last executing test programs: 59.97484618s ago: executing program 2 (id=949): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x2}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xac}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xac}}, 0x0) 59.9207851s ago: executing program 2 (id=953): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb8d}, 0x100000, 0x0, 0x0, 0x6, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x1, {0x4e22}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000680)="bc", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000007300)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/34, 0x22}], 0x1, &(0x7f0000000d40)=""/73, 0x49}}], 0x1, 0x2000, 0x0) 59.798968061s ago: executing program 2 (id=955): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000000000fc850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x7f}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x35, 0x0, 0x5}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) 59.783699351s ago: executing program 2 (id=957): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 59.552011252s ago: executing program 2 (id=961): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = timerfd_create(0x0, 0x800) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 59.200164274s ago: executing program 2 (id=973): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000004c0)=""/155, 0x9b}], 0x1, &(0x7f0000002780)=""/140, 0x8c}, 0x100) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="e0", 0x1}], 0x1, 0x0, 0x0, 0x20048045}, 0x40) 59.198335134s ago: executing program 32 (id=973): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000004c0)=""/155, 0x9b}], 0x1, &(0x7f0000002780)=""/140, 0x8c}, 0x100) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="e0", 0x1}], 0x1, 0x0, 0x0, 0x20048045}, 0x40) 21.353708602s ago: executing program 3 (id=2114): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000000000010900010073797a310000000020000480140003006e657464657673696d300000000000000800014000000005"], 0xd4}}, 0x0) 21.247799352s ago: executing program 3 (id=2118): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000380)='sched_switch\x00', r2, 0x0, 0x3}, 0x18) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1c8}}, 0x0) 21.153445343s ago: executing program 3 (id=2121): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x1, @remote, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001880)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 18.342553799s ago: executing program 3 (id=2183): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0/file0\x00', &(0x7f0000000340)={0x80041, 0x120, 0x8}, 0x18) 18.285893139s ago: executing program 3 (id=2188): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810100850000006d000000850000005000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400"], 0x14}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, &(0x7f0000000100)) 18.03533222s ago: executing program 3 (id=2196): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x62, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0xfffffffffffffffc}, {0x0, 0x0, 0xfffffffffffffd0f, 0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x2, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fb, 0xffffffff, 0x400000}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000077, 0x7600) 18.03525758s ago: executing program 33 (id=2196): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x62, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0xfffffffffffffffc}, {0x0, 0x0, 0xfffffffffffffd0f, 0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x2, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fb, 0xffffffff, 0x400000}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000077, 0x7600) 13.339420276s ago: executing program 4 (id=2343): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000007f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x18) 13.328537546s ago: executing program 4 (id=2347): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="15b26f226e2966667482d50703b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5dffd691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6be", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3, 0x0, 0x0, 0xfffffdef}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="c9", 0x1}], 0x300}}], 0x3, 0x240080e4) 13.282595877s ago: executing program 4 (id=2348): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13.221514247s ago: executing program 4 (id=2352): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) lsetxattr$security_selinux(&(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:semanage_exec_t:s0\x00', 0x25, 0x1) 13.153854227s ago: executing program 4 (id=2357): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x21081e, &(0x7f0000000280)={[{@grpquota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@noinit_itable}]}, 0x1, 0x505, &(0x7f0000001180)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8000000000000001, 0x8001, 0x0, 0x0, 0x8, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff19df110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d3000dd602000000005cf7ce1fc986bcdf"}) 13.012957928s ago: executing program 4 (id=2361): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) close(0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 10.581987361s ago: executing program 5 (id=2420): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) recvmmsg(r1, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000002e00)=""/4096, 0x1000}], 0x1}, 0xfffffff7}, {{0x0, 0x0, 0x0}, 0x3}], 0x2, 0x2, 0x0) 10.459403832s ago: executing program 5 (id=2423): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x2, 0x0, 0x8000000008, 0xffffffffefffffff}) 10.377962013s ago: executing program 5 (id=2425): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000002f00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 10.251882013s ago: executing program 5 (id=2428): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) chroot(&(0x7f0000000300)='./file0/file0\x00') pivot_root(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00') 10.113568574s ago: executing program 5 (id=2431): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000002200)=[{0x84, 0x77, 0x0, 0x0, @tick=0x8, {0x0, 0x20}, {}, @raw32={[0x2]}}, {0x0, 0x0, 0x0, 0x83, @time={0x0, 0x80007}, {}, {0x4}, @note={0x81}}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"614797e8ecb91c71e43743e2"}}], 0x54) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xa8c01) write$sndseq(r1, &(0x7f0000000080)=[{0x1e, 0x0, 0x0, 0xfd, @time, {}, {}, @result}], 0x1c) 9.854599986s ago: executing program 5 (id=2435): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x18a}, 0x401a, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu~=0||!') 9.802434276s ago: executing program 34 (id=2435): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x18a}, 0x401a, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu~=0||!') 5.302115211s ago: executing program 7 (id=2502): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 5.159397131s ago: executing program 7 (id=2505): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x10, &(0x7f0000000040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffff5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @sk_reuseport, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 5.072848112s ago: executing program 7 (id=2507): r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f0000000140)='./file0\x00') openat2(r1, &(0x7f00000003c0)='./file0/../file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x8}, 0x18) 4.939421143s ago: executing program 7 (id=2509): r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0xc63e}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 4.820212203s ago: executing program 7 (id=2513): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='kmem_cache_free\x00', r0}, 0x18) process_mrelease(0xffffffffffffffff, 0x0) 4.704430394s ago: executing program 7 (id=2516): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000015c0)={@val={0x2f3a, 0x800}, @val={0x0, 0x3, 0x3, 0x1}, @ipv4=@udp={{0x6, 0x4, 0x2, 0x25, 0xfc0, 0x66, 0x0, 0x8, 0x11, 0x0, @rand_addr=0x64010100, @multicast2, {[@ssrr={0x89, 0x3, 0x2c}]}}, {0x4e28, 0x4e22, 0xfa8, 0x0, @wg=@data={0x4, 0xd, 0x9, "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"}}}}, 0xfce) 677.093926ms ago: executing program 0 (id=2617): pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x99, 0xd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) 371.070098ms ago: executing program 0 (id=2624): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@frag={{0x30}, {[0x2443, 0x7fff], 0xe46e, 0xf, 0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x4, 0x0, 0xffff}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x308) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="b3019c28", 0x4, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/239, 0xef}, 0x2}], 0xa, 0x10162, 0x0) 370.592418ms ago: executing program 0 (id=2627): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000d50000002a00c50095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x11) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010027bd7000fddbdf2501000000280001"], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) 305.252158ms ago: executing program 6 (id=2628): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x40, 0x0, "12c693ed380fe24aed2aff23079c0be441de43d45d4c86ec67b942272bd770da43821664e971890cd307f88d59f2e965d168f1c7653532997382501bed136ebfcd4070bf811a998fd55d5d24e8883b6f"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 305.059568ms ago: executing program 1 (id=2629): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x444, &(0x7f0000000ac0)=ANY=[@ANYBLOB="75746638006d61703d6f983c756661703d6e6f726d616c2c6909000000f2ff00003dda5de4d586f0df206d65656b416d6f64653d3078303030303010303071303030303030302c73657373696f6e3d307830faffffff30303030303030f4e4b4f82c6d61736b3d4d4159574b50be30c8486470722677b93165cfe6f62127553b2017754598752d977369672c7063723d303030303030303030303030303030303030332c64566e745f6d6561737572652c00000000000000006bbf4d6406b59dbc529c00000000000000fada265ab14119997600a2299d2c35a2efc1bf037787a0d801f26d335ef2ba9ac2423a358ccbb776b21e1d3b", @ANYRESDEC=0x0, @ANYRESHEX], 0xfe, 0x667, &(0x7f00000002c0)="$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") setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 295.543848ms ago: executing program 6 (id=2630): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$key(r0, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)={&(0x7f0000005f80)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 243.879128ms ago: executing program 6 (id=2631): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b7030000fdffffff850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 234.552128ms ago: executing program 1 (id=2641): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x28, r2, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40404}, 0x100) 234.041968ms ago: executing program 0 (id=2632): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) unshare(0x26020480) unshare(0xe000480) 167.449739ms ago: executing program 0 (id=2633): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setrlimit(0x9, &(0x7f0000000000)) 167.297029ms ago: executing program 1 (id=2634): setresuid(0x0, 0xee00, 0xee00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x0, r2}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)="a94abcb5", 0x4}], 0x1, 0x0, 0x0, 0x11}, 0x4041) 153.880979ms ago: executing program 1 (id=2635): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 153.616549ms ago: executing program 6 (id=2636): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000020001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='cpu>00\t||') 134.954709ms ago: executing program 0 (id=2637): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0xff3, 0x0, 0x0) 55.50866ms ago: executing program 1 (id=2638): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000007000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) capget(&(0x7f00000001c0)={0x20080522}, 0x0) 55.314469ms ago: executing program 6 (id=2639): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 51.824149ms ago: executing program 1 (id=2640): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x3f}, 0x0) 0s ago: executing program 6 (id=2642): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1}, {r1, 0x202}], 0x2, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 5][ T5557] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.028342][ T5624] IPVS: using max 2304 ests per chain, 115200 per kthread [ 63.043150][ T5557] bridge_slave_0: entered allmulticast mode [ 63.051800][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.066874][ T5557] bridge_slave_0: entered promiscuous mode [ 63.108189][ T5557] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.115416][ T5557] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.144809][ T5557] bridge_slave_1: entered allmulticast mode [ 63.159011][ T5557] bridge_slave_1: entered promiscuous mode [ 63.174349][ T36] bridge_slave_1: left allmulticast mode [ 63.180157][ T36] bridge_slave_1: left promiscuous mode [ 63.185893][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.194681][ T36] bridge_slave_0: left allmulticast mode [ 63.200460][ T36] bridge_slave_0: left promiscuous mode [ 63.203297][ T5656] loop3: detected capacity change from 0 to 512 [ 63.206307][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.250784][ T5656] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.302984][ T5656] ext4 filesystem being mounted at /212/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.381348][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 63.391795][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 63.413660][ T36] bond0 (unregistering): Released all slaves [ 63.444204][ T5557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.462932][ T5557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.492149][ T36] hsr_slave_0: left promiscuous mode [ 63.524284][ T36] hsr_slave_1: left promiscuous mode [ 63.531322][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.542158][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.549751][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.592595][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.600172][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.623411][ T36] veth1_macvtap: left promiscuous mode [ 63.629046][ T36] veth0_macvtap: left promiscuous mode [ 63.634591][ T36] veth1_vlan: left promiscuous mode [ 63.639906][ T36] veth0_vlan: left promiscuous mode [ 63.814153][ T36] team0 (unregistering): Port device team_slave_1 removed [ 63.843626][ T36] team0 (unregistering): Port device team_slave_0 removed [ 63.923726][ T5557] team0: Port device team_slave_0 added [ 63.939443][ T5557] team0: Port device team_slave_1 added [ 63.994723][ T5557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.001841][ T5557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.027828][ T5557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.086724][ T5557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.093767][ T5557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.119783][ T5557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.184341][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 64.184359][ T29] audit: type=1400 audit(1733247801.889:45419): avc: denied { create } for pid=5774 comm="syz.4.1038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 64.223335][ T5557] hsr_slave_0: entered promiscuous mode [ 64.242500][ T5557] hsr_slave_1: entered promiscuous mode [ 64.350170][ T5794] syz.4.1046[5794] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.399088][ T5557] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 64.404798][ T5797] capability: warning: `syz.3.1047' uses 32-bit capabilities (legacy support in use) [ 64.446769][ T5797] program syz.3.1047 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.449228][ T5557] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 64.518970][ T5557] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 64.540714][ T5557] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 64.592560][ T29] audit: type=1400 audit(1733247802.299:45420): avc: denied { mount } for pid=5826 comm="syz.0.1056" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 64.648102][ T5557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.674812][ T5834] loop1: detected capacity change from 0 to 512 [ 64.681186][ T29] audit: type=1400 audit(1733247802.319:45421): avc: denied { watch } for pid=5826 comm="syz.0.1056" path="/196/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 64.683921][ T5557] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.703485][ T29] audit: type=1400 audit(1733247802.319:45422): avc: denied { unmount } for pid=5826 comm="syz.0.1056" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 64.738909][ T5834] /dev/loop1: Can't open blockdev [ 64.757956][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.765105][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.768382][ T29] audit: type=1326 audit(1733247802.439:45423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5835 comm="syz.3.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071a5dff19 code=0x7ffc0000 [ 64.796217][ T29] audit: type=1326 audit(1733247802.439:45424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5835 comm="syz.3.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=161 compat=0 ip=0x7f071a5dff19 code=0x7ffc0000 [ 64.819899][ T29] audit: type=1326 audit(1733247802.439:45425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5835 comm="syz.3.1059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071a5dff19 code=0x7ffc0000 [ 64.837576][ T3420] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.843747][ T29] audit: type=1400 audit(1733247802.449:45426): avc: denied { write } for pid=5837 comm="syz.0.1060" name="file0" dev="tmpfs" ino=1031 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 64.850486][ T3420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.873227][ T29] audit: type=1400 audit(1733247802.449:45427): avc: denied { ioctl } for pid=5837 comm="syz.0.1060" path="/197/file0" dev="tmpfs" ino=1031 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 64.925001][ T5847] Driver unsupported XDP return value 0 on prog (id 239) dev N/A, expect packet loss! [ 64.931701][ T5557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.945249][ T5557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.945345][ T29] audit: type=1400 audit(1733247802.619:45428): avc: denied { setcheckreqprot } for pid=5843 comm="syz.4.1063" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 65.104807][ T5557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.328380][ T5900] loop1: detected capacity change from 0 to 256 [ 65.366524][ T5900] vfat: Bad value for 'dmask' [ 65.449675][ T5920] SELinux: Context Ü is not valid (left unmapped). [ 65.476227][ T5557] veth0_vlan: entered promiscuous mode [ 65.512130][ T5557] veth1_vlan: entered promiscuous mode [ 65.551736][ T5557] veth0_macvtap: entered promiscuous mode [ 65.566545][ T5924] loop1: detected capacity change from 0 to 4096 [ 65.578210][ T5557] veth1_macvtap: entered promiscuous mode [ 65.606598][ T5557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.617163][ T5557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.627112][ T5557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.637574][ T5557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.647507][ T5557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.658041][ T5557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.667935][ T5557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.678393][ T5557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.705748][ T5557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.716943][ T5557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.718992][ T5924] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.727479][ T5557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.749733][ T5557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.760361][ T5557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.770563][ T5557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.781106][ T5557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.790960][ T5557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.801440][ T5557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.834811][ T5924] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.1086: corrupted inode contents [ 65.846826][ T5557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.870325][ T5950] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 65.884559][ T5950] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 65.889148][ T5924] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #15: comm syz.1.1086: mark_inode_dirty error [ 65.895316][ T5557] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.911970][ T5557] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.920862][ T5557] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.929613][ T5557] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.946354][ T5924] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.1086: corrupted inode contents [ 65.972011][ T5924] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.1086: mark_inode_dirty error [ 65.984944][ T5924] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.1086: corrupted inode contents [ 66.008102][ T5924] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.1086: mark_inode_dirty error [ 66.032593][ T5924] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.1086: corrupted inode contents [ 66.046736][ T5924] EXT4-fs error (device loop1): ext4_truncate:4240: inode #15: comm syz.1.1086: mark_inode_dirty error [ 66.069474][ T5924] EXT4-fs error (device loop1) in ext4_setattr:5568: Corrupt filesystem [ 66.095424][ T5953] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.1086: corrupted inode contents [ 66.162056][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.253008][ T5975] loop1: detected capacity change from 0 to 1024 [ 66.325795][ T5975] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.466031][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.515387][ T6006] bpf_get_probe_write_proto: 2 callbacks suppressed [ 66.515460][ T6006] syz.4.1106[6006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.531083][ T6006] syz.4.1106[6006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.563605][ T6006] syz.4.1106[6006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.584278][ T6009] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1109 [ 66.590813][ T6014] batadv_slave_1: entered promiscuous mode [ 66.593888][ T6014] batadv_slave_1: left promiscuous mode [ 66.663201][ T6022] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 66.732758][ T6029] __nla_validate_parse: 14 callbacks suppressed [ 66.732867][ T6029] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1112'. [ 66.732895][ T6029] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1112'. [ 66.739917][ T6031] syz.4.1113[6031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.739973][ T6031] syz.4.1113[6031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.740041][ T6031] syz.4.1113[6031] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.746983][ T6029] vlan2: entered allmulticast mode [ 66.865101][ T6039] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 66.939877][ T6041] loop4: detected capacity change from 0 to 1024 [ 67.051330][ T6047] loop1: detected capacity change from 0 to 2048 [ 67.091457][ T6047] EXT4-fs (loop1): failed to initialize system zone (-117) [ 67.098968][ T6047] EXT4-fs (loop1): mount failed [ 67.324816][ T6074] netem: change failed [ 67.410837][ T6041] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.462797][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.500419][ T6085] loop3: detected capacity change from 0 to 164 [ 67.512812][ T6085] Unable to read rock-ridge attributes [ 67.521591][ T6085] Unable to read rock-ridge attributes [ 67.992094][ T6123] rose0: tun_chr_ioctl cmd 1074025677 [ 67.997643][ T6123] rose0: linktype set to 6 [ 68.032445][ T6123] rose0: tun_chr_ioctl cmd 1074025677 [ 68.038511][ T6123] rose0: linktype set to 1 [ 68.090059][ T6131] loop1: detected capacity change from 0 to 512 [ 68.135736][ T6131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.169506][ T6131] ext4 filesystem being mounted at /220/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.217681][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.436815][ T6161] loop4: detected capacity change from 0 to 1024 [ 68.465908][ T6161] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 68.478668][ T6164] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1156'. [ 68.504353][ T6163] loop5: detected capacity change from 0 to 512 [ 68.542694][ T6163] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 68.543055][ T6163] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm +}[@: Failed to acquire dquot type 1 [ 68.543424][ T6163] EXT4-fs (loop5): 1 truncate cleaned up [ 68.543760][ T6163] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.543888][ T6163] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.560271][ T6161] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.622871][ T5557] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.633458][ T3393] EXT4-fs error (device loop5): ext4_release_dquot:6961: comm kworker/u8:7: Failed to release dquot type 1 [ 68.648946][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.776497][ T6183] 9pnet_fd: Insufficient options for proto=fd [ 68.950268][ T3373] kernel write not supported for file /snd/seq (pid: 3373 comm: kworker/1:3) [ 68.976229][ T6211] loop5: detected capacity change from 0 to 128 [ 68.994858][ T6211] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.023730][ T6211] ext4 filesystem being mounted at /21/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.035185][ T6217] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.058083][ T6211] EXT4-fs warning (device loop5): verify_group_input:137: Cannot add at group 1701996919 (only 1 groups) [ 69.078496][ T6219] syz.4.1179[6219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.078619][ T6219] syz.4.1179[6219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.090711][ T6219] syz.4.1179[6219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.093157][ T6217] batadv_slave_1: entered promiscuous mode [ 69.151680][ T6221] xt_hashlimit: max too large, truncated to 1048576 [ 69.161453][ T5557] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.210943][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 69.210975][ T29] audit: type=1326 audit(1733247806.919:45618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6231 comm="syz.0.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 69.243311][ T29] audit: type=1326 audit(1733247806.949:45619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6231 comm="syz.0.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 69.266922][ T29] audit: type=1326 audit(1733247806.949:45620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6231 comm="syz.0.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 69.290646][ T29] audit: type=1326 audit(1733247806.949:45621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6231 comm="syz.0.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 69.317849][ T29] audit: type=1400 audit(1733247806.949:45622): avc: denied { append } for pid=6230 comm="syz.5.1180" name="001" dev="devtmpfs" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 69.342933][ T29] audit: type=1326 audit(1733247807.059:45623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6231 comm="syz.0.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 69.366689][ T29] audit: type=1326 audit(1733247807.059:45624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6231 comm="syz.0.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 69.390338][ T29] audit: type=1326 audit(1733247807.059:45625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6231 comm="syz.0.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 69.416298][ T29] audit: type=1326 audit(1733247807.059:45626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6231 comm="syz.0.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 69.440140][ T29] audit: type=1326 audit(1733247807.119:45627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6231 comm="syz.0.1183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 69.507132][ T6241] bond0: entered promiscuous mode [ 69.512347][ T6241] bond_slave_0: entered promiscuous mode [ 69.518181][ T6241] bond_slave_1: entered promiscuous mode [ 69.641219][ T6257] loop0: detected capacity change from 0 to 512 [ 69.677206][ T6257] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 69.699522][ T6257] System zones: 0-2, 18-18, 34-34 [ 69.745350][ T6257] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1203: bg 0: block 248: padding at end of block bitmap is not set [ 69.764538][ T6273] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.775741][ T6273] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.787287][ T6279] loop1: detected capacity change from 0 to 512 [ 69.794123][ T6279] EXT4-fs: Ignoring removed oldalloc option [ 69.800539][ T6257] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.1203: Failed to acquire dquot type 1 [ 69.817228][ T6257] EXT4-fs (loop0): 1 truncate cleaned up [ 69.824667][ T6257] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.836909][ T6279] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.1202: Parent and EA inode have the same ino 15 [ 69.844497][ T6257] ext4 filesystem being mounted at /215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.868475][ T6279] EXT4-fs (loop1): Remounting filesystem read-only [ 69.875147][ T6279] EXT4-fs (loop1): 1 orphan inode deleted [ 69.885618][ T6279] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.897945][ T6279] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 69.898994][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.905050][ T6279] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.932483][ T1453] EXT4-fs error (device loop0): ext4_release_dquot:6961: comm kworker/u8:5: Failed to release dquot type 1 [ 70.050221][ T6301] loop0: detected capacity change from 0 to 512 [ 70.058803][ T6301] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.077388][ T6301] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 70.099518][ T6301] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 70.124005][ T6304] loop4: detected capacity change from 0 to 1024 [ 70.130510][ T6301] System zones: 1-12 [ 70.136409][ T6301] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1214: corrupted in-inode xattr: e_value size too large [ 70.174448][ T6304] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 70.198391][ T6301] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1214: couldn't read orphan inode 15 (err -117) [ 70.230676][ T6304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.245940][ T6301] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.286718][ T6312] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1218'. [ 70.288639][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.388707][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.462203][ T6345] loop5: detected capacity change from 0 to 2048 [ 73.479388][ T6349] bond1: entered promiscuous mode [ 73.484481][ T6349] bond1: entered allmulticast mode [ 73.490213][ T6349] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.510719][ T6345] loop5: p1 < > p4 [ 73.515641][ T6345] loop5: p4 size 8388608 extends beyond EOD, truncated [ 73.516003][ T6349] bond1 (unregistering): Released all slaves [ 73.540373][ T2999] loop5: p1 < > p4 [ 73.549583][ T2999] loop5: p4 size 8388608 extends beyond EOD, truncated [ 73.856540][ T6394] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1250'. [ 73.878982][ T6398] netlink: 'syz.5.1252': attribute type 4 has an invalid length. [ 73.893032][ T6398] netlink: 'syz.5.1252': attribute type 17 has an invalid length. [ 74.381996][ T6427] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 74.438745][ T6433] syz.3.1263[6433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.438812][ T6433] syz.3.1263[6433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.468483][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 74.468504][ T29] audit: type=1400 audit(1733247812.179:45772): avc: denied { setopt } for pid=6434 comm="syz.0.1265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 74.498388][ T6433] syz.3.1263[6433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.531858][ T6437] syz.1.1266[6437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.581721][ T6437] syz.1.1266[6437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.590805][ T6443] loop3: detected capacity change from 0 to 1024 [ 74.600159][ T6437] syz.1.1266[6437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.618958][ T6445] loop0: detected capacity change from 0 to 256 [ 74.638717][ T29] audit: type=1400 audit(1733247812.339:45773): avc: denied { bind } for pid=6436 comm="syz.1.1266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 74.669646][ T6447] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1273'. [ 74.678787][ T6447] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1273'. [ 74.699035][ T6443] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.705797][ T6443] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.714131][ T6443] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 74.738015][ T6445] FAT-fs (loop0): codepage cp737 not found [ 74.770830][ T6445] raw_sendmsg: syz.0.1272 forgot to set AF_INET. Fix it! [ 74.807739][ T6460] loop4: detected capacity change from 0 to 512 [ 74.817614][ T6460] EXT4-fs: inline encryption not supported [ 74.838539][ T29] audit: type=1326 audit(1733247812.539:45774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.0.1277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 74.854223][ T6460] ext4 filesystem being mounted at /272/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.862142][ T29] audit: type=1326 audit(1733247812.539:45775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.0.1277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 74.862226][ T29] audit: type=1326 audit(1733247812.539:45776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.0.1277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 74.881367][ T6460] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #2: comm syz.4.1278: corrupted inode contents [ 74.896321][ T29] audit: type=1326 audit(1733247812.539:45777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.0.1277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 74.921400][ T6460] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #2: comm syz.4.1278: mark_inode_dirty error [ 74.931911][ T29] audit: type=1326 audit(1733247812.539:45778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.0.1277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 74.958076][ T6460] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #2: comm syz.4.1278: corrupted inode contents [ 74.967587][ T29] audit: type=1326 audit(1733247812.539:45779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.0.1277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 75.026589][ T29] audit: type=1326 audit(1733247812.539:45780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.0.1277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 75.050392][ T29] audit: type=1326 audit(1733247812.539:45781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6461 comm="syz.0.1277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 75.096924][ T6470] loop1: detected capacity change from 0 to 512 [ 75.130518][ T6460] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #2: comm syz.4.1278: corrupted inode contents [ 75.160646][ T6470] ext4 filesystem being mounted at /247/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.191719][ T6460] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #2: comm syz.4.1278: mark_inode_dirty error [ 75.208962][ T6470] EXT4-fs error (device loop1): ext4_get_first_dir_block:3547: inode #12: block 32: comm syz.1.1280: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 75.236926][ T6460] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #2: comm syz.4.1278: corrupted inode contents [ 75.264134][ T6470] EXT4-fs error (device loop1): ext4_get_first_dir_block:3550: inode #12: comm syz.1.1280: directory missing '.' [ 75.279790][ T6460] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.1278: mark_inode_dirty error [ 75.292851][ T6460] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #2: comm syz.4.1278: corrupted inode contents [ 75.343493][ T6460] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #2: comm syz.4.1278: mark_inode_dirty error [ 75.515027][ T6492] syz.1.1285[6492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.515106][ T6492] syz.1.1285[6492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.527117][ T6492] syz.1.1285[6492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.809260][ T6516] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1296'. [ 75.829751][ T6516] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1296'. [ 75.838878][ T6516] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1296'. [ 75.944292][ T6516] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1296'. [ 75.953360][ T6516] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1296'. [ 75.962408][ T6516] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1296'. [ 76.036153][ T6516] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1296'. [ 76.446091][ T6586] loop1: detected capacity change from 0 to 764 [ 76.545241][ T6601] syz.0.1319[6601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.602268][ T6608] loop0: detected capacity change from 0 to 512 [ 76.689211][ T6608] ext4 filesystem being mounted at /237/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.872639][ C1] hrtimer: interrupt took 48451 ns [ 77.013515][ T6639] bond1: entered promiscuous mode [ 77.018758][ T6639] bond1: entered allmulticast mode [ 77.049467][ T6639] 8021q: adding VLAN 0 to HW filter on device bond1 [ 77.073945][ T6655] sit0: entered promiscuous mode [ 77.102435][ T6655] netlink: 'syz.1.1348': attribute type 1 has an invalid length. [ 77.162218][ T25] I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 [ 77.208020][ T6667] vlan3: entered promiscuous mode [ 77.213933][ T6667] bond0: entered promiscuous mode [ 77.219077][ T6667] bond_slave_0: entered promiscuous mode [ 77.224887][ T6667] bond_slave_1: entered promiscuous mode [ 77.265140][ T6667] bond0: left promiscuous mode [ 77.270025][ T6667] bond_slave_0: left promiscuous mode [ 77.275590][ T6667] bond_slave_1: left promiscuous mode [ 77.302165][ T6673] loop5: detected capacity change from 0 to 1024 [ 77.353408][ T6673] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.361985][ T6673] EXT4-fs (loop5): stripe (157) is not aligned with cluster size (16), stripe is disabled [ 77.390550][ T6673] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 77.434278][ T6694] program syz.4.1365 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.039079][ T6788] program syz.0.1415 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.085469][ T6794] vlan2: entered promiscuous mode [ 78.090965][ T6794] bond0: entered promiscuous mode [ 78.096039][ T6794] bond_slave_0: entered promiscuous mode [ 78.102066][ T6794] bond_slave_1: entered promiscuous mode [ 78.123812][ T6794] bond0: left promiscuous mode [ 78.128722][ T6794] bond_slave_0: left promiscuous mode [ 78.134252][ T6794] bond_slave_1: left promiscuous mode [ 78.473854][ T6847] loop0: detected capacity change from 0 to 256 [ 78.496910][ T6847] vfat: Bad value for 'dmask' [ 79.105835][ T6939] loop0: detected capacity change from 0 to 512 [ 79.132889][ T6939] ext4 filesystem being mounted at /266/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.422229][ T6983] __nla_validate_parse: 41 callbacks suppressed [ 79.422250][ T6983] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1466'. [ 79.437578][ T6983] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1466'. [ 79.528745][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 79.528760][ T29] audit: type=1326 audit(1733247817.239:45919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6993 comm="syz.0.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 79.530913][ T6990] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 79.536991][ T29] audit: type=1326 audit(1733247817.239:45920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6993 comm="syz.0.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 79.617684][ T29] audit: type=1326 audit(1733247817.299:45921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6993 comm="syz.0.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 79.641339][ T29] audit: type=1326 audit(1733247817.299:45922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6993 comm="syz.0.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 79.655049][ T7000] loop5: detected capacity change from 0 to 4096 [ 79.692806][ T7000] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1470: corrupted inode contents [ 79.712804][ T7000] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #15: comm syz.5.1470: mark_inode_dirty error [ 79.734482][ T7000] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1470: corrupted inode contents [ 79.749035][ T29] audit: type=1400 audit(1733247817.459:45923): avc: denied { rename } for pid=6999 comm="syz.5.1470" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 79.779107][ T7000] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1470: mark_inode_dirty error [ 79.791666][ T7000] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1470: corrupted inode contents [ 79.803844][ T7000] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1470: mark_inode_dirty error [ 79.816169][ T7000] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1470: corrupted inode contents [ 79.829598][ T7000] EXT4-fs error (device loop5): ext4_truncate:4240: inode #15: comm syz.5.1470: mark_inode_dirty error [ 79.840973][ T7000] EXT4-fs error (device loop5) in ext4_setattr:5568: Corrupt filesystem [ 79.851244][ T7013] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1470: corrupted inode contents [ 79.887192][ T29] audit: type=1400 audit(1733247817.589:45924): avc: denied { read write } for pid=7026 comm="syz.0.1484" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 79.889849][ T7031] batadv_slave_1: entered promiscuous mode [ 79.948306][ T29] audit: type=1400 audit(1733247817.629:45925): avc: denied { open } for pid=7026 comm="syz.0.1484" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 79.984115][ T7031] batadv_slave_1: left promiscuous mode [ 80.004712][ T29] audit: type=1400 audit(1733247817.679:45926): avc: denied { ioctl } for pid=7027 comm="syz.4.1472" path="socket:[14891]" dev="sockfs" ino=14891 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 80.030093][ T29] audit: type=1400 audit(1733247817.679:45927): avc: denied { setopt } for pid=7027 comm="syz.4.1472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 80.087241][ T29] audit: type=1400 audit(1733247817.789:45928): avc: denied { setopt } for pid=7048 comm="syz.3.1480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 80.259006][ T7074] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 80.277494][ T7078] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1488'. [ 80.286645][ T7078] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1488'. [ 80.311235][ T7080] loop1: detected capacity change from 0 to 256 [ 80.380281][ T7087] loop5: detected capacity change from 0 to 128 [ 80.482653][ T7102] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1500'. [ 80.522250][ T7108] loop3: detected capacity change from 0 to 512 [ 80.597555][ T7108] ext4 filesystem being mounted at /332/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.646882][ T7124] loop1: detected capacity change from 0 to 128 [ 80.787138][ T7138] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1514'. [ 80.821491][ T7145] bpf_get_probe_write_proto: 5 callbacks suppressed [ 80.821527][ T7145] syz.3.1519[7145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.830384][ T7145] syz.3.1519[7145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.843478][ T7145] syz.3.1519[7145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.048020][ T7162] loop4: detected capacity change from 0 to 128 [ 81.122275][ T7168] loop4: detected capacity change from 0 to 512 [ 81.142086][ T7168] ext4 filesystem being mounted at /326/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.355964][ T7183] loop4: detected capacity change from 0 to 2048 [ 81.393226][ T7183] EXT4-fs (loop4): failed to initialize system zone (-117) [ 81.422969][ T7183] EXT4-fs (loop4): mount failed [ 81.621058][ T7214] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1546'. [ 81.628068][ T7213] rose0: tun_chr_ioctl cmd 1074025677 [ 81.635679][ T7213] rose0: linktype set to 6 [ 81.643520][ T7213] rose0: tun_chr_ioctl cmd 1074025677 [ 81.649137][ T7213] rose0: linktype set to 1 [ 82.621501][ T7247] loop3: detected capacity change from 0 to 512 [ 82.632458][ T7247] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 82.646320][ T7250] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1562'. [ 82.915677][ T7270] loop1: detected capacity change from 0 to 512 [ 82.940718][ T7270] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 82.970809][ T7270] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm +}[@: Failed to acquire dquot type 1 [ 83.038869][ T7283] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1580'. [ 83.050552][ T7270] EXT4-fs (loop1): 1 truncate cleaned up [ 83.056674][ T7270] ext4 filesystem being mounted at /297/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.067005][ T7286] batadv_slave_1: entered promiscuous mode [ 83.074582][ T7285] batadv_slave_1: left promiscuous mode [ 83.085286][ T7284] process 'syz.3.1577' launched '/dev/fd/5' with NULL argv: empty string added [ 83.141858][ T11] EXT4-fs error (device loop1): ext4_release_dquot:6961: comm kworker/u8:0: Failed to release dquot type 1 [ 83.209994][ T7298] syzkaller1: entered promiscuous mode [ 83.215584][ T7298] syzkaller1: entered allmulticast mode [ 83.244711][ T7308] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.274261][ T7308] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.295979][ T7314] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1595'. [ 83.334144][ T7318] loop4: detected capacity change from 0 to 512 [ 83.344396][ T7318] EXT4-fs: Ignoring removed oldalloc option [ 83.372569][ T7318] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.1596: Parent and EA inode have the same ino 15 [ 83.387837][ T7318] EXT4-fs (loop4): Remounting filesystem read-only [ 83.394739][ T7318] EXT4-fs (loop4): 1 orphan inode deleted [ 83.397494][ T7327] loop5: detected capacity change from 0 to 1024 [ 83.401009][ T7318] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 83.413569][ T7327] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 83.618578][ T7354] x_tables: duplicate underflow at hook 4 [ 83.712833][ T7367] 9pnet_fd: Insufficient options for proto=fd [ 83.720038][ T7368] loop5: detected capacity change from 0 to 2048 [ 83.752341][ T7368] loop5: p1 < > p4 [ 83.759185][ T7368] loop5: p4 size 8388608 extends beyond EOD, truncated [ 83.766644][ T7374] netlink: 'syz.0.1623': attribute type 1 has an invalid length. [ 83.775888][ T2999] loop5: p1 < > p4 [ 83.780514][ T2999] loop5: p4 size 8388608 extends beyond EOD, truncated [ 83.876160][ T7383] loop1: detected capacity change from 0 to 1024 [ 83.912862][ T7386] 9pnet_fd: p9_fd_create_tcp (7386): problem connecting socket to 127.0.0.1 [ 84.167052][ T7423] loop1: detected capacity change from 0 to 128 [ 84.167851][ T7421] syz.5.1643[7421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.181904][ T7423] syz.1.1646[7423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.195053][ T7421] syz.5.1643[7421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.212771][ T7423] syz.1.1646[7423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.218805][ T7421] syz.5.1643[7421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.248444][ T7423] syz.1.1646[7423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.299083][ T9] IPVS: starting estimator thread 0... [ 84.401346][ T7437] IPVS: using max 2304 ests per chain, 115200 per kthread [ 84.443223][ T7456] loop5: detected capacity change from 0 to 1024 [ 84.651917][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 84.651934][ T29] audit: type=1400 audit(1733247822.359:46084): avc: denied { sqpoll } for pid=7480 comm="syz.5.1668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 84.705421][ T7484] loop5: detected capacity change from 0 to 512 [ 84.722649][ T7484] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.806389][ T29] audit: type=1400 audit(1733247822.509:46085): avc: denied { create } for pid=7487 comm="syz.5.1670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 84.829086][ T29] audit: type=1400 audit(1733247822.539:46086): avc: denied { write } for pid=7487 comm="syz.5.1670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 84.869689][ T7490] netlink: 'syz.5.1671': attribute type 21 has an invalid length. [ 84.878309][ T7490] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1671'. [ 84.887483][ T7490] netlink: 'syz.5.1671': attribute type 1 has an invalid length. [ 84.922355][ T29] audit: type=1400 audit(1733247822.629:46087): avc: denied { read } for pid=7494 comm="syz.5.1673" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 84.945662][ T29] audit: type=1400 audit(1733247822.629:46088): avc: denied { open } for pid=7494 comm="syz.5.1673" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 84.973704][ T29] audit: type=1400 audit(1733247822.629:46089): avc: denied { ioctl } for pid=7494 comm="syz.5.1673" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 85.011369][ T29] audit: type=1400 audit(1733247822.709:46090): avc: denied { name_bind } for pid=7496 comm="syz.1.1674" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 85.032701][ T29] audit: type=1326 audit(1733247822.719:46091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7498 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 85.056309][ T29] audit: type=1326 audit(1733247822.719:46092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7498 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 85.058059][ T7501] loop1: detected capacity change from 0 to 512 [ 85.080254][ T29] audit: type=1326 audit(1733247822.719:46093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7498 comm="syz.0.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee5983ff19 code=0x7ffc0000 [ 85.114554][ T7503] loop5: detected capacity change from 0 to 128 [ 85.133294][ T7501] ext4 filesystem being mounted at /307/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.138436][ T7503] ext4 filesystem being mounted at /128/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 85.148207][ T7501] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 85.169622][ T7501] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 85.182051][ T7501] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.182051][ T7501] [ 85.191812][ T7501] EXT4-fs (loop1): Total free blocks count 0 [ 85.197850][ T7501] EXT4-fs (loop1): Free/Dirty block details [ 85.203805][ T7501] EXT4-fs (loop1): free_blocks=65280 [ 85.209211][ T7501] EXT4-fs (loop1): dirty_blocks=33 [ 85.214360][ T7501] EXT4-fs (loop1): Block reservation details [ 85.220455][ T7501] EXT4-fs (loop1): i_reserved_data_blocks=33 [ 85.336841][ T7517] loop1: detected capacity change from 0 to 2048 [ 85.410530][ T7517] loop1: p1 < > p2 p3 < p5 > p4 [ 85.415601][ T7517] loop1: partition table partially beyond EOD, truncated [ 85.425679][ T7528] netlink: 'syz.3.1697': attribute type 4 has an invalid length. [ 85.446349][ T7517] loop1: p1 start 4278190080 is beyond EOD, truncated [ 85.453319][ T7517] loop1: p2 start 16908800 is beyond EOD, truncated [ 85.462498][ T7517] loop1: p4 start 11326 is beyond EOD, truncated [ 85.468920][ T7517] loop1: p5 start 16908800 is beyond EOD, truncated [ 85.481515][ T7528] netlink: 'syz.3.1697': attribute type 17 has an invalid length. [ 85.551611][ T4805] udevd[4805]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 85.612941][ T7545] netlink: 72 bytes leftover after parsing attributes in process `syz.4.1693'. [ 85.626882][ T7548] dccp_invalid_packet: P.Data Offset(0) too small [ 85.992472][ T7591] loop1: detected capacity change from 0 to 512 [ 86.019728][ T7591] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 86.054688][ T7591] EXT4-fs (loop1): 1 truncate cleaned up [ 86.217370][ T7609] bond1: entered promiscuous mode [ 86.222546][ T7609] bond1: entered allmulticast mode [ 86.229104][ T7609] 8021q: adding VLAN 0 to HW filter on device bond1 [ 86.240874][ T7609] bond1 (unregistering): Released all slaves [ 86.391801][ T7627] IPv6: Can't replace route, no match found [ 86.398547][ T7630] syz.1.1728[7630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.398678][ T7630] syz.1.1728[7630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.422675][ T7630] syz.1.1728[7630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.534662][ T7646] syz.5.1736[7646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.539863][ T7648] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1744'. [ 86.546445][ T7646] syz.5.1736[7646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.557384][ T7648] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1744'. [ 86.587819][ T7646] syz.5.1736[7646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.597010][ T7651] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1737'. [ 86.614501][ T7653] netlink: 112 bytes leftover after parsing attributes in process `syz.3.1738'. [ 86.672088][ T7659] loop1: detected capacity change from 0 to 256 [ 86.700810][ T7659] FAT-fs (loop1): codepage cp737 not found [ 86.808021][ T7677] syz.4.1749[7677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.808132][ T7677] syz.4.1749[7677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.842443][ T7682] loop5: detected capacity change from 0 to 512 [ 86.843388][ T7677] syz.4.1749[7677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.874154][ T7684] mmap: syz.1.1753 (7684) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 86.888815][ T7682] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 86.915373][ T7682] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #15: comm syz.5.1752: iget: bad i_size value: -67835469387268086 [ 86.929816][ T7682] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.1752: couldn't read orphan inode 15 (err -117) [ 86.944790][ T7682] EXT4-fs mount: 38 callbacks suppressed [ 86.944808][ T7682] EXT4-fs (loop5): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.964731][ T7682] ext2 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.004780][ T5557] EXT4-fs (loop5): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 87.048948][ T7698] loop0: detected capacity change from 0 to 512 [ 87.057243][ T7699] loop1: detected capacity change from 0 to 512 [ 87.069481][ T7699] EXT4-fs: inline encryption not supported [ 87.090236][ T7698] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.105726][ T7699] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.113037][ T7698] ext4 filesystem being mounted at /314/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.121717][ T7699] ext4 filesystem being mounted at /329/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.156191][ T7699] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.1760: corrupted inode contents [ 87.170203][ T7698] EXT4-fs error (device loop0): ext4_get_first_dir_block:3547: inode #12: block 32: comm syz.0.1759: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 87.193144][ T7699] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #2: comm syz.1.1760: mark_inode_dirty error [ 87.229562][ T7698] EXT4-fs error (device loop0): ext4_get_first_dir_block:3550: inode #12: comm syz.0.1759: directory missing '.' [ 87.250049][ T7699] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.1760: corrupted inode contents [ 87.296234][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.310460][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.378870][ T7725] syz.4.1766[7725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.431333][ T7729] loop4: detected capacity change from 0 to 164 [ 87.610718][ T7739] loop4: detected capacity change from 0 to 2048 [ 87.668711][ T7739] loop4: p1 < > p4 [ 87.684522][ T7739] loop4: p4 size 8388608 extends beyond EOD, truncated [ 87.843091][ T7752] loop3: detected capacity change from 0 to 512 [ 87.872143][ T7752] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 87.894481][ T7754] loop0: detected capacity change from 0 to 128 [ 87.913041][ T7754] syz.0.1780: attempt to access beyond end of device [ 87.913041][ T7754] loop0: rw=1, sector=145, nr_sectors = 41 limit=128 [ 87.939845][ T7752] EXT4-fs (loop3): 1 truncate cleaned up [ 87.951490][ T7752] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.077769][ T1038] IPVS: starting estimator thread 0... [ 88.083787][ T7758] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 88.174479][ T7760] IPVS: using max 2064 ests per chain, 103200 per kthread [ 88.276999][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.517726][ T7797] loop0: detected capacity change from 0 to 764 [ 88.533078][ T7803] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 88.644052][ T7815] sit0: entered promiscuous mode [ 88.651225][ T7813] loop1: detected capacity change from 0 to 2048 [ 88.670308][ T7815] netlink: 'syz.5.1808': attribute type 1 has an invalid length. [ 88.678076][ T7815] netlink: 1 bytes leftover after parsing attributes in process `syz.5.1808'. [ 88.692451][ T7820] loop0: detected capacity change from 0 to 512 [ 88.693178][ T7813] loop1: p1 < > p4 [ 88.704683][ T7821] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1809'. [ 88.714914][ T7820] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 88.732647][ T7813] loop1: p4 size 8388608 extends beyond EOD, truncated [ 88.760781][ T7820] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.816419][ T7829] loop3: detected capacity change from 0 to 512 [ 88.859556][ T7831] loop4: detected capacity change from 0 to 128 [ 88.875193][ T7829] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.891977][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.903808][ T7831] syz.4.1814: attempt to access beyond end of device [ 88.903808][ T7831] loop4: rw=1, sector=145, nr_sectors = 41 limit=128 [ 88.906507][ T7829] ext4 filesystem being mounted at /398/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.961058][ T7829] EXT4-fs error (device loop3): ext4_get_first_dir_block:3547: inode #12: block 32: comm syz.3.1813: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 88.985390][ T7829] EXT4-fs error (device loop3): ext4_get_first_dir_block:3550: inode #12: comm syz.3.1813: directory missing '.' [ 89.012974][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.101853][ T7852] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 89.314373][ T7873] loop1: detected capacity change from 0 to 1024 [ 89.337641][ T7873] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 89.360341][ T7873] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.376458][ T7873] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2793: inode #15: comm syz.1.1834: corrupted in-inode xattr: bad magic number in in-inode xattr [ 89.392248][ T7873] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 89.415483][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.442253][ T7883] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1835'. [ 89.661023][ T7911] loop3: detected capacity change from 0 to 512 [ 89.668899][ T7909] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1853'. [ 89.708339][ T7911] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 89.729477][ T7911] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.1854: iget: bad i_size value: -67835469387268086 [ 89.755975][ T7911] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1854: couldn't read orphan inode 15 (err -117) [ 89.776255][ T7911] EXT4-fs (loop3): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.790988][ T7911] ext2 filesystem being mounted at /405/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.798123][ T7926] loop4: detected capacity change from 0 to 1764 [ 89.829035][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 89.829137][ T29] audit: type=1326 audit(1733247827.499:46197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.4.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54381fff19 code=0x7ffc0000 [ 89.829461][ T3303] EXT4-fs (loop3): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 89.835514][ T29] audit: type=1326 audit(1733247827.499:46198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.4.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54381fff19 code=0x7ffc0000 [ 89.891608][ T29] audit: type=1326 audit(1733247827.499:46199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.4.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f54381fff19 code=0x7ffc0000 [ 89.915355][ T29] audit: type=1326 audit(1733247827.499:46200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.4.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f54381fff53 code=0x7ffc0000 [ 89.938756][ T29] audit: type=1326 audit(1733247827.499:46201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.4.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f54381fe9cf code=0x7ffc0000 [ 89.962155][ T29] audit: type=1326 audit(1733247827.499:46202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.4.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f54381fffa7 code=0x7ffc0000 [ 89.985608][ T29] audit: type=1326 audit(1733247827.499:46203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.4.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f54381fe880 code=0x7ffc0000 [ 90.009397][ T29] audit: type=1326 audit(1733247827.499:46204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.4.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f54381ffb1b code=0x7ffc0000 [ 90.032849][ T29] audit: type=1400 audit(1733247827.519:46205): avc: denied { create } for pid=7927 comm="syz.0.1862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 90.052542][ T29] audit: type=1326 audit(1733247827.519:46206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7923 comm="syz.4.1859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f54381feb7a code=0x7ffc0000 [ 90.184140][ T7948] loop4: detected capacity change from 0 to 128 [ 90.188042][ T7942] loop0: detected capacity change from 0 to 8192 [ 90.218013][ T7942] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.276252][ T7948] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 90.298887][ T7948] ext4 filesystem being mounted at /403/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 90.415515][ T3301] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 91.080170][ T8007] loop3: detected capacity change from 0 to 164 [ 91.101312][ T8007] ISOFS: unable to read i-node block [ 91.137542][ T8009] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.212174][ T8009] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.261693][ T8009] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.291054][ T8009] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.348812][ T8009] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.365088][ T8009] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.434885][ T8009] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.480320][ T8009] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.556070][ T8047] __nla_validate_parse: 2 callbacks suppressed [ 91.556125][ T8047] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1912'. [ 91.644643][ T3372] kernel write not supported for file /snd/seq (pid: 3372 comm: kworker/0:3) [ 91.717111][ T8063] loop0: detected capacity change from 0 to 2048 [ 91.750403][ T8063] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.766883][ T8063] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 91.795476][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.925246][ T8077] loop3: detected capacity change from 0 to 2048 [ 91.934303][ T8079] xt_hashlimit: max too large, truncated to 1048576 [ 91.976660][ T8077] EXT4-fs (loop3): failed to initialize system zone (-117) [ 92.042914][ T8077] EXT4-fs (loop3): mount failed [ 92.075597][ T8093] vlan2: entered promiscuous mode [ 92.088069][ T8089] loop4: detected capacity change from 0 to 4096 [ 92.094635][ T8095] loop0: detected capacity change from 0 to 128 [ 92.104539][ T8093] bond0: entered promiscuous mode [ 92.109728][ T8093] bond_slave_0: entered promiscuous mode [ 92.115516][ T8093] bond_slave_1: entered promiscuous mode [ 92.134379][ T8093] bond0: left promiscuous mode [ 92.136069][ T8095] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 92.139253][ T8093] bond_slave_0: left promiscuous mode [ 92.156898][ T8093] bond_slave_1: left promiscuous mode [ 92.159703][ T8095] ext4 filesystem being mounted at /360/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 92.169458][ T8089] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.234322][ T8089] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #15: comm syz.4.1929: corrupted inode contents [ 92.289270][ T8089] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #15: comm syz.4.1929: mark_inode_dirty error [ 92.319042][ T8095] EXT4-fs warning (device loop0): verify_group_input:137: Cannot add at group 1701996919 (only 1 groups) [ 92.322167][ T8089] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #15: comm syz.4.1929: corrupted inode contents [ 92.362421][ T3309] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 92.373414][ T8089] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #15: comm syz.4.1929: mark_inode_dirty error [ 92.418036][ T8089] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #15: comm syz.4.1929: corrupted inode contents [ 92.436064][ T8089] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #15: comm syz.4.1929: mark_inode_dirty error [ 92.449306][ T8089] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #15: comm syz.4.1929: corrupted inode contents [ 92.479071][ T8089] EXT4-fs error (device loop4): ext4_truncate:4240: inode #15: comm syz.4.1929: mark_inode_dirty error [ 92.508861][ T8089] EXT4-fs error (device loop4) in ext4_setattr:5568: Corrupt filesystem [ 92.563146][ T8114] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1939'. [ 92.577557][ T8106] netlink: 'syz.3.1936': attribute type 1 has an invalid length. [ 92.585380][ T8106] netlink: 116376 bytes leftover after parsing attributes in process `syz.3.1936'. [ 92.598191][ T8098] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #15: comm syz.4.1929: corrupted inode contents [ 92.688523][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.697637][ T8126] bpf_get_probe_write_proto: 2 callbacks suppressed [ 92.697653][ T8126] syz.0.1955[8126] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.708875][ T8126] syz.0.1955[8126] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.720492][ T8126] syz.0.1955[8126] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.800391][ T8137] program syz.5.1960 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 92.869347][ T8144] loop5: detected capacity change from 0 to 1024 [ 92.876239][ T8144] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.883003][ T8144] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.897552][ T8144] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 92.914726][ T8146] bond0: entered promiscuous mode [ 92.919875][ T8146] bond_slave_0: entered promiscuous mode [ 92.925725][ T8146] bond_slave_1: entered promiscuous mode [ 92.943490][ T8144] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.002725][ T5557] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.233194][ T8171] 9pnet_fd: Insufficient options for proto=fd [ 93.248731][ T8173] loop0: detected capacity change from 0 to 2048 [ 93.289547][ T8173] loop0: p1 < > p4 [ 93.293951][ T8173] loop0: p4 size 8388608 extends beyond EOD, truncated [ 93.302788][ T8179] 9pnet_fd: p9_fd_create_tcp (8179): problem connecting socket to 127.0.0.1 [ 93.319612][ T8177] loop5: detected capacity change from 0 to 128 [ 93.326367][ T2999] loop0: p1 < > p4 [ 93.337894][ T2999] loop0: p4 size 8388608 extends beyond EOD, truncated [ 93.348585][ T8177] syz.5.1965[8177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.348732][ T8177] syz.5.1965[8177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.368417][ T8177] syz.5.1965[8177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.511792][ T8183] syz.1.1969[8183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.526675][ T8183] syz.1.1969[8183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.538706][ T8183] syz.1.1969[8183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.646021][ T8189] loop5: detected capacity change from 0 to 2048 [ 93.687308][ T8189] EXT4-fs (loop5): failed to initialize system zone (-117) [ 93.696388][ T8189] EXT4-fs (loop5): mount failed [ 93.861130][ T8199] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 93.905785][ T8204] loop3: detected capacity change from 0 to 4096 [ 93.948560][ T8204] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.994864][ T8204] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.1980: corrupted inode contents [ 94.035623][ T8204] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #15: comm syz.3.1980: mark_inode_dirty error [ 94.083906][ T8204] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.1980: corrupted inode contents [ 94.124481][ T8204] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.1980: mark_inode_dirty error [ 94.146827][ T8204] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.1980: corrupted inode contents [ 94.169402][ T8204] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.1980: mark_inode_dirty error [ 94.200186][ T8204] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.1980: corrupted inode contents [ 94.231546][ T8204] EXT4-fs error (device loop3): ext4_truncate:4240: inode #15: comm syz.3.1980: mark_inode_dirty error [ 94.259243][ T8222] loop0: detected capacity change from 0 to 512 [ 94.268699][ T8204] EXT4-fs error (device loop3) in ext4_setattr:5568: Corrupt filesystem [ 94.287947][ T8212] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.1980: corrupted inode contents [ 94.312959][ T8222] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.336718][ T8222] ext4 filesystem being mounted at /376/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.352791][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.405870][ T8230] loop5: detected capacity change from 0 to 256 [ 94.444449][ T8230] FAT-fs (loop5): IO charset maccyrillic not found [ 94.451727][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.592650][ T8242] loop1: detected capacity change from 0 to 128 [ 94.614929][ T8242] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 94.628420][ T24] IPVS: starting estimator thread 0... [ 94.636457][ T8242] ext4 filesystem being mounted at /384/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 94.673408][ T3298] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 94.693820][ T8245] loop5: detected capacity change from 0 to 2048 [ 94.728385][ T8238] IPVS: using max 2064 ests per chain, 103200 per kthread [ 94.736575][ T8245] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.765407][ T5557] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 94.784580][ T5557] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.815565][ T8249] netlink: 'syz.1.1998': attribute type 4 has an invalid length. [ 94.831513][ T8249] netlink: 'syz.1.1998': attribute type 17 has an invalid length. [ 94.902376][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 94.902394][ T29] audit: type=1326 audit(1733247832.609:46299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8252 comm="syz.1.2002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 94.951380][ T29] audit: type=1326 audit(1733247832.639:46300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8252 comm="syz.1.2002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 94.975090][ T29] audit: type=1326 audit(1733247832.639:46301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8252 comm="syz.1.2002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 94.998672][ T29] audit: type=1326 audit(1733247832.639:46302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8252 comm="syz.1.2002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 95.022279][ T29] audit: type=1326 audit(1733247832.639:46303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8252 comm="syz.1.2002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 95.046153][ T29] audit: type=1326 audit(1733247832.639:46304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8252 comm="syz.1.2002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 95.069701][ T29] audit: type=1326 audit(1733247832.639:46305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8252 comm="syz.1.2002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 95.093200][ T29] audit: type=1326 audit(1733247832.639:46306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8252 comm="syz.1.2002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 95.116800][ T29] audit: type=1326 audit(1733247832.639:46307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8252 comm="syz.1.2002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 95.140828][ T29] audit: type=1326 audit(1733247832.709:46308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8254 comm="syz.1.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 95.256387][ T8266] loop3: detected capacity change from 0 to 2048 [ 95.301976][ T8266] loop3: p1 < > p2 p3 < p5 > p4 [ 95.307040][ T8266] loop3: partition table partially beyond EOD, truncated [ 95.317647][ T8266] loop3: p1 start 4278190080 is beyond EOD, truncated [ 95.324563][ T8266] loop3: p2 start 16908800 is beyond EOD, truncated [ 95.333073][ T8266] loop3: p4 start 11326 is beyond EOD, truncated [ 95.339537][ T8266] loop3: p5 start 16908800 is beyond EOD, truncated [ 95.392387][ T8275] loop5: detected capacity change from 0 to 512 [ 95.442715][ T8275] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.455368][ T8275] ext4 filesystem being mounted at /187/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.472952][ T8275] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 95.487830][ T8275] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 95.500538][ T8275] EXT4-fs (loop5): This should not happen!! Data will be lost [ 95.500538][ T8275] [ 95.510261][ T8275] EXT4-fs (loop5): Total free blocks count 0 [ 95.516305][ T8275] EXT4-fs (loop5): Free/Dirty block details [ 95.522420][ T8275] EXT4-fs (loop5): free_blocks=65280 [ 95.527848][ T8275] EXT4-fs (loop5): dirty_blocks=33 [ 95.533095][ T8275] EXT4-fs (loop5): Block reservation details [ 95.539130][ T8275] EXT4-fs (loop5): i_reserved_data_blocks=33 [ 95.575989][ T5557] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.632233][ T8297] loop3: detected capacity change from 0 to 512 [ 95.658482][ T8304] loop4: detected capacity change from 0 to 256 [ 95.697695][ T8304] FAT-fs (loop4): IO charset maccyrillic not found [ 95.704851][ T8297] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.722765][ T8297] ext4 filesystem being mounted at /436/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.747039][ T8297] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 95.763261][ T8297] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 95.775772][ T8297] EXT4-fs (loop3): This should not happen!! Data will be lost [ 95.775772][ T8297] [ 95.785579][ T8297] EXT4-fs (loop3): Total free blocks count 0 [ 95.791651][ T8297] EXT4-fs (loop3): Free/Dirty block details [ 95.797611][ T8297] EXT4-fs (loop3): free_blocks=65280 [ 95.803013][ T8297] EXT4-fs (loop3): dirty_blocks=33 [ 95.808349][ T8297] EXT4-fs (loop3): Block reservation details [ 95.814381][ T8297] EXT4-fs (loop3): i_reserved_data_blocks=33 [ 95.841283][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.985172][ T8323] loop4: detected capacity change from 0 to 2048 [ 96.032240][ T8323] loop4: p1 < > p2 p3 < p5 > p4 [ 96.037274][ T8323] loop4: partition table partially beyond EOD, truncated [ 96.090522][ T8323] loop4: p1 start 4278190080 is beyond EOD, truncated [ 96.097394][ T8323] loop4: p2 start 16908800 is beyond EOD, truncated [ 96.114156][ T8330] pim6reg: entered allmulticast mode [ 96.121386][ T8330] pim6reg: left allmulticast mode [ 96.121515][ T8327] loop5: detected capacity change from 0 to 164 [ 96.158462][ T8323] loop4: p4 start 11326 is beyond EOD, truncated [ 96.164914][ T8323] loop4: p5 start 16908800 is beyond EOD, truncated [ 96.182894][ T8327] ISOFS: unable to read i-node block [ 96.203291][ T2999] loop4: p1 < > p2 p3 < p5 > p4 [ 96.208382][ T2999] loop4: partition table partially beyond EOD, truncated [ 96.215522][ T2999] loop4: p1 start 4278190080 is beyond EOD, truncated [ 96.222355][ T2999] loop4: p2 start 16908800 is beyond EOD, truncated [ 96.230634][ T2999] loop4: p4 start 11326 is beyond EOD, truncated [ 96.237021][ T2999] loop4: p5 start 16908800 is beyond EOD, truncated [ 96.255667][ T4805] udevd[4805]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 96.284463][ T4805] udevd[4805]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 96.623264][ T8365] loop4: detected capacity change from 0 to 164 [ 96.631337][ T8365] ISOFS: unable to read i-node block [ 97.037580][ T3372] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x4 [ 97.045455][ T3372] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x2 [ 97.054233][ T3372] hid-generic 0000:3000000:0000.0002: unknown main item tag 0x3 [ 97.063681][ T3372] hid-generic 0000:3000000:0000.0002: hidraw0: HID v0.00 Device [sy] on syz0 [ 97.074501][ T8405] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2061'. [ 97.161979][ T8409] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.201284][ T8407] loop1: detected capacity change from 0 to 8192 [ 97.236722][ T8407] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 97.261203][ T8409] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.358561][ T8409] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.442982][ T8409] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.551856][ T8409] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.613807][ T8409] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.677267][ T8409] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.722907][ T8409] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.851344][ T8437] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2075'. [ 98.112437][ T8449] loop5: detected capacity change from 0 to 2048 [ 98.228118][ T8449] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.413547][ T8463] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 98.490704][ T8465] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.679203][ T8465] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.745328][ T8476] 9pnet_fd: p9_fd_create_tcp (8476): problem connecting socket to 127.0.0.1 [ 98.770051][ T8465] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.860387][ T8465] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.970289][ T8465] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.002100][ T8465] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.051607][ T8465] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.083199][ T8465] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.106071][ T5557] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.116597][ T8486] netlink: 'syz.0.2106': attribute type 21 has an invalid length. [ 99.152788][ T8486] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2106'. [ 99.161939][ T8486] netlink: 'syz.0.2106': attribute type 1 has an invalid length. [ 99.338103][ T8500] syz.1.2098[8500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.338176][ T8500] syz.1.2098[8500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.386647][ T8500] syz.1.2098[8500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.527994][ T8498] loop5: detected capacity change from 0 to 8192 [ 99.529861][ T8515] block device autoloading is deprecated and will be removed. [ 99.561243][ T8515] syz.3.2108: attempt to access beyond end of device [ 99.561243][ T8515] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 99.580452][ T8498] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 99.920511][ T8536] loop1: detected capacity change from 0 to 1024 [ 99.969187][ T8536] EXT4-fs: Ignoring removed nobh option [ 99.974812][ T8536] EXT4-fs: Ignoring removed orlov option [ 99.991661][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 99.991677][ T29] audit: type=1400 audit(1733247837.699:46509): avc: denied { create } for pid=8546 comm="syz.0.2122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 100.058351][ T29] audit: type=1400 audit(1733247837.729:46510): avc: denied { name_bind } for pid=8547 comm="syz.4.2120" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 100.131336][ T29] audit: type=1400 audit(1733247837.829:46511): avc: denied { create } for pid=8551 comm="syz.4.2123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 100.139100][ T8556] pim6reg: entered allmulticast mode [ 100.151083][ T29] audit: type=1400 audit(1733247837.829:46512): avc: denied { setopt } for pid=8551 comm="syz.4.2123" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 100.211221][ T8536] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.218536][ T8552] pim6reg: left allmulticast mode [ 100.288583][ T29] audit: type=1400 audit(1733247837.989:46513): avc: denied { mount } for pid=8534 comm="syz.1.2117" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 100.348303][ T29] audit: type=1400 audit(1733247838.029:46514): avc: denied { write } for pid=8534 comm="syz.1.2117" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 100.370161][ T29] audit: type=1400 audit(1733247838.029:46515): avc: denied { add_name } for pid=8534 comm="syz.1.2117" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 100.391115][ T29] audit: type=1400 audit(1733247838.029:46516): avc: denied { create } for pid=8534 comm="syz.1.2117" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 100.466244][ T29] audit: type=1400 audit(1733247838.149:46517): avc: denied { read } for pid=8546 comm="syz.0.2122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 100.485805][ T29] audit: type=1400 audit(1733247838.159:46518): avc: denied { read write open } for pid=8534 comm="syz.1.2117" path="/408/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 100.626204][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.849151][ T8571] xt_hashlimit: max too large, truncated to 1048576 [ 101.307743][ T8589] loop1: detected capacity change from 0 to 128 [ 101.375317][ T8589] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 101.459575][ T8589] ext4 filesystem being mounted at /413/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 101.737116][ T3298] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 101.895184][ T8614] netlink: 72 bytes leftover after parsing attributes in process `syz.5.2147'. [ 101.992816][ T8624] loop1: detected capacity change from 0 to 256 [ 102.012326][ T8622] loop0: detected capacity change from 0 to 764 [ 102.051144][ T8622] Symlink component flag not implemented [ 102.067554][ T8622] Symlink component flag not implemented (101) [ 102.809904][ T8692] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2185'. [ 102.920683][ T8702] loop4: detected capacity change from 0 to 8192 [ 102.939933][ T8702] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 103.374658][ T8740] loop5: detected capacity change from 0 to 1024 [ 103.408193][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 103.433643][ T8740] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.444033][ T8740] EXT4-fs: Ignoring removed orlov option [ 103.449937][ T8740] EXT4-fs: Ignoring removed nomblk_io_submit option [ 103.480971][ T8740] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.488701][ T8750] netlink: 9286 bytes leftover after parsing attributes in process `syz.1.2206'. [ 103.637225][ T5557] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.647382][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.654549][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.673742][ T8758] loop1: detected capacity change from 0 to 512 [ 103.680926][ T8721] bridge_slave_0: entered allmulticast mode [ 103.683593][ T8758] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 103.687633][ T8721] bridge_slave_0: entered promiscuous mode [ 103.703972][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.711129][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.723590][ T8721] bridge_slave_1: entered allmulticast mode [ 103.730373][ T8721] bridge_slave_1: entered promiscuous mode [ 103.756438][ T8758] EXT4-fs error (device loop1): ext4_orphan_get:1415: comm syz.1.2211: bad orphan inode 131083 [ 103.802134][ T8758] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.831921][ T8721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.858463][ T8721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.906781][ T8721] team0: Port device team_slave_0 added [ 103.913473][ T8721] team0: Port device team_slave_1 added [ 103.921952][ T8779] netlink: 9286 bytes leftover after parsing attributes in process `syz.4.2217'. [ 103.936634][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.959073][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.966077][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.992224][ T8721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.004363][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.011466][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.037449][ T8721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.091068][ T8721] hsr_slave_0: entered promiscuous mode [ 104.097177][ T8721] hsr_slave_1: entered promiscuous mode [ 104.105849][ T8721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.114180][ T8721] Cannot create hsr debugfs directory [ 104.270061][ T8721] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 104.285151][ T8721] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 104.300150][ T8807] loop5: detected capacity change from 0 to 512 [ 104.308495][ T8721] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 104.327317][ T8721] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 104.339427][ T8807] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 104.361789][ T8807] EXT4-fs error (device loop5): ext4_orphan_get:1415: comm syz.5.2228: bad orphan inode 131083 [ 104.375862][ T8807] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.393734][ T8814] loop1: detected capacity change from 0 to 512 [ 104.411458][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.423152][ T5557] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.437489][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.450846][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.458079][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.469661][ T8814] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.483420][ T8818] IPVS: Error joining to the multicast group [ 104.489544][ T8814] ext4 filesystem being mounted at /436/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.502362][ T8721] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.512815][ T8721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.528762][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.535876][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.545301][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.614697][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.801140][ T8721] veth0_vlan: entered promiscuous mode [ 104.818585][ T8721] veth1_vlan: entered promiscuous mode [ 104.850742][ T8721] veth0_macvtap: entered promiscuous mode [ 104.875319][ T8721] veth1_macvtap: entered promiscuous mode [ 104.901644][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.912184][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.922166][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.932695][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.942602][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.953122][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.963152][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.973625][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.983562][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.994041][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.027370][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 105.027430][ T29] audit: type=1400 audit(1733247842.729:46608): avc: denied { read } for pid=8861 comm="syz.5.2248" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 105.062663][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.079584][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.090223][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.100164][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.110768][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.120650][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.131238][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.141099][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.151585][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.199286][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.208082][ T8721] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.216949][ T8721] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.225745][ T8721] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.234498][ T8721] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.281042][ T8874] loop0: detected capacity change from 0 to 512 [ 105.281451][ T8875] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2252'. [ 105.302141][ T29] audit: type=1400 audit(1733247843.009:46609): avc: denied { mounton } for pid=8721 comm="syz-executor" path="/root/syzkaller.59zQvt/syz-tmp" dev="sda1" ino=1952 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 105.326757][ T29] audit: type=1400 audit(1733247843.009:46610): avc: denied { mount } for pid=8721 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 105.355449][ T29] audit: type=1400 audit(1733247843.059:46611): avc: denied { mount } for pid=8721 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 105.377625][ T29] audit: type=1400 audit(1733247843.059:46612): avc: denied { mounton } for pid=8721 comm="syz-executor" path="/root/syzkaller.59zQvt/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 105.404587][ T29] audit: type=1400 audit(1733247843.059:46613): avc: denied { mounton } for pid=8721 comm="syz-executor" path="/root/syzkaller.59zQvt/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=21021 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 105.432479][ T29] audit: type=1326 audit(1733247843.119:46614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8878 comm="syz.4.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54381fff19 code=0x7ffc0000 [ 105.456092][ T29] audit: type=1326 audit(1733247843.129:46615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8878 comm="syz.4.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54381fff19 code=0x7ffc0000 [ 105.479874][ T29] audit: type=1326 audit(1733247843.129:46616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8878 comm="syz.4.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54381fff19 code=0x7ffc0000 [ 105.503395][ T29] audit: type=1326 audit(1733247843.129:46617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8878 comm="syz.4.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54381fff19 code=0x7ffc0000 [ 105.537641][ T8874] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.557898][ T8874] ext4 filesystem being mounted at /432/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.598581][ T8883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5408 sclass=netlink_route_socket pid=8883 comm=syz.6.2197 [ 105.610345][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.842499][ T8914] loop4: detected capacity change from 0 to 512 [ 105.859191][ T8914] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 105.878814][ T8914] EXT4-fs (loop4): 1 truncate cleaned up [ 105.885011][ T8914] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.975346][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.016688][ T8925] wireguard0: entered promiscuous mode [ 106.022297][ T8925] wireguard0: entered allmulticast mode [ 106.178911][ T8941] usb usb1: usbfs: process 8941 (syz.1.2279) did not claim interface 0 before use [ 106.824941][ T8976] loop6: detected capacity change from 0 to 164 [ 106.849314][ T8976] rock: directory entry would overflow storage [ 106.855570][ T8976] rock: sig=0x66, size=4, remaining=3 [ 106.873910][ T8976] rock: directory entry would overflow storage [ 106.880269][ T8976] rock: sig=0x66, size=4, remaining=3 [ 106.895848][ T8976] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 107.037290][ T8992] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2303'. [ 107.119969][ T8998] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2306'. [ 107.406195][ T9043] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2327'. [ 107.451325][ T9051] skbuff: bad partial csum: csum=65506/2 headroom=144 headlen=65526 [ 107.536406][ T9065] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2334'. [ 107.587743][ T9074] IPv6: NLM_F_CREATE should be specified when creating new route [ 107.669152][ T9083] syz.4.2339[9083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.669298][ T9083] syz.4.2339[9083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.698357][ T9083] syz.4.2339[9083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.716457][ T9089] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 107.828172][ T9097] binfmt_misc: register: failed to install interpreter file ./file0 [ 107.945995][ T9115] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 107.990190][ T9122] loop4: detected capacity change from 0 to 512 [ 108.012091][ T9122] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.026356][ T9122] ext4 filesystem being mounted at /489/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.041566][ T9129] netlink: 56 bytes leftover after parsing attributes in process `syz.5.2359'. [ 108.050636][ T9129] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2359'. [ 108.077637][ T9132] netlink: 'syz.5.2360': attribute type 13 has an invalid length. [ 108.085561][ T9132] netlink: 152 bytes leftover after parsing attributes in process `syz.5.2360'. [ 108.095445][ T9132] syz_tun: refused to change device tx_queue_len [ 108.101841][ T9132] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 108.123868][ T3301] EXT4-fs error (device loop4): ext4_readdir:261: inode #12: block 32: comm syz-executor: path /489/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 108.238996][ T9140] loop5: detected capacity change from 0 to 2048 [ 108.251469][ T9140] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.279918][ T9140] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 108.295472][ T9140] EXT4-fs (loop5): Remounting filesystem read-only [ 108.325285][ T5557] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.350657][ T9144] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2366'. [ 108.493731][ T9154] IPv6: NLM_F_CREATE should be specified when creating new route [ 108.562989][ T9158] loop5: detected capacity change from 0 to 1024 [ 108.594664][ T9158] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.645784][ T5557] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.894656][ T9181] bridge_slave_0: left allmulticast mode [ 108.900557][ T9181] bridge_slave_0: left promiscuous mode [ 108.906319][ T9181] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.918229][ T9181] bridge_slave_1: left allmulticast mode [ 108.924045][ T9181] bridge_slave_1: left promiscuous mode [ 108.929833][ T9181] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.943919][ T9181] bond0: (slave bond_slave_0): Releasing backup interface [ 108.954665][ T9181] bond0: (slave bond_slave_1): Releasing backup interface [ 108.967783][ T9181] team0: Port device team_slave_0 removed [ 108.978822][ T9181] team0: Port device team_slave_1 removed [ 108.985697][ T9181] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.993201][ T9181] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.044363][ T9183] loop6: detected capacity change from 0 to 512 [ 109.064509][ T9181] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.072193][ T9181] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.220191][ T9192] netlink: 128 bytes leftover after parsing attributes in process `syz.0.2387'. [ 109.232057][ T9183] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.245678][ T9183] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.278336][ T9192] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2387'. [ 109.289343][ T8721] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.541269][ T9206] loop5: detected capacity change from 0 to 2048 [ 109.610154][ T9206] loop5: p1 < > p4 [ 109.614602][ T9206] loop5: p4 size 8388608 extends beyond EOD, truncated [ 109.646771][ T2999] loop5: p1 < > p4 [ 109.653518][ T2999] loop5: p4 size 8388608 extends beyond EOD, truncated [ 109.781466][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 109.800025][ T4805] udevd[4805]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 110.068618][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 110.068637][ T29] audit: type=1326 audit(1733247847.779:46830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9239 comm="syz.5.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f840cd5ff19 code=0x7ffc0000 [ 110.098665][ T29] audit: type=1326 audit(1733247847.779:46831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9239 comm="syz.5.2404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f840cd5ff19 code=0x7ffc0000 [ 110.399836][ T29] audit: type=1400 audit(1733247848.109:46832): avc: denied { ioctl } for pid=9262 comm="syz.1.2414" path="socket:[23696]" dev="sockfs" ino=23696 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 110.623725][ T29] audit: type=1400 audit(1733247848.329:46833): avc: denied { read } for pid=9277 comm="syz.1.2421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 110.655595][ T9280] sctp: [Deprecated]: syz.6.2422 (pid 9280) Use of struct sctp_assoc_value in delayed_ack socket option. [ 110.655595][ T9280] Use struct sctp_sack_info instead [ 110.814718][ T9288] loop5: detected capacity change from 0 to 128 [ 110.956308][ T29] audit: type=1400 audit(1733247848.659:46834): avc: denied { mount } for pid=9296 comm="syz.6.2430" name="/" dev="autofs" ino=23805 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 111.132857][ T29] audit: type=1400 audit(1733247848.839:46835): avc: denied { create } for pid=9300 comm="syz.6.2433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.231383][ T29] audit: type=1400 audit(1733247848.859:46836): avc: denied { bind } for pid=9300 comm="syz.6.2433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.250909][ T29] audit: type=1400 audit(1733247848.859:46837): avc: denied { write } for pid=9300 comm="syz.6.2433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.543605][ T9311] loop6: detected capacity change from 0 to 128 [ 111.812835][ T9328] loop0: detected capacity change from 0 to 164 [ 111.835859][ T9328] Unable to read rock-ridge attributes [ 111.873022][ T9328] Unable to read rock-ridge attributes [ 112.102185][ T9312] chnl_net:caif_netlink_parms(): no params data found [ 112.229392][ T9355] loop6: detected capacity change from 0 to 2048 [ 112.246399][ T9312] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.253659][ T9312] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.267442][ T9312] bridge_slave_0: entered allmulticast mode [ 112.274224][ T9312] bridge_slave_0: entered promiscuous mode [ 112.282694][ T9312] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.289920][ T9312] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.297491][ T9355] loop6: p1 < > p4 [ 112.304035][ T9355] loop6: p4 size 8388608 extends beyond EOD, truncated [ 112.317685][ T2999] loop6: p1 < > p4 [ 112.326596][ T9312] bridge_slave_1: entered allmulticast mode [ 112.337369][ T2999] loop6: p4 size 8388608 extends beyond EOD, truncated [ 112.348974][ T9312] bridge_slave_1: entered promiscuous mode [ 112.379709][ T9357] loop1: detected capacity change from 0 to 512 [ 112.420535][ T9357] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 112.428569][ T9357] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 112.450393][ T9312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.473050][ T9357] System zones: 0-1, 15-15, 18-18, 34-34 [ 112.482018][ T4805] udevd[4805]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 112.494155][ T9357] EXT4-fs (loop1): orphan cleanup on readonly fs [ 112.503985][ T9312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.525596][ T9357] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 112.558400][ T9357] EXT4-fs warning (device loop1): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 112.573037][ T9357] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 112.593158][ T9312] team0: Port device team_slave_0 added [ 112.609760][ T9312] team0: Port device team_slave_1 added [ 112.628095][ T9357] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2462: bg 0: block 40: padding at end of block bitmap is not set [ 112.662915][ T9312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.669929][ T9312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.695920][ T9312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.716914][ T9357] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 112.737807][ T9357] EXT4-fs (loop1): 1 truncate cleaned up [ 112.755655][ T9357] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.797535][ T9312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.804626][ T9312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.830629][ T9312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.894138][ T9364] 9pnet_fd: Insufficient options for proto=fd [ 112.965287][ T29] audit: type=1400 audit(1733247850.669:46838): avc: denied { read } for pid=9365 comm="syz.0.2455" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 113.074180][ T9312] hsr_slave_0: entered promiscuous mode [ 113.083043][ T9312] hsr_slave_1: entered promiscuous mode [ 113.133905][ T9312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.161164][ T9312] Cannot create hsr debugfs directory [ 113.341104][ T9380] loop6: detected capacity change from 0 to 4096 [ 113.456790][ T9312] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 113.487740][ T9312] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 113.508145][ T9312] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 113.527204][ T9312] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 113.603002][ T9312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.621491][ T9312] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.633362][ T3393] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.640605][ T3393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.664234][ T9312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.674705][ T9312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.728744][ T3393] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.735914][ T3393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.814382][ T9312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.000006][ T9312] veth0_vlan: entered promiscuous mode [ 114.011442][ T9312] veth1_vlan: entered promiscuous mode [ 114.034402][ T9312] veth0_macvtap: entered promiscuous mode [ 114.042184][ T9312] veth1_macvtap: entered promiscuous mode [ 114.055943][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.066506][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.076461][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.087038][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.096952][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.107489][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.117392][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.127869][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.137761][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.148420][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.164630][ T9312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.177015][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.187552][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.197445][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.208041][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.217955][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.228533][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.238531][ T9312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.248989][ T9312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.456098][ T9312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.488948][ T9312] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.497734][ T9312] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.506505][ T9312] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.515336][ T9312] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.999793][ T9462] loop7: detected capacity change from 0 to 1024 [ 115.167864][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 115.167939][ T29] audit: type=1326 audit(1733247852.869:46867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9472 comm="syz.1.2500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 115.197708][ T29] audit: type=1326 audit(1733247852.869:46868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9472 comm="syz.1.2500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 115.270612][ T9476] wireguard0: entered promiscuous mode [ 115.276141][ T9476] wireguard0: entered allmulticast mode [ 115.308299][ T29] audit: type=1326 audit(1733247852.939:46869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9472 comm="syz.1.2500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 115.332025][ T29] audit: type=1326 audit(1733247852.939:46870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9472 comm="syz.1.2500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 115.355585][ T29] audit: type=1326 audit(1733247852.939:46871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9472 comm="syz.1.2500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 115.379214][ T29] audit: type=1326 audit(1733247852.939:46872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9472 comm="syz.1.2500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 115.402913][ T29] audit: type=1326 audit(1733247852.939:46873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9472 comm="syz.1.2500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 115.426701][ T29] audit: type=1326 audit(1733247852.939:46874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9472 comm="syz.1.2500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 115.450211][ T29] audit: type=1326 audit(1733247852.939:46875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9472 comm="syz.1.2500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 115.473787][ T29] audit: type=1326 audit(1733247852.939:46876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9472 comm="syz.1.2500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8171ff19 code=0x7ffc0000 [ 115.711783][ T9493] netlink: 164 bytes leftover after parsing attributes in process `syz.0.2498'. [ 115.774211][ T9495] loop0: detected capacity change from 0 to 512 [ 115.830894][ T9495] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 115.913849][ T9495] EXT4-fs (loop0): 1 truncate cleaned up [ 116.068110][ T9508] batadv1: entered promiscuous mode [ 116.093404][ T9508] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 117.100540][ T9554] netlink: 133492 bytes leftover after parsing attributes in process `syz.6.2526'. [ 117.994572][ T9606] netlink: 'syz.0.2543': attribute type 2 has an invalid length. [ 118.002440][ T9606] netlink: 'syz.0.2543': attribute type 1 has an invalid length. [ 118.341355][ T9629] team0 (unregistering): Port device team_slave_0 removed [ 118.351676][ T9629] team0 (unregistering): Port device team_slave_1 removed [ 118.382997][ T9628] loop0: detected capacity change from 0 to 164 [ 118.390004][ T9628] iso9660: Unknown parameter '18446744073709551615' [ 118.565265][ T9641] loop0: detected capacity change from 0 to 1024 [ 118.590051][ T9641] EXT4-fs: Ignoring removed orlov option [ 118.595798][ T9641] EXT4-fs: Ignoring removed orlov option [ 118.621409][ T9641] EXT4-fs mount: 7 callbacks suppressed [ 118.621430][ T9641] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.687152][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2563'. [ 118.726571][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.032982][ T9671] loop0: detected capacity change from 0 to 164 [ 119.046597][ T9671] Unable to read rock-ridge attributes [ 119.064093][ T9671] Unable to read rock-ridge attributes [ 119.156209][ T9680] loop6: detected capacity change from 0 to 128 [ 119.174259][ T9677] wireguard0: entered promiscuous mode [ 119.179809][ T9677] wireguard0: entered allmulticast mode [ 119.202100][ T9680] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 119.227797][ T9680] ext4 filesystem being mounted at /79/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 119.297633][ T8721] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 119.947324][ T9735] loop6: detected capacity change from 0 to 164 [ 120.132871][ T9743] loop1: detected capacity change from 0 to 1024 [ 120.154474][ T9743] EXT4-fs: Ignoring removed oldalloc option [ 120.164292][ T9743] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 120.186852][ T9743] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.200196][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 120.200213][ T29] audit: type=1400 audit(1733247857.909:46982): avc: denied { read append } for pid=9749 comm="syz.6.2608" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 120.236730][ T29] audit: type=1400 audit(1733247857.939:46983): avc: denied { open } for pid=9749 comm="syz.6.2608" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 120.273364][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.380967][ T29] audit: type=1400 audit(1733247858.089:46984): avc: denied { setopt } for pid=9759 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 120.405256][ T9764] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2615'. [ 120.485766][ T29] audit: type=1326 audit(1733247858.189:46985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz.6.2618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe064c1ff19 code=0x7ffc0000 [ 120.509374][ T29] audit: type=1326 audit(1733247858.189:46986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz.6.2618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe064c1ff19 code=0x7ffc0000 [ 120.540972][ T29] audit: type=1326 audit(1733247858.249:46987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz.6.2618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fe064c1ff19 code=0x7ffc0000 [ 120.564661][ T29] audit: type=1326 audit(1733247858.249:46988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz.6.2618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe064c1ff53 code=0x7ffc0000 [ 120.588075][ T29] audit: type=1326 audit(1733247858.249:46989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz.6.2618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe064c1ff53 code=0x7ffc0000 [ 120.611466][ T29] audit: type=1326 audit(1733247858.249:46990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz.6.2618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe064c1ff19 code=0x7ffc0000 [ 120.635097][ T29] audit: type=1326 audit(1733247858.249:46991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz.6.2618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe064c1ff19 code=0x7ffc0000 [ 120.693768][ T9776] netlink: 300 bytes leftover after parsing attributes in process `syz.1.2621'. [ 120.811298][ T9792] loop1: detected capacity change from 0 to 164 [ 120.818458][ T9788] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2627'. [ 120.827685][ T9788] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2627'. [ 120.848900][ T9792] Unable to read rock-ridge attributes [ 120.855603][ T9792] Unable to read rock-ridge attributes [ 121.620586][ T9823] ================================================================== [ 121.628738][ T9823] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 121.635241][ T9823] [ 121.637568][ T9823] write to 0xffffc90000e8fbd0 of 4 bytes by task 9821 on cpu 1: [ 121.645249][ T9823] pollwake+0xbe/0x110 [ 121.649345][ T9823] __wake_up+0x65/0xb0 [ 121.653432][ T9823] unix_dgram_peer_wake_relay+0xd4/0xf0 [ 121.658992][ T9823] __wake_up_sync_key+0x51/0x80 [ 121.664038][ T9823] __unix_dgram_recvmsg+0x3bc/0x860 [ 121.669257][ T9823] unix_dgram_recvmsg+0x81/0x90 [ 121.674122][ T9823] sock_recvmsg_nosec+0x107/0x140 [ 121.679169][ T9823] ____sys_recvmsg+0x271/0x280 [ 121.683954][ T9823] do_recvmmsg+0x2aa/0x6d0 [ 121.688393][ T9823] __x64_sys_recvmmsg+0xe2/0x170 [ 121.693346][ T9823] x64_sys_call+0x2a9a/0x2dc0 [ 121.698035][ T9823] do_syscall_64+0xc9/0x1c0 [ 121.702546][ T9823] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.708467][ T9823] [ 121.710795][ T9823] read to 0xffffc90000e8fbd0 of 4 bytes by task 9823 on cpu 0: [ 121.718401][ T9823] do_sys_poll+0x95d/0xc20 [ 121.722846][ T9823] __se_sys_ppoll+0x1af/0x1f0 [ 121.727545][ T9823] __x64_sys_ppoll+0x67/0x80 [ 121.732156][ T9823] x64_sys_call+0x2acc/0x2dc0 [ 121.736846][ T9823] do_syscall_64+0xc9/0x1c0 [ 121.741358][ T9823] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.747382][ T9823] [ 121.749707][ T9823] value changed: 0x00000000 -> 0x00000001 [ 121.755430][ T9823] [ 121.757759][ T9823] Reported by Kernel Concurrency Sanitizer on: [ 121.763924][ T9823] CPU: 0 UID: 0 PID: 9823 Comm: syz.6.2642 Not tainted 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 121.774610][ T9823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 121.784673][ T9823] ==================================================================