last executing test programs: 1.988539482s ago: executing program 3 (id=1052): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) 1.936071913s ago: executing program 1 (id=1053): syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd701"], 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x1, 0x0, 0x0, 0x9, "00629a7d82090100000000000000f7fffffb00"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x402c542c, &(0x7f0000000000)) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) 1.274099345s ago: executing program 1 (id=1068): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00'}, 0x18) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 1.193641065s ago: executing program 0 (id=1072): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300000a0000000000000000000000030006000000000002004e20e0000009000000000000000002000100000000000005050700000040030005000000000002"], 0x50}}, 0x0) sendmsg$tipc(r0, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) 1.179503955s ago: executing program 1 (id=1073): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) 1.139647925s ago: executing program 3 (id=1076): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x250b, &(0x7f0000000100)={0x0, 0x10645c, 0x800, 0x400040, 0x240}, &(0x7f0000000300)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000240)=0xfffffc04, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x1c, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x0, 0x48080}) syz_io_uring_setup(0x3c00, &(0x7f00000005c0)={0x0, 0x8ecf, 0x1000, 0x1, 0x2ef}, 0x0, 0x0) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) 855.891807ms ago: executing program 1 (id=1078): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00005fd000/0x4000)=nil, 0x4000, 0x0, 0x5, 0x20000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r1, 0x0) 833.565287ms ago: executing program 0 (id=1082): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000015c0), 0x2300, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000040)=0x1) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r2, 0xffffffffffffffff, 0x0) 743.884377ms ago: executing program 0 (id=1083): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000100)=r2, 0x4) sendmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="4d8e5ca74b", 0x5}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x20000800) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2162) recvmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x40000062) 713.919387ms ago: executing program 0 (id=1084): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00'}, 0x18) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 713.709237ms ago: executing program 4 (id=1085): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x80, 0x7, 0x2, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 659.264157ms ago: executing program 0 (id=1086): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r2, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x200000007}) fcntl$lock(r2, 0x25, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x80000000}) 633.261937ms ago: executing program 3 (id=1087): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000101b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$random(0xffffffffffffff9c, &(0x7f000000fe80), 0x40800, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f000000fec0)=ANY=[@ANYBLOB="04000000000010"]) 585.363828ms ago: executing program 0 (id=1088): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x1a, 0x5, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x19, '\x00', 0x0, 0x38, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) 584.710658ms ago: executing program 4 (id=1089): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) close(r0) 451.920838ms ago: executing program 4 (id=1091): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 451.690958ms ago: executing program 2 (id=1092): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x10e, &(0x7f0000000700)={[{@debug}, {@user_xattr}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x402}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@init_itable_val={'init_itable', 0x3d, 0x80}}, {@minixdf}, {@errors_remount}]}, 0x3, 0x468, &(0x7f0000000a80)="$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") 334.893638ms ago: executing program 2 (id=1093): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)={'#! ', './file1'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="fdffffffffcf3b316b9cffffffffffff7f"]) 283.502749ms ago: executing program 2 (id=1094): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000380)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000040), &(0x7f0000000080)='%pS \x00'}, 0x20) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r2 = memfd_create(&(0x7f0000000180)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecz\xabq\x95t*T9\xa9\b X \x04\"\x17\xbf\xcb\xccF\xda\xcf\xdd^\xa0\x15\xc0\xcb^h>\x1b\xb5d\xc7\x7f0\x9a&\xb0\x12#\x9c`\xa6\xed\x05\x95g\a\xccYb\xaf\xe9\xb6G?\x9f\xf5\xfe\xc1\xc0JJ\xc8\xd9d\x80\x13\x8fX\xb4\x19\xc4\\\xcb\x89-)\x90\x01\v\xac^\xdbBQ|\xaej;\x92\\\xf8u\x19Y\xee\x99EI\xf1t\xadn<\x9b\xc9\x87\xd0\xa7\x1a\x81\xb9\xc87sq\xd7\x15\xd6\x91O\x9c\x99!9>\xff\xa8\xfa\xe6=d\xcf\xca\xa9\xc61!\xc6P\x13\xd0\x88gZ\xbe\xdfl\xfa\xff\xb0m;d07tx\xbb\xabd\xe5\x16\xc4\xae\xf0', 0x0) write$binfmt_script(r2, &(0x7f0000000a40)={'#! ', './file0'}, 0xb) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 239.939679ms ago: executing program 4 (id=1095): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="09000000030000000800000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x1ff}, 0x10) close(r3) 239.489399ms ago: executing program 4 (id=1096): r0 = syz_io_uring_setup(0x1869, &(0x7f0000000800)={0x0, 0xead4, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x74}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB=')'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x12, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x101, 0x1}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 217.153799ms ago: executing program 1 (id=1097): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pwritev2(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0xe7b, 0x2000000, 0x0) r0 = syz_io_uring_setup(0x507d, &(0x7f0000000480)={0x0, 0x0, 0x10100, 0x0, 0xffffffff}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='6'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 215.542259ms ago: executing program 2 (id=1098): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r3, 0x1, 0x270bd2c, 0x5, {0x5}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaac}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x2, 0x4, 0x4}}, 0x26) 209.113449ms ago: executing program 4 (id=1099): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$sock(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048050) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0xa4e4, @remote, 0x3}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x44810, 0x0, 0x0) 175.713719ms ago: executing program 2 (id=1100): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x8000, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x1, 0x1221, &(0x7f0000002300)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setrlimit(0x9, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r0, 0x400, 0x1) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 171.015449ms ago: executing program 1 (id=1101): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x15d) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0xfe) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x80000001) 83.74829ms ago: executing program 2 (id=1102): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioperm(0x8, 0x9, 0x5a) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8003}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r1, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r1, 0x6e2, 0x600, 0x1, 0x0, 0x0) 78.184119ms ago: executing program 3 (id=1103): close(0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000008000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) 40.379019ms ago: executing program 3 (id=1104): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000200)='kfree\x00', r1}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, r3, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) 0s ago: executing program 3 (id=1105): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_io_uring_setup(0x1090, &(0x7f0000000340)={0x0, 0xf1bd, 0x400, 0x0, 0x400132a}, &(0x7f0000000300)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000240)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47ba, 0x233a, 0x0, 0x0, 0x41) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, "30af0128ffffb70800000000000000ff7800"}) r4 = dup(r0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000100)=0xff) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.94' (ED25519) to the list of known hosts. [ 33.876154][ T29] audit: type=1400 audit(1749009560.123:62): avc: denied { mounton } for pid=3308 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.877274][ T3308] cgroup: Unknown subsys name 'net' [ 33.898914][ T29] audit: type=1400 audit(1749009560.123:63): avc: denied { mount } for pid=3308 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.926297][ T29] audit: type=1400 audit(1749009560.153:64): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.022431][ T3308] cgroup: Unknown subsys name 'cpuset' [ 34.028699][ T3308] cgroup: Unknown subsys name 'rlimit' [ 34.139255][ T29] audit: type=1400 audit(1749009560.383:65): avc: denied { setattr } for pid=3308 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.167415][ T29] audit: type=1400 audit(1749009560.383:66): avc: denied { create } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.188081][ T29] audit: type=1400 audit(1749009560.383:67): avc: denied { write } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.197898][ T3312] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.208455][ T29] audit: type=1400 audit(1749009560.383:68): avc: denied { read } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.237386][ T29] audit: type=1400 audit(1749009560.383:69): avc: denied { mounton } for pid=3308 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.252400][ T3308] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 34.262228][ T29] audit: type=1400 audit(1749009560.383:70): avc: denied { mount } for pid=3308 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 34.262256][ T29] audit: type=1400 audit(1749009560.463:71): avc: denied { relabelto } for pid=3312 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.399040][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 35.454479][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 35.525891][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.533089][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.540327][ T3319] bridge_slave_0: entered allmulticast mode [ 35.546903][ T3319] bridge_slave_0: entered promiscuous mode [ 35.555326][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.562532][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.571414][ T3319] bridge_slave_1: entered allmulticast mode [ 35.578048][ T3319] bridge_slave_1: entered promiscuous mode [ 35.612716][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.623382][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.630516][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.637856][ T3318] bridge_slave_0: entered allmulticast mode [ 35.644404][ T3318] bridge_slave_0: entered promiscuous mode [ 35.650852][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 35.659626][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 35.669312][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.691145][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.698306][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.705550][ T3318] bridge_slave_1: entered allmulticast mode [ 35.712041][ T3318] bridge_slave_1: entered promiscuous mode [ 35.734587][ T3319] team0: Port device team_slave_0 added [ 35.760996][ T3319] team0: Port device team_slave_1 added [ 35.776965][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.796570][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.803581][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.829574][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.843307][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.854831][ T3329] chnl_net:caif_netlink_parms(): no params data found [ 35.867919][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.874991][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.900956][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.952224][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.959365][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.966556][ T3323] bridge_slave_0: entered allmulticast mode [ 35.972939][ T3323] bridge_slave_0: entered promiscuous mode [ 35.979859][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.987030][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.994269][ T3323] bridge_slave_1: entered allmulticast mode [ 36.000620][ T3323] bridge_slave_1: entered promiscuous mode [ 36.007665][ T3318] team0: Port device team_slave_0 added [ 36.019015][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.026146][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.033808][ T3322] bridge_slave_0: entered allmulticast mode [ 36.040325][ T3322] bridge_slave_0: entered promiscuous mode [ 36.062268][ T3318] team0: Port device team_slave_1 added [ 36.070060][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.077258][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.086372][ T3322] bridge_slave_1: entered allmulticast mode [ 36.092823][ T3322] bridge_slave_1: entered promiscuous mode [ 36.100714][ T3319] hsr_slave_0: entered promiscuous mode [ 36.106999][ T3319] hsr_slave_1: entered promiscuous mode [ 36.139779][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.170343][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.182433][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.189566][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.215557][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.232694][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.249274][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.256445][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.282666][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.293361][ T3329] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.300441][ T3329] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.307782][ T3329] bridge_slave_0: entered allmulticast mode [ 36.314204][ T3329] bridge_slave_0: entered promiscuous mode [ 36.321738][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.343483][ T3329] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.350606][ T3329] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.357970][ T3329] bridge_slave_1: entered allmulticast mode [ 36.364792][ T3329] bridge_slave_1: entered promiscuous mode [ 36.376382][ T3323] team0: Port device team_slave_0 added [ 36.383623][ T3323] team0: Port device team_slave_1 added [ 36.425125][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.432255][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.458203][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.474167][ T3322] team0: Port device team_slave_0 added [ 36.481173][ T3329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.501788][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.508769][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.534804][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.546750][ T3329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.561712][ T3322] team0: Port device team_slave_1 added [ 36.569716][ T3318] hsr_slave_0: entered promiscuous mode [ 36.576018][ T3318] hsr_slave_1: entered promiscuous mode [ 36.582075][ T3318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.589625][ T3318] Cannot create hsr debugfs directory [ 36.638506][ T3323] hsr_slave_0: entered promiscuous mode [ 36.644956][ T3323] hsr_slave_1: entered promiscuous mode [ 36.650719][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.658349][ T3323] Cannot create hsr debugfs directory [ 36.664528][ T3329] team0: Port device team_slave_0 added [ 36.676721][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.683749][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.710094][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.721751][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.728783][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.754832][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.766609][ T3329] team0: Port device team_slave_1 added [ 36.798413][ T3329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.805464][ T3329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.831500][ T3329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.857986][ T3329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.865071][ T3329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.891167][ T3329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.924009][ T3322] hsr_slave_0: entered promiscuous mode [ 36.929954][ T3322] hsr_slave_1: entered promiscuous mode [ 36.936049][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.943752][ T3322] Cannot create hsr debugfs directory [ 36.974028][ T3319] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.985637][ T3319] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.994479][ T3319] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.005436][ T3329] hsr_slave_0: entered promiscuous mode [ 37.012597][ T3329] hsr_slave_1: entered promiscuous mode [ 37.018622][ T3329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.026411][ T3329] Cannot create hsr debugfs directory [ 37.045995][ T3319] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.150764][ T3318] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.171682][ T3318] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.192564][ T3318] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.204389][ T3318] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.224570][ T3323] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.242892][ T3323] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.252022][ T3323] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.262280][ T3323] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.297114][ T3322] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.317725][ T3322] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.326756][ T3322] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.343609][ T3322] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.354117][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.382457][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.401165][ T3329] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.412958][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.421993][ T3329] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.433879][ T561] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.441048][ T561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.449614][ T3329] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.461792][ T3329] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.479478][ T561] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.486640][ T561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.505007][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.516438][ T561] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.523668][ T561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.544035][ T561] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.551137][ T561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.575088][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.588166][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.615990][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.641866][ T1744] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.649032][ T1744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.658616][ T1744] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.665886][ T1744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.700659][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.715623][ T3323] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.726116][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.742467][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.764309][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.778722][ T3329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.792062][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.799182][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.818386][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.833784][ T3329] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.842666][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.850009][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.895481][ T3322] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.917371][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.930165][ T561] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.937278][ T561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.946855][ T561] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.953936][ T561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.990761][ T3318] veth0_vlan: entered promiscuous mode [ 38.013354][ T3318] veth1_vlan: entered promiscuous mode [ 38.074001][ T3318] veth0_macvtap: entered promiscuous mode [ 38.087935][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.098794][ T3318] veth1_macvtap: entered promiscuous mode [ 38.130472][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.153231][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.162141][ T3318] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.171002][ T3318] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.179820][ T3318] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.188614][ T3318] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.205271][ T3323] veth0_vlan: entered promiscuous mode [ 38.224073][ T3319] veth0_vlan: entered promiscuous mode [ 38.232571][ T3323] veth1_vlan: entered promiscuous mode [ 38.246922][ T3329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.258847][ T3319] veth1_vlan: entered promiscuous mode [ 38.277427][ T3323] veth0_macvtap: entered promiscuous mode [ 38.298645][ T3318] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.323650][ T3323] veth1_macvtap: entered promiscuous mode [ 38.356148][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.375892][ T3319] veth0_macvtap: entered promiscuous mode [ 38.389197][ T3453] Zero length message leads to an empty skb [ 38.397530][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.417866][ T3319] veth1_macvtap: entered promiscuous mode [ 38.433547][ T3323] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.442453][ T3323] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.451178][ T3323] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.460051][ T3323] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.472806][ T3459] loop3: detected capacity change from 0 to 164 [ 38.496389][ T3329] veth0_vlan: entered promiscuous mode [ 38.503951][ T3322] veth0_vlan: entered promiscuous mode [ 38.511189][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.526925][ T3329] veth1_vlan: entered promiscuous mode [ 38.555849][ T3322] veth1_vlan: entered promiscuous mode [ 38.579466][ T3329] veth0_macvtap: entered promiscuous mode [ 38.593042][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.618824][ T3329] veth1_macvtap: entered promiscuous mode [ 38.627298][ T3464] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.637459][ T3319] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.637740][ T3464] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.646294][ T3319] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.662940][ T3319] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.671761][ T3319] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.686276][ T3322] veth0_macvtap: entered promiscuous mode [ 38.704944][ T3322] veth1_macvtap: entered promiscuous mode [ 38.712804][ T3329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.729936][ T3329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.740531][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.749203][ T3329] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.758117][ T3329] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.767006][ T3329] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.776133][ T3329] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.793364][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.816591][ T3472] geneve0: entered allmulticast mode [ 38.832518][ T3322] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.841318][ T3322] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.850160][ T3322] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.859081][ T3322] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.883986][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 38.884002][ T29] audit: type=1400 audit(1749009565.133:107): avc: denied { create } for pid=3475 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.956508][ T29] audit: type=1400 audit(1749009565.203:108): avc: denied { watch watch_reads } for pid=3481 comm="syz.1.11" path="/1" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.046049][ T29] audit: type=1400 audit(1749009565.293:109): avc: denied { create } for pid=3486 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.066851][ T29] audit: type=1400 audit(1749009565.293:110): avc: denied { write } for pid=3486 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.089105][ T3487] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.089761][ T29] audit: type=1400 audit(1749009565.293:111): avc: denied { read } for pid=3486 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.142386][ T3491] netlink: 'syz.2.3': attribute type 13 has an invalid length. [ 39.202397][ T29] audit: type=1400 audit(1749009565.453:112): avc: denied { create } for pid=3494 comm="syz.4.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.226066][ T29] audit: type=1400 audit(1749009565.473:113): avc: denied { write } for pid=3494 comm="syz.4.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.298301][ T3491] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.298447][ T29] audit: type=1400 audit(1749009565.543:114): avc: denied { setopt } for pid=3494 comm=ACED scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.305635][ T3491] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.350072][ T29] audit: type=1400 audit(1749009565.593:115): avc: denied { allowed } for pid=3497 comm="syz.3.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 39.384639][ T3505] loop4: detected capacity change from 0 to 1024 [ 39.414212][ T29] audit: type=1400 audit(1749009565.593:116): avc: denied { create } for pid=3497 comm="syz.3.16" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 39.441268][ T3505] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.466940][ T3505] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 39.469625][ T3491] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.494483][ T3491] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.504660][ T3505] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 51 with max blocks 1 with error 28 [ 39.517046][ T3505] EXT4-fs (loop4): This should not happen!! Data will be lost [ 39.517046][ T3505] [ 39.526750][ T3505] EXT4-fs (loop4): Total free blocks count 0 [ 39.532845][ T3505] EXT4-fs (loop4): Free/Dirty block details [ 39.538793][ T3505] EXT4-fs (loop4): free_blocks=68451041280 [ 39.544652][ T3505] EXT4-fs (loop4): dirty_blocks=32 [ 39.549842][ T3505] EXT4-fs (loop4): Block reservation details [ 39.555952][ T3505] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 39.581243][ T3491] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.590350][ T3491] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.599480][ T3491] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.600978][ T3515] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 52 with error 28 [ 39.739268][ T3505] syz.4.17 (3505) used greatest stack depth: 9880 bytes left [ 39.796870][ T3529] loop4: detected capacity change from 0 to 1024 [ 39.835454][ T3529] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 39.846499][ T3529] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 39.886671][ T3529] JBD2: no valid journal superblock found [ 39.892595][ T3529] EXT4-fs (loop4): Could not load journal inode [ 39.935080][ T3538] syz.1.27 uses obsolete (PF_INET,SOCK_PACKET) [ 39.935291][ T3529] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 39.987377][ T3544] bridge0: entered promiscuous mode [ 39.995141][ T3544] bridge0: port 3(macsec1) entered blocking state [ 40.001899][ T3544] bridge0: port 3(macsec1) entered disabled state [ 40.008839][ T3544] macsec1: entered allmulticast mode [ 40.014234][ T3544] bridge0: entered allmulticast mode [ 40.020574][ T3544] macsec1: left allmulticast mode [ 40.025711][ T3544] bridge0: left allmulticast mode [ 40.033511][ T3544] bridge0: left promiscuous mode [ 40.168689][ T3555] loop1: detected capacity change from 0 to 512 [ 40.181863][ T3555] ======================================================= [ 40.181863][ T3555] WARNING: The mand mount option has been deprecated and [ 40.181863][ T3555] and is ignored by this kernel. Remove the mand [ 40.181863][ T3555] option from the mount to silence this warning. [ 40.181863][ T3555] ======================================================= [ 40.276538][ T3555] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.301607][ T3555] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.332172][ T3555] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.36: corrupted inode contents [ 40.375020][ T3555] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.36: mark_inode_dirty error [ 40.386803][ T3555] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.36: corrupted inode contents [ 40.443018][ T3555] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.36: corrupted inode contents [ 40.475241][ T3555] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.36: mark_inode_dirty error [ 40.532860][ T3555] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.36: corrupted inode contents [ 40.550191][ T3555] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.36: mark_inode_dirty error [ 40.640988][ T3570] netlink: 'syz.0.41': attribute type 10 has an invalid length. [ 40.648092][ T3555] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.36: corrupted inode contents [ 40.660703][ T3555] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.36: mark_inode_dirty error [ 40.685779][ T3570] hsr_slave_0: left promiscuous mode [ 40.691754][ T3570] hsr_slave_1: left promiscuous mode [ 40.704008][ T3576] dummy0: entered promiscuous mode [ 40.709213][ T3576] macsec1: entered allmulticast mode [ 40.710470][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.714843][ T3576] dummy0: entered allmulticast mode [ 40.731038][ T3576] dummy0: left allmulticast mode [ 40.736089][ T3576] dummy0: left promiscuous mode [ 41.043778][ T3592] netlink: 96 bytes leftover after parsing attributes in process `syz.3.48'. [ 41.130940][ T3597] loop3: detected capacity change from 0 to 1024 [ 41.166350][ T3597] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 41.244505][ T3597] bond1: entered promiscuous mode [ 41.249674][ T3597] bond1: entered allmulticast mode [ 41.287953][ T3597] 8021q: adding VLAN 0 to HW filter on device bond1 [ 41.305959][ T3597] bond1 (unregistering): Released all slaves [ 41.314272][ T3599] loop4: detected capacity change from 0 to 8192 [ 41.382107][ T3599] loop4: p1 p2[DM] p4 [ 41.395120][ T3599] loop4: p1 size 196608 extends beyond EOD, truncated [ 41.403238][ T3599] loop4: p2 start 4292936063 is beyond EOD, truncated [ 41.410046][ T3599] loop4: p4 size 50331648 extends beyond EOD, truncated [ 41.479635][ T3607] process 'syz.2.54' launched './file1' with NULL argv: empty string added [ 41.530185][ T3612] xt_TPROXY: Can be used only with -p tcp or -p udp [ 41.569998][ T3616] loop4: detected capacity change from 0 to 128 [ 41.586181][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 41.586441][ T3311] udevd[3311]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 41.615174][ T3616] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.628216][ T3618] pim6reg1: entered promiscuous mode [ 41.633935][ T3618] pim6reg1: entered allmulticast mode [ 41.642099][ T3616] ext4 filesystem being mounted at /9/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 41.731153][ T3633] syzkaller1: entered promiscuous mode [ 41.736745][ T3633] syzkaller1: entered allmulticast mode [ 41.781926][ T3322] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.796440][ T3636] syzkaller1: entered promiscuous mode [ 41.802175][ T3636] syzkaller1: entered allmulticast mode [ 41.849424][ T3640] netlink: 'syz.0.69': attribute type 1 has an invalid length. [ 41.857245][ T3640] netlink: 'syz.0.69': attribute type 4 has an invalid length. [ 41.864881][ T3640] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.69'. [ 41.875795][ T3640] netlink: 'syz.0.69': attribute type 1 has an invalid length. [ 41.883450][ T3640] netlink: 'syz.0.69': attribute type 4 has an invalid length. [ 41.891056][ T3640] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.69'. [ 41.938346][ T3645] netlink: 'syz.0.70': attribute type 12 has an invalid length. [ 42.086521][ T3658] loop4: detected capacity change from 0 to 128 [ 42.243526][ T3664] netlink: 12 bytes leftover after parsing attributes in process `syz.4.79'. [ 42.387717][ T3675] loop1: detected capacity change from 0 to 1024 [ 42.407579][ T3675] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 42.428574][ T3672] syz.0.83 (3672) used greatest stack depth: 9792 bytes left [ 42.461539][ T3675] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 42.483057][ T3675] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: inode #32: comm syz.1.82: iget: special inode unallocated [ 42.512710][ T3675] EXT4-fs (loop1): no journal found [ 42.518055][ T3675] EXT4-fs (loop1): can't get journal size [ 42.547438][ T3675] EXT4-fs error (device loop1): __ext4_fill_super:5500: inode #2: comm syz.1.82: iget: special inode unallocated [ 42.567262][ T3675] EXT4-fs (loop1): get root inode failed [ 42.573088][ T3675] EXT4-fs (loop1): mount failed [ 42.741928][ T3691] loop1: detected capacity change from 0 to 8192 [ 42.803563][ T3697] vlan2: entered promiscuous mode [ 42.808683][ T3697] bridge0: entered promiscuous mode [ 42.814136][ T3697] vlan2: entered allmulticast mode [ 42.819279][ T3697] bridge0: entered allmulticast mode [ 42.827227][ T3699] netlink: 20 bytes leftover after parsing attributes in process `syz.1.94'. [ 42.873883][ T3702] netlink: 4 bytes leftover after parsing attributes in process `syz.0.95'. [ 42.902977][ T3702] netlink: 4 bytes leftover after parsing attributes in process `syz.0.95'. [ 42.921568][ T3700] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.928965][ T3700] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.970556][ T3700] bridge_slave_0: left allmulticast mode [ 42.977503][ T3700] bridge_slave_0: left promiscuous mode [ 42.983682][ T3700] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.001893][ T3700] bridge_slave_1: left allmulticast mode [ 43.007619][ T3700] bridge_slave_1: left promiscuous mode [ 43.013978][ T3700] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.044816][ T3700] bond0: (slave bond_slave_0): Releasing backup interface [ 43.065923][ T3700] bond0: (slave bond_slave_1): Releasing backup interface [ 43.092789][ T3700] team0: Port device team_slave_0 removed [ 43.104679][ T3700] team0: Port device team_slave_1 removed [ 43.112567][ T3700] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.132629][ T3700] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.143716][ T3700] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.164657][ T3700] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.247291][ T3700] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.256379][ T3700] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.265345][ T3700] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.274264][ T3700] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.314703][ T3700] vlan2: left promiscuous mode [ 43.319623][ T3700] bridge0: left promiscuous mode [ 43.324909][ T3700] vlan2: left allmulticast mode [ 43.329789][ T3700] bridge0: left allmulticast mode [ 43.335306][ T3699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.342832][ T3699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.371032][ T3699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.378603][ T3699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.589080][ T3772] netlink: 4 bytes leftover after parsing attributes in process `syz.3.101'. [ 43.686071][ T3779] bridge0: port 3(syz_tun) entered blocking state [ 43.692664][ T3779] bridge0: port 3(syz_tun) entered disabled state [ 43.722002][ T3779] syz_tun: entered allmulticast mode [ 43.728097][ T3779] syz_tun: entered promiscuous mode [ 43.766936][ T3779] bridge0: port 3(syz_tun) entered blocking state [ 43.773587][ T3779] bridge0: port 3(syz_tun) entered forwarding state [ 43.975706][ T3808] ALSA: seq fatal error: cannot create timer (-16) [ 44.205142][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 44.205158][ T29] audit: type=1400 audit(1749009570.453:226): avc: denied { bind } for pid=3823 comm="syz.2.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.284837][ T29] audit: type=1400 audit(1749009570.523:227): avc: denied { create } for pid=3826 comm="syz.1.118" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 44.330373][ T29] audit: type=1400 audit(1749009570.533:228): avc: denied { mounton } for pid=3826 comm="syz.1.118" path="/28/file0" dev="tmpfs" ino=164 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 44.413890][ T29] audit: type=1400 audit(1749009570.663:229): avc: denied { create } for pid=3833 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.475129][ T29] audit: type=1400 audit(1749009570.673:230): avc: denied { unlink } for pid=3319 comm="syz-executor" name="file0" dev="tmpfs" ino=164 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 44.497750][ T29] audit: type=1400 audit(1749009570.683:231): avc: denied { setopt } for pid=3833 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.517369][ T29] audit: type=1400 audit(1749009570.683:232): avc: denied { bind } for pid=3833 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.536908][ T29] audit: type=1400 audit(1749009570.683:233): avc: denied { listen } for pid=3833 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.556322][ T29] audit: type=1400 audit(1749009570.683:234): avc: denied { connect } for pid=3833 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 44.576225][ T29] audit: type=1400 audit(1749009570.693:235): avc: denied { write } for pid=3833 comm="syz.3.120" path="socket:[5432]" dev="sockfs" ino=5432 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.146011][ T3876] loop4: detected capacity change from 0 to 128 [ 45.164190][ T3876] EXT4-fs: Ignoring removed nobh option [ 45.174785][ T3876] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.187536][ T3876] ext4 filesystem being mounted at /26/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 45.202139][ T3876] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 45.247589][ T3322] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.376051][ T3885] loop2: detected capacity change from 0 to 2048 [ 45.421476][ T3885] EXT4-fs (loop2): failed to initialize system zone (-117) [ 45.429677][ T3885] EXT4-fs (loop2): mount failed [ 45.469869][ T3891] loop4: detected capacity change from 0 to 2048 [ 45.542120][ T3527] loop4: p1 < > p4 [ 45.546756][ T3527] loop4: p4 size 8388608 extends beyond EOD, truncated [ 45.739256][ T3901] netlink: 180 bytes leftover after parsing attributes in process `syz.4.142'. [ 45.777191][ T3891] loop4: p1 < > p4 [ 45.781925][ T3891] loop4: p4 size 8388608 extends beyond EOD, truncated [ 45.790562][ T3903] syzkaller1: entered promiscuous mode [ 45.796150][ T3903] syzkaller1: entered allmulticast mode [ 45.907094][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 45.935958][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 45.999947][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 46.017078][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 46.038751][ C1] hrtimer: interrupt took 38109 ns [ 46.143247][ T3911] loop2: detected capacity change from 0 to 128 [ 46.150242][ T3911] EXT4-fs: Ignoring removed nobh option [ 46.173793][ T3911] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.187353][ T3911] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 46.289129][ T3329] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.350938][ T3917] bridge0: port 3(syz_tun) entered blocking state [ 46.357524][ T3917] bridge0: port 3(syz_tun) entered disabled state [ 46.369959][ T3917] syz_tun: entered allmulticast mode [ 46.376940][ T3917] syz_tun: entered promiscuous mode [ 46.718783][ T3928] hub 6-0:1.0: USB hub found [ 46.747271][ T3928] hub 6-0:1.0: 8 ports detected [ 46.957710][ T23] Process accounting resumed [ 46.969633][ T3938] loop0: detected capacity change from 0 to 164 [ 47.004358][ T3938] syz.0.159: attempt to access beyond end of device [ 47.004358][ T3938] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 47.036092][ T3938] syz.0.159: attempt to access beyond end of device [ 47.036092][ T3938] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 47.371210][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 47.378982][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 47.401411][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.409187][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.417053][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.424781][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.432496][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.440187][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.440350][ T3969] loop0: detected capacity change from 0 to 512 [ 47.447880][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.447915][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.447942][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.447967][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.485000][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.492724][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.500551][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.508297][ T3386] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 47.546470][ T3976] loop3: detected capacity change from 0 to 512 [ 47.554044][ T3976] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 47.577801][ T3386] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 47.612341][ T3969] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 47.613981][ T3983] netlink: 12 bytes leftover after parsing attributes in process `syz.3.182'. [ 47.638503][ T3969] EXT4-fs (loop0): mount failed [ 47.697210][ T3985] fido_id[3985]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 47.920875][ T23] kernel write not supported for file /117/attr/sockcreate (pid: 23 comm: kworker/1:0) [ 48.012946][ T4011] netlink: 24 bytes leftover after parsing attributes in process `syz.4.193'. [ 48.061292][ T4014] loop1: detected capacity change from 0 to 2048 [ 48.085269][ T4017] loop3: detected capacity change from 0 to 128 [ 48.132039][ T3719] kworker/u8:16: attempt to access beyond end of device [ 48.132039][ T3719] loop3: rw=1, sector=145, nr_sectors = 8 limit=128 [ 48.156596][ T3719] kworker/u8:16: attempt to access beyond end of device [ 48.156596][ T3719] loop3: rw=1, sector=161, nr_sectors = 8 limit=128 [ 48.170902][ T4014] Alternate GPT is invalid, using primary GPT. [ 48.177261][ T4014] loop1: p1 p2 p3 [ 48.219283][ T3719] kworker/u8:16: attempt to access beyond end of device [ 48.219283][ T3719] loop3: rw=1, sector=177, nr_sectors = 8 limit=128 [ 48.232871][ T3719] kworker/u8:16: attempt to access beyond end of device [ 48.232871][ T3719] loop3: rw=1, sector=193, nr_sectors = 8 limit=128 [ 48.248188][ T3719] kworker/u8:16: attempt to access beyond end of device [ 48.248188][ T3719] loop3: rw=1, sector=209, nr_sectors = 8 limit=128 [ 48.261920][ T3719] kworker/u8:16: attempt to access beyond end of device [ 48.261920][ T3719] loop3: rw=1, sector=225, nr_sectors = 8 limit=128 [ 48.275636][ T3719] kworker/u8:16: attempt to access beyond end of device [ 48.275636][ T3719] loop3: rw=1, sector=241, nr_sectors = 8 limit=128 [ 48.289312][ T3719] kworker/u8:16: attempt to access beyond end of device [ 48.289312][ T3719] loop3: rw=1, sector=257, nr_sectors = 8 limit=128 [ 48.372479][ T3311] udevd[3311]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 48.375775][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 48.395488][ T3996] netlink: 'syz.2.186': attribute type 10 has an invalid length. [ 48.396353][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 48.430494][ T3996] hsr_slave_0: left promiscuous mode [ 48.436629][ T3996] hsr_slave_1: left promiscuous mode [ 48.618566][ T4034] netlink: 92 bytes leftover after parsing attributes in process `syz.2.203'. [ 48.627689][ T4034] netem: unknown loss type 0 [ 48.632525][ T4034] netem: change failed [ 48.684684][ T4036] netlink: 'syz.2.204': attribute type 6 has an invalid length. [ 48.692443][ T4036] netlink: 32 bytes leftover after parsing attributes in process `syz.2.204'. [ 48.990376][ T4059] loop1: detected capacity change from 0 to 512 [ 48.997994][ T4059] EXT4-fs: Ignoring removed orlov option [ 49.006407][ T4059] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.020394][ T4059] EXT4-fs (loop1): orphan cleanup on readonly fs [ 49.033638][ T4059] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.214: bg 0: block 248: padding at end of block bitmap is not set [ 49.049402][ T4059] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.214: Failed to acquire dquot type 1 [ 49.062824][ T4059] EXT4-fs (loop1): 1 truncate cleaned up [ 49.083638][ T4009] syz.0.191 (4009) used greatest stack depth: 6952 bytes left [ 49.093290][ T4059] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.118233][ T4059] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.258365][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 49.258419][ T29] audit: type=1326 audit(49.237:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 49.289333][ T29] audit: type=1326 audit(49.267:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 49.312053][ T29] audit: type=1326 audit(49.267:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 49.334659][ T29] audit: type=1326 audit(49.267:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 49.357245][ T29] audit: type=1326 audit(49.267:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 49.379796][ T29] audit: type=1326 audit(49.267:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 49.402380][ T29] audit: type=1326 audit(49.267:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 49.434316][ T29] audit: type=1326 audit(49.297:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 49.457029][ T29] audit: type=1326 audit(49.297:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 49.479699][ T29] audit: type=1326 audit(49.297:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4080 comm="syz.2.224" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 49.616111][ T4100] Illegal XDP return value 4294967274 on prog (id 156) dev N/A, expect packet loss! [ 49.696097][ T4113] loop3: detected capacity change from 0 to 1024 [ 49.717736][ T4113] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.743006][ T4113] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 49.755292][ T4113] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.755292][ T4113] [ 49.765056][ T4113] EXT4-fs (loop3): Total free blocks count 0 [ 49.771084][ T4113] EXT4-fs (loop3): Free/Dirty block details [ 49.777135][ T4113] EXT4-fs (loop3): free_blocks=0 [ 49.782257][ T4113] EXT4-fs (loop3): dirty_blocks=0 [ 49.787332][ T4113] EXT4-fs (loop3): Block reservation details [ 49.793361][ T4113] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 49.805365][ T4120] netlink: 4 bytes leftover after parsing attributes in process `syz.1.235'. [ 49.834291][ T4120] netlink: 4 bytes leftover after parsing attributes in process `syz.1.235'. [ 49.846756][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.921132][ T4132] netlink: 24 bytes leftover after parsing attributes in process `syz.1.239'. [ 50.000007][ T4149] loop4: detected capacity change from 0 to 128 [ 50.176839][ T4170] netlink: 4 bytes leftover after parsing attributes in process `syz.0.251'. [ 50.187966][ T4170] netlink: 4 bytes leftover after parsing attributes in process `syz.0.251'. [ 50.208819][ T4167] sd 0:0:1:0: device reset [ 50.267471][ T4177] netlink: 8 bytes leftover after parsing attributes in process `syz.3.255'. [ 50.331234][ T4177] ip6gre1: entered allmulticast mode [ 50.640631][ T4211] loop2: detected capacity change from 0 to 512 [ 50.657317][ T4211] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 50.668334][ T4219] loop3: detected capacity change from 0 to 1024 [ 50.670462][ T4217] loop1: detected capacity change from 0 to 2048 [ 50.690139][ T4219] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 50.701129][ T4219] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 50.750722][ T4219] JBD2: no valid journal superblock found [ 50.756717][ T4219] EXT4-fs (loop3): Could not load journal inode [ 50.765535][ T4217] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.831589][ T4219] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 50.844807][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.866980][ T4238] loop4: detected capacity change from 0 to 1024 [ 50.942914][ T4249] bridge0: entered promiscuous mode [ 50.948564][ T4249] macvlan2: entered promiscuous mode [ 50.948728][ T4238] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.955053][ T4249] bridge0: port 4(macvlan2) entered blocking state [ 50.972726][ T4249] bridge0: port 4(macvlan2) entered disabled state [ 50.979744][ T4249] macvlan2: entered allmulticast mode [ 50.985256][ T4249] bridge0: entered allmulticast mode [ 50.994211][ T4249] macvlan2: left allmulticast mode [ 50.999467][ T4249] bridge0: left allmulticast mode [ 51.022333][ T4249] bridge0: left promiscuous mode [ 51.058230][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.182497][ T4263] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 51.194397][ T4263] vhci_hcd: default hub control req: 6001 v8001 i0001 l0 [ 51.293986][ T4280] netlink: 'syz.3.295': attribute type 298 has an invalid length. [ 51.352934][ T4285] wg2: entered promiscuous mode [ 51.358040][ T4285] wg2: entered allmulticast mode [ 51.414502][ T4296] loop1: detected capacity change from 0 to 128 [ 51.424241][ T4296] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.489606][ T3743] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.652471][ T4310] SELinux: failed to load policy [ 51.893988][ T4332] loop1: detected capacity change from 0 to 1024 [ 51.921608][ T4332] EXT4-fs: Ignoring removed nobh option [ 51.953628][ T4332] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.028763][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.170520][ T4352] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 52.185792][ T4352] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 52.197003][ T4352] bond0 (unregistering): Released all slaves [ 52.317590][ T4359] netem: change failed [ 52.399534][ T4366] capability: warning: `syz.1.334' uses deprecated v2 capabilities in a way that may be insecure [ 52.474889][ T4373] mmap: syz.1.338 (4373) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 52.578011][ T4297] syz.4.304 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 52.589056][ T4297] CPU: 0 UID: 0 PID: 4297 Comm: syz.4.304 Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 PREEMPT(voluntary) [ 52.589118][ T4297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 52.589130][ T4297] Call Trace: [ 52.589138][ T4297] [ 52.589148][ T4297] __dump_stack+0x1d/0x30 [ 52.589174][ T4297] dump_stack_lvl+0xe8/0x140 [ 52.589276][ T4297] dump_stack+0x15/0x1b [ 52.589292][ T4297] dump_header+0x81/0x220 [ 52.589329][ T4297] oom_kill_process+0x334/0x3f0 [ 52.589415][ T4297] out_of_memory+0x979/0xb80 [ 52.589447][ T4297] try_charge_memcg+0x5e6/0x9e0 [ 52.589481][ T4297] charge_memcg+0x51/0xc0 [ 52.589580][ T4297] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 52.589609][ T4297] __read_swap_cache_async+0x1df/0x350 [ 52.589785][ T4297] swap_cluster_readahead+0x277/0x3e0 [ 52.589834][ T4297] swapin_readahead+0xde/0x6f0 [ 52.589872][ T4297] ? __filemap_get_folio+0x49f/0x650 [ 52.589921][ T4297] ? swap_cache_get_folio+0x77/0x200 [ 52.589960][ T4297] do_swap_page+0x301/0x2430 [ 52.589985][ T4297] ? __rb_insert_augmented+0x76/0x2c0 [ 52.590087][ T4297] ? __pfx_min_vruntime_cb_rotate+0x10/0x10 [ 52.590125][ T4297] ? update_curr+0x186/0x320 [ 52.590207][ T4297] ? enqueue_task_fair+0x35e/0x980 [ 52.590239][ T4297] ? tracing_record_taskinfo_sched_switch+0x71/0x260 [ 52.590278][ T4297] ? __pfx_default_wake_function+0x10/0x10 [ 52.590353][ T4297] handle_mm_fault+0x9a5/0x2be0 [ 52.590383][ T4297] ? mas_walk+0xf2/0x120 [ 52.590418][ T4297] do_user_addr_fault+0x636/0x1090 [ 52.590495][ T4297] ? fpregs_restore_userregs+0xe2/0x1d0 [ 52.590526][ T4297] ? arch_exit_work+0x30/0x40 [ 52.590627][ T4297] exc_page_fault+0x62/0xa0 [ 52.590659][ T4297] asm_exc_page_fault+0x26/0x30 [ 52.590684][ T4297] RIP: 0033:0x7f7d6c05f1a4 [ 52.590753][ T4297] Code: fa 03 48 0f bd d2 48 63 d2 48 01 d2 e8 55 8b ff ff 49 81 fc 80 00 00 00 0f 87 ed 02 00 00 48 8b 3c 24 48 89 ee e8 ec 8c ff ff <48> 8b 14 24 eb 14 66 0f 1f 44 00 00 48 8b 70 08 48 39 72 f8 0f 84 [ 52.590770][ T4297] RSP: 002b:00007ffdf01e1100 EFLAGS: 00010246 [ 52.590788][ T4297] RAX: 00007f7d6bbeeff0 RBX: 00007f7d6ced5720 RCX: ffffffff85612acc [ 52.590825][ T4297] RDX: ffffffff85612acc RSI: 00007f7d6bbeeff8 RDI: 00007f7d6b7ef008 [ 52.590838][ T4297] RBP: 00007f7d6bbef000 R08: 00007f7d6b7ef068 R09: 00007f7d6c392000 [ 52.590849][ T4297] R10: 00007f7d6b7ef008 R11: 0000000000000007 R12: 00007f7d6bbef000 [ 52.590861][ T4297] R13: 00007f7d6c3a6038 R14: ffffffffffffffff R15: 00007f7d6b7ef008 [ 52.590876][ T4297] ? xa_load+0xac/0xe0 [ 52.590908][ T4297] ? xa_load+0xac/0xe0 [ 52.590955][ T4297] [ 52.590963][ T4297] memory: usage 307200kB, limit 307200kB, failcnt 272 [ 52.852348][ T4297] memory+swap: usage 307556kB, limit 9007199254740988kB, failcnt 0 [ 52.860359][ T4297] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 52.867680][ T4297] Memory cgroup stats for /syz4: [ 52.868105][ T4297] cache 0 [ 52.876159][ T4297] rss 0 [ 52.878919][ T4297] shmem 0 [ 52.882064][ T4297] mapped_file 0 [ 52.885562][ T4297] dirty 0 [ 52.888510][ T4297] writeback 0 [ 52.891928][ T4297] workingset_refault_anon 50 [ 52.896564][ T4297] workingset_refault_file 252 [ 52.901358][ T4297] swap 364544 [ 52.904656][ T4297] swapcached 4096 [ 52.908286][ T4297] nr_memmap_boot_pages 26580 [ 52.912988][ T4297] pgpgin 26579 [ 52.916371][ T4297] pglazyfree 30735 [ 52.920089][ T4297] pgfault 37 [ 52.923421][ T4297] a_other 0 [ 52.926606][ T4297] inactive_anon 4096 [ 52.930492][ T4297] active_anon 0 [ 52.934169][ T4297] inactive_file 0 [ 52.937826][ T4297] active_file 0 [ 52.941408][ T4297] hierarchical_memory_limit 314572800 [ 52.946879][ T4297] hierarchical_memsw_limit 9223372036854771712 [ 52.953076][ T4297] total_cache 0 [ 52.956543][ T4297] total_rss 0 [ 52.959946][ T4297] total_shmem 0 [ 52.963453][ T4297] total_mapped_file 0 [ 52.967542][ T4297] total_dirty 0 [ 52.970994][ T4297] total_writeback 0 [ 52.974857][ T4297] total_workingset_refault_anon 50 [ 52.979983][ T4297] total_workingset_refault_file 252 [ 52.985276][ T4297] total_swap 364544 [ 52.989095][ T4297] total_swapcached 4096 [ 52.993289][ T4297] total_nr_memmap_boot_pages 26580 [ 52.998478][ T4297] total_pgpgin 26579 [ 53.002545][ T4297] total_pglazyfree 30735 [ 53.006808][ T4297] total_pgfault 37 [ 53.010520][ T4297] total_a_other 0 [ 53.014353][ T4297] total_inactive_anon 4096 [ 53.018784][ T4297] total_active_anon 0 [ 53.022797][ T4297] total_inactive_file 0 [ 53.027049][ T4297] total_active_file 0 [ 53.031031][ T4297] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.304,pid=4297,uid=0 [ 53.045729][ T4297] Memory cgroup out of memory: Killed process 4297 (syz.4.304) total-vm:95664kB, anon-rss:936kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 53.509406][ T4399] loop3: detected capacity change from 0 to 1024 [ 53.560595][ T4399] EXT4-fs: Ignoring removed oldalloc option [ 53.591195][ T4399] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 53.672709][ T4383] Set syz1 is full, maxelem 65536 reached [ 53.686226][ T4405] __nla_validate_parse: 11 callbacks suppressed [ 53.686244][ T4405] netlink: 24 bytes leftover after parsing attributes in process `syz.1.353'. [ 53.706271][ T4399] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.760477][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.799802][ T4405] sch_tbf: burst 88 is lower than device veth9 mtu (1514) ! [ 54.075624][ T4435] loop2: detected capacity change from 0 to 1024 [ 54.113784][ T4438] netlink: 'syz.4.366': attribute type 4 has an invalid length. [ 54.135028][ T4435] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.206080][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.237443][ T4443] bridge0: entered promiscuous mode [ 54.272728][ T4443] macvlan2: entered promiscuous mode [ 54.303917][ T4443] bridge0: port 3(macvlan2) entered blocking state [ 54.310593][ T4443] bridge0: port 3(macvlan2) entered disabled state [ 54.329144][ T4449] netlink: 8 bytes leftover after parsing attributes in process `syz.2.367'. [ 54.348410][ T4443] macvlan2: entered allmulticast mode [ 54.353896][ T4443] bridge0: entered allmulticast mode [ 54.369863][ T4443] macvlan2: left allmulticast mode [ 54.375115][ T4443] bridge0: left allmulticast mode [ 54.385229][ T4443] bridge0: left promiscuous mode [ 54.421372][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 54.421390][ T29] audit: type=1400 audit(54.397:462): avc: denied { firmware_load } for pid=4445 comm="syz.2.367" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 54.611201][ T4461] wireguard0: entered promiscuous mode [ 54.616904][ T4461] wireguard0: entered allmulticast mode [ 54.630837][ T4465] ALSA: seq fatal error: cannot create timer (-19) [ 55.045648][ T29] audit: type=1400 audit(55.027:463): avc: denied { getopt } for pid=4494 comm="syz.0.389" lport=35856 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 55.069317][ T4495] sctp: [Deprecated]: syz.0.389 (pid 4495) Use of struct sctp_assoc_value in delayed_ack socket option. [ 55.069317][ T4495] Use struct sctp_sack_info instead [ 55.178195][ T29] audit: type=1400 audit(55.157:464): avc: denied { bind } for pid=4505 comm="syz.2.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 55.201206][ T29] audit: type=1400 audit(55.177:465): avc: denied { write } for pid=4505 comm="syz.2.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 55.329924][ T29] audit: type=1400 audit(55.307:466): avc: denied { write } for pid=4514 comm="syz.4.398" name="file0" dev="tmpfs" ino=382 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 55.351671][ T29] audit: type=1400 audit(55.307:467): avc: denied { open } for pid=4514 comm="syz.4.398" path="/70/file0" dev="tmpfs" ino=382 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 55.448598][ T29] audit: type=1400 audit(55.357:468): avc: denied { ioctl } for pid=4514 comm="syz.4.398" path="/70/file0" dev="tmpfs" ino=382 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 55.553185][ T29] audit: type=1400 audit(55.537:469): avc: denied { mount } for pid=4525 comm="syz.0.402" name="/" dev="ramfs" ino=8281 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 55.634889][ T4528] loop0: detected capacity change from 0 to 1024 [ 55.648871][ T4528] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.684774][ T4528] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.403: bg 0: block 393: padding at end of block bitmap is not set [ 55.712777][ T4532] netlink: 196 bytes leftover after parsing attributes in process `syz.4.404'. [ 55.722133][ T4528] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 117 [ 55.734837][ T4528] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.734837][ T4528] [ 55.766184][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.845576][ T4539] bridge0: entered promiscuous mode [ 55.850920][ T4539] macvlan2: entered promiscuous mode [ 55.878272][ T4542] loop4: detected capacity change from 0 to 128 [ 55.887009][ T4539] bridge0: port 3(macvlan2) entered blocking state [ 55.893729][ T4539] bridge0: port 3(macvlan2) entered disabled state [ 55.910642][ T4539] macvlan2: entered allmulticast mode [ 55.916114][ T4539] bridge0: entered allmulticast mode [ 55.952226][ T4539] macvlan2: left allmulticast mode [ 55.957498][ T4539] bridge0: left allmulticast mode [ 55.963271][ T4539] bridge0: left promiscuous mode [ 56.030042][ T4547] wireguard0: entered promiscuous mode [ 56.035697][ T4547] wireguard0: entered allmulticast mode [ 56.179597][ T29] audit: type=1400 audit(56.157:470): avc: denied { bind } for pid=4551 comm="syz.2.413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 56.313232][ T4563] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4563 comm=syz.0.417 [ 56.325756][ T4563] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4563 comm=syz.0.417 [ 56.375565][ T4565] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 56.399767][ T4565] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 56.411526][ T4565] SELinux: failed to load policy [ 56.514094][ T4574] netlink: 24 bytes leftover after parsing attributes in process `syz.1.420'. [ 56.524413][ T4571] loop0: detected capacity change from 0 to 128 [ 56.540981][ T4576] loop3: detected capacity change from 0 to 512 [ 56.568232][ T4571] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 56.576629][ T4576] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 56.593479][ T4576] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 56.616647][ T29] audit: type=1400 audit(56.597:471): avc: denied { read append open } for pid=4567 comm="syz.0.419" path="/80/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.630319][ T4576] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 56.685095][ T4576] EXT4-fs (loop3): 1 truncate cleaned up [ 56.692694][ T4576] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.714171][ T3323] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 56.821575][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.966472][ T4600] loop3: detected capacity change from 0 to 1024 [ 56.984859][ T4600] EXT4-fs: Ignoring removed bh option [ 57.002234][ T4600] EXT4-fs: inline encryption not supported [ 57.027194][ T4597] syzkaller0: entered promiscuous mode [ 57.032958][ T4597] syzkaller0: entered allmulticast mode [ 57.039972][ T4600] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.064985][ T4600] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 57.083114][ T4608] netlink: 558 bytes leftover after parsing attributes in process `syz.2.437'. [ 57.164047][ T4600] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 2: comm syz.3.433: lblock 2 mapped to illegal pblock 2 (length 1) [ 57.210573][ T4600] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 48: comm syz.3.433: lblock 0 mapped to illegal pblock 48 (length 1) [ 57.235148][ T4600] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.433: Failed to acquire dquot type 0 [ 57.254311][ T4600] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 57.265191][ T4600] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.433: mark_inode_dirty error [ 57.299373][ T4600] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 57.309834][ T4600] EXT4-fs (loop3): 1 orphan inode deleted [ 57.332372][ T3715] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:12: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.352207][ T4600] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.380286][ T3715] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:12: Failed to release dquot type 0 [ 57.405881][ T4600] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.415391][ T4600] EXT4-fs error (device loop3): __ext4_get_inode_loc:4792: comm syz.3.433: Invalid inode table block 1 in block_group 0 [ 57.451742][ T4600] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 57.472744][ T4600] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz.3.433: mark_inode_dirty error [ 57.626947][ T4643] loop4: detected capacity change from 0 to 512 [ 57.641661][ T4644] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 57.653717][ T4643] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 57.699972][ T4643] EXT4-fs (loop4): mount failed [ 58.058271][ T4670] wireguard0: entered promiscuous mode [ 58.066491][ T4670] wireguard0: entered allmulticast mode [ 58.143989][ T4687] netlink: 24 bytes leftover after parsing attributes in process `syz.0.472'. [ 58.300733][ T4700] loop0: detected capacity change from 0 to 164 [ 58.317146][ T4700] bio_check_eod: 105 callbacks suppressed [ 58.317164][ T4700] syz.0.479: attempt to access beyond end of device [ 58.317164][ T4700] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 58.373408][ T4700] syz.0.479: attempt to access beyond end of device [ 58.373408][ T4700] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 58.429253][ T4707] pim6reg1: entered promiscuous mode [ 58.434761][ T4707] pim6reg1: entered allmulticast mode [ 58.571987][ T4713] loop2: detected capacity change from 0 to 128 [ 58.679687][ T4722] loop1: detected capacity change from 0 to 512 [ 58.706152][ T4722] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.729133][ T4722] EXT4-fs: Ignoring removed mblk_io_submit option [ 58.742291][ T4731] netlink: 24 bytes leftover after parsing attributes in process `syz.0.491'. [ 58.745925][ T4722] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 58.759496][ T4722] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 58.777886][ T4722] EXT4-fs (loop1): 1 truncate cleaned up [ 58.805013][ T4722] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.879116][ T4722] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 58.914322][ T4740] loop0: detected capacity change from 0 to 256 [ 58.926380][ T4742] loop2: detected capacity change from 0 to 128 [ 58.969366][ T4742] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 59.067186][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.084426][ T4734] xt_TPROXY: Can be used only with -p tcp or -p udp [ 59.137563][ T3329] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 59.153113][ T4756] loop3: detected capacity change from 0 to 164 [ 59.168146][ T4756] syz.3.498: attempt to access beyond end of device [ 59.168146][ T4756] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 59.215787][ T4756] syz.3.498: attempt to access beyond end of device [ 59.215787][ T4756] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 59.512499][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 59.512518][ T29] audit: type=1400 audit(59.497:624): avc: denied { listen } for pid=4791 comm="syz.2.514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 59.552871][ T4795] netlink: 2036 bytes leftover after parsing attributes in process `syz.1.513'. [ 59.562124][ T4795] netlink: 24 bytes leftover after parsing attributes in process `syz.1.513'. [ 59.605891][ T29] audit: type=1400 audit(59.587:625): avc: denied { listen } for pid=4796 comm="syz.3.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 59.656781][ T29] audit: type=1400 audit(59.637:626): avc: denied { accept } for pid=4796 comm="syz.3.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 59.771672][ T4808] syzkaller0: entered promiscuous mode [ 59.777253][ T4808] syzkaller0: entered allmulticast mode [ 59.785508][ T4808] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 59.859233][ T29] audit: type=1400 audit(59.837:627): avc: denied { mounton } for pid=4811 comm="syz.0.523" path="/proc/238/task" dev="proc" ino=9826 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 59.875201][ T4815] loop2: detected capacity change from 0 to 128 [ 59.891368][ T4815] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 59.901098][ T4815] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 59.916410][ T29] audit: type=1400 audit(59.897:628): avc: denied { kexec_image_load } for pid=4814 comm="syz.2.522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 59.960423][ T3329] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 60.117654][ T29] audit: type=1326 audit(60.097:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4824 comm="syz.2.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 60.140764][ T29] audit: type=1326 audit(60.097:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4824 comm="syz.2.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 60.163595][ T29] audit: type=1326 audit(60.097:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4824 comm="syz.2.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 60.186322][ T29] audit: type=1326 audit(60.097:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4824 comm="syz.2.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 60.209041][ T29] audit: type=1326 audit(60.097:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4824 comm="syz.2.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 60.313006][ T4828] wireguard0: entered promiscuous mode [ 60.320386][ T4828] wireguard0: entered allmulticast mode [ 60.452105][ T4846] netlink: 28 bytes leftover after parsing attributes in process `syz.1.536'. [ 60.549404][ T4856] netlink: 'syz.4.541': attribute type 39 has an invalid length. [ 60.562986][ T4856] veth1_macvtap: left promiscuous mode [ 60.703405][ T4868] loop2: detected capacity change from 0 to 4096 [ 60.711808][ T4874] netlink: 12 bytes leftover after parsing attributes in process `syz.1.550'. [ 60.721845][ T4865] loop3: detected capacity change from 0 to 4096 [ 60.731880][ T4868] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.732500][ T4865] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.831638][ T3318] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.901852][ T4884] netlink: 8 bytes leftover after parsing attributes in process `syz.1.554'. [ 60.919544][ T4886] loop3: detected capacity change from 0 to 256 [ 60.953823][ T4886] FAT-fs (loop3): bogus number of FAT sectors [ 60.960115][ T4886] FAT-fs (loop3): Can't find a valid FAT filesystem [ 60.975505][ T4893] netlink: 16 bytes leftover after parsing attributes in process `syz.0.556'. [ 60.984495][ T4893] netlink: 16 bytes leftover after parsing attributes in process `syz.0.556'. [ 61.067040][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.764832][ T4937] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.774606][ T4937] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.980505][ T4948] netlink: 12 bytes leftover after parsing attributes in process `syz.4.580'. [ 62.078101][ T4944] wireguard0: entered promiscuous mode [ 62.085708][ T4944] wireguard0: entered allmulticast mode [ 62.395696][ T4963] loop1: detected capacity change from 0 to 128 [ 62.619927][ T4968] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.630121][ T4968] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.691833][ T4971] loop2: detected capacity change from 0 to 4096 [ 62.795937][ T4971] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.799824][ T4973] syzkaller0: entered promiscuous mode [ 62.814112][ T4973] syzkaller0: entered allmulticast mode [ 62.886441][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.928202][ T4980] IPVS: Error connecting to the multicast addr [ 63.270415][ T5011] netlink: 4 bytes leftover after parsing attributes in process `syz.0.606'. [ 63.474936][ T5017] syzkaller0: entered promiscuous mode [ 63.480723][ T5017] syzkaller0: entered allmulticast mode [ 63.583413][ T5033] 9pnet: p9_errstr2errno: server reported unknown error [ 63.644937][ T5029] wireguard0: entered promiscuous mode [ 63.651374][ T5029] wireguard0: entered allmulticast mode [ 63.962616][ T5062] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.106050][ T5063] wireguard0: entered promiscuous mode [ 64.113628][ T5063] wireguard0: entered allmulticast mode [ 64.211226][ T5080] netlink: 'syz.2.635': attribute type 13 has an invalid length. [ 64.406296][ T5089] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 64.567511][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 64.567600][ T29] audit: type=1400 audit(64.547:814): avc: denied { write } for pid=5098 comm="syz.0.644" path="socket:[10392]" dev="sockfs" ino=10392 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.701547][ T29] audit: type=1326 audit(64.677:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.4.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d6c175927 code=0x7ffc0000 [ 64.701799][ T5103] loop1: detected capacity change from 0 to 512 [ 64.724183][ T29] audit: type=1326 audit(64.677:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.4.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d6c11ab39 code=0x7ffc0000 [ 64.724222][ T29] audit: type=1326 audit(64.677:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.4.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d6c175927 code=0x7ffc0000 [ 64.724253][ T29] audit: type=1326 audit(64.677:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.4.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d6c11ab39 code=0x7ffc0000 [ 64.724359][ T29] audit: type=1326 audit(64.677:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.4.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d6c17e969 code=0x7ffc0000 [ 64.724399][ T29] audit: type=1326 audit(64.677:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.4.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d6c17e969 code=0x7ffc0000 [ 64.822265][ T29] audit: type=1326 audit(64.747:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.4.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d6c17e969 code=0x7ffc0000 [ 64.850960][ T5103] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.853010][ T29] audit: type=1326 audit(64.747:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.4.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d6c175927 code=0x7ffc0000 [ 64.853045][ T29] audit: type=1326 audit(64.747:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.4.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d6c11ab39 code=0x7ffc0000 [ 64.978088][ T5103] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c0a8, mo2=0002] [ 64.989614][ T5103] System zones: 1-12 [ 65.008970][ T5103] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.645: missing EA_INODE flag [ 65.035512][ T5103] EXT4-fs (loop1): Remounting filesystem read-only [ 65.047548][ T5112] netlink: 8 bytes leftover after parsing attributes in process `syz.4.649'. [ 65.057363][ T5103] EXT4-fs (loop1): 1 orphan inode deleted [ 65.078154][ T5103] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.115818][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.262554][ T5132] syzkaller1: entered promiscuous mode [ 65.268091][ T5132] syzkaller1: entered allmulticast mode [ 65.706348][ T5145] IPVS: Error connecting to the multicast addr [ 65.758057][ T5151] netlink: 4 bytes leftover after parsing attributes in process `syz.2.663'. [ 65.831806][ T5157] syzkaller0: entered promiscuous mode [ 65.837398][ T5157] syzkaller0: entered allmulticast mode [ 65.967002][ T5174] netlink: 16 bytes leftover after parsing attributes in process `syz.2.673'. [ 65.976055][ T5174] netlink: 16 bytes leftover after parsing attributes in process `syz.2.673'. [ 66.334072][ T5208] netlink: 16 bytes leftover after parsing attributes in process `syz.1.688'. [ 66.343134][ T5208] netlink: 16 bytes leftover after parsing attributes in process `syz.1.688'. [ 66.366773][ T5212] netlink: 2048 bytes leftover after parsing attributes in process `syz.3.686'. [ 66.375998][ T5212] netlink: 4 bytes leftover after parsing attributes in process `syz.3.686'. [ 66.388963][ T5210] wireguard0: entered promiscuous mode [ 66.396181][ T5210] wireguard0: entered allmulticast mode [ 67.244368][ T5276] loop3: detected capacity change from 0 to 512 [ 67.264541][ T5276] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.277953][ T5276] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.631649][ T5294] netlink: 216 bytes leftover after parsing attributes in process `syz.1.723'. [ 67.640694][ T5294] netlink: 24 bytes leftover after parsing attributes in process `syz.1.723'. [ 68.239868][ T5329] netlink: 'syz.4.738': attribute type 2 has an invalid length. [ 68.700375][ T5357] netlink: 'syz.0.749': attribute type 298 has an invalid length. [ 68.830052][ T5363] pimreg: entered allmulticast mode [ 68.840924][ T5365] netlink: 'syz.4.753': attribute type 4 has an invalid length. [ 68.854993][ T5363] pimreg: left allmulticast mode [ 69.015224][ T5381] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5381 comm=syz.2.761 [ 69.154013][ T5399] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5399 comm=syz.1.769 [ 69.166549][ T5399] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5399 comm=syz.1.769 [ 69.234626][ T5408] veth1_macvtap: left promiscuous mode [ 69.240276][ T5408] macsec0: entered promiscuous mode [ 69.390359][ T5429] SELinux: ebitmap: truncated map [ 69.397345][ T5429] SELinux: failed to load policy [ 69.500148][ T5448] program syz.1.792 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 69.571387][ T29] kauditd_printk_skb: 683 callbacks suppressed [ 69.571406][ T29] audit: type=1326 audit(69.547:1507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.4.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d6c11ab39 code=0x7ffc0000 [ 69.646890][ T29] audit: type=1326 audit(69.587:1508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.4.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d6c175927 code=0x7ffc0000 [ 69.663158][ T5468] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.669662][ T29] audit: type=1326 audit(69.587:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.4.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d6c11ab39 code=0x7ffc0000 [ 69.700991][ T29] audit: type=1326 audit(69.587:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.4.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f7d6c17e969 code=0x7ffc0000 [ 69.723906][ T29] audit: type=1400 audit(69.587:1511): avc: denied { read write } for pid=5461 comm="syz.3.795" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 69.726716][ T5468] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.747875][ T29] audit: type=1400 audit(69.587:1512): avc: denied { open } for pid=5461 comm="syz.3.795" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 69.779373][ T29] audit: type=1326 audit(69.597:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.4.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d6c175927 code=0x7ffc0000 [ 69.802079][ T29] audit: type=1326 audit(69.597:1514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.4.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d6c11ab39 code=0x7ffc0000 [ 69.824664][ T29] audit: type=1326 audit(69.597:1515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.4.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f7d6c17e969 code=0x7ffc0000 [ 69.847326][ T29] audit: type=1326 audit(69.597:1516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5366 comm="syz.4.754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7d6c175927 code=0x7ffc0000 [ 70.233481][ T5496] __nla_validate_parse: 6 callbacks suppressed [ 70.233502][ T5496] netlink: 24 bytes leftover after parsing attributes in process `syz.0.809'. [ 70.344428][ T5498] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 70.372090][ T5498] vhci_hcd: default hub control req: 6001 v8001 i0001 l0 [ 70.516261][ T5517] sctp: [Deprecated]: syz.1.816 (pid 5517) Use of struct sctp_assoc_value in delayed_ack socket option. [ 70.516261][ T5517] Use struct sctp_sack_info instead [ 70.580079][ T5516] IPVS: Error connecting to the multicast addr [ 70.797698][ T5535] loop4: detected capacity change from 0 to 512 [ 71.021617][ T5535] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 71.037499][ T5535] EXT4-fs (loop4): 1 truncate cleaned up [ 71.052787][ T5535] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.079998][ T5543] loop3: detected capacity change from 0 to 2048 [ 71.152960][ T5543] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.174614][ T3322] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.314071][ T5559] netlink: 4 bytes leftover after parsing attributes in process `syz.4.834'. [ 71.354356][ T5559] netlink: 12 bytes leftover after parsing attributes in process `syz.4.834'. [ 71.389786][ T5561] capability: warning: `syz.2.833' uses 32-bit capabilities (legacy support in use) [ 71.455078][ T3788] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:66: bg 0: block 345: padding at end of block bitmap is not set [ 71.504528][ T3788] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 997 with error 117 [ 71.517383][ T3788] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.517383][ T3788] [ 71.769192][ T5570] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 72.160339][ T3760] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1013 with max blocks 1 with error 28 [ 72.173035][ T3760] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.173035][ T3760] [ 72.182811][ T3760] EXT4-fs (loop3): Total free blocks count 0 [ 72.188803][ T3760] EXT4-fs (loop3): Free/Dirty block details [ 72.194715][ T3760] EXT4-fs (loop3): free_blocks=0 [ 72.199743][ T3760] EXT4-fs (loop3): dirty_blocks=16 [ 72.204968][ T3760] EXT4-fs (loop3): Block reservation details [ 72.458028][ T5598] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5598 comm=syz.2.850 [ 72.470499][ T5598] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5598 comm=syz.2.850 [ 72.800707][ T5628] netlink: 4 bytes leftover after parsing attributes in process `syz.3.862'. [ 72.817102][ T5630] netlink: 4 bytes leftover after parsing attributes in process `syz.4.863'. [ 72.921590][ T5632] loop3: detected capacity change from 0 to 164 [ 72.930235][ T5632] syz.3.864: attempt to access beyond end of device [ 72.930235][ T5632] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 72.944160][ T5632] syz.3.864: attempt to access beyond end of device [ 72.944160][ T5632] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 72.999258][ T5634] pimreg: entered allmulticast mode [ 73.006538][ T5634] pimreg: left allmulticast mode [ 73.228143][ T3394] kernel write not supported for file /380/attr/exec (pid: 3394 comm: kworker/0:3) [ 74.422800][ T5710] netlink: 4 bytes leftover after parsing attributes in process `syz.3.898'. [ 74.712907][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 74.712924][ T29] audit: type=1400 audit(74.697:1578): avc: denied { bind } for pid=5711 comm="syz.3.899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.756918][ T29] audit: type=1400 audit(74.737:1579): avc: denied { setopt } for pid=5711 comm="syz.3.899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.840702][ T5722] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 75.142556][ T29] audit: type=1400 audit(75.107:1580): avc: denied { shutdown } for pid=5740 comm="syz.0.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 75.225925][ T29] audit: type=1326 audit(75.207:1581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.3.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff64945e969 code=0x7ffc0000 [ 75.248786][ T29] audit: type=1326 audit(75.207:1582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.3.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7ff64945e969 code=0x7ffc0000 [ 75.271468][ T29] audit: type=1326 audit(75.207:1583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.3.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff64945e969 code=0x7ffc0000 [ 75.294421][ T29] audit: type=1326 audit(75.207:1584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.3.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7ff64945e969 code=0x7ffc0000 [ 75.317228][ T29] audit: type=1326 audit(75.207:1585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.3.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff64945e969 code=0x7ffc0000 [ 75.340744][ T29] audit: type=1326 audit(75.297:1586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5753 comm="syz.2.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 75.363449][ T29] audit: type=1326 audit(75.297:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5753 comm="syz.2.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 75.567482][ T5775] loop4: detected capacity change from 0 to 1024 [ 75.592962][ T5775] EXT4-fs: Ignoring removed orlov option [ 75.608994][ T5775] journal_path: Lookup failure for './file0/file0' [ 75.615841][ T5775] EXT4-fs: error: could not find journal device path [ 75.898549][ T5789] loop4: detected capacity change from 0 to 8192 [ 75.952836][ T5789] loop4: p1 < > p2 < p5 > p3 p4 [ 75.958820][ T5789] loop4: p3 start 83890176 is beyond EOD, truncated [ 75.965486][ T5789] loop4: p4 size 16776960 extends beyond EOD, truncated [ 75.973270][ T5789] loop4: p5 size 16776960 extends beyond EOD, truncated [ 76.249973][ T5824] 9pnet_fd: Insufficient options for proto=fd [ 76.276837][ T5827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5827 comm=syz.4.949 [ 76.312607][ T5829] block device autoloading is deprecated and will be removed. [ 76.400211][ T5847] netlink: 'syz.0.958': attribute type 1 has an invalid length. [ 76.408015][ T5847] netlink: 'syz.0.958': attribute type 4 has an invalid length. [ 76.415773][ T5847] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.958'. [ 76.446677][ T36] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=36 comm=kworker/1:1 [ 76.712736][ T5868] xt_TPROXY: Can be used only with -p tcp or -p udp [ 76.944652][ T5881] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.972961][ T5881] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.250369][ T5885] netlink: 24 bytes leftover after parsing attributes in process `syz.1.974'. [ 77.320035][ T5892] netlink: 4 bytes leftover after parsing attributes in process `syz.1.978'. [ 77.342421][ T5892] netlink: 4 bytes leftover after parsing attributes in process `syz.1.978'. [ 77.378109][ T5900] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 77.385410][ T5900] IPv6: NLM_F_CREATE should be set when creating new route [ 77.887678][ T5950] syz.0.1002 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 77.916337][ T5952] netem: change failed [ 78.353888][ T5996] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1024'. [ 78.405271][ T5999] loop4: detected capacity change from 0 to 1024 [ 78.424913][ T6000] macvlan2: entered promiscuous mode [ 78.430263][ T6000] bridge0: entered promiscuous mode [ 78.434247][ T5999] EXT4-fs: Ignoring removed bh option [ 78.449000][ T5999] EXT4-fs: inline encryption not supported [ 78.455005][ T5999] EXT4-fs: Ignoring removed i_version option [ 78.467264][ T6000] bridge0: port 4(macvlan2) entered blocking state [ 78.473927][ T6000] bridge0: port 4(macvlan2) entered disabled state [ 78.480840][ T5999] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.512429][ T6003] SELinux: failed to load policy [ 78.518297][ T5999] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #3: block 1: comm syz.4.1026: lblock 1 mapped to illegal pblock 1 (length 1) [ 78.534913][ T6000] macvlan2: entered allmulticast mode [ 78.540369][ T6000] bridge0: entered allmulticast mode [ 78.552288][ T5999] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.1026: Failed to acquire dquot type 0 [ 78.568301][ T6000] macvlan2: left allmulticast mode [ 78.573614][ T6000] bridge0: left allmulticast mode [ 78.588834][ T5999] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.1026: Freeing blocks not in datazone - block = 0, count = 4096 [ 78.604051][ T6000] bridge0: left promiscuous mode [ 78.609720][ T5999] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.1026: Invalid inode bitmap blk 0 in block_group 0 [ 78.623831][ T3736] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:33: lblock 1 mapped to illegal pblock 1 (length 1) [ 78.638887][ T3736] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:33: Failed to release dquot type 0 [ 78.652059][ T5999] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 78.660787][ T5999] EXT4-fs (loop4): 1 orphan inode deleted [ 78.667829][ T5999] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.685837][ T5999] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.784555][ T6021] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.802300][ T6021] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.924555][ T6035] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1041'. [ 78.933656][ T6035] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1041'. [ 78.954974][ T6035] loop4: detected capacity change from 0 to 1024 [ 79.010591][ T6045] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1046'. [ 79.020423][ T6045] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1046'. [ 79.179525][ T6059] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.193874][ T6059] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.258791][ T6064] netlink: 'syz.0.1055': attribute type 3 has an invalid length. [ 79.805553][ T6092] pim6reg1: entered promiscuous mode [ 79.811051][ T6092] pim6reg1: entered allmulticast mode [ 79.859482][ T6094] xt_TPROXY: Can be used only with -p tcp or -p udp [ 79.911917][ T6100] syzkaller1: entered promiscuous mode [ 79.917481][ T6100] syzkaller1: entered allmulticast mode [ 79.996220][ T29] kauditd_printk_skb: 659 callbacks suppressed [ 79.996238][ T29] audit: type=1326 audit(79.977:2244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.2.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 80.029737][ T29] audit: type=1326 audit(79.977:2245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.2.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 80.052647][ T29] audit: type=1326 audit(79.977:2246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.2.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 80.075311][ T29] audit: type=1326 audit(79.977:2247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.2.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 80.098310][ T29] audit: type=1326 audit(79.977:2248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.2.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 80.121124][ T29] audit: type=1326 audit(79.977:2249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.2.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 80.143874][ T29] audit: type=1326 audit(79.977:2250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.2.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 80.166653][ T29] audit: type=1326 audit(79.977:2251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6112 comm="syz.2.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0eb00be969 code=0x7ffc0000 [ 80.319147][ T29] audit: type=1400 audit(80.287:2252): avc: denied { bind } for pid=6133 comm="syz.0.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 80.423944][ T6140] xt_TPROXY: Can be used only with -p tcp or -p udp [ 80.512266][ T29] audit: type=1326 audit(80.497:2253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.0.1088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbe7b1e969 code=0x7ffc0000 [ 81.198790][ T6190] ================================================================== [ 81.206942][ T6190] BUG: KCSAN: data-race in n_tty_poll / tty_set_termios [ 81.206994][ T6190] [ 81.207001][ T6190] write to 0xffff88812fb96508 of 44 bytes by task 6191 on cpu 1: [ 81.207022][ T6190] tty_set_termios+0xc0/0x8c0 [ 81.228712][ T6190] set_termios+0x496/0x4e0 [ 81.233184][ T6190] tty_mode_ioctl+0x379/0x5c0 [ 81.237900][ T6190] n_tty_ioctl_helper+0x91/0x210 [ 81.242878][ T6190] n_tty_ioctl+0x101/0x200 [ 81.247321][ T6190] tty_ioctl+0x845/0xb80 [ 81.251605][ T6190] __se_sys_ioctl+0xcb/0x140 [ 81.256245][ T6190] __x64_sys_ioctl+0x43/0x50 [ 81.260883][ T6190] x64_sys_call+0x19a8/0x2fb0 [ 81.265596][ T6190] do_syscall_64+0xd2/0x200 [ 81.270133][ T6190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.276094][ T6190] [ 81.278434][ T6190] read to 0xffff88812fb9651e of 1 bytes by task 6190 on cpu 0: [ 81.286003][ T6190] n_tty_poll+0xba/0x450 [ 81.290308][ T6190] tty_poll+0x76/0xf0 [ 81.294324][ T6190] __io_read+0x2e7/0xc20 [ 81.298589][ T6190] io_read+0x1c/0x60 [ 81.302530][ T6190] __io_issue_sqe+0xfb/0x2e0 [ 81.307251][ T6190] io_issue_sqe+0x53/0x970 [ 81.311716][ T6190] io_submit_sqes+0x667/0xfd0 [ 81.316446][ T6190] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 81.322039][ T6190] __x64_sys_io_uring_enter+0x78/0x90 [ 81.327484][ T6190] x64_sys_call+0x28c8/0x2fb0 [ 81.332197][ T6190] do_syscall_64+0xd2/0x200 [ 81.336732][ T6190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.342639][ T6190] [ 81.345053][ T6190] value changed: 0x00 -> 0xff [ 81.349729][ T6190] [ 81.352067][ T6190] Reported by Kernel Concurrency Sanitizer on: [ 81.358237][ T6190] CPU: 0 UID: 0 PID: 6190 Comm: syz.3.1105 Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 PREEMPT(voluntary) [ 81.370425][ T6190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 81.380488][ T6190] ==================================================================