago: executing program 3 (id=9267): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) 395.951284ms ago: executing program 2 (id=9268): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0xf93, 0x80, 0x8, 0x5}}}}]}, 0x48}}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xd0f, 0x70ad26, 0x0, {0x60, 0x0, 0x0, r2, {}, {0x8, 0xa}, {0xfff2, 0x7}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c040}, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r3, &(0x7f00000009c0)={&(0x7f0000000480)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000500)="d9736ae6daf3364d7dd98aa67fb1", 0xe}], 0x2}, 0x48040) 366.096184ms ago: executing program 2 (id=9269): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) 345.577584ms ago: executing program 2 (id=9270): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setpgid(0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036677265000030000280140007002001000000000000000000000000000014000600fc02000000"], 0x8c}}, 0x0) 317.512905ms ago: executing program 4 (id=9271): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet6(0xa, 0x803, 0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x18) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r2, r0}) sendmmsg$inet(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)='{', 0xfd4c}], 0x1, 0x0, 0x0, 0x6000}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000480)="d9", 0x1}], 0x1}}], 0x2, 0x0) 301.365205ms ago: executing program 2 (id=9272): r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000f0cd00000000000004000000850000000500000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000001c0)='\\', 0x1}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x4004004) 288.364525ms ago: executing program 7 (id=9273): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x34, 0x3e, 0x1, 0x80000, 0x0, {0x1}, [@typed={0x4}, @nested={0x10, 0x1, 0x0, 0x1, [@nested={0xc, 0x10, 0x0, 0x1, [@nested={0x8, 0xb, 0x0, 0x1, [@nested={0x4, 0x95}]}]}]}, @typed={0xc, 0x2, 0x0, 0x0, @u64}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c801}, 0x4008094) 283.538135ms ago: executing program 2 (id=9274): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x8000) 271.029195ms ago: executing program 3 (id=9275): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 260.559706ms ago: executing program 2 (id=9276): ioperm(0x2, 0x8, 0xa) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r1, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) 168.236427ms ago: executing program 4 (id=9277): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) r1 = io_uring_setup(0xf08, &(0x7f000000c480)={0x0, 0xabd0, 0x400, 0x2, 0x349}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000340)=[{0x0}], 0x1) r2 = io_uring_setup(0x7625, &(0x7f0000000600)={0x0, 0x3dcc, 0x40, 0x0, 0xf7, 0x0, r1}) getrlimit(0x1, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r2, 0x1e, &(0x7f0000000000)=[r1], 0x1) 163.759047ms ago: executing program 3 (id=9278): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x32) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 143.292987ms ago: executing program 4 (id=9279): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = dup2(r2, r2) write$tun(r3, 0x0, 0x46) 139.113508ms ago: executing program 7 (id=9280): r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x0, 0x224}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") 106.091428ms ago: executing program 3 (id=9281): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000005c0)='syz_tun\x00', 0x10) sendto$inet(r2, 0x0, 0x0, 0x24000840, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) 97.385878ms ago: executing program 4 (id=9282): move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x10, "0062ba5d8200"}) r1 = syz_open_pts(r0, 0x20800) dup3(r1, r0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x44) 72.309129ms ago: executing program 3 (id=9283): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x5, 0x0, 0x3, 0x7, 0x2, 0x3, 0x6, 0x309, 0x38, 0x0, 0x5, 0x5, 0x20, 0x1, 0x5}, [{0x3, 0x8, 0xf3, 0x7f, 0x4, 0x200004, 0xc, 0x400}]}, 0x58) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 49.860399ms ago: executing program 3 (id=9284): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2101, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x40000000, 0x3, 0x8000000, 0x0, "ff0f0000000b000000000013000200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) sendmsg$inet6(r2, 0x0, 0x40000) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0xff) 0s ago: executing program 7 (id=9285): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x8, 0x0, 0x0, 0xb7ff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x4, 0x0, 0x3, "0062ba7d820000a75e0000000000fcff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x44) kernel console output (not intermixed with test programs): e syscall=202 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 250.963014][ T29] audit: type=1326 audit(1751250390.394:6951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21535 comm="syz.7.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 250.986781][ T29] audit: type=1326 audit(1751250390.394:6952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21535 comm="syz.7.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 251.010455][ T29] audit: type=1326 audit(1751250390.394:6953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21535 comm="syz.7.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 251.034194][ T29] audit: type=1326 audit(1751250390.394:6954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21535 comm="syz.7.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 251.057877][ T29] audit: type=1326 audit(1751250390.404:6955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21535 comm="syz.7.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 251.081507][ T29] audit: type=1326 audit(1751250390.404:6956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21535 comm="syz.7.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 251.105176][ T29] audit: type=1326 audit(1751250390.404:6957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21535 comm="syz.7.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 251.128824][ T29] audit: type=1326 audit(1751250390.404:6958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21535 comm="syz.7.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 251.152390][ T29] audit: type=1326 audit(1751250390.404:6959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21535 comm="syz.7.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 251.232421][T21547] loop4: detected capacity change from 0 to 1024 [ 251.243966][T21547] EXT4-fs: Ignoring removed orlov option [ 251.267403][T21547] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 251.323473][T21558] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7001'. [ 251.353977][T19668] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.732277][T21601] hub 6-0:1.0: USB hub found [ 251.739704][T21601] hub 6-0:1.0: 8 ports detected [ 251.804894][T21612] SELinux: failed to load policy [ 251.951929][T21625] netlink: 'syz.3.7032': attribute type 1 has an invalid length. [ 251.959811][T21625] netlink: 224 bytes leftover after parsing attributes in process `syz.3.7032'. [ 252.355515][T21663] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7049'. [ 252.417616][T21671] loop5: detected capacity change from 0 to 256 [ 252.584874][T21682] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7059'. [ 252.593851][T21682] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7059'. [ 252.637465][T21682] wireguard0: entered promiscuous mode [ 252.643109][T21682] wireguard0: entered allmulticast mode [ 252.654604][T21689] loop1: detected capacity change from 0 to 256 [ 252.995411][T21715] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7072'. [ 253.545423][T21741] loop5: detected capacity change from 0 to 512 [ 253.565914][T21741] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.583230][T21741] ext4 filesystem being mounted at /168/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 253.594664][T21741] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.7084: corrupted inode contents [ 253.607531][T21741] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.7084: mark_inode_dirty error [ 253.619347][T21741] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.7084: corrupted inode contents [ 253.642789][T19835] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.699371][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x1 [ 253.706947][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.714476][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.721938][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.729475][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.736993][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.744661][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x4 [ 253.752288][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.759824][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.767618][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.775154][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x2 [ 253.782734][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.790300][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.797764][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.805405][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.812873][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.820370][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x2 [ 253.827915][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.835607][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.843135][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.850609][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.858144][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.865581][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.873012][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.880490][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.887959][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.895683][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.903180][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.910659][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.918262][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.925732][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.933406][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.940828][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.948274][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.955764][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.963212][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.970811][T21430] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 253.979760][T21430] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz0] on syz1 [ 253.981627][T21755] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5126 sclass=netlink_audit_socket pid=21755 comm=syz.3.7089 [ 254.142835][T21773] futex_wake_op: syz.5.7097 tries to shift op by -1; fix this program [ 254.207897][T21780] __nla_validate_parse: 1 callbacks suppressed [ 254.207915][T21780] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7100'. [ 254.223400][T21782] random: crng reseeded on system resumption [ 254.250765][T21780] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7100'. [ 254.482801][T21816] netlink: 136 bytes leftover after parsing attributes in process `syz.5.7119'. [ 254.499714][T21820] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7120'. [ 254.684347][T21841] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7129'. [ 254.788200][T21854] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 254.796914][T21854] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 254.834083][T21861] loop7: detected capacity change from 0 to 512 [ 254.841639][T21861] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 254.855089][T21861] EXT4-fs (loop7): orphan cleanup on readonly fs [ 254.862112][T21861] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:517: comm syz.7.7139: Block bitmap for bg 0 marked uninitialized [ 254.897366][T21861] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 254.909224][T21861] EXT4-fs (loop7): 1 orphan inode deleted [ 254.915662][T21861] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 254.932893][T21861] EXT4-fs (loop7): shut down requested (1) [ 254.954649][T21865] netlink: 332 bytes leftover after parsing attributes in process `syz.5.7140'. [ 254.955867][T21861] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.077273][T21883] netlink: 'syz.5.7148': attribute type 15 has an invalid length. [ 255.148242][T21895] netlink: 332 bytes leftover after parsing attributes in process `syz.7.7154'. [ 255.164752][T21897] loop5: detected capacity change from 0 to 512 [ 255.172206][T21897] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 255.195105][T21897] EXT4-fs (loop5): orphan cleanup on readonly fs [ 255.205681][T21897] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.7155: Block bitmap for bg 0 marked uninitialized [ 255.229088][T21897] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 255.238145][T21897] EXT4-fs (loop5): 1 orphan inode deleted [ 255.244871][T21897] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 255.259599][T21897] EXT4-fs (loop5): shut down requested (1) [ 255.276831][T21897] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.322888][T21913] syzkaller1: entered promiscuous mode [ 255.328502][T21913] syzkaller1: entered allmulticast mode [ 255.476587][T21921] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 255.545180][T21925] loop5: detected capacity change from 0 to 512 [ 255.545961][T21925] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 255.570909][T21925] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.570996][T21925] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.577220][T21925] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.7168: corrupted xattr block 19: overlapping e_value [ 255.609443][T21925] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 255.609493][T21925] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.7168: corrupted xattr block 19: overlapping e_value [ 255.609714][T21925] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 255.609955][T21925] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.7168: corrupted xattr block 19: overlapping e_value [ 255.660522][T19835] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.683507][T21931] 9pnet: p9_errstr2errno: server reported unknown error [ 255.950209][T21938] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 256.008420][T21946] netlink: 32 bytes leftover after parsing attributes in process `syz.5.7176'. [ 256.008458][T21946] netem: unknown loss type 13 [ 256.008472][T21946] netem: change failed [ 256.378800][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 256.378819][ T29] audit: type=1326 audit(1751250396.148:7060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21972 comm="syz.4.7188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 256.429725][ T29] audit: type=1326 audit(1751250396.148:7061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21972 comm="syz.4.7188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 256.453390][ T29] audit: type=1326 audit(1751250396.148:7062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21972 comm="syz.4.7188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 256.477396][ T29] audit: type=1326 audit(1751250396.148:7063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21972 comm="syz.4.7188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 256.500932][ T29] audit: type=1326 audit(1751250396.148:7064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21972 comm="syz.4.7188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 256.524669][ T29] audit: type=1326 audit(1751250396.159:7065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21972 comm="syz.4.7188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 256.661128][ T29] audit: type=1400 audit(1751250396.443:7066): avc: denied { validate_trans } for pid=21999 comm="syz.4.7200" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 256.732005][ T29] audit: type=1400 audit(1751250396.517:7067): avc: denied { relabelfrom } for pid=22003 comm="syz.5.7202" name="" dev="pipefs" ino=67700 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 256.828331][T22022] ALSA: seq fatal error: cannot create timer (-22) [ 256.854940][T22024] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7211'. [ 256.871278][T22024] netlink: 204 bytes leftover after parsing attributes in process `syz.4.7211'. [ 256.947311][T22032] vhci_hcd: invalid port number 96 [ 256.952514][T22032] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 257.200348][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x7 [ 257.207946][T21443] hid-generic 0000:0000:0000.0016: ignoring exceeding usage max [ 257.220047][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.231287][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.238755][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.246293][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.253753][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.261249][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.268787][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.276195][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.283642][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.291071][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.298531][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.305937][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.313403][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.320883][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.328432][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.335969][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.343401][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.350860][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.358301][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.365832][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.373269][T21443] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 257.438722][T21443] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz0] on syz0 [ 257.682336][T22063] net_ratelimit: 4 callbacks suppressed [ 257.682348][T22063] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 257.754251][T22070] 9pnet: p9_errstr2errno: server reported unknown error [ 257.766449][T22072] loop4: detected capacity change from 0 to 512 [ 257.773625][T22072] EXT4-fs: Ignoring removed nobh option [ 257.805845][T22072] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 257.818766][T22072] System zones: 0-2, 18-18, 34-34 [ 257.828943][T22072] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.841864][T22072] ext4 filesystem being mounted at /156/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.853830][ T29] audit: type=1400 audit(1751250397.705:7068): avc: denied { write } for pid=22081 comm="syz.5.7237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 257.859106][T22072] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 257.876519][ T29] audit: type=1400 audit(1751250397.705:7069): avc: denied { rename } for pid=22071 comm="syz.4.7233" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 257.914790][T22085] SELinux: failed to load policy [ 257.983497][T19668] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.066953][T22105] loop4: detected capacity change from 0 to 512 [ 258.092258][T22105] EXT4-fs (loop4): 1 orphan inode deleted [ 258.098551][T22105] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.113410][T22105] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 258.114902][T10189] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:55: Failed to release dquot type 1 [ 258.166471][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.173967][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.182136][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.191147][T19668] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.260628][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.268847][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.276331][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.283876][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.291359][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.299643][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.307139][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.314592][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.322075][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.330202][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.337630][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.345296][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.353488][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.360898][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.368385][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.375835][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.383985][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.391427][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.398886][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.406305][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.414399][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.421823][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.429248][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.436654][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.444671][T21469] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 258.452954][T21469] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz0] on syz0 [ 258.603326][T22146] loop5: detected capacity change from 0 to 256 [ 258.620940][T22146] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 258.704769][T22159] serio: Serial port ptm0 [ 258.726751][T22161] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=22161 comm=syz.1.7270 [ 258.817379][T22170] loop1: detected capacity change from 0 to 1024 [ 258.857792][T22170] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.895369][T17276] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.070554][T22210] SELinux: syz.3.7291 (22210) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 259.226781][T22225] __nla_validate_parse: 3 callbacks suppressed [ 259.226796][T22225] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7300'. [ 259.232413][T22229] loop1: detected capacity change from 0 to 256 [ 259.234493][T22225] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7300'. [ 259.248581][T22229] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 259.304715][T22233] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 259.422761][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.430286][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.438650][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.461386][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.469717][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.477220][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.484660][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.492133][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.500361][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.507835][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.515283][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.523431][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.530939][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.538454][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.546123][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.554278][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.561794][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.569237][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.576711][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.584947][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.592505][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.599972][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.608034][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.615433][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.622885][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.630331][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.638349][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.645773][T21471] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 259.653996][T21471] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz0] on syz0 [ 259.764818][T22261] loop4: detected capacity change from 0 to 512 [ 259.782610][T22261] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 259.835878][T22261] EXT4-fs (loop4): 1 truncate cleaned up [ 259.842101][T22261] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.914504][T22283] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7326'. [ 259.923590][T22283] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7326'. [ 259.935979][T22283] wireguard1: entered promiscuous mode [ 259.941564][T22283] wireguard1: entered allmulticast mode [ 259.959627][T19668] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.001989][T22293] loop1: detected capacity change from 0 to 1024 [ 260.014246][T22288] vhci_hcd: invalid port number 96 [ 260.019500][T22288] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 260.055393][T22301] loop4: detected capacity change from 0 to 256 [ 260.063538][T22293] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.076541][T22301] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 260.091092][T22293] ext4 filesystem being mounted at /421/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.105884][T22293] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #15: block 1: comm syz.1.7330: lblock 1 mapped to illegal pblock 1 (length 1) [ 260.124290][T22293] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1 with error 117 [ 260.136687][T22293] EXT4-fs (loop1): This should not happen!! Data will be lost [ 260.136687][T22293] [ 260.161126][T17276] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.185017][T22310] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 260.296953][T22327] loop7: detected capacity change from 0 to 128 [ 260.319254][T22328] sd 0:0:1:0: device reset [ 260.332564][T22327] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 260.349601][T22327] ext4 filesystem being mounted at /105/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 260.405853][T22327] EXT4-fs error (device loop7): dx_make_map:1296: inode #2: block 20: comm syz.7.7345: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 260.440733][T22337] netlink: 32 bytes leftover after parsing attributes in process `syz.1.7348'. [ 260.450637][T22327] EXT4-fs error (device loop7) in do_split:2029: Corrupt filesystem [ 260.480913][T20668] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 260.523988][T22345] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 16 [ 260.639438][T22355] loop1: detected capacity change from 0 to 512 [ 260.661938][T22355] EXT4-fs: Ignoring removed nobh option [ 260.691011][T22355] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 260.709721][T22355] System zones: 0-2, 18-18, 34-34 [ 260.715996][T22355] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 260.768035][T22355] ext4 filesystem being mounted at /427/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.795631][T22355] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 260.830062][T17276] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.959773][T22396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22396 comm=syz.3.7374 [ 260.988731][T22400] loop4: detected capacity change from 0 to 1024 [ 261.026284][T22400] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 261.051345][T22400] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 261.112095][T22413] vhci_hcd: invalid port number 96 [ 261.117271][T22413] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 261.195819][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 261.195837][ T29] audit: type=1400 audit(1751250401.229:7218): avc: denied { load_policy } for pid=22422 comm="syz.7.7387" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 261.229688][T22423] SELinux: failed to load policy [ 261.249318][ T29] audit: type=1400 audit(1751250401.250:7219): avc: denied { bind } for pid=22429 comm="syz.1.7390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 261.269046][ T29] audit: type=1400 audit(1751250401.250:7220): avc: denied { write } for pid=22429 comm="syz.1.7390" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 261.291955][ T29] audit: type=1400 audit(1751250401.250:7221): avc: denied { open } for pid=22429 comm="syz.1.7390" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 261.315215][ T29] audit: type=1400 audit(1751250401.250:7222): avc: denied { ioctl } for pid=22429 comm="syz.1.7390" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 261.340432][ T29] audit: type=1400 audit(1751250401.271:7223): avc: denied { mounton } for pid=22431 comm="syz.3.7391" path="/proc/1802/task" dev="proc" ino=68716 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 261.363496][ T29] audit: type=1400 audit(1751250401.282:7224): avc: denied { mount } for pid=22431 comm="syz.3.7391" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 261.385607][ T29] audit: type=1400 audit(1751250401.303:7225): avc: denied { create } for pid=22434 comm="syz.1.7392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 261.405168][ T29] audit: type=1400 audit(1751250401.324:7226): avc: denied { bind } for pid=22434 comm="syz.1.7392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 261.424679][ T29] audit: type=1400 audit(1751250401.324:7227): avc: denied { write } for pid=22434 comm="syz.1.7392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 261.493534][T22437] loop7: detected capacity change from 0 to 512 [ 261.503047][T22437] EXT4-fs: Ignoring removed mblk_io_submit option [ 261.511980][T22437] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 261.529189][T22437] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.545277][T22437] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.563997][T22437] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 261.597603][T20668] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.726995][T22461] netlink: 4436 bytes leftover after parsing attributes in process `syz.1.7402'. [ 261.736254][T22461] x_tables: ip_tables: osf.0 match: invalid size 48 (kernel) != (user) 4096 [ 261.796274][T22467] loop1: detected capacity change from 0 to 512 [ 261.796628][T22467] EXT4-fs: Ignoring removed nomblk_io_submit option [ 261.810214][T22467] EXT4-fs: Ignoring removed mblk_io_submit option [ 261.818221][T22467] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 261.818249][T22467] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 261.818759][T22467] EXT4-fs (loop1): 1 truncate cleaned up [ 261.819155][T22467] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.863616][T22467] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 261.887314][T17276] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.985437][T22473] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.7405'. [ 261.995166][T22470] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.7405'. [ 262.029075][T22475] loop1: detected capacity change from 0 to 1024 [ 262.052669][T22475] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.052747][T22475] ext4 filesystem being mounted at /440/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.072699][T22475] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.7407: bg 0: block 393: padding at end of block bitmap is not set [ 262.091832][T22475] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 1 with error 117 [ 262.091863][T22475] EXT4-fs (loop1): This should not happen!! Data will be lost [ 262.091863][T22475] [ 262.126442][T17276] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.151622][T22480] SELinux: policydb version 0 does not match my version range 15-34 [ 262.151738][T22480] SELinux: failed to load policy [ 262.209994][T22486] loop4: detected capacity change from 0 to 128 [ 262.212088][T22486] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 262.229875][T22486] ext4 filesystem being mounted at /183/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 262.262341][T19668] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 262.333200][T22493] loop4: detected capacity change from 0 to 1024 [ 262.348808][T22493] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.348886][T22493] ext4 filesystem being mounted at /185/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.364518][T22493] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #15: block 1: comm syz.4.7413: lblock 1 mapped to illegal pblock 1 (length 1) [ 262.372848][T22493] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 1 with error 117 [ 262.372884][T22493] EXT4-fs (loop4): This should not happen!! Data will be lost [ 262.372884][T22493] [ 262.430944][T19668] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.777782][T22534] netlink: 96 bytes leftover after parsing attributes in process `syz.4.7432'. [ 262.855148][T10154] bridge_slave_1: left allmulticast mode [ 262.861694][T10154] bridge_slave_1: left promiscuous mode [ 262.867401][T10154] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.884848][T10154] bridge_slave_0: left allmulticast mode [ 262.891411][T10154] bridge_slave_0: left promiscuous mode [ 262.897104][T10154] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.007135][T10154] team0: Port device bond0 removed [ 263.013765][T10154] bond0 (unregistering): (slave 0@ÿ): Releasing backup interface [ 263.033570][T10154] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 263.046691][T10154] bond0 (unregistering): Released all slaves [ 263.092614][T22561] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7442'. [ 263.126328][T10154] hsr_slave_0: left promiscuous mode [ 263.132679][T10154] hsr_slave_1: left promiscuous mode [ 263.200186][T22569] SELinux: failed to load policy [ 263.225803][T22576] SELinux: security policydb version 18 (MLS) not backwards compatible [ 263.259077][T22576] SELinux: failed to load policy [ 263.273141][T10154] team0 (unregistering): Port device team_slave_1 removed [ 263.290845][T10154] team0 (unregistering): Port device team_slave_0 removed [ 263.464935][T22529] chnl_net:caif_netlink_parms(): no params data found [ 263.569117][T22599] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1340 [ 263.589799][T22602] batman_adv: batadv0: Adding interface: ip6gretap1 [ 263.596518][T22602] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.623023][T22602] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 263.690274][T22602] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 263.697828][T22602] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 263.708231][T22602] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 263.715906][T22602] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 263.726794][T22602] batman_adv: batadv0: Removing interface: ip6gretap1 [ 263.738267][T22529] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.745530][T22529] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.753147][T22529] bridge_slave_0: entered allmulticast mode [ 263.760011][T22529] bridge_slave_0: entered promiscuous mode [ 263.767083][T22529] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.774327][T22529] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.784446][T22529] bridge_slave_1: entered allmulticast mode [ 263.800800][T22529] bridge_slave_1: entered promiscuous mode [ 263.860536][T22622] netlink: 'syz.4.7463': attribute type 4 has an invalid length. [ 263.864754][T22529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.880253][T22529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.927093][T22529] team0: Port device team_slave_0 added [ 263.981695][T22629] SELinux: security_context_str_to_sid (÷ÿ) failed with errno=-22 [ 264.002398][T22529] team0: Port device team_slave_1 added [ 264.024959][T22622] netlink: 'syz.4.7463': attribute type 4 has an invalid length. [ 264.083623][T22635] loop5: detected capacity change from 0 to 512 [ 264.092226][T22529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.099273][T22529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.125354][T22529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.138479][T22635] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 264.164056][T22635] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8843e11c, mo2=0102] [ 264.165060][T22529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.179533][T22529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.205739][T22529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.208049][T22635] EXT4-fs (loop5): orphan cleanup on readonly fs [ 264.258216][T22529] hsr_slave_0: entered promiscuous mode [ 264.270364][T22529] hsr_slave_1: entered promiscuous mode [ 264.285286][T22529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.295695][T22529] Cannot create hsr debugfs directory [ 264.296969][T22635] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #11: comm syz.5.7469: attempt to clear invalid blocks 1024 len 1 [ 264.330749][T22635] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7469: bg 0: block 361: padding at end of block bitmap is not set [ 264.363187][T22635] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 264.377569][T22635] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.7469: invalid indirect mapped block 1811939328 (level 0) [ 264.391984][T22655] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7478'. [ 264.395345][T22635] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.7469: invalid indirect mapped block 2185560079 (level 1) [ 264.415819][T22635] EXT4-fs (loop5): 1 truncate cleaned up [ 264.423401][T22635] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 264.430754][T22653] ip6tnl1: entered promiscuous mode [ 264.440819][T22653] ip6tnl1: entered allmulticast mode [ 264.443256][T22635] netlink: 'syz.5.7469': attribute type 10 has an invalid length. [ 264.467715][T22655] hsr_slave_1 (unregistering): left promiscuous mode [ 264.477747][T22635] team0: Device hsr_slave_0 failed to register rx_handler [ 264.499498][T19835] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 264.531003][T22529] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.593972][T22665] loop5: detected capacity change from 0 to 1024 [ 264.611725][T22529] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.633143][T22665] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.694207][T22680] loop7: detected capacity change from 0 to 512 [ 264.708052][T19835] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.719612][T22680] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.735402][T22529] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.759775][T22683] loop5: detected capacity change from 0 to 512 [ 264.766898][T22683] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 264.781656][T22683] EXT4-fs (loop5): 1 truncate cleaned up [ 264.794242][T22683] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.828689][T22529] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.878208][T20668] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.902125][T22529] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 264.926801][T22529] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 264.944224][T22529] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 264.978496][T22693] ipvlan2: entered promiscuous mode [ 264.987730][T22695] SELinux: ebitmap: truncated map [ 264.995496][T22695] SELinux: failed to load policy [ 265.004186][T22693] bridge0: port 3(ipvlan2) entered blocking state [ 265.010790][T22693] bridge0: port 3(ipvlan2) entered disabled state [ 265.045766][T22693] ipvlan2: entered allmulticast mode [ 265.051156][T22693] bridge0: entered allmulticast mode [ 265.066717][T22693] ipvlan2: left allmulticast mode [ 265.071844][T22693] bridge0: left allmulticast mode [ 265.122724][T22706] vhci_hcd: invalid port number 96 [ 265.150017][T22529] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 265.281370][T22529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.311156][T22529] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.328779][T22722] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7503'. [ 265.342927][T19835] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.354466][T10186] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.361591][T10186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.410801][T10186] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.418086][T10186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.443733][T22529] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.454946][T22529] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.514207][T22732] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7508'. [ 265.532871][T22734] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7509'. [ 265.567558][T22732] hsr_slave_1 (unregistering): left promiscuous mode [ 265.641932][T22529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.783758][T22763] netlink: 96 bytes leftover after parsing attributes in process `syz.5.7518'. [ 265.826909][T22529] veth0_vlan: entered promiscuous mode [ 265.841650][T22529] veth1_vlan: entered promiscuous mode [ 265.872069][T22529] veth0_macvtap: entered promiscuous mode [ 265.884679][T22529] veth1_macvtap: entered promiscuous mode [ 265.918841][T22529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.935831][T22529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.954346][T22529] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.963310][T22529] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.972205][T22529] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.981700][T22529] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.031189][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 266.031207][ T29] audit: type=1400 audit(1751250406.299:7345): avc: denied { mounton } for pid=22529 comm="syz-executor" path="/root/syzkaller.CnK37y/syz-tmp" dev="sda1" ino=2079 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 266.076060][T22787] netlink: 20 bytes leftover after parsing attributes in process `syz.7.7528'. [ 266.082692][ T29] audit: type=1400 audit(1751250406.299:7346): avc: denied { mounton } for pid=22529 comm="syz-executor" path="/root/syzkaller.CnK37y/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 266.112122][ T29] audit: type=1400 audit(1751250406.299:7347): avc: denied { mounton } for pid=22529 comm="syz-executor" path="/root/syzkaller.CnK37y/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=69621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 266.139932][ T29] audit: type=1400 audit(1751250406.341:7348): avc: denied { mounton } for pid=22529 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 266.162947][ T29] audit: type=1400 audit(1751250406.341:7349): avc: denied { mount } for pid=22529 comm="syz-executor" name="/" dev="gadgetfs" ino=4580 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 266.242665][ T29] audit: type=1400 audit(1751250406.519:7350): avc: denied { write } for pid=22796 comm="syz.7.7530" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 266.405638][ T9859] bond0: (slave bond_slave_0): interface is now down [ 266.412443][ T9859] bond0: (slave bond_slave_1): interface is now down [ 266.424747][T22815] netlink: 'syz.7.7539': attribute type 10 has an invalid length. [ 266.442947][T22815] syz_tun: entered promiscuous mode [ 266.452392][T22815] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 266.472053][ T9859] bond0: (slave bond_slave_0): interface is now down [ 266.478839][ T9859] bond0: (slave bond_slave_1): interface is now down [ 266.485617][ T9859] bond0: (slave syz_tun): interface is now down [ 266.495848][T22818] netlink: 'syz.2.7540': attribute type 1 has an invalid length. [ 266.529493][ T9859] bond0: now running without any active interface! [ 266.568151][T22822] netlink: 36 bytes leftover after parsing attributes in process `syz.7.7542'. [ 266.581120][T22822] netlink: 12 bytes leftover after parsing attributes in process `syz.7.7542'. [ 266.590326][T22822] netlink: 204 bytes leftover after parsing attributes in process `syz.7.7542'. [ 266.599451][T22822] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7542'. [ 266.616135][ T29] audit: type=1400 audit(1751250406.919:7351): avc: denied { write } for pid=22825 comm="syz.2.7545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 266.637184][ T29] audit: type=1400 audit(1751250406.919:7352): avc: denied { nlmsg_write } for pid=22825 comm="syz.2.7545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 266.659065][T22824] loop5: detected capacity change from 0 to 1024 [ 266.666769][T22824] EXT4-fs: Ignoring removed nobh option [ 266.672568][T22824] EXT4-fs: Ignoring removed bh option [ 266.684724][T22824] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.744052][ T29] audit: type=1326 audit(1751250407.056:7353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22836 comm="syz.7.7548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 266.768628][ T29] audit: type=1326 audit(1751250407.056:7354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22836 comm="syz.7.7548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 266.864396][T22837] SELinux: ebitmap: truncated map [ 266.870672][T22837] SELinux: failed to load policy [ 266.880085][T19835] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.226077][T22877] netlink: 'syz.5.7566': attribute type 7 has an invalid length. [ 267.613761][T22915] SELinux: ebitmap: truncated map [ 267.620130][T22915] SELinux: failed to load policy [ 268.081669][T22972] loop7: detected capacity change from 0 to 512 [ 268.089219][T22972] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 268.104773][T22972] EXT4-fs (loop7): 1 truncate cleaned up [ 268.117374][T22972] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 268.140395][T22978] SELinux: failed to load policy [ 268.346799][T20668] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.403553][T22996] loop7: detected capacity change from 0 to 512 [ 268.432663][T22996] EXT4-fs (loop7): orphan cleanup on readonly fs [ 268.451133][T22996] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.7618: bg 0: block 248: padding at end of block bitmap is not set [ 268.468022][T22996] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.7618: Failed to acquire dquot type 1 [ 268.499316][T22996] EXT4-fs (loop7): 1 truncate cleaned up [ 268.528077][T22996] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 268.608711][T23015] wireguard0: entered promiscuous mode [ 268.614305][T23015] wireguard0: entered allmulticast mode [ 268.620095][T22996] EXT4-fs error (device loop7): ext4_lookup:1791: inode #2: comm syz.7.7618: deleted inode referenced: 12 [ 268.663642][T20668] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.011792][T23062] futex_wake_op: syz.3.7646 tries to shift op by -1; fix this program [ 269.167238][T23080] sg_write: data in/out 124/1 bytes for SCSI command 0x75-- guessing data in; [ 269.167238][T23080] program syz.5.7654 not setting count and/or reply_len properly [ 269.386784][T23105] loop7: detected capacity change from 0 to 512 [ 269.393935][T23105] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 269.425815][T23105] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.441247][T23105] ext4 filesystem being mounted at /178/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.471591][T20668] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.616359][T23127] wireguard1: entered promiscuous mode [ 269.622083][T23127] wireguard1: entered allmulticast mode [ 269.868309][T23134] sd 0:0:1:0: device reset [ 270.189406][T23159] __nla_validate_parse: 6 callbacks suppressed [ 270.189427][T23159] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7688'. [ 270.204738][T23159] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7688'. [ 270.295476][T23164] loop9: detected capacity change from 0 to 7 [ 270.314353][T23164] Buffer I/O error on dev loop9, logical block 0, async page read [ 270.322559][T23164] Buffer I/O error on dev loop9, logical block 0, async page read [ 270.330465][T23164] loop9: unable to read partition table [ 270.370282][T23164] loop_reread_partitions: partition scan of loop9 (þ被üŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 270.370282][T23164] Uªÿÿÿÿÿÿ) failed (rc=-5) [ 270.511182][T23179] netlink: 28 bytes leftover after parsing attributes in process `syz.7.7696'. [ 270.653833][T23192] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7703'. [ 270.896554][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 270.896571][ T29] audit: type=1400 audit(1751250411.420:7540): avc: denied { write } for pid=23211 comm="syz.2.7713" name="sockstat" dev="proc" ino=4026533812 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 270.957249][ T29] audit: type=1400 audit(1751250411.462:7541): avc: denied { shutdown } for pid=23215 comm="syz.4.7716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 270.977880][ T29] audit: type=1400 audit(1751250411.462:7542): avc: denied { getopt } for pid=23215 comm="syz.4.7716" lport=33941 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 271.019754][ T29] audit: type=1400 audit(1751250411.536:7543): avc: denied { tracepoint } for pid=23221 comm="syz.2.7718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 271.044724][T23222] SELinux: failed to load policy [ 271.065736][ T29] audit: type=1400 audit(1751250411.599:7544): avc: denied { create } for pid=23225 comm="syz.7.7720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 271.085316][ T29] audit: type=1400 audit(1751250411.599:7545): avc: denied { connect } for pid=23225 comm="syz.7.7720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 271.105758][ T29] audit: type=1400 audit(1751250411.599:7546): avc: denied { ioctl } for pid=23225 comm="syz.7.7720" path="socket:[71888]" dev="sockfs" ino=71888 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 271.145323][ T29] audit: type=1400 audit(1751250411.599:7547): avc: denied { sys_module } for pid=23225 comm="syz.7.7720" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 271.167493][ T29] audit: type=1400 audit(1751250411.683:7548): avc: denied { write } for pid=23225 comm="syz.7.7720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 271.195233][ T29] audit: type=1400 audit(1751250411.736:7549): avc: denied { append } for pid=23231 comm="syz.2.7722" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 271.228794][T23233] SELinux: policydb version 8141604 does not match my version range 15-34 [ 271.247850][T23233] SELinux: failed to load policy [ 271.365018][T23256] IPv6: Can't replace route, no match found [ 271.407419][T23258] SELinux: ebitmap start bit (2099205) is not a multiple of the map unit size (64) [ 271.425485][T23258] SELinux: failed to load policy [ 271.508568][T23268] wireguard0: entered promiscuous mode [ 271.514154][T23268] wireguard0: entered allmulticast mode [ 271.791699][T23290] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7747'. [ 271.961473][T23315] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7760'. [ 271.980619][T23322] netlink: 92 bytes leftover after parsing attributes in process `syz.5.7763'. [ 272.027573][T23328] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 272.121731][T23344] loop4: detected capacity change from 0 to 512 [ 272.142781][T23344] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.165738][T23344] ext4 filesystem being mounted at /259/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 272.192146][T23357] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 272.192146][T23357] program syz.2.7777 not setting count and/or reply_len properly [ 272.208687][T23344] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.7772: corrupted inode contents [ 272.222578][T23344] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.7772: mark_inode_dirty error [ 272.254177][T23344] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.7772: corrupted inode contents [ 272.279138][T23365] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7782'. [ 272.298622][T19668] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.313417][T23365] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 272.361850][T23365] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7782'. [ 272.632494][T23407] netlink: 20 bytes leftover after parsing attributes in process `syz.7.7802'. [ 272.869715][T23428] loop4: detected capacity change from 0 to 512 [ 272.905641][T23428] EXT4-fs (loop4): too many log groups per flexible block group [ 272.913489][T23428] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 272.936337][T23428] EXT4-fs (loop4): mount failed [ 273.857915][T23463] SELinux: failed to load policy [ 274.293382][T23475] sd 0:0:1:0: device reset [ 274.452441][T23492] netlink: 'syz.4.7837': attribute type 2 has an invalid length. [ 274.890919][T23535] pim6reg1: entered allmulticast mode [ 275.022583][T23556] __nla_validate_parse: 1 callbacks suppressed [ 275.022610][T23556] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7870'. [ 275.110763][T23565] loop4: detected capacity change from 0 to 512 [ 275.124686][T23565] EXT4-fs: Ignoring removed i_version option [ 275.137588][T23567] netlink: 112 bytes leftover after parsing attributes in process `syz.3.7875'. [ 275.147009][T23565] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.180987][T23565] ext4 filesystem being mounted at /292/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 275.301783][T19668] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.400388][T23592] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7880'. [ 275.438923][T23594] netlink: 32 bytes leftover after parsing attributes in process `syz.7.7885'. [ 275.517791][T23597] openvswitch: netlink: Message has 6 unknown bytes. [ 275.592443][T23605] loop4: detected capacity change from 0 to 1024 [ 275.616511][T23605] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 275.650221][T23605] ext4 filesystem being mounted at /295/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.857945][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 275.857962][ T29] audit: type=1400 audit(1751250416.646:7723): avc: denied { write } for pid=23626 comm="syz.2.7898" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 275.896246][T23627] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 275.907528][T23627] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 275.919907][T19668] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.006894][T23631] netlink: 'syz.4.7900': attribute type 1 has an invalid length. [ 276.102514][T23635] pim6reg1: entered allmulticast mode [ 276.213440][ T29] audit: type=1326 audit(1751250417.014:7724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23638 comm="syz.4.7903" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb7f836e929 code=0x0 [ 276.303139][T23650] pim6reg1: entered promiscuous mode [ 276.308564][T23650] pim6reg1: entered allmulticast mode [ 276.367748][T23652] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7910'. [ 276.612598][ T29] audit: type=1400 audit(1751250417.393:7725): avc: denied { create } for pid=23674 comm="syz.3.7920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 276.632400][ T29] audit: type=1400 audit(1751250417.393:7726): avc: denied { write } for pid=23674 comm="syz.3.7920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 276.674812][ T29] audit: type=1400 audit(1751250417.498:7727): avc: denied { connect } for pid=23681 comm="syz.7.7922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 276.741018][T23686] loop7: detected capacity change from 0 to 512 [ 276.750217][T23686] EXT4-fs: Ignoring removed i_version option [ 276.758641][T23686] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.774117][T23686] ext4 filesystem being mounted at /232/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 276.789675][ T29] audit: type=1326 audit(1751250417.624:7728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23685 comm="syz.7.7924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 276.814575][ T29] audit: type=1326 audit(1751250417.645:7729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23685 comm="syz.7.7924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 276.838067][ T29] audit: type=1326 audit(1751250417.645:7730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23685 comm="syz.7.7924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 276.861741][ T29] audit: type=1326 audit(1751250417.645:7731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23685 comm="syz.7.7924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 276.885409][ T29] audit: type=1326 audit(1751250417.645:7732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23685 comm="syz.7.7924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f393c61e929 code=0x7ffc0000 [ 277.122637][T20668] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.213183][T23703] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 277.490527][T23734] loop5: detected capacity change from 0 to 512 [ 277.498869][T23736] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 277.510662][T23737] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7944'. [ 277.521800][T23737] IPVS: Error joining to the multicast group [ 277.541930][T23736] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 277.557078][T23734] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 277.582920][T23734] EXT4-fs (loop5): orphan cleanup on readonly fs [ 277.589518][T23734] EXT4-fs error (device loop5): ext4_orphan_get:1419: comm syz.5.7943: bad orphan inode 458763 [ 277.689832][T23734] EXT4-fs (loop5): Remounting filesystem read-only [ 277.699493][T23746] SELinux: failed to load policy [ 277.731444][T23734] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 277.854178][T19835] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.952574][T23760] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 278.003939][T23764] netlink: 80 bytes leftover after parsing attributes in process `syz.7.7955'. [ 278.218011][T23775] pim6reg1: entered promiscuous mode [ 278.223390][T23775] pim6reg1: entered allmulticast mode [ 278.309794][T23781] netlink: 'syz.7.7963': attribute type 10 has an invalid length. [ 278.318528][T23781] netlink: 40 bytes leftover after parsing attributes in process `syz.7.7963'. [ 278.328835][T23781] dummy0: entered promiscuous mode [ 278.334929][T23781] bridge0: port 3(dummy0) entered blocking state [ 278.342319][T23781] bridge0: port 3(dummy0) entered disabled state [ 278.349729][T23781] dummy0: entered allmulticast mode [ 278.356009][T23781] bridge0: port 3(dummy0) entered blocking state [ 278.362497][T23781] bridge0: port 3(dummy0) entered forwarding state [ 278.460629][T23787] netlink: 14 bytes leftover after parsing attributes in process `syz.3.7966'. [ 278.484699][T23787] $Hÿ (unregistering): (slave 0@ÿ): Releasing backup interface [ 278.647174][T23787] @ÿ: left promiscuous mode [ 278.662615][T23787] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.685877][T23787] bond_slave_1: left promiscuous mode [ 278.700985][T23787] $Hÿ (unregistering): Released all slaves [ 278.776006][T23801] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7971'. [ 278.815897][T23803] program syz.2.7972 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 279.331700][T23845] infiniband syz!: set down [ 279.336280][T23845] infiniband syz!: added team_slave_0 [ 279.351010][T23845] RDS/IB: syz!: added [ 279.355213][T23845] smc: adding ib device syz! with port count 1 [ 279.363889][T23845] smc: ib device syz! port 1 has pnetid [ 279.605981][T23872] netlink: 'syz.5.8003': attribute type 11 has an invalid length. [ 279.821227][T23884] __nla_validate_parse: 2 callbacks suppressed [ 279.821247][T23884] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8008'. [ 279.837326][T23884] netlink: 'syz.3.8008': attribute type 30 has an invalid length. [ 279.899376][T23884] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8008'. [ 279.908439][T23884] netlink: 'syz.3.8008': attribute type 30 has an invalid length. [ 279.979842][T23897] 9p: Unknown access argument Œ: -22 [ 280.014704][T23902] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 280.292745][T23931] netlink: 'syz.5.8030': attribute type 3 has an invalid length. [ 280.300603][T23931] netlink: 130984 bytes leftover after parsing attributes in process `syz.5.8030'. [ 280.496908][T23947] loop4: detected capacity change from 0 to 512 [ 280.518645][T23947] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 280.557357][T23947] System zones: 0-2, 18-18, 34-35 [ 280.597020][T23947] EXT4-fs error (device loop4): ext4_quota_enable:7124: inode #4: comm syz.4.8037: iget: bad i_size value: 5910974510929920 [ 280.625471][T23962] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=23962 comm=syz.7.8042 [ 280.643496][T23947] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.8037: Bad quota inode: 4, type: 1 [ 280.663488][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 280.663575][ T29] audit: type=1326 audit(1751250421.693:7836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23964 comm="syz.5.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 280.671865][T23947] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 280.694116][ T29] audit: type=1326 audit(1751250421.693:7837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23964 comm="syz.5.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 280.712318][T23947] EXT4-fs (loop4): mount failed [ 280.732741][ T29] audit: type=1326 audit(1751250421.693:7838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23964 comm="syz.5.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 280.761189][ T29] audit: type=1326 audit(1751250421.693:7839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23964 comm="syz.5.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 280.785759][ T29] audit: type=1326 audit(1751250421.777:7840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23964 comm="syz.5.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 280.809387][ T29] audit: type=1326 audit(1751250421.777:7841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23964 comm="syz.5.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 280.833772][ T29] audit: type=1326 audit(1751250421.777:7842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23964 comm="syz.5.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 280.857315][ T29] audit: type=1326 audit(1751250421.777:7843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23964 comm="syz.5.8044" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 280.953750][T21443] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 280.966104][T21443] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on syz0 [ 280.993020][T23981] netem: incorrect gi model size [ 280.998131][T23981] netem: change failed [ 281.063727][ T29] audit: type=1400 audit(1751250422.113:7844): avc: denied { read } for pid=23984 comm="syz.5.8055" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 281.088972][ T29] audit: type=1400 audit(1751250422.113:7845): avc: denied { open } for pid=23984 comm="syz.5.8055" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 281.184862][T23992] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 281.247763][T23999] netlink: 96 bytes leftover after parsing attributes in process `syz.5.8060'. [ 281.382241][T24013] batadv_slave_1: entered promiscuous mode [ 281.389652][T24015] netlink: 96 bytes leftover after parsing attributes in process `syz.7.8068'. [ 281.410174][T24013] batadv_slave_1: left promiscuous mode [ 281.744775][T24063] netlink: 51 bytes leftover after parsing attributes in process `syz.5.8091'. [ 281.872315][T24080] netlink: 'syz.4.8099': attribute type 1 has an invalid length. [ 281.880434][T24080] netlink: 'syz.4.8099': attribute type 4 has an invalid length. [ 281.888207][T24080] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.8099'. [ 281.902857][T24078] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 281.976044][T24083] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24083 comm=syz.5.8102 [ 282.082931][T24098] netem: incorrect gi model size [ 282.087967][T24098] netem: change failed [ 282.282086][T24121] loop7: detected capacity change from 0 to 164 [ 282.306371][T24128] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 282.306371][T24128] program syz.2.8122 not setting count and/or reply_len properly [ 282.334984][T24121] syz.7.8118: attempt to access beyond end of device [ 282.334984][T24121] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 282.360785][T24121] syz.7.8118: attempt to access beyond end of device [ 282.360785][T24121] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 282.396923][T24136] netlink: 'syz.5.8127': attribute type 13 has an invalid length. [ 282.449897][T24145] loop7: detected capacity change from 0 to 1024 [ 282.486967][T24136] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.494434][T24136] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.497811][T24151] sd 0:0:1:0: device reset [ 282.509891][T24145] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.562985][T24136] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 282.571849][T24158] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 282.571849][T24158] The task syz.3.8130 (24158) triggered the difference, watch for misbehavior. [ 282.576655][T24136] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 282.633244][T24136] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.642206][T24136] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.651693][T24136] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.661322][T24136] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.676024][T24136] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 282.684963][T24136] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 282.694014][T24136] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 282.702932][T24136] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 282.758771][ T7241] syz1: Port: 1 Link DOWN [ 282.786880][ T7241] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 282.787650][T20668] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.810058][ T7241] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 282.877891][T24171] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8139'. [ 282.886885][T24171] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8139'. [ 283.191632][T24196] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8150'. [ 283.276676][T24197] A link change request failed with some changes committed already. Interface gre2 may have been left with an inconsistent configuration, please check. [ 283.935052][T24259] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 284.050635][T24277] SELinux: Context /usr/lib/telepathy/mission-control-5 is not valid (left unmapped). [ 284.293697][T24309] smc: net device bond0 applied user defined pnetid SYZ2 [ 284.302117][T24309] smc: net device bond0 erased user defined pnetid SYZ2 [ 284.611702][T24342] netlink: 'syz.4.8215': attribute type 13 has an invalid length. [ 285.068170][T24342] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.075446][T24342] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.498722][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 285.498813][ T29] audit: type=1400 audit(1751250426.764:7977): avc: denied { execute } for pid=24372 comm="syz.2.8228" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=76971 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 285.678453][ T29] audit: type=1326 audit(1751250426.953:7978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24354 comm="syz.5.8221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb8712ee929 code=0x7fc00000 [ 285.702721][ T29] audit: type=1326 audit(1751250426.953:7979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24354 comm="syz.5.8221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7fc00000 [ 285.709684][T24383] __nla_validate_parse: 1 callbacks suppressed [ 285.709706][T24383] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8231'. [ 285.726241][ T29] audit: type=1326 audit(1751250426.953:7980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24354 comm="syz.5.8221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7fc00000 [ 285.732501][T24383] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8231'. [ 285.901084][ T29] audit: type=1326 audit(1751250426.953:7981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24354 comm="syz.5.8221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7fc00000 [ 285.924768][ T29] audit: type=1326 audit(1751250426.953:7982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24354 comm="syz.5.8221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7fc00000 [ 285.948370][ T29] audit: type=1326 audit(1751250426.953:7983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24354 comm="syz.5.8221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7fc00000 [ 285.971969][ T29] audit: type=1326 audit(1751250426.953:7984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24354 comm="syz.5.8221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7fc00000 [ 285.995512][ T29] audit: type=1326 audit(1751250426.953:7985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24354 comm="syz.5.8221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7fc00000 [ 286.019083][ T29] audit: type=1326 audit(1751250426.953:7986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24354 comm="syz.5.8221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7fc00000 [ 286.269541][T24395] netlink: 'syz.3.8236': attribute type 13 has an invalid length. [ 286.271941][T24342] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.374048][T24342] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 286.513397][T24342] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.522566][T24342] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.531530][T24342] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.540472][T24342] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.625716][T24395] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.633061][T24395] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.674440][T24413] atomic_op ffff8881150bf928 conn xmit_atomic 0000000000000000 [ 286.772213][T24395] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.785163][T24395] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 286.831573][T24395] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.840211][T24395] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.848738][T24395] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.857345][T24395] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.882275][T24395] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 286.890857][T24395] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 286.899333][T24395] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 286.907721][T24395] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 286.944549][T24395] netdevsim netdevsim3 eth0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 286.953262][T24395] netdevsim netdevsim3 eth1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 286.961897][T24395] netdevsim netdevsim3 eth2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 286.970509][T24395] netdevsim netdevsim3 eth3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 286.989823][T24395] erspan0: left allmulticast mode [ 287.585789][T24457] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8261'. [ 287.628472][T24457] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8261'. [ 287.768595][T24465] SELinux: ebitmap: start bit 64 comes after start bit 384 [ 287.808338][T24465] SELinux: failed to load policy [ 288.189576][T24512] netlink: 108 bytes leftover after parsing attributes in process `syz.7.8289'. [ 288.271604][T24522] netlink: 'syz.2.8293': attribute type 10 has an invalid length. [ 288.284816][T24522] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.292104][T24522] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.302369][T24522] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.309553][T24522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.316980][T24522] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.324208][T24522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.334158][T24522] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 288.743221][T24594] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8323'. [ 289.159970][T24622] netlink: 'syz.4.8338': attribute type 10 has an invalid length. [ 289.217364][T24629] netlink: 'syz.4.8341': attribute type 39 has an invalid length. [ 289.323486][T24633] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8342'. [ 289.514241][T24644] binfmt_misc: register: failed to install interpreter file éq‰Y’3aK [ 289.599195][T24655] netem: incorrect ge model size [ 289.604223][T24655] netem: change failed [ 289.991167][T24694] netlink: 'syz.4.8366': attribute type 10 has an invalid length. [ 289.999856][T24694] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8366'. [ 290.009161][T24694] dummy0: entered promiscuous mode [ 290.015252][T24694] bridge0: port 3(dummy0) entered blocking state [ 290.021733][T24694] bridge0: port 3(dummy0) entered disabled state [ 290.029183][T24694] dummy0: entered allmulticast mode [ 290.228676][T24727] netlink: 96 bytes leftover after parsing attributes in process `syz.4.8382'. [ 290.262338][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 290.262357][ T29] audit: type=1400 audit(1751250431.772:8362): avc: denied { create } for pid=24730 comm="syz.2.8384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 290.310501][ T29] audit: type=1400 audit(1751250431.803:8363): avc: denied { create } for pid=24732 comm="syz.4.8385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 290.330328][ T29] audit: type=1400 audit(1751250431.814:8364): avc: denied { create } for pid=24732 comm="syz.4.8385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 290.350213][ T29] audit: type=1400 audit(1751250431.814:8365): avc: denied { prog_load } for pid=24732 comm="syz.4.8385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 290.369489][ T29] audit: type=1400 audit(1751250431.814:8366): avc: denied { prog_load } for pid=24732 comm="syz.4.8385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 290.392301][ T29] audit: type=1400 audit(1751250431.866:8367): avc: denied { map_create } for pid=24734 comm="syz.2.8386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 290.411743][ T29] audit: type=1400 audit(1751250431.866:8368): avc: denied { prog_load } for pid=24734 comm="syz.2.8386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 290.435909][ T29] audit: type=1400 audit(1751250431.950:8369): avc: denied { map_create } for pid=24736 comm="syz.4.8388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 290.493000][ T29] audit: type=1400 audit(1751250431.950:8370): avc: denied { prog_load } for pid=24736 comm="syz.4.8388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 290.512265][ T29] audit: type=1400 audit(1751250431.950:8371): avc: denied { prog_load } for pid=24736 comm="syz.4.8388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 290.587636][T24752] sit0: entered allmulticast mode [ 290.600031][T24752] sit0: entered promiscuous mode [ 290.755651][T24777] wireguard0: entered promiscuous mode [ 290.761431][T24777] wireguard0: entered allmulticast mode [ 290.932654][T24809] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8421'. [ 291.066665][T24822] netlink: 96 bytes leftover after parsing attributes in process `syz.4.8426'. [ 291.172497][T24833] C: renamed from team_slave_0 [ 291.181050][T24833] netlink: 'syz.4.8433': attribute type 3 has an invalid length. [ 291.189017][T24833] netlink: 152 bytes leftover after parsing attributes in process `syz.4.8433'. [ 291.198242][T24833] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 291.245120][T24838] IPv6: Can't replace route, no match found [ 291.756461][T24892] Cannot find add_set index 0 as target [ 291.974184][T24911] serio: Serial port ptm0 [ 292.572757][T24963] wg2: entered promiscuous mode [ 292.577853][T24963] wg2: entered allmulticast mode [ 293.078846][T24998] netlink: 'syz.5.8506': attribute type 5 has an invalid length. [ 293.102635][T25003] netlink: 'syz.4.8508': attribute type 1 has an invalid length. [ 293.111224][T25003] netlink: 'syz.4.8508': attribute type 4 has an invalid length. [ 293.118974][T25003] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.8508'. [ 293.143615][T25005] netlink: 132 bytes leftover after parsing attributes in process `syz.5.8509'. [ 293.299644][T25024] syzkaller0: entered promiscuous mode [ 293.305312][T25024] syzkaller0: entered allmulticast mode [ 293.441727][T25041] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8525'. [ 293.565841][T25050] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8529'. [ 293.736493][T25069] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8537'. [ 293.746530][T25070] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 294.276768][T25099] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 294.339161][T25099] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 294.708516][T25106] binfmt_misc: register: failed to install interpreter file éq‰Y’3aK [ 294.785388][T25110] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8554'. [ 294.794407][T25110] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8554'. [ 294.805419][T25108] siw: device registration error -23 [ 294.816763][T25108] veth0_to_bond: entered allmulticast mode [ 294.951258][T25118] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 295.206119][ T29] kauditd_printk_skb: 460 callbacks suppressed [ 295.206138][ T29] audit: type=1400 audit(1751250436.958:8832): avc: denied { create } for pid=25133 comm="syz.5.8564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 295.263160][ T29] audit: type=1400 audit(1751250436.979:8833): avc: denied { bind } for pid=25133 comm="syz.5.8564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 295.282743][ T29] audit: type=1400 audit(1751250436.979:8834): avc: denied { name_bind } for pid=25133 comm="syz.5.8564" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 295.304010][ T29] audit: type=1400 audit(1751250436.979:8835): avc: denied { node_bind } for pid=25133 comm="syz.5.8564" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 295.325324][ T29] audit: type=1400 audit(1751250437.000:8836): avc: denied { setopt } for pid=25133 comm="syz.5.8564" lport=28196 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 295.349830][ T29] audit: type=1400 audit(1751250437.116:8837): avc: denied { read } for pid=25136 comm="syz.5.8565" dev="nsfs" ino=4026534064 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 295.371211][ T29] audit: type=1400 audit(1751250437.116:8838): avc: denied { open } for pid=25136 comm="syz.5.8565" path="net:[4026534064]" dev="nsfs" ino=4026534064 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 295.434403][ T29] audit: type=1400 audit(1751250437.200:8839): avc: denied { create } for pid=25140 comm="syz.3.8566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 295.455267][ T29] audit: type=1400 audit(1751250437.200:8840): avc: denied { write } for pid=25140 comm="syz.3.8566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 295.618756][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.627011][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.634548][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.643076][ T29] audit: type=1400 audit(1751250437.389:8841): avc: denied { read write } for pid=25147 comm="syz.3.8569" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 295.671492][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.678965][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.686552][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.694698][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.702159][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.709754][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.717305][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.725520][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.733061][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.740547][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.748972][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.756406][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.763866][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.771315][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.779552][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.787022][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.794440][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.801904][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.810117][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.817597][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.825213][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.832706][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.841061][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.848521][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.855982][T24403] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 295.965035][T24403] hid-generic 0000:0000:0000.001B: hidraw0: HID v54.3f Device [syz0] on syz0 [ 295.991525][T25156] netlink: 'syz.5.8573': attribute type 13 has an invalid length. [ 296.132588][T25171] __nla_validate_parse: 5 callbacks suppressed [ 296.132605][T25171] netlink: 372 bytes leftover after parsing attributes in process `syz.3.8580'. [ 296.198504][T25174] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 296.205073][T25174] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 296.213401][T25174] vhci_hcd vhci_hcd.0: Device attached [ 296.221496][T25176] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8581'. [ 296.245069][T25174] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(5) [ 296.251651][T25174] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 296.259202][T25174] vhci_hcd vhci_hcd.0: Device attached [ 296.275299][T25174] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(7) [ 296.282012][T25174] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 296.289642][T25174] vhci_hcd vhci_hcd.0: Device attached [ 296.319142][T25183] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 296.331462][T25183] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(12) [ 296.338121][T25183] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 296.345761][T25183] vhci_hcd vhci_hcd.0: Device attached [ 296.358036][T25174] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 296.379830][T25174] vhci_hcd vhci_hcd.0: pdev(3) rhport(6) sockfd(15) [ 296.386589][T25174] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 296.394247][T25174] vhci_hcd vhci_hcd.0: Device attached [ 296.408714][T25188] vhci_hcd: connection closed [ 296.409157][T25179] vhci_hcd: connection closed [ 296.414033][T25177] vhci_hcd: connection closed [ 296.418804][T25181] vhci_hcd: connection closed [ 296.423768][T25186] vhci_hcd: connection closed [ 296.428672][T10189] vhci_hcd: stop threads [ 296.437800][T10189] vhci_hcd: release socket [ 296.442246][T10189] vhci_hcd: disconnect device [ 296.452607][T24403] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 296.462941][T25178] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 296.485764][T10189] vhci_hcd: stop threads [ 296.490074][T10189] vhci_hcd: release socket [ 296.494584][T10189] vhci_hcd: disconnect device [ 296.516547][T10189] vhci_hcd: stop threads [ 296.521059][T10189] vhci_hcd: release socket [ 296.525493][T10189] vhci_hcd: disconnect device [ 296.586347][T10189] vhci_hcd: stop threads [ 296.590664][T10189] vhci_hcd: release socket [ 296.595169][T10189] vhci_hcd: disconnect device [ 296.613668][T10189] vhci_hcd: stop threads [ 296.618012][T10189] vhci_hcd: release socket [ 296.622465][T10189] vhci_hcd: disconnect device [ 297.003098][T25222] netlink: 'syz.2.8598': attribute type 10 has an invalid length. [ 297.044212][T25222] team0: Port device dummy0 added [ 297.056523][T25230] netlink: 'syz.2.8598': attribute type 10 has an invalid length. [ 297.070133][T25230] team0: Port device dummy0 removed [ 297.092914][T25230] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 297.340987][T25251] ref_ctr_offset mismatch. inode: 0x47e offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x300001118 [ 297.581340][T25265] netlink: 76 bytes leftover after parsing attributes in process `syz.2.8617'. [ 297.618280][T25267] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8618'. [ 297.627376][T25267] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8618'. [ 297.992129][T25291] netlink: 256 bytes leftover after parsing attributes in process `syz.2.8629'. [ 298.166688][T25315] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 298.174492][T25315] SELinux: failed to load policy [ 298.242861][T25323] vlan2: entered allmulticast mode [ 298.842620][T25364] netlink: 'syz.5.8663': attribute type 10 has an invalid length. [ 298.850657][T25364] netlink: 40 bytes leftover after parsing attributes in process `syz.5.8663'. [ 298.859953][T25364] dummy0: entered promiscuous mode [ 298.865864][T25364] bridge0: port 3(dummy0) entered blocking state [ 298.872404][T25364] bridge0: port 3(dummy0) entered disabled state [ 298.879025][T25364] dummy0: entered allmulticast mode [ 298.918109][T25368] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 298.960846][T25375] sd 0:0:1:0: device reset [ 299.917083][T25403] netlink: 271 bytes leftover after parsing attributes in process `syz.2.8680'. [ 299.956154][T25410] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 300.022421][T25418] syzkaller0: entered promiscuous mode [ 300.028819][T25418] syzkaller0: entered allmulticast mode [ 300.029034][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 300.029052][ T29] audit: type=1400 audit(1751250442.019:8917): avc: denied { bind } for pid=25419 comm="syz.5.8688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 300.037685][T25418] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 65487 [ 300.068555][ T29] audit: type=1400 audit(1751250442.029:8918): avc: denied { setopt } for pid=25419 comm="syz.5.8688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 300.106795][ T29] audit: type=1400 audit(1751250442.103:8919): avc: denied { execmod } for pid=25421 comm="syz.5.8689" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=78831 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 300.135694][ T29] audit: type=1400 audit(1751250442.103:8920): avc: denied { execute } for pid=25421 comm="syz.5.8689" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=78831 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 300.537708][ T29] audit: type=1400 audit(1751250442.554:8921): avc: denied { write } for pid=25454 comm="syz.2.8704" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 300.572194][ T29] audit: type=1326 audit(1751250442.596:8922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25458 comm="syz.5.8706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 300.595882][T25457] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 300.604702][ T29] audit: type=1326 audit(1751250442.596:8923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25458 comm="syz.5.8706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 300.628306][ T29] audit: type=1326 audit(1751250442.596:8924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25458 comm="syz.5.8706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 300.651884][ T29] audit: type=1326 audit(1751250442.596:8925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25458 comm="syz.5.8706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 300.675484][ T29] audit: type=1326 audit(1751250442.596:8926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25458 comm="syz.5.8706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fb8712ee929 code=0x7ffc0000 [ 300.819628][T25473] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8713'. [ 300.829255][T25473] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8713'. [ 300.889114][T25477] random: crng reseeded on system resumption [ 301.239563][T25500] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8725'. [ 301.248686][T24403] usb 7-1: enqueue for inactive port 0 [ 301.255049][T24403] usb 7-1: enqueue for inactive port 0 [ 301.329478][T24403] vhci_hcd: vhci_device speed not set [ 301.798847][T25524] netlink: 'syz.2.8735': attribute type 1 has an invalid length. [ 301.806677][T25524] netlink: 'syz.2.8735': attribute type 4 has an invalid length. [ 301.814556][T25524] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.8735'. [ 301.877731][T25530] xt_CT: You must specify a L4 protocol and not use inversions on it [ 302.960708][T25556] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8748'. [ 302.991987][T25558] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8749'. [ 303.041526][T25566] netlink: 132 bytes leftover after parsing attributes in process `syz.3.8752'. [ 303.117829][T25575] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 303.127327][T25575] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 304.066690][T25649] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8785'. [ 304.075744][T25649] netlink: 'syz.2.8785': attribute type 15 has an invalid length. [ 304.075979][T25648] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8789'. [ 304.096310][T25649] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.105247][T25649] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.114274][T25649] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.123686][T25649] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.132725][T25649] vxlan0: entered promiscuous mode [ 304.139666][T25648] bridge_slave_1: left allmulticast mode [ 304.145455][T25648] bridge_slave_1: left promiscuous mode [ 304.152018][T25648] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.160261][T25648] bridge_slave_0: left promiscuous mode [ 304.166079][T25648] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.174665][T25648] bridge0 (unregistering): left allmulticast mode [ 304.564162][T25691] netlink: 'syz.3.8808': attribute type 3 has an invalid length. [ 304.698676][T25709] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8816'. [ 304.829045][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 304.829060][ T29] audit: type=1400 audit(1751250447.068:9041): avc: denied { mount } for pid=25723 comm="syz.2.8822" name="/" dev="ramfs" ino=80336 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 304.868190][ T29] audit: type=1400 audit(1751250447.100:9042): avc: denied { unmount } for pid=25723 comm="syz.2.8822" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 304.895878][ T29] audit: type=1326 audit(1751250447.131:9043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25726 comm="syz.3.8823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 304.919578][ T29] audit: type=1326 audit(1751250447.131:9044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25726 comm="syz.3.8823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 304.943928][ T29] audit: type=1326 audit(1751250447.131:9045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25726 comm="syz.3.8823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 304.967547][ T29] audit: type=1326 audit(1751250447.131:9046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25726 comm="syz.3.8823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 304.991804][ T29] audit: type=1326 audit(1751250447.131:9047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25726 comm="syz.3.8823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 305.016604][ T29] audit: type=1326 audit(1751250447.163:9048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25728 comm="syz.2.8824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82655ae929 code=0x7ffc0000 [ 305.040343][ T29] audit: type=1326 audit(1751250447.163:9049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25728 comm="syz.2.8824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82655ae929 code=0x7ffc0000 [ 305.064871][ T29] audit: type=1326 audit(1751250447.163:9050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25728 comm="syz.2.8824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82655ae929 code=0x7ffc0000 [ 305.117510][T25735] netlink: 'syz.2.8826': attribute type 13 has an invalid length. [ 305.167566][T25735] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.174787][T25735] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.190869][T25740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25740 comm=syz.3.8829 [ 305.238802][T25735] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 305.252172][T25735] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 305.296724][T25735] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.305723][T25735] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.315194][T25735] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.324374][T25735] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.340375][T25735] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.349414][T25735] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.358562][T25735] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.367710][T25735] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.650162][T25763] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8840'. [ 305.829096][T25767] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8841'. [ 305.840889][T25767] netem: change failed [ 307.237256][T25843] random: crng reseeded on system resumption [ 307.252778][T25843] netlink: 209852 bytes leftover after parsing attributes in process `syz.7.8876'. [ 307.264127][T25843] netlink: zone id is out of range [ 307.269415][T25843] netlink: zone id is out of range [ 307.274691][T25843] netlink: zone id is out of range [ 307.280511][T25843] netlink: zone id is out of range [ 307.286280][T25843] netlink: zone id is out of range [ 307.291834][T25843] netlink: zone id is out of range [ 307.297147][T25843] netlink: zone id is out of range [ 307.302661][T25843] netlink: zone id is out of range [ 307.307858][T25843] netlink: zone id is out of range [ 307.313058][T25843] netlink: zone id is out of range [ 307.370227][T25849] wireguard1: entered promiscuous mode [ 307.375781][T25849] wireguard1: entered allmulticast mode [ 307.555706][T25874] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8889'. [ 307.860864][T25896] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 307.883381][T25896] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 308.284744][T25923] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 308.301338][T25925] sd 0:0:1:0: device reset [ 308.306236][T25923] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 308.913781][T25979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=25979 comm=syz.5.8937 [ 308.939522][T25972] syzkaller0: entered promiscuous mode [ 308.945968][T25972] syzkaller0: entered allmulticast mode [ 309.035130][T25985] netlink: 'syz.4.8949': attribute type 7 has an invalid length. [ 309.043065][T25985] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8949'. [ 309.083867][T25988] netlink: 'syz.4.8949': attribute type 7 has an invalid length. [ 309.091701][T25988] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8949'. [ 309.229431][T26004] warn_alloc: 1 callbacks suppressed [ 309.229449][T26004] syz.4.8946: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 309.249523][T26004] CPU: 0 UID: 0 PID: 26004 Comm: syz.4.8946 Tainted: G W 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 309.249567][T26004] Tainted: [W]=WARN [ 309.249577][T26004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 309.249594][T26004] Call Trace: [ 309.249603][T26004] [ 309.249613][T26004] __dump_stack+0x1d/0x30 [ 309.249640][T26004] dump_stack_lvl+0xe8/0x140 [ 309.249726][T26004] dump_stack+0x15/0x1b [ 309.249749][T26004] warn_alloc+0x12b/0x1a0 [ 309.249787][T26004] ? audit_log_end+0x1d7/0x1f0 [ 309.249815][T26004] ? audit_log_end+0x1d7/0x1f0 [ 309.249839][T26004] __vmalloc_node_range_noprof+0x9c/0xe00 [ 309.249963][T26004] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 309.249996][T26004] ? slow_avc_audit+0x104/0x140 [ 309.250029][T26004] ? should_fail_ex+0x30/0x280 [ 309.250078][T26004] ? xskq_create+0x36/0xe0 [ 309.250150][T26004] vmalloc_user_noprof+0x7d/0xb0 [ 309.250189][T26004] ? xskq_create+0x80/0xe0 [ 309.250213][T26004] xskq_create+0x80/0xe0 [ 309.250240][T26004] xsk_init_queue+0x95/0xf0 [ 309.250268][T26004] xsk_setsockopt+0x35c/0x510 [ 309.250296][T26004] ? __pfx_xsk_setsockopt+0x10/0x10 [ 309.250323][T26004] __sys_setsockopt+0x181/0x200 [ 309.250424][T26004] __x64_sys_setsockopt+0x64/0x80 [ 309.250470][T26004] x64_sys_call+0x2bd5/0x2fb0 [ 309.250499][T26004] do_syscall_64+0xd2/0x200 [ 309.250526][T26004] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 309.250589][T26004] ? clear_bhb_loop+0x40/0x90 [ 309.250633][T26004] ? clear_bhb_loop+0x40/0x90 [ 309.250718][T26004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 309.250740][T26004] RIP: 0033:0x7fb7f836e929 [ 309.250773][T26004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.250798][T26004] RSP: 002b:00007fb7f69d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 309.250851][T26004] RAX: ffffffffffffffda RBX: 00007fb7f8595fa0 RCX: 00007fb7f836e929 [ 309.250872][T26004] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000006 [ 309.250919][T26004] RBP: 00007fb7f83f0b39 R08: 0000000000000004 R09: 0000000000000000 [ 309.250936][T26004] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 309.250953][T26004] R13: 0000000000000000 R14: 00007fb7f8595fa0 R15: 00007fff5036af68 [ 309.251059][T26004] [ 309.251074][T26004] Mem-Info: [ 309.372386][T25973] pimreg: entered allmulticast mode [ 309.374119][T26004] active_anon:50995 inactive_anon:40 isolated_anon:0 [ 309.374119][T26004] active_file:10796 inactive_file:17731 isolated_file:0 [ 309.374119][T26004] unevictable:0 dirty:205 writeback:0 [ 309.374119][T26004] slab_reclaimable:3647 slab_unreclaimable:95404 [ 309.374119][T26004] mapped:38650 shmem:44853 pagetables:1563 [ 309.374119][T26004] sec_pagetables:0 bounce:0 [ 309.374119][T26004] kernel_misc_reclaimable:0 [ 309.374119][T26004] free:1723591 free_pcp:6321 free_cma:0 [ 309.544266][T26004] Node 0 active_anon:199340kB inactive_anon:160kB active_file:43184kB inactive_file:70924kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:149844kB dirty:820kB writeback:0kB shmem:174772kB writeback_tmp:0kB kernel_stack:5936kB pagetables:6484kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 309.574323][T26004] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 309.603795][T26004] lowmem_reserve[]: 0 2882 7860 7860 [ 309.609316][T26004] Node 0 DMA32 free:2947828kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951356kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:3528kB free_cma:0kB [ 309.641347][T26004] lowmem_reserve[]: 0 0 4978 4978 [ 309.646772][T26004] Node 0 Normal free:3926868kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:202704kB inactive_anon:160kB active_file:43184kB inactive_file:70924kB unevictable:0kB writepending:820kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:26600kB local_pcp:20028kB free_cma:0kB [ 309.680125][T26004] lowmem_reserve[]: 0 0 0 0 [ 309.684715][T26004] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 309.697618][T26004] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 5*16kB (M) 2*32kB (M) 5*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947828kB [ 309.714594][T26004] Node 0 Normal: 13*4kB (UME) 1*8kB (E) 58*16kB (UM) 101*32kB (UM) 39*64kB (UME) 91*128kB (UME) 141*256kB (UME) 146*512kB (UME) 100*1024kB (UME) 46*2048kB (UME) 879*4096kB (UM) = 3926204kB [ 309.733700][T26004] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 309.743738][T26004] 73860 total pagecache pages [ 309.748455][T26004] 43 pages in swap cache [ 309.752932][T26004] Free swap = 124824kB [ 309.757115][T26004] Total swap = 124996kB [ 309.761333][T26004] 2097051 pages RAM [ 309.765175][T26004] 0 pages HighMem/MovableOnly [ 309.770657][T26004] 80812 pages reserved [ 309.926924][T10182] pimreg (unregistering): left allmulticast mode [ 310.083079][T26046] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 310.097540][T26046] SELinux: failed to load policy [ 310.130904][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 310.130923][ T29] audit: type=1400 audit(1751250452.633:9142): avc: denied { mount } for pid=26043 comm="syz.5.8966" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 310.302041][T26062] netlink: 96 bytes leftover after parsing attributes in process `syz.5.8975'. [ 310.746106][ T29] audit: type=1400 audit(1751250453.273:9143): avc: denied { compute_member } for pid=26106 comm="syz.4.8995" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 311.025367][ T29] audit: type=1326 audit(1751250453.567:9144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26126 comm="syz.4.9003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 311.049070][ T29] audit: type=1326 audit(1751250453.567:9145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26126 comm="syz.4.9003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 311.076302][ T29] audit: type=1326 audit(1751250453.609:9146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26126 comm="syz.4.9003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 311.100178][ T29] audit: type=1326 audit(1751250453.609:9147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26126 comm="syz.4.9003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 311.124191][ T29] audit: type=1326 audit(1751250453.609:9148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26126 comm="syz.4.9003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 311.148019][ T29] audit: type=1326 audit(1751250453.620:9149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26126 comm="syz.4.9003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 311.171827][ T29] audit: type=1326 audit(1751250453.620:9150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26126 comm="syz.4.9003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 311.195694][ T29] audit: type=1326 audit(1751250453.620:9151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26126 comm="syz.4.9003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7f836e929 code=0x7ffc0000 [ 311.413741][T26160] bridge: RTM_NEWNEIGH with invalid ether address [ 311.444204][T26163] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 311.513452][T26175] dummy0: left allmulticast mode [ 311.518662][T26175] bridge0: port 3(dummy0) entered disabled state [ 311.526470][T26175] bridge_slave_0: left allmulticast mode [ 311.532264][T26175] bridge_slave_0: left promiscuous mode [ 311.538061][T26175] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.546323][T26175] bridge_slave_1: left allmulticast mode [ 311.552765][T26175] bridge_slave_1: left promiscuous mode [ 311.558499][T26175] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.568397][T26175] bond0: (slave bond_slave_0): Releasing backup interface [ 311.577125][T26175] bond0: (slave bond_slave_1): Releasing backup interface [ 311.586757][T26175] team0: Port device C removed [ 311.592591][T26175] team0: Port device team_slave_1 removed [ 311.599081][T26175] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 311.606727][T26175] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 311.692755][T26185] netlink: 44 bytes leftover after parsing attributes in process `syz.4.9027'. [ 311.701842][T26185] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9027'. [ 311.829318][T26196] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9032'. [ 311.905868][T26200] netlink: 76 bytes leftover after parsing attributes in process `syz.2.9034'. [ 312.052247][T26207] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 312.085236][T26207] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 312.797174][T26232] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9041'. [ 313.966470][T26310] syzkaller1: entered promiscuous mode [ 313.972296][T26310] syzkaller1: entered allmulticast mode [ 314.190463][T26350] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9095'. [ 314.328056][T26362] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9100'. [ 314.385053][T26366] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9102'. [ 314.394985][T26366] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9102'. [ 314.404016][T26366] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9102'. [ 314.413793][T26366] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9102'. [ 314.422993][T26366] netlink: 'syz.2.9102': attribute type 6 has an invalid length. [ 314.956119][T26431] netlink: 'syz.5.9130': attribute type 10 has an invalid length. [ 314.965576][T26431] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.016933][T26435] netlink: 76 bytes leftover after parsing attributes in process `syz.7.9134'. [ 315.206640][T26452] SELinux: unknown common [ 315.214961][T26452] SELinux: failed to load policy [ 315.222552][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 315.222571][ T29] audit: type=1326 audit(1751250457.976:9251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26455 comm="syz.3.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 315.258210][ T29] audit: type=1326 audit(1751250457.976:9252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26455 comm="syz.3.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 315.282503][ T29] audit: type=1326 audit(1751250457.976:9253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26455 comm="syz.3.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 315.306934][ T29] audit: type=1326 audit(1751250457.976:9254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26455 comm="syz.3.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 315.330538][ T29] audit: type=1326 audit(1751250457.976:9255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26455 comm="syz.3.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 315.354625][ T29] audit: type=1326 audit(1751250457.976:9256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26455 comm="syz.3.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 315.379018][ T29] audit: type=1326 audit(1751250457.976:9257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26455 comm="syz.3.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 315.403307][ T29] audit: type=1326 audit(1751250457.976:9258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26455 comm="syz.3.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 315.427644][ T29] audit: type=1326 audit(1751250457.987:9259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26455 comm="syz.3.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 315.431149][T26458] SELinux: Context system_u:object_r:hald_mac_exec_t:s0 is not valid (left unmapped). [ 315.451191][ T29] audit: type=1326 audit(1751250457.987:9260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26455 comm="syz.3.9142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=429 compat=0 ip=0x7f49fb41e929 code=0x7ffc0000 [ 315.589163][T26479] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9151'. [ 315.808190][T26481] bridge: RTM_NEWNEIGH with invalid ether address [ 317.451039][T26562] netlink: 'syz.3.9187': attribute type 4 has an invalid length. [ 317.489921][T26564] netlink: 'syz.5.9183': attribute type 1 has an invalid length. [ 317.506600][T26564] 8021q: adding VLAN 0 to HW filter on device bond1 [ 317.534040][T26564] bond1: (slave veth5): Enslaving as an active interface with a down link [ 317.554690][T26564] dummy0: left allmulticast mode [ 317.582913][T26564] dummy0: left promiscuous mode [ 317.588071][T26564] bridge0: port 3(dummy0) entered disabled state [ 317.754996][T26564] bond1: (slave dummy0): making interface the new active one [ 317.764087][T26564] dummy0: entered promiscuous mode [ 317.771924][T26564] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 318.061394][T26608] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9207'. [ 318.116702][T26612] pim6reg: entered allmulticast mode [ 318.125863][T26612] pim6reg: left allmulticast mode [ 318.244184][T26625] serio: Serial port ptm0 [ 318.400405][T26637] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 318.400405][T26637] program syz.4.9220 not setting count and/or reply_len properly [ 318.456931][T26643] netlink: 24 bytes leftover after parsing attributes in process `syz.7.9222'. [ 318.658503][T26661] -1: renamed from syzkaller0 [ 318.736220][T26666] wireguard0: entered promiscuous mode [ 318.742330][T26666] wireguard0: entered allmulticast mode [ 319.088996][T26697] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 319.088996][T26697] program syz.7.9245 not setting count and/or reply_len properly [ 319.192628][T26701] netlink: 96 bytes leftover after parsing attributes in process `syz.7.9247'. [ 319.239715][T26709] wireguard1: entered promiscuous mode [ 319.245394][T26709] wireguard1: entered allmulticast mode [ 319.407472][T26731] net_ratelimit: 5 callbacks suppressed [ 319.407490][T26731] netlink: zone id is out of range [ 319.418332][T26731] netlink: zone id is out of range [ 319.423470][T26731] netlink: zone id is out of range [ 319.428632][T26731] netlink: zone id is out of range [ 319.433775][T26731] netlink: zone id is out of range [ 319.439053][T26731] netlink: zone id is out of range [ 319.444201][T26731] netlink: zone id is out of range [ 319.449393][T26731] netlink: zone id is out of range [ 319.454703][T26731] netlink: zone id is out of range [ 319.459884][T26731] netlink: zone id is out of range [ 319.672008][T26753] netlink: 44 bytes leftover after parsing attributes in process `syz.2.9270'. [ 319.681363][T26753] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9270'. [ 319.774651][T26761] vlan0: entered allmulticast mode [ 319.782841][T26760] dummy0: left allmulticast mode [ 319.788031][T26760] bridge0: port 3(dummy0) entered disabled state [ 319.805254][T26760] netlink: 'syz.7.9273': attribute type 1 has an invalid length. [ 319.813130][T26760] netlink: 'syz.7.9273': attribute type 2 has an invalid length. [ 320.038046][T10186] ================================================================== [ 320.046197][T10186] BUG: KCSAN: data-race in __stop_tty / pty_write [ 320.052658][T10186] [ 320.055020][T10186] write to 0xffff8881040ca1bc of 1 bytes by task 26788 on cpu 1: [ 320.062759][T10186] __stop_tty+0x36/0x90 [ 320.066958][T10186] n_tty_ioctl_helper+0x1e9/0x210 [ 320.072025][T10186] n_tty_ioctl+0x101/0x200 [ 320.076484][T10186] tty_ioctl+0x845/0xb80 [ 320.080765][T10186] __se_sys_ioctl+0xce/0x140 [ 320.085393][T10186] __x64_sys_ioctl+0x43/0x50 [ 320.090016][T10186] x64_sys_call+0x19a8/0x2fb0 [ 320.094719][T10186] do_syscall_64+0xd2/0x200 [ 320.099253][T10186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 320.105182][T10186] [ 320.107517][T10186] read to 0xffff8881040ca1bc of 1 bytes by task 10186 on cpu 0: [ 320.115168][T10186] pty_write+0x24/0x90 [ 320.119268][T10186] tty_put_char+0x8f/0xc0 [ 320.123635][T10186] __process_echoes+0x309/0x6b0 [ 320.128520][T10186] n_tty_receive_buf_common+0x8e4/0xbe0 [ 320.134087][T10186] n_tty_receive_buf2+0x33/0x40 [ 320.138969][T10186] tty_ldisc_receive_buf+0x63/0xf0 [ 320.144132][T10186] tty_port_default_receive_buf+0x59/0x90 [ 320.149884][T10186] flush_to_ldisc+0x141/0x360 [ 320.154618][T10186] process_scheduled_works+0x4cb/0x9d0 [ 320.160120][T10186] worker_thread+0x582/0x770 [ 320.164749][T10186] kthread+0x489/0x510 [ 320.168852][T10186] ret_from_fork+0xda/0x150 [ 320.173400][T10186] ret_from_fork_asm+0x1a/0x30 [ 320.178197][T10186] [ 320.180539][T10186] value changed: 0x00 -> 0x01 [ 320.185326][T10186] [ 320.187668][T10186] Reported by Kernel Concurrency Sanitizer on: [ 320.193842][T10186] CPU: 0 UID: 0 PID: 10186 Comm: kworker/u8:53 Tainted: G W 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 320.206557][T10186] Tainted: [W]=WARN [ 320.210434][T10186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 320.220551][T10186] Workqueue: events_unbound flush_to_ldisc [ 320.226413][T10186] ================================================================== [ 328.352242][T10180] dummy0: left promiscuous mode