last executing test programs: 15.217965706s ago: executing program 4 (id=819): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) alarm(0x8000000000000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1200) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() clock_gettime(0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$tipc(r1, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x700800}], 0x1, 0x0) 5.240272091s ago: executing program 1 (id=894): prctl$PR_SET_NAME(0xf, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) unshare(0x400) mknod$loop(0x0, 0x100000000000600d, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fc0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc0009001e0006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ccd40dd601edef3d93452a92307ff0ff0e97031e9f05e9f16e9cb500"/216, 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 5.144427619s ago: executing program 1 (id=898): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) kexec_load(0x8, 0x8, &(0x7f0000000740)=[{&(0x7f0000000180)="3491e10c7cd633f6b372d5188f2e43dad1ceb11a16e8c531b5b097435f8f40b998b7af327240723ec25d80cf926268684e0e2498a0395cb64fa8a48056fb80c1ff68509d36f7698fa7eb798697211fcb9f1b51ef1e19394864114e7444c5d388e9fffdc569f9690988c2b37e6d3898b4362169e800fd7faeac712f4082334d9d8901739f4e67fe599b71ae44c1c3e4f145cec53f8423e12a1ba5122fc105f3ffb4b29c47d84d6fd8e6ad5bece69ffd1076090e90", 0xb4, 0xfffffffffffffffd, 0xe}, {&(0x7f0000000280)="58b13e11961fbefe4302d11b429fe7530c02531493cd36b7767a50f318ac3b980c6af61b31d012b7aa16a4ffe3d96844d05bc18a2d2c2da9a26c8d255a9698e02282973036b067f3518e5304ba975b6ad40c0fcd2092f9376f262ebaabdbbbf8b960b3eb61def977b3d7697fd5c8a62e58bc87c7c04c980f50ad79453dd470886d96d8d2576af3836b9e0ca482a5fd3f0e66824e5484feacc4b29440c6cb0847da79529af8bcd774a123678cd9f2a3719bedd8867fa069bf4711e084bbc4d65ddada7825ba02b73c124deb5e1dfafdf33146eca32a8420032412cd62d1e82a4f4560e99d30ac", 0xe6, 0x101, 0x8000000000000000}, {&(0x7f00000004c0)="ada9183814d2c6e79b13ee53ab54995a12cb1ade8b8d027f93389ea45d55010138bf9fd871d197c43646a9b137baf9bcf5b9299ab1f3d5e105ceb39179b4a2066b2bbf9078daaf3edf62dd2b83bdd5b1ea0491096de25dcef691bf17a1b5ba1c6716e308724f5f87ae46d91daab7146879bcbc07c74d0b8571720b537d094cebd67bccc92690af4bd64dae7ac033b295b510a694ccfe2eacaf3e90e4b3b3e697d9aa2386ea53403664b17a15425c35c0299d8dda088d660e78e51e2f9faa074a90ff3703e2dd0044892416b10d2b9ae4ff70fc21af792e93df5c77973691c7cd5f820e38920eebc66e9833eb", 0xec, 0x7, 0x8}, {&(0x7f0000000080)="d748697ea84dae7e21aac69c5d402445610704b0f5472ba02b1751d0c909e7518414eb", 0x23, 0x3, 0x9}, {&(0x7f0000000380)="03f2328705a3b7f172af7c8063bd6317668976cbcc93", 0x16, 0x2, 0x2}, {&(0x7f00000005c0)="7e4da60000529b4f6157125f8d8950b94c70a38de565e04c902b23a30b9f98b1a2dde97056b34cd9db6559e6d98d92ff6e0253dc71be4ae29e30323757bb65b7c00a7e7549993a1dfe8e25e36d257488b31a1e093b4a60dfc25eb31322f158c5449061127be3ea97fecdfcb1d9ee0dd891ce8586250f7dc7b9600cb309c33842ca719e7ee28b0ce6", 0x88, 0x1800000000, 0x2}, {&(0x7f00000003c0)="d4ece67c0ec0a99bf5b6030468ca0e6f09e831c1e2eeac44379190c4ada6996de82a188c50cf6ab983a537876ab1c1bb18a10986f3c3cd2e29", 0x39, 0x0, 0x6}, {&(0x7f0000000680)="5f7328325484cdbeae5eee63f71504c2c5659a3989461101e663cdf146e17592b2a193301f34ff90d9bb2cb530918204d1ee5185b2f94426889492c0693f49f97a8f26315471eccd3bc34fe27ebff317aa09af300e1f2bea408147c657b585987a3dcbb77152c84618b48b976a7b3f9bc8cbe32a2c9d6b86739bf82aeca0a548bd1e9ebd1d6453eb9146a1c710fc4be4536820f6", 0x94, 0x3, 0x1}], 0x150000) r1 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r1, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000}, 0x1c) sendmsg$tipc(r2, &(0x7f0000000640)={&(0x7f0000000300), 0x10, 0x0}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 2.926406349s ago: executing program 4 (id=897): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPSET_CMD_DESTROY(r0, 0x0, 0x4) socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="180000000000000000000000fcffffff850000007b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$inet6(0xa, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xf0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES64=r3], 0x40}}, 0x0) 2.805979359s ago: executing program 4 (id=905): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES16], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000980)={0x9, 0x0, 0x0, &(0x7f0000000940)=[0x8]}, 0x20) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)={0xa9a5}) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 2.239595638s ago: executing program 0 (id=913): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$rds(r2, 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100fbdfd09172c182c60400000014000500000000000000000000000000000000010800020005000000140006"], 0x4c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 2.174351884s ago: executing program 0 (id=917): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = fsopen(&(0x7f0000000100)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000000c0)='freezer', 0x0, r2) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x18}, 0x4008044) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x8000) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) preadv(r4, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/248, 0xf8}], 0x1, 0x0, 0xc) 1.801946086s ago: executing program 3 (id=920): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="300000000100000008000000080000000000", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000001148d49b0a55fff41222ed835630091030c01761af1a143a2b48dcd8e1c0637c54591e519be8b4e57ffe642f1694d5dcbcf498e2146858625eb4530aadfb261e262225a6cfc1cbb27a56b692a2726bb96d73f09844c1014a1a2f079bb4e2a76f3794ab26c83297a98f7ae97cc06409a49af0ca2d92756309cf961be1206fe8497af2ab82f61b39fe1d734d2a2a869270e8e6b612c3214f71badd47b4cd951c98031182"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000040000000000000071718fe9", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x7}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000040)}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000140)="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", 0x564}], 0x1, &(0x7f00000012c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}], 0x18}}], 0x2, 0x6404c080) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)) 1.236709674s ago: executing program 0 (id=922): socket$can_raw(0x1d, 0x3, 0x1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x141202, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8b, 0x76}, [@call={0x27}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 1.235896824s ago: executing program 0 (id=923): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x79, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bf", @ANYRES8], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6e3b}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xb, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001440)='cgroup.procs\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 1.221717065s ago: executing program 0 (id=924): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) r6 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(r6, r5, 0x0) 873.843825ms ago: executing program 2 (id=925): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) alarm(0x8000000000000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1200) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() clock_gettime(0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$tipc(r1, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x700800}], 0x1, 0x0) 873.315535ms ago: executing program 3 (id=926): bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xa, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) lremovexattr(0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1c8}}, 0x0) socket$unix(0x1, 0x2, 0x0) 854.559977ms ago: executing program 3 (id=927): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f0000000800)='./file0\x00', 0x1480e, &(0x7f0000026180)=ANY=[@ANYBLOB="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", @ANYRES64], 0x20, 0x6a5, &(0x7f0000000f00)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) timer_create(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x40000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000100)={r2, 0x0, 0x30, 0x12, @val=@uprobe_multi={&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)=[0x4], 0x0, 0x4, 0x100000}}, 0x40) 822.007099ms ago: executing program 2 (id=928): socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 715.782469ms ago: executing program 4 (id=929): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) write$selinux_access(r2, 0x0, 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000280)={0x1, &(0x7f0000000080)=[{0x3, 0xa4, 0xa4, 0x8}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0x5, 0xc, 0x1, 0x3}, {0x1, 0x7f, 0x2c, 0x10000}, {0x3, 0x1, 0x6, 0xfa5}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000000)='sched_switch\x00', r3, 0x0, 0x7}, 0x18) r4 = io_uring_setup(0x5fbc, &(0x7f0000000200)={0x0, 0xfe5c, 0x0, 0x3, 0x372}) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000001a00)={0x40000010}) ioctl$EVIOCGRAB(r5, 0x40044591, 0x0) epoll_pwait(r6, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 710.838459ms ago: executing program 1 (id=939): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) alarm(0x8000000000000001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1200) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() clock_gettime(0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$tipc(r1, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x700800}], 0x1, 0x0) 663.156683ms ago: executing program 3 (id=930): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtclass={0x454, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffe0, 0x2}}, [@tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6}, @tclass_kind_options=@c_htb={{0x8}, {0x408, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x846e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x0, 0x0, 0xabf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}]}}]}, 0x454}}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 661.715363ms ago: executing program 4 (id=931): socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x20000, 0x400000, 0x0) 615.941007ms ago: executing program 2 (id=932): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRES8], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syncfs(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_GET_XCOMP_SUPP(0x1021, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r2, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000015000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7d0, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback, @local, [@srh]}}}}}}}, 0x0) 612.157438ms ago: executing program 3 (id=933): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x2404, &(0x7f0000000900), 0x3, 0x43e, &(0x7f00000004c0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = socket(0x25, 0x801, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004044, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) open_tree(0xffffffffffffff9c, 0x0, 0x89901) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) creat(&(0x7f0000000940)='./file0\x00', 0x11) mount$9p_rdma(0x0, 0x0, 0x0, 0x10000, &(0x7f00000005c0)=ANY=[@ANYBLOB="7472616e733d72646d652c706f72743d30783030040030"]) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x8000000, 0x240, 0x0, 0x720d, 0x148, 0x0, 0x148, 0x1a8, 0x240, 0x240, 0x1a8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 611.296948ms ago: executing program 1 (id=934): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB="0017"], 0xc0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r4, 0x540b, 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCVHANGUP(r4, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 298.475164ms ago: executing program 4 (id=935): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8008, 0x6, 0x1008, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000680)={0x100, 0x1403, 0x100, 0x0, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_team\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'erspan0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'erspan0\x00'}}]}, 0x100}, 0x1, 0x0, 0x0, 0x40440c1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a0000000800000000000000", @ANYRES32, @ANYBLOB="0000002441c0e79bf34e00010000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r2}, 0x10) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r3, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410884, &(0x7f0000000300)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@auto_da_alloc}, {@nomblk_io_submit}, {@user_xattr}, {@nodioread_nolock}, {@jqfmt_vfsv0}, {@discard}]}, 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt(r5, 0xb, 0x7, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000000), 0x180600) 296.503295ms ago: executing program 0 (id=946): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = fsopen(&(0x7f0000000240)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000040)='/]{[,/$\x01\\[#@\\-^(}@!!\']{*:,##\x00', &(0x7f0000000080)='./file0\x00', r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r4, 0x2, 0x6, @multicast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r4, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$eJzs3c1rO0UYwPEnaZImKW1yEEVBOtiLXpY2ehaDtCAELG0jtoKwbTcasiYlG6oRse3Jq3j3JHgovVnwUND+A71404sI3noRPNiDurJvyeatLzFpfr/2+4GSycw8u7OZSXk27WYv3/3yo0rJ0kp6Q6JJJRERkSuRrEQlEPEfo245IWGH8srMnz+/uL5ZTHoVaiW/8WpOKTU3/8PHn6X8bmfTcpF9//KP3O8Xz148f/nvxodlS5UtVa01lK62a7829G3TULtlq6IptWoaumWoctUy6l77d/52zNreXlPp1d3Z9F7dsCylV5uqYjRVo6Ya9abSP9DLVaVpmppNC25SPF5b0/NDBu+MeDAYk3o9r0+JSKqnpXg8kQEBAICJ6s7/o05KP0z+vyVzhcLymnI6t/P/k5fOGzPvnM75+f9Zol/+/9ov3rY68n/ndKKd/9e884PSzfn/13KH/L83I3pchs7/s2MYDIYzn+ipinQ8c/L/tP/+dR29d7LoFsj/AQAAAAAAAAAAAAAAAAAAAAB4GlzZdsa27UzwGPy0LyHwn+NBGjT/0yKSdGbfZv4fsvXNLUm6F+45c2x+sV/cL3qPfodzETHF+Mfu5qyN4Moj5cjKj+aBH3+wX5xyW/IlKTvxsiQZybrrKRRv2ytvFZaXlMePb12mlA7H5yQjz4Tjv3dXpxOf64z395+QlxdC8Zpk5KcdqYkpu25ke/+fLyn15tuFrviU209Efrv3SQEAAAAAYMQ01dL3/F3TBrV73zKSL7kfExmyKBn5u//5/WLf8/NY5oXYpI8eAAAAAIDHwWp+WtElatTdgmn2K6RkYNMICrGOmriI9O2c6KqJX7flqdAR3nY8CfHuYPJ/j+ub4FW9S1TwjxTOwFtN/h1VZLjxBMfv1kRiw09T5FDcBXAYborKLcJj3YOfdypU384LA7dz5B9Iqyb42Cgx4HWW1d7tRK9ZCfGeGjsy3AJ47qtv/xrdG+T1U38FfHJz5yPTsA/kNpPSVXB20dsUH/svHgAAAAD3rp30BzVvhJvDNxIJ3yyHv9wDAAAAAAAAAAAAAAAAAAAAAAAAAAAAADBCY/lKv67CpI8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFL8FwAA//8GuPOT") creat(0x0, 0x0) 296.059515ms ago: executing program 1 (id=936): r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x54e, &(0x7f00000014c0)="$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") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=r0, @ANYBLOB="040000000000800008000000", @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x5}, 0x18) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f7, 0x0) open(&(0x7f0000000040)='.\x00', 0x418601, 0x8) 295.715034ms ago: executing program 2 (id=937): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x91d, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000200000000000000850000496d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffc, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f0000000040)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000300)=[@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xffffffff}]}, &(0x7f0000000040)=0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x2662142a25e02010, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 150.899597ms ago: executing program 2 (id=938): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000880)={[{@errors_remount}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x40}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@resuid}]}, 0x2, 0x44a, &(0x7f0000000400)="$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") sched_setscheduler(0x0, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x2, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xa, 0xe, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) eventfd(0x80000001) io_submit(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 9.736149ms ago: executing program 1 (id=940): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES16], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, &(0x7f0000000980)={0x9, 0x0, 0x0, &(0x7f0000000940)=[0x8]}, 0x20) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)={0xa9a5}) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 9.171039ms ago: executing program 2 (id=941): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x4}, 0x18) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x4e, &(0x7f0000000300)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x18, 0x4, 0x0, @private2, @local, {[@hopopts, @srh], {0x0, 0x0, 0x8}}}}}}, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r4, &(0x7f0000000080)='3', 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'gretap0\x00', 0x0, 0x8, 0x1, 0x7, 0x2, {{0x12, 0x4, 0x0, 0x5, 0x48, 0x68, 0x0, 0x9, 0x4, 0x0, @empty, @rand_addr=0x64010101, {[@ssrr={0x89, 0x1f, 0xb7, [@remote, @remote, @multicast2, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x2d}, @multicast2]}, @ssrr={0x89, 0x13, 0x46, [@local, @empty, @multicast1, @loopback]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="660a0000000000006111bc00000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000400)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee00}}, './file0\x00'}) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) 0s ago: executing program 3 (id=942): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x30) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) chdir(&(0x7f0000000200)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) kernel console output (not intermixed with test programs): ytes leftover after parsing attributes in process `syz.3.394'. [ 68.210967][ T5062] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.218477][ T5062] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.230440][ T5062] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.237941][ T5062] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.457009][ T5070] syz.1.398[5070] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.457158][ T5070] syz.1.398[5070] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.469492][ T5070] syz.1.398[5070] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.491320][ T5070] loop1: detected capacity change from 0 to 2048 [ 68.533968][ T5075] syz.0.397[5075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.543146][ T5070] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.581491][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.915508][ T5088] loop1: detected capacity change from 0 to 512 [ 68.934820][ T5088] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 68.963231][ T5088] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 68.978005][ T5088] EXT4-fs (loop1): mount failed [ 69.097788][ T5092] kernel profiling enabled (shift: 9) [ 69.255325][ T5094] loop2: detected capacity change from 0 to 512 [ 69.365085][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 69.365100][ T29] audit: type=1400 audit(1729517205.074:1690): avc: denied { create } for pid=5097 comm="syz.3.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 69.405580][ T5099] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 69.413089][ T5099] team0: Device ipvlan2 failed to register rx_handler [ 69.433075][ T5094] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.434168][ T29] audit: type=1400 audit(1729517205.104:1691): avc: denied { map } for pid=5097 comm="syz.3.405" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=10042 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 69.469847][ T29] audit: type=1400 audit(1729517205.104:1692): avc: denied { read write } for pid=5097 comm="syz.3.405" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=10042 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 69.474082][ T5094] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.494549][ T29] audit: type=1326 audit(1729517205.124:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.4.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 69.494610][ T29] audit: type=1326 audit(1729517205.124:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.4.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 69.551588][ T29] audit: type=1326 audit(1729517205.124:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.4.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 69.574927][ T29] audit: type=1326 audit(1729517205.124:1696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.4.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 69.598269][ T29] audit: type=1326 audit(1729517205.124:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.4.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 69.621634][ T29] audit: type=1326 audit(1729517205.124:1698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.4.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 69.645036][ T29] audit: type=1326 audit(1729517205.124:1699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.4.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 69.770280][ T4503] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.818858][ T5113] loop2: detected capacity change from 0 to 128 [ 69.855419][ T5120] bpf_get_probe_write_proto: 2 callbacks suppressed [ 69.855433][ T5120] syz.3.411[5120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.862240][ T5120] syz.3.411[5120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.873655][ T5120] syz.3.411[5120] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.908112][ T5113] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.939601][ T5113] ext4 filesystem being mounted at /9/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 69.949976][ T5122] pim6reg1: entered promiscuous mode [ 69.955385][ T5122] pim6reg1: entered allmulticast mode [ 70.002873][ T5113] syz.2.409 (5113) used greatest stack depth: 9360 bytes left [ 70.045471][ T4503] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.090696][ T5133] devtmpfs: Unknown parameter 'dic' [ 70.130432][ T5140] netlink: 20 bytes leftover after parsing attributes in process `syz.0.420'. [ 70.440095][ T5107] syz.4.410 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 70.451068][ T5107] CPU: 1 UID: 0 PID: 5107 Comm: syz.4.410 Not tainted 6.12.0-rc4-syzkaller #0 [ 70.459979][ T5107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 70.470077][ T5107] Call Trace: [ 70.473359][ T5107] [ 70.476294][ T5107] dump_stack_lvl+0xf2/0x150 [ 70.480986][ T5107] dump_stack+0x15/0x20 [ 70.485152][ T5107] dump_header+0x83/0x2d0 [ 70.489621][ T5107] oom_kill_process+0x341/0x4c0 [ 70.494582][ T5107] out_of_memory+0x9af/0xbe0 [ 70.499259][ T5107] ? css_next_descendant_pre+0x11c/0x140 [ 70.504941][ T5107] mem_cgroup_out_of_memory+0x13e/0x190 [ 70.510578][ T5107] try_charge_memcg+0x51b/0x810 [ 70.515460][ T5107] charge_memcg+0x50/0xc0 [ 70.519808][ T5107] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 70.525900][ T5107] __read_swap_cache_async+0x236/0x480 [ 70.531449][ T5107] swap_cluster_readahead+0x276/0x3f0 [ 70.536868][ T5107] swapin_readahead+0xe4/0x6f0 [ 70.541684][ T5107] ? __filemap_get_folio+0x420/0x5b0 [ 70.547022][ T5107] ? swap_cache_get_folio+0x77/0x210 [ 70.552411][ T5107] do_swap_page+0x2af/0x23e0 [ 70.557028][ T5107] ? hrtimer_try_to_cancel+0x106/0x1d0 [ 70.562521][ T5107] ? __rcu_read_lock+0x36/0x50 [ 70.567385][ T5107] ? pte_offset_map_nolock+0x124/0x1d0 [ 70.572910][ T5107] handle_mm_fault+0x8c5/0x2a80 [ 70.577802][ T5107] exc_page_fault+0x3b9/0x650 [ 70.582658][ T5107] asm_exc_page_fault+0x26/0x30 [ 70.587603][ T5107] RIP: 0033:0x7f13d5511adc [ 70.592041][ T5107] Code: 72 64 0f 1f 40 00 69 3d d6 3b e1 00 e8 03 00 00 48 8d 1d b7 44 2e 00 e8 82 c4 12 00 eb 0c 48 81 c3 d8 00 00 00 48 39 dd 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 d8 00 00 [ 70.611675][ T5107] RSP: 002b:00007ffd3b504550 EFLAGS: 00010206 [ 70.617772][ T5107] RAX: 0000000000000000 RBX: 00007f13d57f5f80 RCX: 0000000000000000 [ 70.625802][ T5107] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055558c90f808 [ 70.633812][ T5107] RBP: 00007f13d57f7a80 R08: 0000000000000000 R09: 7fffffffffffffff [ 70.641831][ T5107] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000113cb [ 70.649815][ T5107] R13: 00007ffd3b504650 R14: 0000000000000032 R15: ffffffffffffffff [ 70.657860][ T5107] [ 70.661363][ T5107] memory: usage 307200kB, limit 307200kB, failcnt 272 [ 70.668317][ T5107] memory+swap: usage 307408kB, limit 9007199254740988kB, failcnt 0 [ 70.676223][ T5107] kmem: usage 307168kB, limit 9007199254740988kB, failcnt 0 [ 70.683564][ T5107] Memory cgroup stats for /syz4: [ 70.704468][ T5107] cache 8192 [ 70.712714][ T5107] rss 0 [ 70.715513][ T5107] shmem 0 [ 70.718538][ T5107] mapped_file 8192 [ 70.722253][ T5107] dirty 8192 [ 70.725656][ T5107] writeback 8192 [ 70.729201][ T5107] workingset_refault_anon 6 [ 70.733707][ T5107] workingset_refault_file 0 [ 70.738256][ T5107] swap 204800 [ 70.741567][ T5107] swapcached 24576 [ 70.745344][ T5107] pgpgin 46324 [ 70.748711][ T5107] pgpgout 46316 [ 70.752197][ T5107] pgfault 55307 [ 70.755672][ T5107] pgmajfault 5 [ 70.759042][ T5107] inactive_anon 24576 [ 70.763047][ T5107] active_anon 0 [ 70.766589][ T5107] inactive_file 8192 [ 70.770496][ T5107] active_file 0 [ 70.773948][ T5107] unevictable 0 [ 70.777439][ T5107] hierarchical_memory_limit 314572800 [ 70.782815][ T5107] hierarchical_memsw_limit 9223372036854771712 [ 70.789073][ T5107] total_cache 8192 [ 70.792788][ T5107] total_rss 0 [ 70.796088][ T5107] total_shmem 0 [ 70.799573][ T5107] total_mapped_file 8192 [ 70.803804][ T5107] total_dirty 8192 [ 70.807556][ T5107] total_writeback 8192 [ 70.811721][ T5107] total_workingset_refault_anon 6 [ 70.816767][ T5107] total_workingset_refault_file 0 [ 70.821787][ T5107] total_swap 204800 [ 70.825629][ T5107] total_swapcached 24576 [ 70.829870][ T5107] total_pgpgin 46324 [ 70.833751][ T5107] total_pgpgout 46316 [ 70.837743][ T5107] total_pgfault 55307 [ 70.841720][ T5107] total_pgmajfault 5 [ 70.845641][ T5107] total_inactive_anon 24576 [ 70.850172][ T5107] total_active_anon 0 [ 70.854152][ T5107] total_inactive_file 8192 [ 70.858856][ T5107] total_active_file 0 [ 70.862982][ T5107] total_unevictable 0 [ 70.867321][ T5107] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.410,pid=5107,uid=0 [ 70.882363][ T5107] Memory cgroup out of memory: Killed process 5107 (syz.4.410) total-vm:87116kB, anon-rss:612kB, file-rss:16164kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:1000 [ 70.916520][ T5150] syz.2.424[5150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.916638][ T5150] syz.2.424[5150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.933263][ T5149] loop3: detected capacity change from 0 to 512 [ 70.952060][ T5150] syz.2.424[5150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.115759][ T5149] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.186607][ T5149] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.197304][ T5108] syz.4.410 (5108) used greatest stack depth: 8936 bytes left [ 71.216876][ T5149] Process accounting resumed [ 71.226958][ T5168] loop2: detected capacity change from 0 to 512 [ 71.236510][ T5149] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 71.250216][ T5168] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.274106][ T5168] ext4 filesystem being mounted at /14/control supports timestamps until 2038-01-19 (0x7fffffff) [ 71.286271][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.417555][ T5179] loop3: detected capacity change from 0 to 4096 [ 71.424717][ T5179] EXT4-fs: Ignoring removed nomblk_io_submit option [ 71.556505][ T5179] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.578112][ T5179] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #15: comm syz.3.435: corrupted inode contents [ 71.591156][ T5179] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #15: comm syz.3.435: mark_inode_dirty error [ 71.603560][ T5179] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #15: comm syz.3.435: corrupted inode contents [ 71.616376][ T5179] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.435: mark_inode_dirty error [ 71.629948][ T5179] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #15: comm syz.3.435: corrupted inode contents [ 71.645327][ T5179] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.435: mark_inode_dirty error [ 71.657416][ T5179] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #15: comm syz.3.435: corrupted inode contents [ 71.670547][ T5179] EXT4-fs error (device loop3): ext4_truncate:4208: inode #15: comm syz.3.435: mark_inode_dirty error [ 71.683662][ T5179] EXT4-fs error (device loop3) in ext4_setattr:5523: Corrupt filesystem [ 71.693010][ T5185] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #15: comm syz.3.435: corrupted inode contents [ 71.729793][ T4415] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 71.741797][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.865914][ T5193] netlink: 'syz.1.439': attribute type 4 has an invalid length. [ 71.880257][ T5193] loop1: detected capacity change from 0 to 512 [ 71.887196][ T5193] EXT4-fs: inline encryption not supported [ 71.896137][ T5193] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.439: Failed to acquire dquot type 1 [ 71.908813][ T5193] EXT4-fs (loop1): 1 truncate cleaned up [ 71.915741][ T5193] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.931095][ T5193] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.953211][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.061373][ T4503] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.088733][ T5208] loop2: detected capacity change from 0 to 1024 [ 72.235871][ T5208] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.249463][ T5208] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.266767][ T5208] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 28 [ 72.279218][ T5208] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.279218][ T5208] [ 72.288917][ T5208] EXT4-fs (loop2): Total free blocks count 0 [ 72.294951][ T5208] EXT4-fs (loop2): Free/Dirty block details [ 72.300836][ T5208] EXT4-fs (loop2): free_blocks=0 [ 72.305837][ T5208] EXT4-fs (loop2): dirty_blocks=0 [ 72.310901][ T5208] EXT4-fs (loop2): Block reservation details [ 72.317001][ T5208] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 72.349324][ T4503] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.417669][ T5222] loop4: detected capacity change from 0 to 128 [ 72.599338][ T5225] tipc: Started in network mode [ 72.604273][ T5225] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 72.615118][ T5225] tipc: New replicast peer: 0000:0000:0000:0000:0000:0001:0000:0000 [ 72.623436][ T5225] tipc: Enabled bearer , priority 10 [ 72.698451][ T5227] netlink: 4580 bytes leftover after parsing attributes in process `syz.2.450'. [ 72.708768][ T5227] netlink: 4580 bytes leftover after parsing attributes in process `syz.2.450'. [ 72.717840][ T5227] netlink: 89 bytes leftover after parsing attributes in process `syz.2.450'. [ 72.733459][ T5227] netlink: 8 bytes leftover after parsing attributes in process `syz.2.450'. [ 72.742314][ T5227] netlink: 8 bytes leftover after parsing attributes in process `syz.2.450'. [ 72.770404][ T5229] loop2: detected capacity change from 0 to 1024 [ 72.780696][ T5229] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 72.795977][ T5229] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.837993][ T5229] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #12: comm +}[@: corrupted in-inode xattr: bad magic number in in-inode xattr [ 72.853738][ T5229] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 72.876959][ T4503] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.120139][ T5247] program syz.0.458 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.155437][ T5252] netlink: 4 bytes leftover after parsing attributes in process `syz.4.457'. [ 73.192991][ T5255] loop4: detected capacity change from 0 to 512 [ 73.200115][ T5255] EXT4-fs: Ignoring removed bh option [ 73.209387][ T5255] EXT4-fs error (device loop4): __ext4_iget:4952: inode #15: block 1803188595: comm syz.4.460: invalid block [ 73.221318][ T5255] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.460: couldn't read orphan inode 15 (err -117) [ 73.233591][ T5255] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.255636][ T5255] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 73.326652][ T3278] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.347869][ T5260] netlink: 4580 bytes leftover after parsing attributes in process `syz.4.462'. [ 73.357089][ T5260] netlink: 4580 bytes leftover after parsing attributes in process `syz.4.462'. [ 73.366222][ T5260] netlink: 89 bytes leftover after parsing attributes in process `syz.4.462'. [ 73.377483][ T5260] netlink: 8 bytes leftover after parsing attributes in process `syz.4.462'. [ 73.734713][ T1017] tipc: Node number set to 1 [ 73.740094][ T5269] netlink: 'syz.1.466': attribute type 4 has an invalid length. [ 73.823287][ T5277] loop4: detected capacity change from 0 to 1764 [ 74.346352][ T5295] loop4: detected capacity change from 0 to 256 [ 74.472168][ T29] kauditd_printk_skb: 396 callbacks suppressed [ 74.472182][ T29] audit: type=1400 audit(1729517210.174:2094): avc: denied { create } for pid=5296 comm="syz.0.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.573191][ T29] audit: type=1400 audit(1729517210.264:2095): avc: denied { unlink } for pid=4789 comm="syz-executor" name="file0" dev="tmpfs" ino=187 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 74.679861][ T29] audit: type=1400 audit(1729517210.314:2096): avc: denied { block_suspend } for pid=5303 comm="syz.0.479" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 74.741814][ T5309] syzkaller0: entered allmulticast mode [ 74.749801][ T29] audit: type=1400 audit(1729517210.444:2097): avc: denied { mount } for pid=5305 comm="syz.1.480" name="/" dev="configfs" ino=1261 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 74.785231][ T5309] syzkaller0 (unregistering): left allmulticast mode [ 74.827331][ T5311] hub 9-0:1.0: USB hub found [ 74.833578][ T5313] loop1: detected capacity change from 0 to 128 [ 74.842432][ T29] audit: type=1400 audit(1729517210.524:2098): avc: denied { append } for pid=5310 comm="syz.0.482" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 74.887533][ T5311] hub 9-0:1.0: 8 ports detected [ 75.062372][ T5317] loop1: detected capacity change from 0 to 8192 [ 75.084325][ T5317] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 75.246568][ T5323] loop4: detected capacity change from 0 to 128 [ 75.264691][ T29] audit: type=1326 audit(1729517210.964:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 75.288222][ T29] audit: type=1326 audit(1729517210.964:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 75.311589][ T29] audit: type=1326 audit(1729517210.964:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 75.334956][ T29] audit: type=1326 audit(1729517210.964:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 75.358395][ T29] audit: type=1326 audit(1729517210.964:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5322 comm="syz.4.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13d563dff9 code=0x7ffc0000 [ 75.372980][ T5278] kexec: Could not allocate control_code_buffer [ 75.436969][ T5331] tipc: Started in network mode [ 75.441865][ T5331] tipc: Node identity f7, cluster identity 4711 [ 75.445436][ T5329] loop3: detected capacity change from 0 to 2048 [ 75.448229][ T5331] tipc: Node number set to 247 [ 75.466563][ T5329] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.604190][ T5342] loop2: detected capacity change from 0 to 8192 [ 75.612463][ T5342] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 76.092455][ T5352] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 63 (only 8 groups) [ 76.320857][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.503166][ T5369] loop4: detected capacity change from 0 to 2048 [ 76.516509][ T5370] blackhole_netdev_xmit(): Dropping skb. [ 76.522271][ T5370] blackhole_netdev_xmit(): Dropping skb. [ 76.528003][ T5370] blackhole_netdev_xmit(): Dropping skb. [ 76.533662][ T5370] blackhole_netdev_xmit(): Dropping skb. [ 76.539338][ T5370] blackhole_netdev_xmit(): Dropping skb. [ 76.545081][ T5370] blackhole_netdev_xmit(): Dropping skb. [ 76.550758][ T5370] blackhole_netdev_xmit(): Dropping skb. [ 76.556424][ T5370] blackhole_netdev_xmit(): Dropping skb. [ 76.562088][ T5370] blackhole_netdev_xmit(): Dropping skb. [ 76.567813][ T5370] blackhole_netdev_xmit(): Dropping skb. [ 76.681537][ T5372] loop2: detected capacity change from 0 to 2048 [ 76.728223][ T5369] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.745996][ T5372] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.881009][ T5383] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 77.129594][ T5393] loop1: detected capacity change from 0 to 1024 [ 77.171026][ T3278] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.192692][ T5393] EXT4-fs (loop1): mounted filesystem 00000000-0000-0008-0000-000000000000 r/w without journal. Quota mode: none. [ 77.249925][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0008-0000-000000000000. [ 77.311192][ T5402] loop1: detected capacity change from 0 to 2048 [ 77.350008][ T5406] loop3: detected capacity change from 0 to 512 [ 77.350558][ T5402] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.374314][ T5406] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 77.396761][ T5406] EXT4-fs (loop3): 1 truncate cleaned up [ 77.413619][ T5406] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.451392][ T5406] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.607544][ T5417] loop4: detected capacity change from 0 to 512 [ 77.622184][ T4503] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.654963][ T5417] EXT4-fs: Ignoring removed nobh option [ 77.660681][ T5417] EXT4-fs: Ignoring removed nobh option [ 77.688438][ T5417] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 77.707211][ T5417] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.518: invalid indirect mapped block 2683928664 (level 1) [ 77.734047][ T5417] EXT4-fs (loop4): 1 truncate cleaned up [ 77.740098][ T5417] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.758488][ T5427] loop3: detected capacity change from 0 to 512 [ 78.175097][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.473817][ T3278] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.698006][ T5450] __nla_validate_parse: 9 callbacks suppressed [ 78.698021][ T5450] netlink: 5 bytes leftover after parsing attributes in process `syz.4.528'. [ 78.713524][ T5450] 0ªX¹¦D: renamed from gretap0 (while UP) [ 78.720869][ T5450] 0ªX¹¦D: entered allmulticast mode [ 78.783473][ T5451] syz.1.529[5451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.783585][ T5451] syz.1.529[5451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.795016][ T5451] syz.1.529[5451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.303892][ T5461] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.497799][ T5461] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.608402][ T5461] bond0: (slave netdevsim1): Releasing backup interface [ 79.624412][ T5461] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.688578][ T5461] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.752543][ T5461] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.800453][ T5461] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.869004][ T5461] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.886970][ T5461] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.981387][ T5478] syzkaller0: entered promiscuous mode [ 79.987067][ T5478] syzkaller0: entered allmulticast mode [ 80.030499][ T5476] loop2: detected capacity change from 0 to 8192 [ 80.120845][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 80.120881][ T29] audit: type=1400 audit(1729517215.714:2190): avc: denied { write } for pid=5470 comm="syz.1.537" name="virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 80.376143][ T5489] loop2: detected capacity change from 0 to 512 [ 80.388013][ T29] audit: type=1400 audit(1729517215.984:2191): avc: denied { unmount } for pid=4503 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 80.408180][ T29] audit: type=1326 audit(1729517216.064:2192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4abcdff9 code=0x7ffc0000 [ 80.431534][ T29] audit: type=1326 audit(1729517216.064:2193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c4abcdff9 code=0x7ffc0000 [ 80.436308][ T5491] loop3: detected capacity change from 0 to 2048 [ 80.454917][ T29] audit: type=1326 audit(1729517216.064:2194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8c4abcdff9 code=0x7ffc0000 [ 80.476021][ T5489] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 80.484619][ T29] audit: type=1326 audit(1729517216.064:2195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8c4abce033 code=0x7ffc0000 [ 80.503387][ T5489] EXT4-fs (loop2): 1 truncate cleaned up [ 80.517585][ T29] audit: type=1326 audit(1729517216.074:2196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8c4abccadf code=0x7ffc0000 [ 80.523486][ T5489] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.546426][ T29] audit: type=1326 audit(1729517216.084:2197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f8c4abce087 code=0x7ffc0000 [ 80.581819][ T29] audit: type=1326 audit(1729517216.084:2198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8c4abcc990 code=0x7ffc0000 [ 80.585260][ T5493] netlink: 'syz.4.544': attribute type 10 has an invalid length. [ 80.605183][ T29] audit: type=1326 audit(1729517216.084:2199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5488 comm="syz.2.542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8c4abcdbfb code=0x7ffc0000 [ 80.664369][ T5500] loop4: detected capacity change from 0 to 512 [ 80.685613][ T5491] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.709403][ T5500] EXT4-fs error (device loop4): ext4_orphan_get:1414: comm syz.4.545: bad orphan inode 17 [ 80.737540][ T4503] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.740810][ T5502] loop1: detected capacity change from 0 to 2048 [ 80.754427][ T5505] pim6reg: entered allmulticast mode [ 80.761213][ T5500] ext4_test_bit(bit=16, block=4) = 1 [ 80.766574][ T5500] is_bad_inode(inode)=0 [ 80.770755][ T5500] NEXT_ORPHAN(inode)=0 [ 80.774867][ T5500] max_ino=32 [ 80.778085][ T5500] i_nlink=1 [ 80.784235][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.785529][ T5500] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.830447][ T5502] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.830784][ T5505] pim6reg: left allmulticast mode [ 80.850796][ T5511] netlink: 'syz.3.549': attribute type 10 has an invalid length. [ 80.925315][ T5514] ref_ctr increment failed for inode: 0x10d offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881132bef40 [ 80.950708][ T5513] uprobe: syz.0.550:5513 failed to unregister, leaking uprobe [ 81.504637][ T3278] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.583896][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.663208][ T5535] loop4: detected capacity change from 0 to 512 [ 81.692841][ T5537] loop1: detected capacity change from 0 to 512 [ 81.706038][ T5537] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 81.720790][ T5537] netlink: 80 bytes leftover after parsing attributes in process `syz.1.558'. [ 81.746028][ T5541] loop4: detected capacity change from 0 to 2048 [ 81.785662][ T5541] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.841358][ T5550] netlink: 36 bytes leftover after parsing attributes in process `syz.1.561'. [ 82.594729][ T3278] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.632044][ T5558] loop1: detected capacity change from 0 to 512 [ 82.638559][ T5555] bond1: entered promiscuous mode [ 82.643613][ T5555] bond1: entered allmulticast mode [ 82.643895][ T5558] EXT4-fs error (device loop1): ext4_orphan_get:1414: comm syz.1.565: bad orphan inode 17 [ 82.650764][ T5555] 8021q: adding VLAN 0 to HW filter on device bond1 [ 82.663601][ T5558] ext4_test_bit(bit=16, block=4) = 1 [ 82.670898][ T5558] is_bad_inode(inode)=0 [ 82.675135][ T5558] NEXT_ORPHAN(inode)=0 [ 82.679216][ T5558] max_ino=32 [ 82.682421][ T5558] i_nlink=1 [ 82.686090][ T5558] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.700274][ T5555] bond1 (unregistering): Released all slaves [ 82.712940][ T5560] loop4: detected capacity change from 0 to 1024 [ 82.719777][ T5560] EXT4-fs: Ignoring removed oldalloc option [ 82.736067][ T5560] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.769564][ T3278] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.869016][ T5575] loop4: detected capacity change from 0 to 256 [ 82.877198][ T5575] FAT-fs (loop4): bogus number of FAT sectors [ 82.883378][ T5575] FAT-fs (loop4): Can't find a valid FAT filesystem [ 82.951959][ T5578] loop4: detected capacity change from 0 to 128 [ 82.966674][ T5578] netlink: 4 bytes leftover after parsing attributes in process `syz.4.571'. [ 83.037627][ T5586] loop4: detected capacity change from 0 to 2048 [ 83.051040][ T5584] syz.2.573[5584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.051118][ T5584] syz.2.573[5584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.062639][ T5584] syz.2.573[5584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.063983][ T5586] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.469247][ T3266] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.496542][ T5595] SELinux: failed to load policy [ 83.502729][ T5595] batadv_slave_1: entered promiscuous mode [ 83.509420][ T5595] netlink: 4 bytes leftover after parsing attributes in process `syz.1.576'. [ 83.572480][ T5599] netlink: 'syz.2.578': attribute type 10 has an invalid length. [ 83.679447][ T5603] tipc: Enabling of bearer rejected, failed to enable media [ 83.837812][ T5610] netlink: 16 bytes leftover after parsing attributes in process `syz.2.583'. [ 83.869339][ T5612] loop2: detected capacity change from 0 to 128 [ 83.885121][ T5612] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 83.900901][ T5612] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.935916][ T3278] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.967501][ T5620] loop4: detected capacity change from 0 to 512 [ 83.968786][ T2968] udevd[2968]: worker [3457] terminated by signal 33 (Unknown signal 33) [ 83.975880][ T5620] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 83.983043][ T2968] udevd[2968]: worker [3457] failed while handling '/devices/virtual/block/loop2' [ 84.004150][ T5620] EXT4-fs (loop4): 1 truncate cleaned up [ 84.010135][ T5620] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.074697][ T5620] loop4: detected capacity change from 512 to 0 [ 84.081111][ C0] I/O error, dev loop4, sector 120 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 84.081959][ T5620] bio_check_eod: 51 callbacks suppressed [ 84.081973][ T5620] syz.4.586: attempt to access beyond end of device [ 84.081973][ T5620] loop4: rw=0, sector=510, nr_sectors = 2 limit=0 [ 84.109731][ T5620] syz.4.586: attempt to access beyond end of device [ 84.109731][ T5620] loop4: rw=0, sector=510, nr_sectors = 2 limit=0 [ 84.123280][ T5620] syz.4.586: attempt to access beyond end of device [ 84.123280][ T5620] loop4: rw=0, sector=510, nr_sectors = 2 limit=0 [ 84.136306][ T5620] syz.4.586: attempt to access beyond end of device [ 84.136306][ T5620] loop4: rw=0, sector=510, nr_sectors = 2 limit=0 [ 84.149309][ T5620] syz.4.586: attempt to access beyond end of device [ 84.149309][ T5620] loop4: rw=0, sector=510, nr_sectors = 2 limit=0 [ 84.162261][ T5620] syz.4.586: attempt to access beyond end of device [ 84.162261][ T5620] loop4: rw=0, sector=510, nr_sectors = 2 limit=0 [ 84.175266][ T5620] syz.4.586: attempt to access beyond end of device [ 84.175266][ T5620] loop4: rw=524288, sector=10, nr_sectors = 2 limit=0 [ 84.188630][ T5620] syz.4.586: attempt to access beyond end of device [ 84.188630][ T5620] loop4: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 84.202161][ T5620] syz.4.586: attempt to access beyond end of device [ 84.202161][ T5620] loop4: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 84.215324][ T5626] syz.4.586: attempt to access beyond end of device [ 84.215324][ T5626] loop4: rw=12288, sector=26, nr_sectors = 2 limit=0 [ 84.217758][ T5620] EXT4-fs error (device loop4): ext4_get_inode_loc:4541: inode #15: block 8: comm syz.4.586: unable to read itable block [ 84.232068][ T5626] EXT4-fs error (device loop4): __ext4_find_entry:1641: inode #2: comm syz.4.586: reading directory lblock 0 [ 84.244118][ T5620] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 84.255949][ T5628] loop2: detected capacity change from 0 to 512 [ 84.261391][ T5620] EXT4-fs (loop4): I/O error while writing superblock [ 84.274204][ T5620] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5780: IO failure [ 84.277657][ T5626] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 84.287693][ T5628] EXT4-fs error (device loop2): ext4_orphan_get:1414: comm syz.2.588: bad orphan inode 17 [ 84.291924][ T5620] EXT4-fs (loop4): previous I/O error to superblock detected [ 84.301826][ T5628] ext4_test_bit(bit=16, block=4) = 1 [ 84.308887][ T5620] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 84.313773][ T5628] is_bad_inode(inode)=0 [ 84.322325][ T5626] EXT4-fs (loop4): I/O error while writing superblock [ 84.326145][ T5628] NEXT_ORPHAN(inode)=0 [ 84.326156][ T5628] max_ino=32 [ 84.326163][ T5628] i_nlink=1 [ 84.326794][ T5628] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.333505][ T5620] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #15: comm syz.4.586: mark_inode_dirty error [ 84.367847][ T5620] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 84.378063][ T5620] EXT4-fs (loop4): I/O error while writing superblock [ 84.385200][ T5620] EXT4-fs error (device loop4): ext4_get_inode_loc:4541: inode #15: block 8: comm syz.4.586: unable to read itable block [ 84.398230][ T5620] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 84.406809][ T5620] EXT4-fs (loop4): I/O error while writing superblock [ 84.413696][ T5620] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5780: IO failure [ 84.422679][ T5620] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 84.431126][ T5620] EXT4-fs (loop4): I/O error while writing superblock [ 84.437957][ T5620] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #15: comm syz.4.586: mark_inode_dirty error [ 84.449296][ T5620] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 84.457855][ T5620] EXT4-fs (loop4): I/O error while writing superblock [ 84.464853][ T5620] EXT4-fs error (device loop4): ext4_get_inode_loc:4541: inode #15: block 8: comm syz.4.586: unable to read itable block [ 84.478319][ T5620] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 84.486784][ T5620] EXT4-fs (loop4): I/O error while writing superblock [ 84.493589][ T5620] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5780: IO failure [ 84.502979][ T5620] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 84.526166][ T5620] EXT4-fs (loop4): I/O error while writing superblock [ 84.532992][ T5620] EXT4-fs error (device loop4): ext4_dirty_inode:5984: inode #15: comm syz.4.586: mark_inode_dirty error [ 84.544807][ T5647] SELinux: failed to load policy [ 84.551880][ T5620] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 84.561148][ T5647] batadv_slave_1: entered promiscuous mode [ 84.571767][ T5647] netlink: 4 bytes leftover after parsing attributes in process `syz.0.590'. [ 84.590334][ T5647] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.598637][ T3278] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 84.615913][ T5647] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.624160][ T36] EXT4-fs warning (device loop4): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 35) [ 84.635384][ T36] Buffer I/O error on device loop4, logical block 35 [ 84.778373][ T5675] loop3: detected capacity change from 0 to 2048 [ 84.806401][ T5675] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.832269][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.852455][ T5680] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 84.861487][ T1616] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.965597][ T5687] netlink: 'syz.0.600': attribute type 10 has an invalid length. [ 84.984734][ T5683] loop3: detected capacity change from 0 to 2048 [ 84.985261][ T5687] team0: Failed to send options change via netlink (err -105) [ 84.998596][ T5687] team0: Port device netdevsim1 added [ 85.011056][ T5687] netlink: 'syz.0.600': attribute type 10 has an invalid length. [ 85.020382][ T5687] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 85.031345][ T5683] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.043502][ T5687] team0: Failed to send options change via netlink (err -105) [ 85.058578][ T5687] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 85.071941][ T4503] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.082148][ T5687] team0: Port device netdevsim1 removed [ 85.101959][ T5687] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 85.115545][ T1616] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.216151][ T1616] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.237633][ T5707] ipvlan2: entered promiscuous mode [ 85.251330][ T5685] chnl_net:caif_netlink_parms(): no params data found [ 85.284717][ T5685] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.291855][ T5685] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.299670][ T5685] bridge_slave_0: entered allmulticast mode [ 85.306214][ T5685] bridge_slave_0: entered promiscuous mode [ 85.317638][ T1616] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.325961][ T5714] loop2: detected capacity change from 0 to 512 [ 85.334992][ T5714] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 85.348331][ T5685] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.355505][ T5685] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.357851][ T5714] EXT4-fs (loop2): 1 truncate cleaned up [ 85.362909][ T5685] bridge_slave_1: entered allmulticast mode [ 85.370809][ T5714] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.374988][ T5685] bridge_slave_1: entered promiscuous mode [ 85.404375][ T5685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.415007][ T5685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.448280][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 85.448295][ T29] audit: type=1400 audit(1729517221.154:2356): avc: denied { read } for pid=3006 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 85.476402][ T5685] team0: Port device team_slave_0 added [ 85.484411][ T5685] team0: Port device team_slave_1 added [ 85.514704][ T5714] loop2: detected capacity change from 512 to 0 [ 85.522310][ T1616] bridge_slave_1: left allmulticast mode [ 85.528077][ T1616] bridge_slave_1: left promiscuous mode [ 85.533719][ T1616] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.544361][ C1] I/O error, dev loop2, sector 510 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 85.553999][ T5720] EXT4-fs error (device loop2): ext4_get_inode_loc:4541: inode #15: block 8: comm syz.2.606: unable to read itable block [ 85.566865][ T29] audit: type=1400 audit(1729517221.244:2357): avc: denied { search } for pid=3006 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.588293][ T29] audit: type=1400 audit(1729517221.244:2358): avc: denied { read } for pid=3006 comm="dhcpcd" name="n56" dev="tmpfs" ino=4058 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.589132][ T5714] EXT4-fs error (device loop2): __ext4_find_entry:1641: inode #2: comm syz.2.606: reading directory lblock 0 [ 85.609987][ T29] audit: type=1400 audit(1729517221.244:2359): avc: denied { open } for pid=3006 comm="dhcpcd" path="/run/udev/data/n56" dev="tmpfs" ino=4058 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.634631][ T5720] EXT4-fs (loop2): I/O error while writing superblock [ 85.644511][ T29] audit: type=1400 audit(1729517221.244:2360): avc: denied { getattr } for pid=3006 comm="dhcpcd" path="/run/udev/data/n56" dev="tmpfs" ino=4058 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.651283][ T5720] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: IO failure [ 85.679360][ T5714] EXT4-fs (loop2): I/O error while writing superblock [ 85.687600][ T5720] EXT4-fs (loop2): previous I/O error to superblock detected [ 85.697733][ T1616] bridge_slave_0: left allmulticast mode [ 85.698402][ T5720] EXT4-fs (loop2): I/O error while writing superblock [ 85.703417][ T1616] bridge_slave_0: left promiscuous mode [ 85.710197][ T5720] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #15: comm syz.2.606: mark_inode_dirty error [ 85.715834][ T1616] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.730803][ T5720] EXT4-fs (loop2): I/O error while writing superblock [ 85.740977][ T5720] EXT4-fs error (device loop2): ext4_get_inode_loc:4541: inode #15: block 8: comm syz.2.606: unable to read itable block [ 85.753658][ T5720] EXT4-fs (loop2): I/O error while writing superblock [ 85.760472][ T5720] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: IO failure [ 85.769238][ T5720] EXT4-fs (loop2): I/O error while writing superblock [ 85.776064][ T5720] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #15: comm syz.2.606: mark_inode_dirty error [ 85.788053][ T5720] EXT4-fs (loop2): I/O error while writing superblock [ 85.814187][ T5720] EXT4-fs error (device loop2): ext4_get_inode_loc:4541: inode #15: block 8: comm syz.2.606: unable to read itable block [ 85.817764][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.827340][ T5720] EXT4-fs (loop2): I/O error while writing superblock [ 85.842679][ T5720] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: IO failure [ 85.851722][ T5720] EXT4-fs error (device loop2): ext4_dirty_inode:5984: inode #15: comm syz.2.606: mark_inode_dirty error [ 85.881628][ T29] audit: type=1400 audit(1729517221.584:2361): avc: denied { ioctl } for pid=5722 comm="syz.3.608" path="ipc:[4026532378]" dev="nsfs" ino=4026532378 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 85.911511][ T5725] SELinux: failed to load policy [ 85.922387][ T4503] EXT4-fs warning (device loop2): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 85.942353][ T28] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 35) [ 85.953651][ T28] Buffer I/O error on device loop2, logical block 35 [ 85.963643][ T1616] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.974146][ T1616] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.984058][ T1616] bond0 (unregistering): Released all slaves [ 85.992664][ T1616] bond1 (unregistering): Released all slaves [ 86.000744][ T5685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.008143][ T5685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.034259][ T5685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.045820][ T5685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.052768][ T5685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.078709][ T5685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.089467][ T1616] tipc: Disabling bearer [ 86.094719][ T1616] tipc: Left network mode [ 86.117189][ T29] audit: type=1400 audit(1729517221.824:2362): avc: denied { read } for pid=5730 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.141214][ T29] audit: type=1400 audit(1729517221.824:2363): avc: denied { open } for pid=5730 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.166431][ T29] audit: type=1400 audit(1729517221.824:2364): avc: denied { getattr } for pid=5730 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.195195][ T29] audit: type=1400 audit(1729517221.894:2365): avc: denied { write } for pid=5729 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.195262][ T5725] batadv_slave_1: entered promiscuous mode [ 86.234439][ T5727] netlink: 4 bytes leftover after parsing attributes in process `syz.3.609'. [ 86.261332][ T1616] hsr_slave_0: left promiscuous mode [ 86.266948][ T1616] hsr_slave_1: left promiscuous mode [ 86.273654][ T1616] veth1_vlan: left promiscuous mode [ 86.278952][ T1616] veth0_vlan: left promiscuous mode [ 86.359539][ T1616] team0 (unregistering): Port device team_slave_1 removed [ 86.371361][ T1616] team0 (unregistering): Port device team_slave_0 removed [ 86.402462][ T5745] loop3: detected capacity change from 0 to 512 [ 86.425308][ T5745] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.611: bad orphan inode 17 [ 86.435561][ T5745] ext4_test_bit(bit=16, block=4) = 1 [ 86.440963][ T5745] is_bad_inode(inode)=0 [ 86.445179][ T5745] NEXT_ORPHAN(inode)=0 [ 86.449268][ T5745] max_ino=32 [ 86.452477][ T5745] i_nlink=1 [ 86.456233][ T5745] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.512767][ T5685] hsr_slave_0: entered promiscuous mode [ 86.529650][ T5685] hsr_slave_1: entered promiscuous mode [ 86.541379][ T5685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.556146][ T5685] Cannot create hsr debugfs directory [ 86.660438][ T1616] IPVS: stop unused estimator thread 0... [ 86.737890][ T1616] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.751399][ T5748] chnl_net:caif_netlink_parms(): no params data found [ 86.802707][ T1616] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.813578][ T5748] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.820674][ T5748] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.827892][ T5748] bridge_slave_0: entered allmulticast mode [ 86.834228][ T5748] bridge_slave_0: entered promiscuous mode [ 86.841202][ T5748] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.848344][ T5748] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.855722][ T5748] bridge_slave_1: entered allmulticast mode [ 86.862238][ T5748] bridge_slave_1: entered promiscuous mode [ 86.869947][ T1616] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.896993][ T5748] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.907924][ T5748] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.918485][ T1616] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.939282][ T5748] team0: Port device team_slave_0 added [ 86.945978][ T5748] team0: Port device team_slave_1 added [ 86.962130][ T5748] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.969161][ T5748] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.995189][ T5748] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.006542][ T5748] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.013493][ T5748] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.039480][ T5748] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.092070][ T5748] hsr_slave_0: entered promiscuous mode [ 87.098484][ T5748] hsr_slave_1: entered promiscuous mode [ 87.104424][ T5748] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.112260][ T5748] Cannot create hsr debugfs directory [ 87.127626][ T1616] bridge_slave_1: left allmulticast mode [ 87.133371][ T1616] bridge_slave_1: left promiscuous mode [ 87.139035][ T1616] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.146772][ T1616] bridge_slave_0: left allmulticast mode [ 87.152498][ T1616] bridge_slave_0: left promiscuous mode [ 87.158243][ T1616] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.232117][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.241282][ T1616] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 87.254120][ T1616] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 87.277047][ T1616] bond0 (unregistering): Released all slaves [ 87.291201][ T5685] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 87.300739][ T5685] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 87.314420][ T5782] netlink: 40 bytes leftover after parsing attributes in process `syz.0.616'. [ 87.332758][ T5685] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 87.341549][ T1616] tipc: Disabling bearer [ 87.346916][ T1616] tipc: Left network mode [ 87.355850][ T5685] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 87.381328][ T1616] hsr_slave_0: left promiscuous mode [ 87.388125][ T1616] hsr_slave_1: left promiscuous mode [ 87.394164][ T1616] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.401742][ T1616] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.412654][ T1616] veth1_macvtap: left promiscuous mode [ 87.418544][ T1616] veth0_macvtap: left promiscuous mode [ 87.424130][ T1616] veth1_vlan: left promiscuous mode [ 87.429569][ T1616] veth0_vlan: left promiscuous mode [ 87.481141][ T5790] loop3: detected capacity change from 0 to 512 [ 87.518188][ T5790] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.536253][ T5790] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.552610][ T1616] team0 (unregistering): Port device team_slave_1 removed [ 87.571821][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.582080][ T1616] team0 (unregistering): Port device team_slave_0 removed [ 87.694238][ T5685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.706781][ T5685] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.716695][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.723808][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.738991][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.746096][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.823771][ T5685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.938971][ T5748] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 87.947797][ T5748] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 87.956713][ T5748] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 87.965588][ T5748] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 88.012891][ T5685] veth0_vlan: entered promiscuous mode [ 88.025574][ T5748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.033095][ T5685] veth1_vlan: entered promiscuous mode [ 88.046917][ T5748] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.056450][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.063503][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.074161][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.081231][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.099220][ T5685] veth0_macvtap: entered promiscuous mode [ 88.112325][ T5685] veth1_macvtap: entered promiscuous mode [ 88.126866][ T5685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.137417][ T5685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.148126][ T5685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.161861][ T5685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.172273][ T5685] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.181021][ T5685] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.189749][ T5685] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.198468][ T5685] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.263114][ T5748] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.349160][ T5748] veth0_vlan: entered promiscuous mode [ 88.363105][ T5748] veth1_vlan: entered promiscuous mode [ 88.389691][ T5748] veth0_macvtap: entered promiscuous mode [ 88.398052][ T5748] veth1_macvtap: entered promiscuous mode [ 88.414508][ T5748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.425569][ T5748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.435498][ T5748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.445997][ T5748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.459495][ T5748] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.470350][ T5748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.481044][ T5748] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.503006][ T5748] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.513703][ T5748] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.522475][ T5748] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.531415][ T5748] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.540170][ T5748] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.994834][ T5876] netlink: 40 bytes leftover after parsing attributes in process `syz.3.626'. [ 89.180819][ T5883] loop4: detected capacity change from 0 to 512 [ 89.208052][ T5883] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.630: casefold flag without casefold feature [ 89.233622][ T5883] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.630: couldn't read orphan inode 15 (err -117) [ 89.628852][ T5906] SELinux: policydb version 0 does not match my version range 15-33 [ 89.658291][ T24] IPVS: starting estimator thread 0... [ 89.709477][ T5906] SELinux: failed to load policy [ 89.751642][ T5912] netlink: 8 bytes leftover after parsing attributes in process `syz.3.636'. [ 89.760516][ T5912] netlink: 16 bytes leftover after parsing attributes in process `syz.3.636'. [ 89.770401][ T5907] IPVS: using max 2592 ests per chain, 129600 per kthread [ 89.850550][ T5911] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 89.957403][ T5920] loop2: detected capacity change from 0 to 2048 [ 90.213583][ T5926] loop4: detected capacity change from 0 to 8192 [ 90.225592][ T5926] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.252487][ T5926] program syz.4.644 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 90.803882][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 90.803972][ T29] audit: type=1326 audit(1729517226.504:2562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5932 comm="syz.0.646" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa0adffdff9 code=0x0 [ 90.865558][ T29] audit: type=1400 audit(1729517226.574:2563): avc: denied { read } for pid=3006 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 90.887956][ T5936] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 90.891448][ T29] audit: type=1400 audit(1729517226.574:2564): avc: denied { read write } for pid=5685 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.920535][ T29] audit: type=1400 audit(1729517226.574:2565): avc: denied { open } for pid=5685 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.944676][ T29] audit: type=1400 audit(1729517226.574:2566): avc: denied { ioctl } for pid=5685 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 90.972556][ T29] audit: type=1400 audit(1729517226.604:2567): avc: denied { prog_load } for pid=5937 comm="syz.2.659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 90.991652][ T29] audit: type=1400 audit(1729517226.604:2568): avc: denied { bpf } for pid=5937 comm="syz.2.659" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 91.012111][ T29] audit: type=1400 audit(1729517226.604:2569): avc: denied { append } for pid=2950 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 91.034860][ T29] audit: type=1400 audit(1729517226.604:2570): avc: denied { map_create } for pid=5938 comm="syz.4.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 91.053268][ T5939] loop2: detected capacity change from 0 to 2048 [ 91.053919][ T29] audit: type=1400 audit(1729517226.604:2571): avc: denied { map_read map_write } for pid=5938 comm="syz.4.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 91.093279][ T5944] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.560634][ T5991] loop3: detected capacity change from 0 to 512 [ 91.576079][ T5991] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.654: Failed to acquire dquot type 1 [ 91.587908][ T5991] EXT4-fs (loop3): 1 truncate cleaned up [ 91.594022][ T5991] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.605945][ T5991] 8021q: VLANs not supported on ipvlan1 [ 91.646905][ T5996] No such timeout policy "syz0" [ 91.654711][ T5996] netlink: 3 bytes leftover after parsing attributes in process `syz.3.655'. [ 91.663699][ T5996] 0ªX¹¦À: renamed from caif0 [ 91.671249][ T5996] 0ªX¹¦À: entered allmulticast mode [ 91.676542][ T5996] net_ratelimit: 1201 callbacks suppressed [ 91.676555][ T5996] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 91.817462][ T6006] loop3: detected capacity change from 0 to 1024 [ 91.850248][ T6009] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.858821][ T6009] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.929667][ T6011] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.938240][ T6011] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.137906][ T5944] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.187469][ T5944] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.248300][ T5944] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.320107][ T5944] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.330633][ T5944] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.341675][ T5944] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.352547][ T5944] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.379209][ T6013] netlink: 'syz.4.664': attribute type 4 has an invalid length. [ 92.434114][ T6019] loop4: detected capacity change from 0 to 1024 [ 92.452663][ T6019] loop4: detected capacity change from 0 to 512 [ 92.487784][ T6019] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.501186][ T6019] Process accounting resumed [ 92.507756][ T6019] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 92.571275][ T6034] No such timeout policy "syz0" [ 92.574530][ T6030] loop3: detected capacity change from 0 to 2048 [ 92.580181][ T6034] netlink: 3 bytes leftover after parsing attributes in process `syz.4.670'. [ 92.591623][ T6034] 0ªX¹¦À: renamed from caif0 [ 92.598101][ T6034] 0ªX¹¦À: entered allmulticast mode [ 92.603402][ T6034] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 93.442711][ T6042] loop4: detected capacity change from 0 to 2048 [ 93.525387][ T6049] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.576553][ T6049] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.666697][ T6049] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.736755][ T6049] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.800425][ T6049] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.811638][ T6049] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.822762][ T6049] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.833492][ T6049] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.886996][ T6055] bond1: entered promiscuous mode [ 93.892090][ T6055] bond1: entered allmulticast mode [ 93.897646][ T6055] 8021q: adding VLAN 0 to HW filter on device bond1 [ 93.909896][ T6055] bond1 (unregistering): Released all slaves [ 93.997957][ T6068] loop3: detected capacity change from 0 to 2048 [ 94.021562][ T6070] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: 1 [ 94.029805][ T6070] ref_ctr increment failed for inode: 0x1c4 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888114ab5a40 [ 94.042733][ T6070] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 94.051057][ T6070] ref_ctr decrement failed for inode: 0x1c4 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888114ab5a40 [ 94.062406][ T6070] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 94.070718][ T6070] ref_ctr decrement failed for inode: 0x1c4 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888114ab5a40 [ 94.081937][ T6070] uprobe: syz.0.686:6070 failed to unregister, leaking uprobe [ 94.339201][ T6083] SELinux: policydb version 0 does not match my version range 15-33 [ 94.348785][ T6082] loop4: detected capacity change from 0 to 2048 [ 94.363654][ T6083] SELinux: failed to load policy [ 94.370479][ T6083] netlink: 8 bytes leftover after parsing attributes in process `syz.2.690'. [ 94.379355][ T6083] netlink: 16 bytes leftover after parsing attributes in process `syz.2.690'. [ 94.562212][ T6084] chnl_net:caif_netlink_parms(): no params data found [ 94.590980][ T6082] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.691: bg 0: block 234: padding at end of block bitmap is not set [ 94.605641][ T6082] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 94.618241][ T6082] EXT4-fs (loop4): This should not happen!! Data will be lost [ 94.618241][ T6082] [ 94.627966][ T6082] EXT4-fs (loop4): Total free blocks count 0 [ 94.633974][ T6082] EXT4-fs (loop4): Free/Dirty block details [ 94.640020][ T6082] EXT4-fs (loop4): free_blocks=0 [ 94.645074][ T6082] EXT4-fs (loop4): dirty_blocks=8192 [ 94.650375][ T6082] EXT4-fs (loop4): Block reservation details [ 94.656398][ T6082] EXT4-fs (loop4): i_reserved_data_blocks=512 [ 94.671368][ T6084] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.671513][ T6096] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 94.678550][ T6084] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.691197][ T6096] EXT4-fs (loop4): This should not happen!! Data will be lost [ 94.691197][ T6096] [ 94.711619][ T6084] bridge_slave_0: entered allmulticast mode [ 94.718297][ T6084] bridge_slave_0: entered promiscuous mode [ 94.725231][ T6084] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.732275][ T6084] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.739536][ T6084] bridge_slave_1: entered allmulticast mode [ 94.745986][ T6084] bridge_slave_1: entered promiscuous mode [ 94.764746][ T6084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.775655][ T6084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.796273][ T6084] team0: Port device team_slave_0 added [ 94.803111][ T6084] team0: Port device team_slave_1 added [ 94.820670][ T6084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.827773][ T6084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.853723][ T6084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.865122][ T6084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.872085][ T6084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.898230][ T6084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.924911][ T6084] hsr_slave_0: entered promiscuous mode [ 94.931065][ T6084] hsr_slave_1: entered promiscuous mode [ 94.937085][ T6084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.944687][ T6084] Cannot create hsr debugfs directory [ 95.003542][ T6084] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.047703][ T6084] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.107534][ T6084] bond0: (slave netdevsim1): Releasing backup interface [ 95.116321][ T6084] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.167463][ T6084] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.238487][ T6084] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 95.247251][ T6084] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 95.255878][ T6084] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 95.265174][ T6084] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 95.279449][ T6084] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.286507][ T6084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.293730][ T6084] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.300870][ T6084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.309469][ T4101] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.317507][ T4101] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.351006][ T6084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.363621][ T6084] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.373934][ T4101] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.381102][ T4101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.391585][ T4101] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.398656][ T4101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.462356][ T6084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.527157][ T6084] veth0_vlan: entered promiscuous mode [ 95.535583][ T6084] veth1_vlan: entered promiscuous mode [ 95.551253][ T6084] veth0_macvtap: entered promiscuous mode [ 95.558897][ T6084] veth1_macvtap: entered promiscuous mode [ 95.569341][ T6084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.579775][ T6084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.589703][ T6084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.600159][ T6084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.610268][ T6084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.620823][ T6084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.631755][ T6084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.642377][ T6084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.652952][ T6084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.662904][ T6084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.673352][ T6084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.684097][ T6084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.694489][ T6084] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.703226][ T6084] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.712003][ T6084] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.720755][ T6084] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.784865][ T6120] loop3: detected capacity change from 0 to 2048 [ 95.814133][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 95.814147][ T29] audit: type=1400 audit(1729517231.514:2845): avc: denied { create } for pid=6114 comm="syz.1.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 95.840485][ T6119] vcan0 speed is unknown, defaulting to 1000 [ 95.849250][ T6119] vcan0 speed is unknown, defaulting to 1000 [ 95.855472][ T6119] vcan0 speed is unknown, defaulting to 1000 [ 95.862039][ T29] audit: type=1400 audit(1729517231.544:2846): avc: denied { write } for pid=6114 comm="syz.1.689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 95.882482][ T29] audit: type=1400 audit(1729517231.584:2847): avc: denied { create } for pid=6122 comm="syz.4.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 95.903041][ T29] audit: type=1400 audit(1729517231.584:2848): avc: denied { write } for pid=6122 comm="syz.4.704" path="socket:[15296]" dev="sockfs" ino=15296 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 95.927312][ T29] audit: type=1400 audit(1729517231.584:2849): avc: denied { nlmsg_read } for pid=6122 comm="syz.4.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 96.012817][ T6129] hub 6-0:1.0: USB hub found [ 96.017593][ T6129] hub 6-0:1.0: 8 ports detected [ 96.044704][ T6119] infiniband syz1: set active [ 96.049422][ T6119] infiniband syz1: added vcan0 [ 96.054248][ T3346] vcan0 speed is unknown, defaulting to 1000 [ 96.082014][ T6119] RDS/IB: syz1: added [ 96.100106][ T6119] smc: adding ib device syz1 with port count 1 [ 96.126540][ T6119] smc: ib device syz1 port 1 has pnetid [ 96.132664][ T3346] vcan0 speed is unknown, defaulting to 1000 [ 96.151863][ T6119] vcan0 speed is unknown, defaulting to 1000 [ 96.292897][ T6119] vcan0 speed is unknown, defaulting to 1000 [ 96.344267][ T6119] vcan0 speed is unknown, defaulting to 1000 [ 96.351766][ T6120] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.703: bg 0: block 234: padding at end of block bitmap is not set [ 96.366666][ T6120] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 96.379144][ T6120] EXT4-fs (loop3): This should not happen!! Data will be lost [ 96.379144][ T6120] [ 96.384159][ T6119] vcan0 speed is unknown, defaulting to 1000 [ 96.388814][ T6120] EXT4-fs (loop3): Total free blocks count 0 [ 96.388830][ T6120] EXT4-fs (loop3): Free/Dirty block details [ 96.406919][ T6120] EXT4-fs (loop3): free_blocks=0 [ 96.411899][ T6120] EXT4-fs (loop3): dirty_blocks=8192 [ 96.417293][ T6120] EXT4-fs (loop3): Block reservation details [ 96.423318][ T6120] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 96.429356][ T6119] vcan0 speed is unknown, defaulting to 1000 [ 96.441376][ T6132] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 96.454201][ T6132] EXT4-fs (loop3): This should not happen!! Data will be lost [ 96.454201][ T6132] [ 96.475411][ T6119] vcan0 speed is unknown, defaulting to 1000 [ 96.577409][ T29] audit: type=1400 audit(1729517232.284:2850): avc: denied { unmount } for pid=4415 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 96.623385][ T29] audit: type=1400 audit(1729517232.284:2851): avc: denied { prog_load } for pid=6137 comm="syz.1.694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 96.642447][ T29] audit: type=1400 audit(1729517232.284:2852): avc: denied { bpf } for pid=6137 comm="syz.1.694" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 96.662992][ T29] audit: type=1400 audit(1729517232.304:2853): avc: denied { read write } for pid=4415 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.687314][ T29] audit: type=1400 audit(1729517232.304:2854): avc: denied { open } for pid=4415 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.723128][ T6140] syz.3.707[6140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.723193][ T6140] syz.3.707[6140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.734729][ T6140] syz.3.707[6140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.832897][ T6138] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.931462][ T6156] loop4: detected capacity change from 0 to 512 [ 96.977430][ T6156] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 97.012360][ T6138] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.055410][ T6156] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 97.070095][ T6156] EXT4-fs (loop4): mount failed [ 97.119592][ T6138] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.412276][ T6167] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: 1 [ 97.420627][ T6167] ref_ctr increment failed for inode: 0x68 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888112959a40 [ 97.434137][ T6167] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 97.442602][ T6167] ref_ctr decrement failed for inode: 0x68 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888112959a40 [ 97.458182][ T6167] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 97.466506][ T6167] ref_ctr decrement failed for inode: 0x68 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888112959a40 [ 97.477701][ T6167] uprobe: syz.2.699:6167 failed to unregister, leaking uprobe [ 97.515388][ T6165] vcan0 speed is unknown, defaulting to 1000 [ 97.746663][ T6176] loop4: detected capacity change from 0 to 1024 [ 97.767487][ T6176] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.706: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 98.010501][ T6190] vcan0 speed is unknown, defaulting to 1000 [ 98.726314][ T6199] netlink: 4 bytes leftover after parsing attributes in process `syz.2.726'. [ 98.741836][ T6199] hsr_slave_0 (unregistering): left promiscuous mode [ 98.863664][ T6205] loop4: detected capacity change from 0 to 512 [ 98.877515][ T6205] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: 1 [ 98.885787][ T6205] ref_ctr increment failed for inode: 0x81 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888112958fc0 [ 98.897838][ T6205] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 98.906200][ T6205] ref_ctr decrement failed for inode: 0x81 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888112958fc0 [ 98.917389][ T6205] ref_ctr going negative. vaddr: 0x20002082, curr val: -437, delta: -1 [ 98.925752][ T6205] ref_ctr decrement failed for inode: 0x81 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888112958fc0 [ 98.937049][ T6205] uprobe: syz.4.717:6205 failed to unregister, leaking uprobe [ 99.074153][ T6213] loop7: detected capacity change from 0 to 16384 [ 99.128895][ T6138] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.574817][ T6215] loop7: detected capacity change from 16384 to 16383 [ 99.655525][ T6216] Invalid logical block size (65472) [ 99.839858][ T6225] vcan0 speed is unknown, defaulting to 1000 [ 99.980559][ T6228] netlink: 4 bytes leftover after parsing attributes in process `syz.3.723'. [ 100.341809][ T6138] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.371677][ T6138] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.383488][ T6242] netlink: 4 bytes leftover after parsing attributes in process `syz.0.729'. [ 100.429112][ T6242] hsr_slave_0 (unregistering): left promiscuous mode [ 100.449344][ T6138] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.477056][ T6138] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.832023][ T6252] vcan0 speed is unknown, defaulting to 1000 [ 101.243386][ T6260] loop7: detected capacity change from 0 to 16384 [ 101.445191][ T6262] loop7: detected capacity change from 16384 to 16383 [ 101.564950][ T6264] Invalid logical block size (65472) [ 101.707990][ T29] kauditd_printk_skb: 381 callbacks suppressed [ 101.708008][ T29] audit: type=1326 audit(1729517237.414:3236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6271 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0adffdff9 code=0x7ffc0000 [ 101.749635][ T29] audit: type=1326 audit(1729517237.414:3237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6271 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0adffdff9 code=0x7ffc0000 [ 101.773103][ T29] audit: type=1326 audit(1729517237.444:3238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6271 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fa0adffdff9 code=0x7ffc0000 [ 101.773136][ T29] audit: type=1326 audit(1729517237.444:3239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6271 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0adffdff9 code=0x7ffc0000 [ 101.773165][ T29] audit: type=1326 audit(1729517237.444:3240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6271 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0adffdff9 code=0x7ffc0000 [ 101.773254][ T29] audit: type=1326 audit(1729517237.444:3241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6271 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa0adffdff9 code=0x7ffc0000 [ 101.773279][ T29] audit: type=1326 audit(1729517237.444:3242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6271 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa0adffe033 code=0x7ffc0000 [ 101.773447][ T29] audit: type=1326 audit(1729517237.454:3243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6271 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa0adffcadf code=0x7ffc0000 [ 101.915717][ T29] audit: type=1326 audit(1729517237.454:3244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6271 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fa0adffe087 code=0x7ffc0000 [ 101.939116][ T29] audit: type=1326 audit(1729517237.454:3245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6271 comm="syz.0.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa0adffc990 code=0x7ffc0000 [ 102.020384][ T6277] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.067135][ T6277] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.110708][ T6280] loop4: detected capacity change from 0 to 128 [ 102.119324][ T6277] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.137407][ T6282] vcan0 speed is unknown, defaulting to 1000 [ 102.146483][ T6280] EXT4-fs mount: 24 callbacks suppressed [ 102.146495][ T6280] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.165016][ T6280] ext4 filesystem being mounted at /24/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 102.166237][ T6277] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.225879][ T6277] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.236995][ T5685] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.238598][ T6277] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.270852][ T6277] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.286765][ T6277] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.318741][ T6289] loop4: detected capacity change from 0 to 2048 [ 102.364790][ T6289] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.609718][ T6299] vcan0 speed is unknown, defaulting to 1000 [ 102.734077][ T6303] vcan0 speed is unknown, defaulting to 1000 [ 102.805761][ T6315] loop7: detected capacity change from 0 to 16384 [ 102.879919][ T6316] syz.2.753[6316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.879994][ T6316] syz.2.753[6316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.906516][ T6316] syz.2.753[6316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.994671][ T6318] loop7: detected capacity change from 16384 to 16383 [ 103.084709][ T6320] Invalid logical block size (65472) [ 103.129159][ T6324] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 103.135796][ T6324] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 103.143442][ T6324] vhci_hcd vhci_hcd.0: Device attached [ 103.212711][ T6325] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 103.234237][ T11] vhci_hcd: stop threads [ 103.238641][ T11] vhci_hcd: release socket [ 103.243074][ T11] vhci_hcd: disconnect device [ 103.258107][ T5685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.450567][ T6333] loop4: detected capacity change from 0 to 2048 [ 103.478627][ T6333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.302468][ T6342] vcan0 speed is unknown, defaulting to 1000 [ 104.349315][ T5685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.423539][ T6352] blackhole_netdev_xmit(): Dropping skb. [ 104.429431][ T6352] blackhole_netdev_xmit(): Dropping skb. [ 104.435154][ T6352] blackhole_netdev_xmit(): Dropping skb. [ 104.440829][ T6352] blackhole_netdev_xmit(): Dropping skb. [ 104.443445][ T6350] loop4: detected capacity change from 0 to 2048 [ 104.446563][ T6352] blackhole_netdev_xmit(): Dropping skb. [ 104.458579][ T6352] blackhole_netdev_xmit(): Dropping skb. [ 104.464275][ T6352] blackhole_netdev_xmit(): Dropping skb. [ 104.469966][ T6352] blackhole_netdev_xmit(): Dropping skb. [ 104.475663][ T6352] blackhole_netdev_xmit(): Dropping skb. [ 104.477596][ T6350] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.481370][ T6352] blackhole_netdev_xmit(): Dropping skb. [ 104.723418][ T6362] syzkaller0: entered promiscuous mode [ 104.729258][ T6362] syzkaller0: entered allmulticast mode [ 105.162425][ T6369] sd 0:0:1:0: device reset [ 105.211300][ T6374] bond1: entered promiscuous mode [ 105.216481][ T6374] bond1: entered allmulticast mode [ 105.223158][ T6374] 8021q: adding VLAN 0 to HW filter on device bond1 [ 105.236995][ T6374] bond1 (unregistering): Released all slaves [ 105.252044][ T6378] netlink: 36 bytes leftover after parsing attributes in process `syz.3.774'. [ 105.319059][ T5685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.253676][ T6413] vcan0 speed is unknown, defaulting to 1000 [ 106.693336][ T6437] loop4: detected capacity change from 0 to 512 [ 106.715129][ T29] kauditd_printk_skb: 793 callbacks suppressed [ 106.715152][ T29] audit: type=1326 audit(1729517242.424:4039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fc7cc49c897 code=0x7ffc0000 [ 106.747326][ T29] audit: type=1326 audit(1729517242.454:4040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fc7cc49f79a code=0x7ffc0000 [ 106.780186][ T6437] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.797129][ T6437] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.815099][ T29] audit: type=1400 audit(1729517242.504:4041): avc: denied { mount } for pid=6436 comm="syz.4.787" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 106.836770][ T29] audit: type=1400 audit(1729517242.514:4042): avc: denied { read write } for pid=6450 comm="syz.2.794" name="rdma_cm" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 106.860037][ T29] audit: type=1400 audit(1729517242.514:4043): avc: denied { open } for pid=6450 comm="syz.2.794" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 106.884076][ T29] audit: type=1326 audit(1729517242.514:4044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc7cc49c990 code=0x7ffc0000 [ 106.907482][ T29] audit: type=1326 audit(1729517242.514:4045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fc7cc49cd77 code=0x7ffc0000 [ 106.930793][ T29] audit: type=1326 audit(1729517242.524:4046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc7cc49c990 code=0x7ffc0000 [ 106.954124][ T29] audit: type=1326 audit(1729517242.524:4047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cc49dff9 code=0x7ffc0000 [ 106.977448][ T29] audit: type=1326 audit(1729517242.524:4048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cc49dff9 code=0x7ffc0000 [ 107.184245][ T6481] netlink: 36 bytes leftover after parsing attributes in process `syz.2.797'. [ 107.505813][ T5685] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.590806][ T6521] syz.1.799[6521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.590934][ T6521] syz.1.799[6521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.602711][ T6521] syz.1.799[6521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.782224][ T6531] 9pnet_fd: Insufficient options for proto=fd [ 107.935290][ T6538] vcan0 speed is unknown, defaulting to 1000 [ 107.972882][ T6536] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.062493][ T6543] block device autoloading is deprecated and will be removed. [ 108.177448][ T6547] vcan0 speed is unknown, defaulting to 1000 [ 108.773856][ T6554] loop3: detected capacity change from 0 to 2048 [ 108.782896][ T6556] syz.0.812 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 109.232864][ T6554] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.647568][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.222305][ T6580] vcan0 speed is unknown, defaulting to 1000 [ 110.269472][ T6579] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.339264][ T6579] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.392163][ T6579] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.467999][ T6579] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.575119][ T6579] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.615347][ T6579] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.628175][ T6579] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.640928][ T6579] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.175600][ T6624] loop3: detected capacity change from 0 to 2048 [ 111.182575][ T6624] EXT4-fs: Ignoring removed nomblk_io_submit option [ 111.313729][ T6624] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.391194][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.722413][ T6651] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.799172][ T6651] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.858483][ T6651] bond0: (slave netdevsim1): Releasing backup interface [ 111.868023][ T6651] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.959626][ T6651] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.971027][ T6653] loop3: detected capacity change from 0 to 512 [ 111.992128][ T6653] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 112.041383][ T6651] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.065614][ T6651] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.106033][ T6653] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.120389][ T29] kauditd_printk_skb: 566 callbacks suppressed [ 112.120406][ T29] audit: type=1400 audit(1729517247.824:4615): avc: denied { setattr } for pid=6652 comm="syz.3.836" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 112.149882][ T6653] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.836: corrupted inode contents [ 112.161983][ T6653] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #2: comm syz.3.836: mark_inode_dirty error [ 112.174452][ T6653] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.836: corrupted inode contents [ 112.190821][ T6651] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.202928][ T6651] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.346225][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.517151][ T29] audit: type=1326 audit(1729517248.224:4616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6658 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0adffdff9 code=0x7ffc0000 [ 112.580897][ T29] audit: type=1326 audit(1729517248.244:4617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6658 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0adffdff9 code=0x7ffc0000 [ 112.604346][ T29] audit: type=1326 audit(1729517248.244:4618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6658 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0adffdff9 code=0x7ffc0000 [ 112.627704][ T29] audit: type=1326 audit(1729517248.244:4619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6658 comm="syz.0.837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fa0adffdff9 code=0x7ffc0000 [ 112.650958][ T29] audit: type=1326 audit(1729517248.264:4620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6661 comm="syz.2.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4416eadff9 code=0x7ffc0000 [ 112.674360][ T29] audit: type=1326 audit(1729517248.264:4621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6661 comm="syz.2.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f4416eadff9 code=0x7ffc0000 [ 112.697673][ T29] audit: type=1326 audit(1729517248.264:4622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6661 comm="syz.2.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4416eadff9 code=0x7ffc0000 [ 112.721069][ T29] audit: type=1326 audit(1729517248.264:4623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6661 comm="syz.2.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f4416eadff9 code=0x7ffc0000 [ 112.744332][ T29] audit: type=1326 audit(1729517248.264:4624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6661 comm="syz.2.839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4416eadff9 code=0x7ffc0000 [ 113.035532][ T6669] vcan0 speed is unknown, defaulting to 1000 [ 113.312376][ T6679] netlink: 'syz.0.847': attribute type 4 has an invalid length. [ 113.422827][ T6681] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 114.081818][ T6719] team0: entered promiscuous mode [ 114.087016][ T6719] team_slave_0: entered promiscuous mode [ 114.092793][ T6719] team_slave_1: entered promiscuous mode [ 114.102205][ T6722] loop3: detected capacity change from 0 to 1024 [ 114.119455][ T6719] dummy0: entered promiscuous mode [ 114.130901][ T6720] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.136454][ T6722] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.176728][ T6722] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.206210][ T6720] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.223099][ T6722] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 28 [ 114.235569][ T6722] EXT4-fs (loop3): This should not happen!! Data will be lost [ 114.235569][ T6722] [ 114.245298][ T6722] EXT4-fs (loop3): Total free blocks count 0 [ 114.251323][ T6722] EXT4-fs (loop3): Free/Dirty block details [ 114.257256][ T6722] EXT4-fs (loop3): free_blocks=0 [ 114.262289][ T6722] EXT4-fs (loop3): dirty_blocks=0 [ 114.267396][ T6722] EXT4-fs (loop3): Block reservation details [ 114.273442][ T6722] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 114.298961][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.317896][ T6720] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.376544][ T6720] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.452655][ T6720] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.465333][ T6720] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.476951][ T6720] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.489885][ T6720] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.677062][ T6734] xt_CONNSECMARK: invalid mode: 0 [ 114.861084][ T6744] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 114.975093][ T6747] netlink: 4 bytes leftover after parsing attributes in process `syz.2.860'. [ 114.975131][ T6747] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.975158][ T6747] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.985014][ T6747] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.985050][ T6747] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 115.042251][ T6751] block device autoloading is deprecated and will be removed. [ 115.350116][ T6759] vcan0 speed is unknown, defaulting to 1000 [ 115.580628][ T6775] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.594155][ T6772] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.608779][ T6775] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.637073][ T6775] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.649010][ T6775] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.665253][ T6772] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.738033][ T6772] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.836399][ T6772] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.728861][ T6791] C: renamed from team_slave_0 (while UP) [ 116.756568][ T6791] netlink: 'syz.3.874': attribute type 1 has an invalid length. [ 116.764263][ T6791] net_ratelimit: 1200 callbacks suppressed [ 116.764273][ T6791] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 116.789451][ T6790] vcan0 speed is unknown, defaulting to 1000 [ 117.167106][ T6813] loop3: detected capacity change from 0 to 2048 [ 117.277627][ T6813] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.694499][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 117.694513][ T29] audit: type=1400 audit(1729517253.394:4845): avc: denied { write } for pid=6820 comm="syz.0.877" name="001" dev="devtmpfs" ino=144 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 117.873666][ T29] audit: type=1400 audit(1729517253.564:4846): avc: denied { setopt } for pid=6826 comm="syz.2.879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 117.904174][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.009868][ T6829] vcan0 speed is unknown, defaulting to 1000 [ 118.401757][ T6833] loop3: detected capacity change from 0 to 2048 [ 118.433924][ T6833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.446990][ T6841] tipc: Started in network mode [ 118.451925][ T6841] tipc: Node identity , cluster identity 4711 [ 118.458034][ T6841] tipc: Failed to set node id, please configure manually [ 118.465175][ T6841] tipc: Enabling of bearer rejected, failed to enable media [ 118.577004][ T29] audit: type=1400 audit(1729517254.284:4847): avc: denied { create } for pid=6843 comm="syz.0.885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 118.597069][ T29] audit: type=1400 audit(1729517254.284:4848): avc: denied { setopt } for pid=6843 comm="syz.0.885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 118.629462][ T29] audit: type=1400 audit(1729517254.324:4849): avc: denied { connect } for pid=6843 comm="syz.0.885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 118.649806][ T29] audit: type=1400 audit(1729517254.324:4850): avc: denied { name_connect } for pid=6843 comm="syz.0.885" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 119.369129][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.407852][ T6854] netlink: 8 bytes leftover after parsing attributes in process `syz.3.888'. [ 119.756752][ T29] audit: type=1326 audit(1729517255.464:4851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.3.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156856dff9 code=0x7ffc0000 [ 119.809603][ T6862] netlink: 4 bytes leftover after parsing attributes in process `syz.0.889'. [ 119.818552][ T6862] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.823397][ T29] audit: type=1326 audit(1729517255.484:4852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.3.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156856dff9 code=0x7ffc0000 [ 119.826004][ T6862] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.849253][ T29] audit: type=1326 audit(1729517255.484:4853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.3.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f156856dff9 code=0x7ffc0000 [ 119.879797][ T29] audit: type=1326 audit(1729517255.484:4854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6859 comm="syz.3.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156856dff9 code=0x7ffc0000 [ 120.001384][ T6772] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.013945][ T6772] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.038359][ T6772] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.063088][ T6772] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.136819][ T6868] netlink: 'syz.0.893': attribute type 10 has an invalid length. [ 120.166278][ T6868] geneve1: entered promiscuous mode [ 120.175130][ T6868] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 120.185371][ T6871] IPv6: Can't replace route, no match found [ 120.253350][ T4101] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.272167][ T6875] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.279476][ T6875] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.287914][ T6875] bridge0: entered allmulticast mode [ 120.296824][ T6881] bridge_slave_1: left allmulticast mode [ 120.302535][ T6881] bridge_slave_1: left promiscuous mode [ 120.308384][ T6881] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.325262][ T6881] bridge_slave_0: left allmulticast mode [ 120.330991][ T6881] bridge_slave_0: left promiscuous mode [ 120.336801][ T6881] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.377751][ T4101] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.427652][ T4101] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.447528][ T6876] vcan0 speed is unknown, defaulting to 1000 [ 120.510619][ T4101] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.537341][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 120.573335][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.580742][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.588279][ T6876] bridge_slave_0: entered allmulticast mode [ 120.594971][ T6876] bridge_slave_0: entered promiscuous mode [ 120.602278][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.609616][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.617265][ T6876] bridge_slave_1: entered allmulticast mode [ 120.623690][ T6876] bridge_slave_1: entered promiscuous mode [ 120.641929][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.652428][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.678154][ T6876] team0: Port device team_slave_0 added [ 120.684872][ T6876] team0: Port device team_slave_1 added [ 120.710325][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.717338][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.743367][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.754460][ T4101] bridge_slave_1: left allmulticast mode [ 120.760153][ T4101] bridge_slave_1: left promiscuous mode [ 120.765899][ T4101] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.774138][ T4101] bridge_slave_0: left allmulticast mode [ 120.779917][ T4101] bridge_slave_0: left promiscuous mode [ 120.785773][ T4101] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.798848][ T6895] loop3: detected capacity change from 0 to 2048 [ 120.816744][ T6895] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.878053][ T4101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.891008][ T4101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.901982][ T4101] bond0 (unregistering): Released all slaves [ 120.910691][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.917814][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.943729][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.972910][ T6876] hsr_slave_0: entered promiscuous mode [ 120.979221][ T6876] hsr_slave_1: entered promiscuous mode [ 120.985194][ T6876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.992782][ T6876] Cannot create hsr debugfs directory [ 121.027503][ T4101] hsr_slave_0: left promiscuous mode [ 121.033442][ T4101] hsr_slave_1: left promiscuous mode [ 121.040231][ T4101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.047812][ T4101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.062132][ T4101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.069687][ T4101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 121.097408][ T4101] veth1_macvtap: left promiscuous mode [ 121.102932][ T4101] veth0_macvtap: left promiscuous mode [ 121.108550][ T4101] veth1_vlan: left promiscuous mode [ 121.113818][ T4101] veth0_vlan: left promiscuous mode [ 121.240869][ T4101] team0 (unregistering): Port device team_slave_1 removed [ 121.263194][ T4101] team0 (unregistering): Port device team_slave_0 removed [ 121.716011][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.723109][ T6876] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 121.767060][ T6876] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 121.812673][ T6876] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 121.847669][ T6876] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 121.940949][ T6876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.952386][ T6876] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.973062][ T6876] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 121.983514][ T6876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.994817][ T6960] loop3: detected capacity change from 0 to 1024 [ 122.002783][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.009872][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.037165][ T6960] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 122.056762][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.063890][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.085882][ T6960] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.128902][ T4415] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.148605][ T6876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.265236][ T6876] veth0_vlan: entered promiscuous mode [ 122.273338][ T6876] veth1_vlan: entered promiscuous mode [ 122.288565][ T6876] veth0_macvtap: entered promiscuous mode [ 122.296031][ T6876] veth1_macvtap: entered promiscuous mode [ 122.306463][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.317019][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.328081][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.337965][ T6876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.348480][ T6876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.358969][ T6876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.368711][ T6876] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.377470][ T6876] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.386298][ T6876] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.395021][ T6876] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.450138][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 122.458640][ T6991] loop3: detected capacity change from 0 to 2048 [ 122.480058][ T6993] team0: entered promiscuous mode [ 122.483807][ T6987] netlink: 4 bytes leftover after parsing attributes in process `syz.0.914'. [ 122.485290][ T6993] team_slave_0: entered promiscuous mode [ 122.485528][ T6993] team_slave_1: entered promiscuous mode [ 122.507353][ T6993] dummy0: entered promiscuous mode [ 122.512917][ T6993] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 122.520552][ T6993] Cannot create hsr debugfs directory [ 122.526587][ T6991] loop3: p1 < > p2 p3 < p5 > p4 [ 122.531583][ T6991] loop3: partition table partially beyond EOD, truncated [ 122.539008][ T6991] loop3: p1 start 4278190080 is beyond EOD, truncated [ 122.545898][ T6991] loop3: p2 start 16908800 is beyond EOD, truncated [ 122.557235][ T6991] loop3: p4 start 11326 is beyond EOD, truncated [ 122.563680][ T6991] loop3: p5 start 16908800 is beyond EOD, truncated [ 122.575962][ T6999] netlink: 4 bytes leftover after parsing attributes in process `syz.4.905'. [ 122.584839][ T6999] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.592231][ T6999] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.608032][ T6991] netlink: 32 bytes leftover after parsing attributes in process `syz.3.916'. [ 122.609952][ T6999] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.624520][ T6999] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.710262][ T7006] netlink: 'syz.2.908': attribute type 4 has an invalid length. [ 122.748251][ T7006] netlink: 'syz.2.908': attribute type 4 has an invalid length. [ 122.774781][ T29] kauditd_printk_skb: 442 callbacks suppressed [ 122.774794][ T29] audit: type=1326 audit(1729517258.474:5297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4416eadff9 code=0x7ffc0000 [ 122.804413][ T29] audit: type=1326 audit(1729517258.474:5298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4416eadff9 code=0x7ffc0000 [ 122.827913][ T29] audit: type=1326 audit(1729517258.474:5299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f4416eadff9 code=0x7ffc0000 [ 122.851381][ T29] audit: type=1326 audit(1729517258.474:5300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4416eadff9 code=0x7ffc0000 [ 122.874865][ T29] audit: type=1326 audit(1729517258.474:5301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4416eadff9 code=0x7ffc0000 [ 122.898338][ T29] audit: type=1326 audit(1729517258.474:5302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4416eadff9 code=0x7ffc0000 [ 122.921841][ T29] audit: type=1326 audit(1729517258.474:5303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4416eae033 code=0x7ffc0000 [ 122.945045][ T29] audit: type=1326 audit(1729517258.484:5304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4416eacadf code=0x7ffc0000 [ 122.968273][ T29] audit: type=1326 audit(1729517258.484:5305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f4416eae087 code=0x7ffc0000 [ 122.991566][ T29] audit: type=1326 audit(1729517258.484:5306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4416eac990 code=0x7ffc0000 [ 123.151526][ T7018] netlink: 8 bytes leftover after parsing attributes in process `syz.0.913'. [ 124.101638][ T7031] netlink: 12 bytes leftover after parsing attributes in process `syz.0.923'. [ 124.112527][ T7031] netlink: 100 bytes leftover after parsing attributes in process `syz.0.923'. [ 124.513855][ T7041] loop3: detected capacity change from 0 to 164 [ 124.523015][ T7041] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 124.555368][ T7041] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 124.758984][ T7054] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 124.819372][ T7059] loop3: detected capacity change from 0 to 512 [ 125.073197][ T7091] loop1: detected capacity change from 0 to 512 [ 125.087247][ T7093] syzkaller0: entered allmulticast mode [ 125.107258][ T7093] syzkaller0 (unregistering): left allmulticast mode [ 125.116775][ T7091] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 125.130620][ T7094] loop4: detected capacity change from 0 to 2048 [ 125.150899][ T7094] EXT4-fs: Ignoring removed nomblk_io_submit option [ 125.208839][ T7091] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.233627][ T7091] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.936: corrupted inode contents [ 125.260043][ T7094] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 125.272222][ T7091] EXT4-fs error (device loop1): ext4_dirty_inode:5984: inode #2: comm syz.1.936: mark_inode_dirty error [ 125.286594][ T7091] EXT4-fs error (device loop1): ext4_do_update_inode:5121: inode #2: comm syz.1.936: corrupted inode contents [ 125.334804][ T4101] ================================================================== [ 125.343011][ T4101] BUG: KCSAN: data-race in xas_clear_mark / xas_find_marked [ 125.350315][ T4101] [ 125.352645][ T4101] read-write to 0xffff8881138d8900 of 8 bytes by task 6084 on cpu 0: [ 125.360717][ T4101] xas_clear_mark+0x90/0x180 [ 125.365319][ T4101] __folio_start_writeback+0x2e2/0x440 [ 125.370789][ T4101] __block_write_full_folio+0x506/0x8c0 [ 125.376344][ T4101] block_write_full_folio+0x293/0x2b0 [ 125.381730][ T4101] write_cache_pages+0x62/0x100 [ 125.386610][ T4101] blkdev_writepages+0x59/0x90 [ 125.391403][ T4101] do_writepages+0x1d8/0x480 [ 125.396023][ T4101] filemap_fdatawrite_wbc+0xdb/0x100 [ 125.401321][ T4101] filemap_flush+0x61/0x90 [ 125.405762][ T4101] sync_blockdev_nowait+0x29/0x40 [ 125.410797][ T4101] sync_filesystem+0xe3/0x190 [ 125.415484][ T4101] generic_shutdown_super+0x46/0x220 [ 125.420776][ T4101] kill_block_super+0x2a/0x70 [ 125.425467][ T4101] ext4_kill_sb+0x44/0x80 [ 125.429796][ T4101] deactivate_locked_super+0x7d/0x1c0 [ 125.435173][ T4101] deactivate_super+0x9f/0xb0 [ 125.439853][ T4101] cleanup_mnt+0x268/0x2e0 [ 125.444267][ T4101] __cleanup_mnt+0x19/0x20 [ 125.448684][ T4101] task_work_run+0x13a/0x1a0 [ 125.453280][ T4101] syscall_exit_to_user_mode+0xbe/0x130 [ 125.458835][ T4101] do_syscall_64+0xd6/0x1c0 [ 125.463336][ T4101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.469238][ T4101] [ 125.471555][ T4101] read to 0xffff8881138d8900 of 8 bytes by task 4101 on cpu 1: [ 125.479095][ T4101] xas_find_marked+0x216/0x660 [ 125.483868][ T4101] find_get_entry+0x54/0x390 [ 125.488470][ T4101] filemap_get_folios_tag+0x136/0x210 [ 125.493852][ T4101] writeback_iter+0x4b0/0x830 [ 125.498533][ T4101] write_cache_pages+0x4b/0x100 [ 125.503385][ T4101] blkdev_writepages+0x59/0x90 [ 125.508160][ T4101] do_writepages+0x1d8/0x480 [ 125.512749][ T4101] __writeback_single_inode+0x89/0x850 [ 125.518208][ T4101] writeback_sb_inodes+0x461/0xa30 [ 125.523319][ T4101] __writeback_inodes_wb+0x9a/0x1a0 [ 125.528518][ T4101] wb_writeback+0x274/0x640 [ 125.533020][ T4101] wb_workfn+0x67f/0x940 [ 125.537272][ T4101] process_scheduled_works+0x483/0x9a0 [ 125.542749][ T4101] worker_thread+0x51d/0x6f0 [ 125.547340][ T4101] kthread+0x1d1/0x210 [ 125.551413][ T4101] ret_from_fork+0x4b/0x60 [ 125.555830][ T4101] ret_from_fork_asm+0x1a/0x30 [ 125.560602][ T4101] [ 125.562917][ T4101] value changed: 0x0000000000020ec3 -> 0x0000000000020e80 [ 125.570013][ T4101] [ 125.572326][ T4101] Reported by Kernel Concurrency Sanitizer on: [ 125.578466][ T4101] CPU: 1 UID: 0 PID: 4101 Comm: kworker/u8:8 Not tainted 6.12.0-rc4-syzkaller #0 [ 125.587577][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 125.597643][ T4101] Workqueue: writeback wb_workfn (flush-7:1) [ 125.603655][ T4101] ================================================================== [ 125.621875][ T6084] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.633428][ T6876] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.674999][ T7113] netlink: 4 bytes leftover after parsing attributes in process `syz.1.940'. [ 125.683888][ T7113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.691956][ T7113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 125.701805][ T7113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 125.709356][ T7113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.765477][ T29] kauditd_printk_skb: 1039 callbacks suppressed [ 133.765494][ T29] audit: type=1400 audit(1729517269.474:6346): avc: denied { read } for pid=2950 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 133.793799][ T29] audit: type=1400 audit(1729517269.474:6347): avc: denied { search } for pid=2950 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 133.815397][ T29] audit: type=1400 audit(1729517269.474:6348): avc: denied { open } for pid=2950 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 133.837926][ T29] audit: type=1400 audit(1729517269.474:6349): avc: denied { getattr } for pid=2950 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1