last executing test programs: 17.002710425s ago: executing program 2 (id=181): setfsuid(0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socketpair(0x1, 0x1, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) close_range(r2, 0xffffffffffffffff, 0x0) 16.986500606s ago: executing program 2 (id=182): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xff90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f00000002c0)='./file0\x00', 0xc80, &(0x7f0000000600)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b26209f1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0569794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc563b62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x1, 0x266, &(0x7f000001fe80)="$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") chdir(&(0x7f0000000140)='./file0\x00') renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) truncate(&(0x7f0000000000)='./file0\x00', 0x6) 16.956895976s ago: executing program 2 (id=183): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x4, 0xdd, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200009b1aecb60000000000000000850000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000040), &(0x7f0000000080)='%+9llu \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 16.937458696s ago: executing program 2 (id=184): r0 = openat(0xffffffffffffff9c, 0x0, 0x143041, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1818e58, &(0x7f0000000140)={[{@nobarrier}, {@grpid}]}, 0x22, 0x63f, &(0x7f0000000d80)="$eJzs3c9rXFsdAPDvvZPkJWl86RMRX1AMuHgP5KVJfVh1Y1sXdlGwYBciLhqapIZOf5CkYGvBBFwoKIi4LdKN/4B76d6dCOrOtVBFKha0dB73zp1mMplfaTIzSe7nA5M599wzOeebOyf33HvnzA2gtOazH2nE+xGvbyQRs03rZqK+cr4o9+Lfj29mjyRqte/+K4mkyGuUT4rnM8XCZET86XLEpyv76918+Oj2crVW95OIc1t37p/bfPjoo/U7y7dWb63eXTr/tY8vLH596eOlpoa+vTPF85Wr3/n8L3/6w6+u/bn6URIX4/r4j1eiJY6jMh/z8boIsTl/LCIuZIk2f5eT5hSEUGqV4v04HhGfjdmo5Et1s7H+i5E2DhioWiWi1l3SqwBwUuneUFaNcUDj2L6/4+DrAx6VDM/zS/UDoP3xjxWnHCbzY6PpF0nTkVH93MbZI6g/q+PV48knrx7PPYk95yFevtk6Y0dQTyfbOxHxuXbxJ3nbzuaRZvGne47104hYjIiJon3fOkQbkqb0IM7DdHOQ+Ju3Qxb/xeI5y7/8lvW3ntYadvwAlNOzS8WOfDtb2t3/ZWOPxvgn2ox/Zg5/SSY36v1f5/FfY38/mY970pZxWDZmudb+V463Zvz951d+3an++vhv7knjkdXfGAsOw/OdiLmW+H+WBVuMf7L4kzbbPyty42J/dXz7L/+80mndqOOvPY34oO3xz+6oNEt1uT55bm29urpY/9m2jj/88Qe/61R/+/jfGUCk7WXbf7pD/E3bP219XfY3ud/+V+60Zvz+2tM7neqf6bn9039MJPXjzYki50c7W1sbSxETydWiSJG/vLW1cb57vPUyL2v581I9/g+/1L7/73n/t0Q11fiX2Yf737v9otO6t3n/N11Mfl3rsw2dZPGv9N7++/p/lverPuv47/cffKHTum7xTx0mMAAAAAAAACihNL8Gm6QLb9JpurBQny/7mZhOq/c2t768du/B3ZWID/PPQ46nkSb5R0Zm68vJ2np1dan4PGxj+XzL8lci4r2I+E1lKl9euHmvujLq4AEAAAAAAAAAAAAAAAAAAOCYOFPM/2/cp/o/lfr8f6Aket9gbt/9H4BTYpA3mASOt7z/d9vFvzu8tgDDZf8P5aX/Q3np/1Be+j+Ul/4P5aX/Q3np/1Be+j8AAAAAnErvffHZ35KI2P7GVP7ITBTrTPqF0238QKUrA2sHMHx6NJTXm0v/BvtQOn2N//9XfDng4JsDjEDSLjMfHNS6d/5nbV+5a+fwbQMAAAAAAAAAAAAA6j54v/P8/4PNDQZOGtP+oLwOMf/fVwfACeer/6G8HOMDPWbxx2SnFb3m/wMAAAAAAAAAAAAAR2YmfyTpQjEXeCbSdGEh4lMRcTbGk7X16upiRLwbEX+tjL+TLS+NutEAAAAAAAAAAAAAAAAAAABwymw+fHR7uVpd3WhO/H9fzulONO6C2rtwrY8yXRPfjAO+KpLh/1mmImLkG2VgibGmnCRiO9vyx6JhG5txPJqRJ0b8jwkAAAAAAAAAAAAAAAAAAEqoae5xe3O/HXKLAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGD4du//3yOxMl1/QV+F9yZGHSMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcDJ9EgAA//+YYDw3") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140), 0x0) setsockopt(r0, 0x84, 0x1, 0x0, 0x34) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x600000000000000, 0x0, 0x48) unshare(0x42000000) syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x22020400) 16.738594559s ago: executing program 2 (id=188): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000002c0)='./file1\x00', 0x143142, 0x80) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, 0x0, 0x0) ftruncate(r2, 0x2007ffb) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x21000e, &(0x7f0000000380), 0xde, 0x52d, &(0x7f0000001500)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 16.409039523s ago: executing program 2 (id=195): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)=r2}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r4}, 0x10) listen(r3, 0x0) 16.408758053s ago: executing program 32 (id=195): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)=r2}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r4}, 0x10) listen(r3, 0x0) 4.198982505s ago: executing program 4 (id=371): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0028000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 4.129998115s ago: executing program 4 (id=374): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 3.739760151s ago: executing program 4 (id=384): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000380)="721fa8bed2dcec6dd07c238b793882ea91d6bfa6654fe625194f27c8114d3403a797c17d711ab4204bc6bf69474eb3aa7c3b294710f70cd5ea12c71776135ee4f0b95996", 0x44}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/68, 0x44}], 0x1}, 0x4c2103a0) 3.656284722s ago: executing program 4 (id=388): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x5, 0x0, 0x5338c7af, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r2, 0x0) 3.441560474s ago: executing program 4 (id=394): mkdir(&(0x7f0000000400)='./file0\x00', 0x101) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x80000) r2 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 2.510032207s ago: executing program 4 (id=405): prlimit64(0x0, 0xe, &(0x7f0000000180)={0xc, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xf3a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x7, 0x0) shutdown(r4, 0x1) 1.898671105s ago: executing program 3 (id=424): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000180), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x242, 0x0) pwrite64(r1, &(0x7f0000000200)='2', 0x1, 0x8080c61) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x8000c62) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) 1.662155378s ago: executing program 3 (id=426): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) inotify_init() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030000000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350076657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) 1.625866798s ago: executing program 3 (id=428): socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x8001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f0000000280)={[{@nouid32}]}, 0x1, 0x71c, &(0x7f0000000f40)="$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") socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x84a, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 1.112739795s ago: executing program 3 (id=440): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) creat(&(0x7f00000001c0)='./file1\x00', 0x2) acct(&(0x7f0000000080)='./file1\x00') acct(0x0) 1.016452487s ago: executing program 0 (id=442): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x2}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r0) 965.782227ms ago: executing program 3 (id=443): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x1}, 0x18) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) r2 = epoll_create1(0x80000) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) close(0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0x60000006}) close_range(r1, 0xffffffffffffffff, 0x0) 893.077398ms ago: executing program 0 (id=446): r0 = socket(0x22, 0x2, 0x4) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x71c, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@dev={0xac, 0x14, 0x14, 0x25}, {0x0, 0x192, 0x9ba3, 0xffff, 0x8251c, 0x5, 0xfffffffffffffffc}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0xfffffffa, 0xfffffffc}, 0x80, 0x3500, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) write$ppp(r3, &(0x7f0000000080)="2f12", 0x2) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80100001c0001"], 0x1d8}}, 0x0) 805.409019ms ago: executing program 0 (id=449): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b5181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 711.935181ms ago: executing program 5 (id=451): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x42, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$selinux_load(r2, 0x0, 0x2000) 674.908601ms ago: executing program 3 (id=452): sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x8004) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0xfffffffffffffff8, 0x0, 0x1}) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000001c80)="bf", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x4e1f, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xc, 0x9, 0xfff}, 0x10) 665.387211ms ago: executing program 0 (id=454): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) close_range(r1, 0xffffffffffffffff, 0x0) 657.292981ms ago: executing program 5 (id=455): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x3e}, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x304}, "00e0f07600", "832b4d2434b35bca8c0b78d2afff6d70d2025c7f53123828322d5af0d5c6c3a5", '`\a-N', "298f0e6df9ae9b3d"}, 0x38) sendfile(r0, r2, &(0x7f0000000100)=0x6, 0x100000000010001) 632.941762ms ago: executing program 0 (id=456): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffac, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x5, 0x12}, 0x9c) r2 = syz_io_uring_setup(0x466c, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000001340)=0x0, &(0x7f0000000140)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RENAMEAT={0x23, 0x30, 0x0, r5, 0x0, 0x0, r5}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 631.768312ms ago: executing program 5 (id=457): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14010000", @ANYRES16=r1, @ANYBLOB="cd3e0000000000000000010000000800020005000000ce0001"], 0x114}}, 0x0) 592.349982ms ago: executing program 0 (id=458): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") creat(&(0x7f0000000000)='./bus\x00', 0xd931d3864d39ddd8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) ioctl$INCFS_IOC_PERMIT_FILL(r1, 0x40046721, &(0x7f0000000080)={r1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) dup3(r0, r2, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 591.875373ms ago: executing program 5 (id=459): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffff4f7}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d6, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x4000084) 452.566994ms ago: executing program 1 (id=462): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r1}, 0x55) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) 417.191705ms ago: executing program 1 (id=463): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x7, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) setrlimit(0x8, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) 396.507795ms ago: executing program 1 (id=464): r0 = io_uring_setup(0x278d, &(0x7f0000000140)={0x0, 0xffffffff, 0x40, 0x1, 0x49}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x121880, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800004, 0x1, @perf_bp={0x0, 0x6}, 0x117a20, 0x2, 0x840000, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x4, 0x0, 0x4, 0x0, "7e12ddc5a89047bf00"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2006) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) dup2(r2, r1) close_range(r0, 0xffffffffffffffff, 0x0) 248.284597ms ago: executing program 5 (id=465): socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @multicast}) 176.987298ms ago: executing program 5 (id=466): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socket$xdp(0x2c, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x49, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) 137.495238ms ago: executing program 1 (id=467): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x3f118000) rt_tgsigqueueinfo(0x0, 0x0, 0x2e, &(0x7f0000000fc0)={0x11, 0x7ff, 0x7}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder0\x00', 0x800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001b00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bind$bt_hci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r1, 0xffffffff, &(0x7f00000000c0)="098b85f2c7158940cfec101d1182a8ae81127bf1a694dab5045667b6ceabf6ca714a5d7f5ef782ed0c3a43d44c7023d00fbbd0ca89f9c9828ed18f61a9415b3b5e0b4fb5f74ef26cd1e1e24ff411f1936aa0c901854a45da966849ee289d76d819debef84059b078325dbf4a7dd077ba94571cf261156d7803af68b05401f7d555bbc72a7e8919bc9b58c9ad0146177021b6382158c94b8d78f6dbe05f110e8d4334614d51c79717a0dda9ec2b379b7670373303b83f43e33cf5aea44b9c18e376da76ad77b06456729cb2929bb61fb3b1151a0dc58e3965cbc1b88560dd7c8f46627a999870126e4188db0355186b762d33abfb3ff74c") bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000000)="2e000300010002", 0x7) 117.106449ms ago: executing program 1 (id=468): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d"], 0x0) ppoll(&(0x7f0000000d40)=[{r2}], 0x25, &(0x7f0000000300)={0x0, 0x3938700}, 0x0, 0x0) 0s ago: executing program 1 (id=469): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.252' (ED25519) to the list of known hosts. [ 28.593469][ T29] audit: type=1400 audit(1746210918.867:82): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.594508][ T3293] cgroup: Unknown subsys name 'net' [ 28.616230][ T29] audit: type=1400 audit(1746210918.867:83): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.643651][ T29] audit: type=1400 audit(1746210918.887:84): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.782884][ T3293] cgroup: Unknown subsys name 'cpuset' [ 28.789045][ T3293] cgroup: Unknown subsys name 'rlimit' [ 28.959717][ T29] audit: type=1400 audit(1746210919.227:85): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.983025][ T29] audit: type=1400 audit(1746210919.227:86): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.003503][ T29] audit: type=1400 audit(1746210919.227:87): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.016613][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.023941][ T29] audit: type=1400 audit(1746210919.227:88): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.052840][ T29] audit: type=1400 audit(1746210919.237:89): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.077626][ T29] audit: type=1400 audit(1746210919.237:90): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 29.091045][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.100952][ T29] audit: type=1400 audit(1746210919.307:91): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.144961][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 31.158041][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 31.184105][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 31.263297][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.270434][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.277608][ T3306] bridge_slave_0: entered allmulticast mode [ 31.284237][ T3306] bridge_slave_0: entered promiscuous mode [ 31.302107][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.309249][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.316503][ T3302] bridge_slave_0: entered allmulticast mode [ 31.323211][ T3302] bridge_slave_0: entered promiscuous mode [ 31.344462][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.351622][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.358971][ T3306] bridge_slave_1: entered allmulticast mode [ 31.365407][ T3306] bridge_slave_1: entered promiscuous mode [ 31.380696][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.387834][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.395076][ T3302] bridge_slave_1: entered allmulticast mode [ 31.401567][ T3302] bridge_slave_1: entered promiscuous mode [ 31.417068][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.424244][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.431367][ T3312] bridge_slave_0: entered allmulticast mode [ 31.438069][ T3312] bridge_slave_0: entered promiscuous mode [ 31.460481][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.467668][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.474915][ T3312] bridge_slave_1: entered allmulticast mode [ 31.481388][ T3312] bridge_slave_1: entered promiscuous mode [ 31.497277][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.507577][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.527457][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.544854][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.556078][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 31.566456][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.575757][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 31.597429][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.614982][ T3302] team0: Port device team_slave_0 added [ 31.636475][ T3312] team0: Port device team_slave_0 added [ 31.643149][ T3302] team0: Port device team_slave_1 added [ 31.654335][ T3306] team0: Port device team_slave_0 added [ 31.670018][ T3312] team0: Port device team_slave_1 added [ 31.681582][ T3306] team0: Port device team_slave_1 added [ 31.719741][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.726769][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.752975][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.763966][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.770930][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.796892][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.817629][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.824652][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.850663][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.861802][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.868840][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.894766][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.905872][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.912894][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.938857][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.959010][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.966070][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.991991][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.015857][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.023085][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.030246][ T3304] bridge_slave_0: entered allmulticast mode [ 32.036720][ T3304] bridge_slave_0: entered promiscuous mode [ 32.043807][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.050970][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.058277][ T3303] bridge_slave_0: entered allmulticast mode [ 32.064926][ T3303] bridge_slave_0: entered promiscuous mode [ 32.072064][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.079155][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.086302][ T3303] bridge_slave_1: entered allmulticast mode [ 32.092771][ T3303] bridge_slave_1: entered promiscuous mode [ 32.114015][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.121091][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.128394][ T3304] bridge_slave_1: entered allmulticast mode [ 32.134779][ T3304] bridge_slave_1: entered promiscuous mode [ 32.153616][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.164378][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.175491][ T3312] hsr_slave_0: entered promiscuous mode [ 32.181506][ T3312] hsr_slave_1: entered promiscuous mode [ 32.200529][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.229815][ T3303] team0: Port device team_slave_0 added [ 32.236384][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.247938][ T3302] hsr_slave_0: entered promiscuous mode [ 32.254019][ T3302] hsr_slave_1: entered promiscuous mode [ 32.259923][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.267500][ T3302] Cannot create hsr debugfs directory [ 32.283121][ T3303] team0: Port device team_slave_1 added [ 32.300674][ T3306] hsr_slave_0: entered promiscuous mode [ 32.306638][ T3306] hsr_slave_1: entered promiscuous mode [ 32.312604][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.320171][ T3306] Cannot create hsr debugfs directory [ 32.340382][ T3304] team0: Port device team_slave_0 added [ 32.347382][ T3304] team0: Port device team_slave_1 added [ 32.379296][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.386315][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.412252][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.436247][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.443325][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.469265][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.480621][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.487612][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.513533][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.524627][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.531576][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.557546][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.649934][ T3304] hsr_slave_0: entered promiscuous mode [ 32.656140][ T3304] hsr_slave_1: entered promiscuous mode [ 32.662009][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.669566][ T3304] Cannot create hsr debugfs directory [ 32.687720][ T3303] hsr_slave_0: entered promiscuous mode [ 32.693787][ T3303] hsr_slave_1: entered promiscuous mode [ 32.699584][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.707258][ T3303] Cannot create hsr debugfs directory [ 32.782474][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.791482][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.810010][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.821035][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.863937][ T3302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.874809][ T3302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.884001][ T3302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.893221][ T3302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.927231][ T3306] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.938894][ T3306] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.947964][ T3306] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.961751][ T3306] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.997994][ T3304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 33.008021][ T3304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 33.018226][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.030425][ T3304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 33.039502][ T3304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 33.053628][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.069981][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.077103][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.099507][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.106600][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.141661][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 33.151751][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 33.161246][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 33.179940][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.187105][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 33.206194][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.226550][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.241372][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.248487][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.259088][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.266207][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.276183][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.291070][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.298182][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.324642][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.331730][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.376665][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.401342][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.427084][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.439783][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.462813][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.469899][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.479423][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.486553][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.511381][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.529876][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.544299][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.556240][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.563337][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.572659][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.579743][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.610651][ T3312] veth0_vlan: entered promiscuous mode [ 33.624423][ T3312] veth1_vlan: entered promiscuous mode [ 33.633676][ T3303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.644171][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.679070][ T3312] veth0_macvtap: entered promiscuous mode [ 33.705277][ T3312] veth1_macvtap: entered promiscuous mode [ 33.740184][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.756048][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.784245][ T3306] veth0_vlan: entered promiscuous mode [ 33.793861][ T3306] veth1_vlan: entered promiscuous mode [ 33.801780][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.811534][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.827430][ T3306] veth0_macvtap: entered promiscuous mode [ 33.851332][ T3312] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.860229][ T3312] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.869012][ T3312] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.877761][ T3312] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.900154][ T3302] veth0_vlan: entered promiscuous mode [ 33.908439][ T3306] veth1_macvtap: entered promiscuous mode [ 33.937643][ T3302] veth1_vlan: entered promiscuous mode [ 33.950582][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 33.950598][ T29] audit: type=1400 audit(1746210924.217:110): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.gX4uqc/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 33.954799][ T3302] veth0_macvtap: entered promiscuous mode [ 33.956920][ T29] audit: type=1400 audit(1746210924.217:111): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.985037][ T3302] veth1_macvtap: entered promiscuous mode [ 33.987071][ T29] audit: type=1400 audit(1746210924.217:112): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.gX4uqc/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 34.024446][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.039895][ T29] audit: type=1400 audit(1746210924.217:113): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 34.050331][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.072110][ T29] audit: type=1400 audit(1746210924.217:114): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.gX4uqc/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 34.072141][ T29] audit: type=1400 audit(1746210924.217:115): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.gX4uqc/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 34.084664][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.108686][ T29] audit: type=1400 audit(1746210924.217:116): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 34.172385][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.182883][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.192739][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.203413][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.215489][ T29] audit: type=1400 audit(1746210924.437:117): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 34.238392][ T29] audit: type=1400 audit(1746210924.437:118): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="gadgetfs" ino=4282 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 34.241157][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.270048][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.270386][ T3312] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 34.280510][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.281361][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.318570][ T3304] veth0_vlan: entered promiscuous mode [ 34.325565][ T3306] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.334348][ T3306] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.343113][ T3306] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.351838][ T3306] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.368127][ T29] audit: type=1400 audit(1746210924.637:119): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.393057][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.403604][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.413486][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.423958][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.435805][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.447470][ T3304] veth1_vlan: entered promiscuous mode [ 34.456382][ T3302] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.465165][ T3302] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.473989][ T3302] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.482753][ T3302] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.517594][ T3304] veth0_macvtap: entered promiscuous mode [ 34.548800][ T3304] veth1_macvtap: entered promiscuous mode [ 34.560885][ T3303] veth0_vlan: entered promiscuous mode [ 34.568500][ T3446] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6'. [ 34.587830][ T3303] veth1_vlan: entered promiscuous mode [ 34.603573][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.614110][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.624034][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.634497][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.644367][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.654882][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.668326][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.678569][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.689095][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.698986][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.709475][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.719351][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.729880][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.740917][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.755988][ T3303] veth0_macvtap: entered promiscuous mode [ 34.763039][ T3303] veth1_macvtap: entered promiscuous mode [ 34.775631][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.786183][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.796048][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.806617][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.816451][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.826955][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.836935][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.847828][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.859380][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.870255][ T3304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.879058][ T3304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.887915][ T3304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.896820][ T3304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.921659][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.932254][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.942171][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.942365][ T3456] ref_ctr_offset mismatch. inode: 0x17 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x400000040 [ 34.952675][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.952689][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.965787][ T3456] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 34.974188][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.984708][ T3456] ref_ctr decrement failed for inode: 0x17 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88810005d280 [ 34.992940][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.992960][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.999796][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.016036][ T3456] uprobe: syz.0.9:3456 failed to unregister, leaking uprobe [ 35.051494][ T3462] netlink: 'syz.2.11': attribute type 10 has an invalid length. [ 35.052956][ T3455] bridge_slave_0: left allmulticast mode [ 35.059337][ T3462] netlink: 40 bytes leftover after parsing attributes in process `syz.2.11'. [ 35.064890][ T3455] bridge_slave_0: left promiscuous mode [ 35.065053][ T3455] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.088082][ T3455] bridge_slave_1: left allmulticast mode [ 35.093813][ T3455] bridge_slave_1: left promiscuous mode [ 35.099489][ T3455] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.109760][ T3455] bond0: (slave bond_slave_0): Releasing backup interface [ 35.119891][ T3455] bond0: (slave bond_slave_1): Releasing backup interface [ 35.131024][ T3455] team0: Port device team_slave_0 removed [ 35.139473][ T3455] team0: Port device team_slave_1 removed [ 35.146183][ T3455] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.153676][ T3455] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.162310][ T3455] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.169728][ T3455] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.196577][ T3462] team0: Port device geneve1 added [ 35.233628][ T3460] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.237782][ T3464] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.260317][ T3303] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.269244][ T3303] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.278155][ T3303] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.286984][ T3303] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.547026][ T3485] tipc: Started in network mode [ 35.552110][ T3485] tipc: Node identity 6, cluster identity 4711 [ 35.558318][ T3485] tipc: Node number set to 6 [ 35.648482][ C1] hrtimer: interrupt took 35907 ns [ 35.696488][ T3503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=3503 comm=syz.3.22 [ 35.751742][ T3460] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.783613][ T3462] syz.2.11 (3462) used greatest stack depth: 10640 bytes left [ 35.823070][ T3505] tipc: Enabled bearer , priority 0 [ 35.830751][ T3504] tipc: Resetting bearer [ 35.841581][ T3504] tipc: Disabling bearer [ 35.895149][ T3509] loop0: detected capacity change from 0 to 164 [ 36.030708][ T3521] tipc: Failed to remove unknown binding: 66,1,1/6:3817195750/3817195751 [ 36.039350][ T3521] tipc: Failed to remove unknown binding: 66,1,1/6:3817195750/3817195751 [ 36.144166][ T3525] syz.3.33 uses obsolete (PF_INET,SOCK_PACKET) [ 36.813920][ T3571] netlink: 'syz.0.52': attribute type 4 has an invalid length. [ 36.904338][ T3460] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.184976][ T3460] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.253966][ T3460] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.280721][ T3460] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.309010][ T3460] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.342896][ T3460] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.530704][ T3595] atomic_op ffff88811b927128 conn xmit_atomic 0000000000000000 [ 37.597498][ T3597] syzkaller0: entered promiscuous mode [ 37.603063][ T3597] syzkaller0: entered allmulticast mode [ 37.737324][ T3604] veth0_vlan: entered allmulticast mode [ 37.781432][ T3604] veth0_vlan: left promiscuous mode [ 37.786810][ T3604] veth0_vlan: entered promiscuous mode [ 37.865827][ T3611] loop4: detected capacity change from 0 to 512 [ 37.877100][ T3611] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.890348][ T3611] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 37.902577][ T3611] EXT4-fs (loop4): 1 truncate cleaned up [ 37.908626][ T3611] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.019604][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.136073][ T3627] netlink: 4 bytes leftover after parsing attributes in process `syz.4.75'. [ 38.154861][ T3627] 8021q: adding VLAN 0 to HW filter on device team1 [ 38.340394][ T3631] loop2: detected capacity change from 0 to 8192 [ 38.475284][ T3638] 9pnet: p9_errstr2errno: server reported unknown error 184467440 [ 38.622575][ T3645] netlink: 664 bytes leftover after parsing attributes in process `syz.2.83'. [ 38.835689][ T3653] Zero length message leads to an empty skb [ 38.865433][ T3655] loop3: detected capacity change from 0 to 1024 [ 38.874454][ T3655] EXT4-fs: Ignoring removed nobh option [ 38.902310][ T3655] ext2: Unknown parameter 'dont_hash' [ 38.916119][ T3655] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 39.023874][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 39.023891][ T29] audit: type=1400 audit(1746210929.297:224): avc: denied { create } for pid=3662 comm="syz.3.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 39.177478][ T3667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3667 comm=syz.3.93 [ 39.226507][ T3665] SELinux: ebitmap: truncated map [ 39.233555][ T29] audit: type=1400 audit(1746210929.497:225): avc: denied { load_policy } for pid=3664 comm="syz.4.92" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 39.273210][ T3665] SELinux: failed to load policy [ 39.397727][ T3673] loop4: detected capacity change from 0 to 512 [ 39.427894][ T3673] ======================================================= [ 39.427894][ T3673] WARNING: The mand mount option has been deprecated and [ 39.427894][ T3673] and is ignored by this kernel. Remove the mand [ 39.427894][ T3673] option from the mount to silence this warning. [ 39.427894][ T3673] ======================================================= [ 39.526922][ T3673] EXT4-fs: inline encryption not supported [ 39.552236][ T3673] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.625179][ T3673] EXT4-fs (loop4): 1 truncate cleaned up [ 39.631202][ T3673] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.647629][ T29] audit: type=1400 audit(1746210929.917:226): avc: denied { write open } for pid=3672 comm="syz.4.96" path="/25/file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 39.693226][ T29] audit: type=1400 audit(1746210929.917:227): avc: denied { remove_name } for pid=3672 comm="syz.4.96" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 39.715616][ T29] audit: type=1400 audit(1746210929.917:228): avc: denied { rename } for pid=3672 comm="syz.4.96" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 39.738927][ T29] audit: type=1400 audit(1746210929.977:229): avc: denied { create } for pid=3677 comm="syz.3.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 39.758822][ T29] audit: type=1400 audit(1746210929.977:230): avc: denied { write } for pid=3677 comm="syz.3.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 39.777973][ T29] audit: type=1400 audit(1746210929.977:231): avc: denied { setopt } for pid=3677 comm="syz.3.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 39.798664][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.108152][ T3690] !: renamed from dummy0 (while UP) [ 40.421165][ T29] audit: type=1400 audit(1746210930.687:232): avc: denied { create } for pid=3700 comm="syz.4.108" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 40.472573][ T29] audit: type=1400 audit(1746210930.717:233): avc: denied { mounton } for pid=3700 comm="syz.4.108" path="/33/file0" dev="tmpfs" ino=189 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 40.486634][ T3699] syz.3.106 (3699) used obsolete PPPIOCDETACH ioctl [ 40.535788][ T3703] ref_ctr increment failed for inode: 0x4c offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810451c780 [ 40.562875][ T3702] uprobe: syz.2.109:3702 failed to unregister, leaking uprobe [ 40.600259][ T3707] netlink: 16 bytes leftover after parsing attributes in process `syz.1.111'. [ 40.637861][ T3713] loop3: detected capacity change from 0 to 512 [ 40.657671][ T3713] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 40.665875][ T3713] EXT4-fs (loop3): orphan cleanup on readonly fs [ 40.687938][ T3717] netlink: 'syz.4.116': attribute type 11 has an invalid length. [ 40.689868][ T3713] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.114: Failed to acquire dquot type 1 [ 40.696783][ T3717] netlink: 448 bytes leftover after parsing attributes in process `syz.4.116'. [ 40.738887][ T3713] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.114: bg 0: block 40: padding at end of block bitmap is not set [ 40.762090][ T3713] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 40.777443][ T3713] EXT4-fs (loop3): 1 truncate cleaned up [ 40.817360][ T3713] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.985392][ T3734] wg2: entered promiscuous mode [ 40.990327][ T3734] wg2: entered allmulticast mode [ 40.991087][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.051002][ T23] IPVS: starting estimator thread 0... [ 41.142008][ T3739] IPVS: using max 2352 ests per chain, 117600 per kthread [ 41.227067][ T3745] SELinux: failed to load policy [ 41.267349][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.274822][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.282339][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.290488][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.298017][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.305546][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.312975][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.320463][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.327908][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.335369][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.342837][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.350324][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.358644][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.362529][ T3757] netlink: 20 bytes leftover after parsing attributes in process `syz.0.134'. [ 41.366293][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.366675][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.390366][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.397817][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.405278][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.412750][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.420195][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.427644][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.435089][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.442582][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.450066][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.457555][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.465508][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.472975][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.480481][ T36] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.488534][ T36] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 41.525911][ T3761] capability: warning: `syz.4.136' uses deprecated v2 capabilities in a way that may be insecure [ 41.536577][ T3760] loop0: detected capacity change from 0 to 2048 [ 41.602489][ T3718] loop0: p2 p3 p4 [ 41.606428][ T3718] loop0: p2 size 4864 extends beyond EOD, truncated [ 41.614070][ T3718] loop0: p3 start 65535 is beyond EOD, truncated [ 41.620441][ T3718] loop0: p4 start 2048 is beyond EOD, truncated [ 41.627985][ T3760] loop0: p2 p3 p4 [ 41.631789][ T3760] loop0: p2 size 4864 extends beyond EOD, truncated [ 41.639140][ T3760] loop0: p3 start 65535 is beyond EOD, truncated [ 41.645679][ T3760] loop0: p4 start 2048 is beyond EOD, truncated [ 41.681673][ T3768] netlink: 'syz.2.139': attribute type 4 has an invalid length. [ 41.697379][ T3768] netlink: 'syz.2.139': attribute type 4 has an invalid length. [ 41.750405][ T3772] loop4: detected capacity change from 0 to 256 [ 41.804888][ T3772] syz.4.140: attempt to access beyond end of device [ 41.804888][ T3772] loop4: rw=2049, sector=256, nr_sectors = 4 limit=256 [ 41.824243][ T3772] syz.4.140: attempt to access beyond end of device [ 41.824243][ T3772] loop4: rw=0, sector=256, nr_sectors = 8 limit=256 [ 41.867521][ T3782] pim6reg1: entered promiscuous mode [ 41.873025][ T3782] pim6reg1: entered allmulticast mode [ 41.895624][ T3780] loop0: detected capacity change from 0 to 512 [ 41.902904][ T3780] EXT4-fs: Ignoring removed orlov option [ 41.913266][ T3780] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.144: corrupted in-inode xattr: invalid ea_ino [ 41.927297][ T3780] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.144: couldn't read orphan inode 15 (err -117) [ 41.940269][ T37] kworker/u8:2: attempt to access beyond end of device [ 41.940269][ T37] loop4: rw=1, sector=256, nr_sectors = 4 limit=256 [ 41.950720][ T3780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.953746][ T37] Buffer I/O error on dev loop4, logical block 64, lost async page write [ 41.978235][ T3788] ref_ctr increment failed for inode: 0x6b offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888118a0c780 [ 41.991513][ T3787] uprobe: syz.2.148:3787 failed to unregister, leaking uprobe [ 42.073273][ T3796] SELinux: syz.1.152 (3796) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 42.097773][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.143230][ T3796] netlink: 4 bytes leftover after parsing attributes in process `syz.1.152'. [ 42.193724][ T3803] netlink: 2048 bytes leftover after parsing attributes in process `syz.2.154'. [ 42.202839][ T3803] netlink: 24 bytes leftover after parsing attributes in process `syz.2.154'. [ 42.686105][ T3823] loop4: detected capacity change from 0 to 256 [ 42.714213][ T3817] xt_CT: You must specify a L4 protocol and not use inversions on it [ 42.988652][ T3838] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.000940][ T3838] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.016641][ T3837] netlink: 12 bytes leftover after parsing attributes in process `syz.0.168'. [ 43.031140][ T3842] bridge0: port 3(macvlan2) entered blocking state [ 43.038164][ T3842] bridge0: port 3(macvlan2) entered disabled state [ 43.045749][ T3842] macvlan2: entered allmulticast mode [ 43.051689][ T3842] macvlan2: left allmulticast mode [ 43.060389][ T3837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.168'. [ 43.174024][ T3837] syz.0.168 (3837) used greatest stack depth: 10400 bytes left [ 43.343319][ T3859] netlink: 'syz.2.177': attribute type 1 has an invalid length. [ 43.351110][ T3859] netlink: 224 bytes leftover after parsing attributes in process `syz.2.177'. [ 43.476303][ T3869] loop2: detected capacity change from 0 to 128 [ 43.526616][ T3873] loop2: detected capacity change from 0 to 1024 [ 43.537531][ T3873] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.551062][ T3873] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.184: Invalid block bitmap block 0 in block_group 0 [ 43.565142][ T3873] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.184: Failed to acquire dquot type 0 [ 43.577189][ T3873] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.184: Freeing blocks not in datazone - block = 0, count = 4096 [ 43.591869][ T3873] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.184: Invalid inode bitmap blk 0 in block_group 0 [ 43.606738][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 0 [ 43.619180][ T3873] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 43.628564][ T3873] EXT4-fs (loop2): 1 orphan inode deleted [ 43.634861][ T3873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.695402][ T3873] syz.2.184 (3873) used greatest stack depth: 9392 bytes left [ 43.714949][ T3312] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /30/file1: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 43.735581][ T3312] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm syz-executor: deleted inode referenced: 11 [ 43.747984][ T3312] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm syz-executor: deleted inode referenced: 11 [ 43.766211][ T3883] x_tables: duplicate underflow at hook 3 [ 43.889070][ T3889] netlink: 4 bytes leftover after parsing attributes in process `syz.1.192'. [ 43.983353][ T3879] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.983714][ T3896] process 'syz.4.194' launched './file0' with NULL argv: empty string added [ 44.024573][ T315] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.074066][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 44.074079][ T29] audit: type=1400 audit(1746210934.347:455): avc: denied { mounton } for pid=3900 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 44.116164][ T3899] loop1: detected capacity change from 0 to 512 [ 44.122945][ T315] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.155507][ T3907] xt_hashlimit: max too large, truncated to 1048576 [ 44.174311][ T3899] Quota error (device loop1): v2_read_file_info: Free block number 1 out of range (1, 6). [ 44.190137][ T3899] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 44.208135][ T315] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.213954][ T3899] EXT4-fs (loop1): mount failed [ 44.243246][ T29] audit: type=1400 audit(1746210934.517:456): avc: denied { allowed } for pid=3914 comm="syz.4.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 44.283690][ T315] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.316262][ T29] audit: type=1400 audit(1746210934.547:457): avc: denied { connect } for pid=3914 comm="syz.4.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 44.364781][ T3920] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.394598][ T3920] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.477011][ T315] bridge_slave_1: left allmulticast mode [ 44.482852][ T315] bridge_slave_1: left promiscuous mode [ 44.488609][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.496999][ T315] bridge_slave_0: left allmulticast mode [ 44.502709][ T315] bridge_slave_0: left promiscuous mode [ 44.508547][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.571314][ T315] team0: Port device geneve1 removed [ 44.624295][ T315] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.634947][ T315] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.644519][ T315] bond0 (unregistering): Released all slaves [ 44.663763][ T29] audit: type=1400 audit(1746210934.937:458): avc: denied { search } for pid=3043 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 44.685063][ T29] audit: type=1400 audit(1746210934.937:459): avc: denied { read } for pid=3043 comm="dhcpcd" name="n25" dev="tmpfs" ino=1336 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 44.706753][ T29] audit: type=1400 audit(1746210934.937:460): avc: denied { open } for pid=3043 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1336 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 44.729849][ T29] audit: type=1400 audit(1746210934.937:461): avc: denied { getattr } for pid=3043 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=1336 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 44.744336][ T3900] chnl_net:caif_netlink_parms(): no params data found [ 44.755100][ T29] audit: type=1400 audit(1746210935.007:462): avc: denied { read } for pid=3944 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=416 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 44.782997][ T29] audit: type=1400 audit(1746210935.007:463): avc: denied { open } for pid=3944 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=416 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 44.820785][ T315] hsr_slave_0: left promiscuous mode [ 44.822935][ T3949] loop3: detected capacity change from 0 to 1024 [ 44.833058][ T315] hsr_slave_1: left promiscuous mode [ 44.835365][ T3949] EXT4-fs: Ignoring removed orlov option [ 44.839164][ T315] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.851684][ T315] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.854369][ T3949] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.879245][ T315] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.886864][ T315] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.906039][ T315] veth1_macvtap: left promiscuous mode [ 44.912004][ T315] veth0_macvtap: left promiscuous mode [ 44.917803][ T315] veth1_vlan: left promiscuous mode [ 44.923226][ T315] veth0_vlan: left promiscuous mode [ 45.003345][ T315] team0 (unregistering): Port device team_slave_1 removed [ 45.029814][ T315] team0 (unregistering): Port device team_slave_0 removed [ 45.139604][ T3900] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.146838][ T3900] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.157887][ T3900] bridge_slave_0: entered allmulticast mode [ 45.164832][ T3900] bridge_slave_0: entered promiscuous mode [ 45.171836][ T3900] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.179210][ T3900] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.277912][ T3900] bridge_slave_1: entered allmulticast mode [ 45.298400][ T3900] bridge_slave_1: entered promiscuous mode [ 45.346071][ T3900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.360952][ T3900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.410788][ T3988] loop1: detected capacity change from 0 to 2048 [ 45.419473][ T3900] team0: Port device team_slave_0 added [ 45.427928][ T3900] team0: Port device team_slave_1 added [ 45.444552][ T3988] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.483905][ T3988] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.652394][ T3900] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.659482][ T3900] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.685817][ T3900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.738191][ T3998] SELinux: syz.4.217 (3998) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 45.800481][ T3900] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.807598][ T3900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.833616][ T3900] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.857750][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.875445][ T3996] __nla_validate_parse: 8 callbacks suppressed [ 45.875463][ T3996] netlink: 96 bytes leftover after parsing attributes in process `syz.0.216'. [ 45.989994][ T3900] hsr_slave_0: entered promiscuous mode [ 46.017208][ T3900] hsr_slave_1: entered promiscuous mode [ 46.316461][ T3900] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 46.361502][ T3900] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 46.375551][ T3900] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 46.403045][ T3900] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 46.502058][ T3900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.523874][ T3900] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.546570][ T37] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:2: bg 0: block 345: padding at end of block bitmap is not set [ 46.579129][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.586261][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.604360][ T37] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 63 with error 117 [ 46.616990][ T37] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.616990][ T37] [ 46.629736][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.636870][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.655048][ T4064] syz.4.228 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 46.684223][ T3900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.698050][ T4054] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 79 with max blocks 1 with error 117 [ 46.710701][ T4054] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.710701][ T4054] [ 46.788376][ T4077] vlan2: entered allmulticast mode [ 46.830300][ T3900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.034672][ T4106] loop4: detected capacity change from 0 to 128 [ 47.038806][ T3900] veth0_vlan: entered promiscuous mode [ 47.071406][ T3900] veth1_vlan: entered promiscuous mode [ 47.091276][ T3900] veth0_macvtap: entered promiscuous mode [ 47.101241][ T3900] veth1_macvtap: entered promiscuous mode [ 47.124498][ T3900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.135130][ T3900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.145062][ T3900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.155735][ T3900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.165691][ T3900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.176231][ T3900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.199774][ T3900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.237425][ T3900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.248044][ T3900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.257927][ T3900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.268402][ T3900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.278285][ T3900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.288851][ T3900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.338831][ T3900] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.364011][ T3900] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.372853][ T3900] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.381670][ T3900] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.390459][ T3900] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.459821][ T4130] netlink: 24 bytes leftover after parsing attributes in process `syz.5.196'. [ 47.596000][ T3988] syz.1.214 (3988) used greatest stack depth: 7000 bytes left [ 47.615091][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.630874][ T4139] SELinux: failed to load policy [ 47.714264][ T4144] netlink: 12 bytes leftover after parsing attributes in process `syz.1.238'. [ 47.919347][ T4164] loop0: detected capacity change from 0 to 1024 [ 47.930222][ T4164] EXT4-fs: Ignoring removed bh option [ 47.930309][ T4164] EXT4-fs: inline encryption not supported [ 47.933793][ T4164] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.934457][ T4164] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 47.935336][ T4164] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 2: comm syz.0.249: lblock 2 mapped to illegal pblock 2 (length 1) [ 47.935445][ T4164] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 48: comm syz.0.249: lblock 0 mapped to illegal pblock 48 (length 1) [ 47.935603][ T4164] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.249: Failed to acquire dquot type 0 [ 47.935770][ T4164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 47.935838][ T4164] EXT4-fs error (device loop0): ext4_evict_inode:259: inode #11: comm syz.0.249: mark_inode_dirty error [ 47.936027][ T4164] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 47.936052][ T4164] EXT4-fs (loop0): 1 orphan inode deleted [ 47.936601][ T4164] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.962417][ T315] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 48.046346][ T4166] 9pnet_fd: Insufficient options for proto=fd [ 48.061417][ T315] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 0 [ 48.113839][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.142459][ T3306] EXT4-fs error (device loop0): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 48.163985][ T3306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 48.179234][ T3306] EXT4-fs error (device loop0): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 48.212115][ T4173] netlink: 3 bytes leftover after parsing attributes in process `syz.3.255'. [ 48.233675][ T4173] 0ªX¹¦À: renamed from caif0 [ 48.242948][ T4178] ref_ctr increment failed for inode: 0xc5 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888118a0f380 [ 48.242969][ T4173] 0ªX¹¦À: entered allmulticast mode [ 48.254874][ T4177] uprobe: syz.0.250:4177 failed to unregister, leaking uprobe [ 48.259253][ T4173] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 48.290905][ T4180] netlink: 8 bytes leftover after parsing attributes in process `syz.5.256'. [ 48.374607][ T4180] bond1: entered promiscuous mode [ 48.380559][ T4180] bond1: entered allmulticast mode [ 48.388057][ T4180] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.538648][ T4195] pim6reg1: entered promiscuous mode [ 48.544150][ T4195] pim6reg1: entered allmulticast mode [ 48.552763][ T4190] xt_connbytes: Forcing CT accounting to be enabled [ 48.559440][ T4190] Cannot find add_set index 0 as target [ 48.912827][ T4202] loop1: detected capacity change from 0 to 1024 [ 48.930198][ T4202] EXT4-fs: Ignoring removed nobh option [ 48.936577][ T4202] EXT4-fs: Ignoring removed nobh option [ 48.957858][ T4202] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 48.979120][ T4202] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: comm syz.1.263: inode #4294967295: comm syz.1.263: iget: illegal inode # [ 49.009946][ T4202] EXT4-fs (loop1): no journal found [ 49.015320][ T4202] EXT4-fs (loop1): can't get journal size [ 49.032113][ T4202] EXT4-fs (loop1): failed to initialize system zone (-22) [ 49.060649][ T4202] EXT4-fs (loop1): mount failed [ 49.256784][ T4205] loop3: detected capacity change from 0 to 512 [ 49.291862][ T4205] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.354499][ T4205] ext4 filesystem being mounted at /51/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.376530][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 49.376548][ T29] audit: type=1400 audit(1746210939.647:498): avc: denied { create } for pid=4204 comm="syz.3.265" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=chr_file permissive=1 [ 49.377104][ T4205] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.265: corrupted inode contents [ 49.419090][ T29] audit: type=1400 audit(1746210939.687:499): avc: denied { write } for pid=4213 comm="syz.4.267" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 49.472216][ T4205] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #2: comm syz.3.265: mark_inode_dirty error [ 49.529043][ T29] audit: type=1400 audit(1746210939.787:500): avc: denied { search } for pid=4218 comm="syz.0.269" name="/" dev="configfs" ino=1883 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 49.551247][ T29] audit: type=1400 audit(1746210939.787:501): avc: denied { read } for pid=4218 comm="syz.0.269" name="/" dev="configfs" ino=1883 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 49.573446][ T29] audit: type=1400 audit(1746210939.787:502): avc: denied { open } for pid=4218 comm="syz.0.269" path="/" dev="configfs" ino=1883 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 49.586672][ T4205] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.265: corrupted inode contents [ 49.622157][ T4205] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.265: mark_inode_dirty error [ 49.672100][ T29] audit: type=1400 audit(1746210939.877:503): avc: denied { listen } for pid=4220 comm="syz.0.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.685871][ T4205] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.265: corrupted inode contents [ 49.691462][ T29] audit: type=1400 audit(1746210939.877:504): avc: denied { accept } for pid=4220 comm="syz.0.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.722476][ T29] audit: type=1400 audit(1746210939.927:505): avc: denied { create } for pid=4204 comm="syz.3.265" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 49.743200][ T4205] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #2: comm syz.3.265: mark_inode_dirty error [ 49.761143][ T29] audit: type=1400 audit(1746210939.947:506): avc: denied { setattr } for pid=4204 comm="syz.3.265" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 49.782950][ T4205] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.265: corrupted inode contents [ 49.806218][ T4217] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.265: corrupted inode contents [ 49.826216][ T4217] EXT4-fs error (device loop3): add_dirent_to_buf:2155: inode #2: comm syz.3.265: mark_inode_dirty error [ 49.827435][ T29] audit: type=1400 audit(1746210940.087:507): avc: denied { create } for pid=4226 comm="syz.0.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 49.872308][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.919022][ T4232] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 49.984782][ T4239] loop1: detected capacity change from 0 to 1024 [ 49.999379][ T4239] EXT4-fs: Ignoring removed orlov option [ 50.060866][ T4239] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.777999][ T4259] loop4: detected capacity change from 0 to 256 [ 50.818782][ T4262] all: renamed from lo [ 50.907240][ T4268] netlink: 8 bytes leftover after parsing attributes in process `syz.0.287'. [ 51.127834][ T4268] bond1: entered promiscuous mode [ 51.133855][ T4268] bond1: entered allmulticast mode [ 51.141074][ T4268] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.193170][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.207532][ T4279] loop5: detected capacity change from 0 to 512 [ 51.251079][ T4279] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.306764][ T4283] loop3: detected capacity change from 0 to 1024 [ 51.315891][ T4279] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.354855][ T4283] EXT4-fs: Ignoring removed nobh option [ 51.360590][ T4283] EXT4-fs: Ignoring removed nobh option [ 51.432066][ T4283] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 51.452978][ T4296] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.467532][ T4279] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.289: corrupted inode contents [ 51.484692][ T4283] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: comm syz.3.288: inode #4294967295: comm syz.3.288: iget: illegal inode # [ 51.502047][ T4300] netlink: 'syz.0.297': attribute type 10 has an invalid length. [ 51.509817][ T4300] netlink: 40 bytes leftover after parsing attributes in process `syz.0.297'. [ 51.520283][ T4279] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #2: comm syz.5.289: mark_inode_dirty error [ 51.531558][ T4283] EXT4-fs (loop3): no journal found [ 51.536982][ T4283] EXT4-fs (loop3): can't get journal size [ 51.560644][ T4300] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 51.570668][ T4300] team0: Failed to send options change via netlink (err -105) [ 51.578289][ T4300] team0: Port device geneve1 added [ 51.586494][ T4279] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.289: corrupted inode contents [ 51.609455][ T4299] pim6reg1: entered promiscuous mode [ 51.614843][ T4299] pim6reg1: entered allmulticast mode [ 51.637854][ T4279] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #2: comm syz.5.289: mark_inode_dirty error [ 51.654598][ T4283] EXT4-fs (loop3): failed to initialize system zone (-22) [ 51.663396][ T4283] EXT4-fs (loop3): mount failed [ 51.722990][ T4296] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.735652][ T4279] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.289: corrupted inode contents [ 51.771771][ T4279] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #2: comm syz.5.289: mark_inode_dirty error [ 51.806287][ T4279] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.289: corrupted inode contents [ 51.825385][ T4291] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #2: comm syz.5.289: corrupted inode contents [ 51.837483][ T4291] EXT4-fs error (device loop5): add_dirent_to_buf:2155: inode #2: comm syz.5.289: mark_inode_dirty error [ 51.850086][ T4296] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.890223][ T3900] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.929015][ T4296] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.000870][ T4296] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.031310][ T4296] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.058161][ T4296] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.082583][ T4296] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.249585][ T4313] netlink: 'syz.0.303': attribute type 1 has an invalid length. [ 52.299336][ T4315] loop5: detected capacity change from 0 to 1024 [ 52.322535][ T4315] EXT4-fs: Ignoring removed orlov option [ 52.332843][ T4315] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.454497][ T4320] netlink: 8 bytes leftover after parsing attributes in process `syz.4.305'. [ 52.800128][ T4320] bond1: entered promiscuous mode [ 52.809766][ T4320] bond1: entered allmulticast mode [ 52.846538][ T4320] 8021q: adding VLAN 0 to HW filter on device bond1 [ 53.304408][ T4340] loop3: detected capacity change from 0 to 2048 [ 53.394704][ T4340] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.427265][ T4340] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.660152][ T4346] netlink: 'syz.4.313': attribute type 1 has an invalid length. [ 53.707732][ T4346] 8021q: adding VLAN 0 to HW filter on device bond2 [ 53.784360][ T4350] bond2: (slave veth3): Enslaving as an active interface with a down link [ 53.803511][ T4352] pim6reg1: entered promiscuous mode [ 53.808922][ T4352] pim6reg1: entered allmulticast mode [ 53.863821][ T3900] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.913507][ T4357] netlink: 12 bytes leftover after parsing attributes in process `syz.5.317'. [ 53.916965][ T4346] bond2: (slave ip6gretap1): making interface the new active one [ 53.962641][ T4359] loop1: detected capacity change from 0 to 164 [ 53.964826][ T4346] ip6gretap1: entered promiscuous mode [ 53.974916][ T4359] Unable to read rock-ridge attributes [ 53.993038][ T4346] bond2: (slave ip6gretap1): Enslaving as an active interface with an up link [ 54.004128][ T4359] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.070321][ T4364] netlink: 8 bytes leftover after parsing attributes in process `syz.5.321'. [ 54.156807][ T4371] loop1: detected capacity change from 0 to 512 [ 54.177915][ T4371] EXT4-fs (loop1): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.194243][ T4372] loop4: detected capacity change from 0 to 2048 [ 54.211691][ T4374] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.312: bg 0: block 345: padding at end of block bitmap is not set [ 54.234070][ T4376] loop0: detected capacity change from 0 to 1024 [ 54.246003][ T3290] loop4: p1 < > p4 < > [ 54.255308][ T4374] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 240 with error 117 [ 54.268322][ T4374] EXT4-fs (loop3): This should not happen!! Data will be lost [ 54.268322][ T4374] [ 54.280880][ T4376] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.304916][ T4372] loop4: p1 < > p4 < > [ 54.325743][ T4376] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 54.471905][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 54.483760][ T3718] udevd[3718]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 54.493556][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 54.493571][ T29] audit: type=1400 audit(1746210944.757:527): avc: denied { shutdown } for pid=4382 comm="syz.4.328" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 54.523617][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.664697][ T3302] EXT4-fs (loop1): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 54.946184][ T4412] loop4: detected capacity change from 0 to 512 [ 54.995357][ T4412] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.008488][ T4340] syz.3.312 (4340) used greatest stack depth: 6832 bytes left [ 55.021435][ T29] audit: type=1400 audit(1746210945.287:528): avc: denied { sqpoll } for pid=4413 comm="syz.1.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 55.050881][ T4412] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.104149][ T29] audit: type=1400 audit(1746210945.367:529): avc: denied { mounton } for pid=4411 comm="syz.4.338" path="/105/file0/file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 55.141537][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.179603][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.196044][ T29] audit: type=1326 audit(1746210945.467:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.5.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70c89fe969 code=0x7ffc0000 [ 55.219431][ T29] audit: type=1326 audit(1746210945.467:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.5.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70c89fe969 code=0x7ffc0000 [ 55.242759][ T29] audit: type=1326 audit(1746210945.467:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.5.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f70c89fe969 code=0x7ffc0000 [ 55.266060][ T29] audit: type=1326 audit(1746210945.467:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.5.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70c89fe969 code=0x7ffc0000 [ 55.289456][ T29] audit: type=1326 audit(1746210945.467:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.5.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70c89fe969 code=0x7ffc0000 [ 55.312834][ T29] audit: type=1326 audit(1746210945.467:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.5.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f70c89fd2d0 code=0x7ffc0000 [ 55.336281][ T29] audit: type=1326 audit(1746210945.467:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.5.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f70c8a00197 code=0x7ffc0000 [ 55.394864][ T4432] loop3: detected capacity change from 0 to 128 [ 55.445436][ T3381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 55.454607][ T4438] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.465373][ T3381] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 55.482170][ T4438] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.522627][ T4446] netlink: 'syz.0.352': attribute type 10 has an invalid length. [ 55.530713][ T4446] syz_tun: entered promiscuous mode [ 55.539733][ T4446] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 55.619811][ T4452] tipc: Started in network mode [ 55.624803][ T4452] tipc: Node identity 9aa0193aa571, cluster identity 4711 [ 55.632114][ T4452] tipc: Enabled bearer , priority 0 [ 55.639796][ T4451] tipc: Resetting bearer [ 55.653082][ T4451] tipc: Disabling bearer [ 55.816219][ T4460] loop1: detected capacity change from 0 to 512 [ 55.834316][ T4460] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.847434][ T4460] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.972433][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.997642][ T4472] loop1: detected capacity change from 0 to 512 [ 56.006976][ T4472] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 56.020940][ T4472] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 56.034418][ T4472] EXT4-fs (loop1): 1 truncate cleaned up [ 56.040739][ T4472] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.100579][ T4480] loop4: detected capacity change from 0 to 4096 [ 56.121089][ T4480] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.158297][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.159689][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.261475][ T4490] tipc: Started in network mode [ 56.267597][ T4490] tipc: Node identity ac14140f, cluster identity 4711 [ 56.288487][ T4490] tipc: New replicast peer: 255.0.0.255 [ 56.294257][ T4490] tipc: Enabled bearer , priority 10 [ 56.350457][ T4496] netlink: 8 bytes leftover after parsing attributes in process `syz.1.373'. [ 56.382664][ T4498] veth0_vlan: entered allmulticast mode [ 56.421141][ T4504] loop5: detected capacity change from 0 to 4096 [ 56.441495][ T4504] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.520851][ T3900] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.620209][ T4496] bond1: entered promiscuous mode [ 56.632730][ T4496] bond1: entered allmulticast mode [ 56.640265][ T4496] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.656841][ T4498] ªªªªªª: renamed from vlan0 [ 56.768313][ T4529] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.816953][ T4536] netlink: 'syz.3.387': attribute type 10 has an invalid length. [ 56.824778][ T4536] netlink: 40 bytes leftover after parsing attributes in process `syz.3.387'. [ 56.848439][ T4536] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 56.872088][ T4533] ref_ctr increment failed for inode: 0x26f offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888118a09b80 [ 56.883551][ T4536] team0: Failed to send options change via netlink (err -105) [ 56.891059][ T4536] team0: Port device geneve1 added [ 56.896995][ T4532] uprobe: syz.4.388:4532 failed to unregister, leaking uprobe [ 56.940890][ T4529] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.996902][ T4529] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.020050][ T4546] loop0: detected capacity change from 0 to 2048 [ 57.056820][ T4529] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.071137][ T4546] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.085632][ T4546] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.111427][ T4529] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.125563][ T4529] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.187369][ T4558] netlink: 'syz.1.396': attribute type 7 has an invalid length. [ 57.195149][ T4558] netlink: 8 bytes leftover after parsing attributes in process `syz.1.396'. [ 57.239673][ T4529] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.279216][ T4529] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.412801][ T3364] tipc: Node number set to 2886997007 [ 57.430193][ T4563] netlink: 8 bytes leftover after parsing attributes in process `syz.3.397'. [ 57.448023][ T4562] loop5: detected capacity change from 0 to 2048 [ 57.723172][ T4573] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.392: bg 0: block 345: padding at end of block bitmap is not set [ 57.745085][ T4563] bond1: entered promiscuous mode [ 57.751825][ T4563] bond1: entered allmulticast mode [ 57.761015][ T4563] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.844063][ T4577] hub 9-0:1.0: USB hub found [ 57.851036][ T4577] hub 9-0:1.0: 8 ports detected [ 57.965091][ T4584] random: crng reseeded on system resumption [ 57.965708][ T4585] bridge1: entered allmulticast mode [ 58.319776][ T4603] SELinux: Context Ü is not valid (left unmapped). [ 58.556567][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.578048][ T4625] loop3: detected capacity change from 0 to 1024 [ 58.624234][ T4625] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.641057][ T4625] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.424: Allocating blocks 497-513 which overlap fs metadata [ 58.659321][ T4625] EXT4-fs (loop3): pa ffff8881065da700: logic 16, phys. 145, len 23 [ 58.667420][ T4625] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 58.679044][ T4625] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 58.691341][ T4625] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.691341][ T4625] [ 58.701050][ T4625] EXT4-fs (loop3): Total free blocks count 0 [ 58.707085][ T4625] EXT4-fs (loop3): Free/Dirty block details [ 58.713232][ T4625] EXT4-fs (loop3): free_blocks=16 [ 58.718267][ T4625] EXT4-fs (loop3): dirty_blocks=0 [ 58.723415][ T4625] EXT4-fs (loop3): Block reservation details [ 58.729531][ T4625] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 59.029906][ T4638] loop3: detected capacity change from 0 to 2048 [ 59.063418][ T4638] EXT4-fs (loop3): failed to initialize system zone (-117) [ 59.076999][ T4638] EXT4-fs (loop3): mount failed [ 59.078520][ T4656] IPv4: Oversized IP packet from 127.202.26.0 [ 59.214644][ T4664] loop5: detected capacity change from 0 to 512 [ 59.233372][ T4664] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.436: Failed to acquire dquot type 1 [ 59.273318][ T4664] EXT4-fs (loop5): 1 truncate cleaned up [ 59.282618][ T4664] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.297656][ T4664] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.320725][ T4670] netlink: 20 bytes leftover after parsing attributes in process `syz.1.439'. [ 59.342958][ T4670] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.351737][ T4670] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.360535][ T4670] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.364119][ T3900] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.369347][ T4670] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.388496][ T4670] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.397561][ T4670] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.406565][ T4670] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.415523][ T4670] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 59.418154][ T3379] Process accounting resumed [ 59.568074][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 59.568091][ T29] audit: type=1400 audit(1746210949.837:729): avc: denied { create } for pid=4683 comm="syz.0.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 59.602829][ T29] audit: type=1400 audit(1746210949.867:730): avc: denied { connect } for pid=4681 comm="syz.5.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 59.624677][ T4684] netlink: 452 bytes leftover after parsing attributes in process `syz.0.446'. [ 59.647166][ T29] audit: type=1400 audit(1746210949.897:731): avc: denied { write } for pid=4683 comm="syz.0.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 59.667205][ T29] audit: type=1400 audit(1746210949.897:732): avc: denied { nlmsg_write } for pid=4683 comm="syz.0.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 59.838866][ T4709] netlink: 40 bytes leftover after parsing attributes in process `syz.5.457'. [ 59.878180][ T4713] loop0: detected capacity change from 0 to 1024 [ 59.887324][ T4713] EXT4-fs: Ignoring removed orlov option [ 59.888180][ T4715] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.914566][ T4713] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.955149][ T4715] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.004773][ T4715] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.069139][ T4730] serio: Serial port pts0 [ 60.077379][ T4715] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.121517][ T4715] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.133339][ T4715] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.144840][ T4715] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.156798][ T4715] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.213715][ T4734] veth0_vlan: entered allmulticast mode [ 60.247551][ T29] audit: type=1400 audit(1746210950.517:733): avc: denied { read write } for pid=4736 comm="syz.5.466" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 60.272091][ T29] audit: type=1400 audit(1746210950.517:734): avc: denied { open } for pid=4736 comm="syz.5.466" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 60.344291][ T29] audit: type=1326 audit(1746210950.617:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.1.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f712811e969 code=0x7ffc0000 [ 60.370226][ T29] audit: type=1326 audit(1746210950.637:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.1.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f712811e969 code=0x7ffc0000 [ 60.393509][ T29] audit: type=1326 audit(1746210950.637:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.1.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f712811e969 code=0x7ffc0000 [ 60.416836][ T29] audit: type=1326 audit(1746210950.637:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4741 comm="syz.1.468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f712811e969 code=0x7ffc0000 [ 60.486423][ T4713] ================================================================== [ 60.494546][ T4713] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 60.502475][ T4713] [ 60.504802][ T4713] write to 0xffff8881067018d4 of 4 bytes by task 4724 on cpu 1: [ 60.512436][ T4713] xas_set_mark+0x12b/0x140 [ 60.516943][ T4713] __folio_start_writeback+0x1dd/0x430 [ 60.522403][ T4713] ext4_bio_write_folio+0x590/0x9d0 [ 60.527616][ T4713] mpage_process_page_bufs+0x46c/0x5b0 [ 60.533095][ T4713] mpage_prepare_extent_to_map+0x775/0xb80 [ 60.538921][ T4713] ext4_do_writepages+0xa25/0x2270 [ 60.544039][ T4713] ext4_writepages+0x176/0x300 [ 60.548823][ T4713] do_writepages+0x1d2/0x480 [ 60.553427][ T4713] file_write_and_wait_range+0x156/0x2c0 [ 60.559068][ T4713] generic_buffers_fsync_noflush+0x45/0x120 [ 60.564965][ T4713] ext4_sync_file+0x1ab/0x690 [ 60.569659][ T4713] vfs_fsync_range+0x10a/0x130 [ 60.574434][ T4713] ext4_buffered_write_iter+0x34f/0x3c0 [ 60.579994][ T4713] ext4_file_write_iter+0x383/0xf00 [ 60.585204][ T4713] iter_file_splice_write+0x5ef/0x970 [ 60.590580][ T4713] direct_splice_actor+0x153/0x2a0 [ 60.595690][ T4713] splice_direct_to_actor+0x30f/0x680 [ 60.601059][ T4713] do_splice_direct+0xda/0x150 [ 60.605821][ T4713] do_sendfile+0x380/0x640 [ 60.610247][ T4713] __x64_sys_sendfile64+0x105/0x150 [ 60.615455][ T4713] x64_sys_call+0xb39/0x2fb0 [ 60.620045][ T4713] do_syscall_64+0xd0/0x1a0 [ 60.624556][ T4713] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.630457][ T4713] [ 60.632784][ T4713] read to 0xffff8881067018d4 of 4 bytes by task 4713 on cpu 0: [ 60.640329][ T4713] __writeback_single_inode+0x1f9/0x7c0 [ 60.645895][ T4713] writeback_single_inode+0x167/0x3e0 [ 60.651283][ T4713] sync_inode_metadata+0x5b/0x90 [ 60.656285][ T4713] generic_buffers_fsync_noflush+0xd9/0x120 [ 60.662226][ T4713] ext4_sync_file+0x1ab/0x690 [ 60.666923][ T4713] vfs_fsync_range+0x10a/0x130 [ 60.671701][ T4713] ext4_buffered_write_iter+0x34f/0x3c0 [ 60.677256][ T4713] ext4_file_write_iter+0x383/0xf00 [ 60.682468][ T4713] iter_file_splice_write+0x5ef/0x970 [ 60.687847][ T4713] direct_splice_actor+0x153/0x2a0 [ 60.692962][ T4713] splice_direct_to_actor+0x30f/0x680 [ 60.698344][ T4713] do_splice_direct+0xda/0x150 [ 60.703114][ T4713] do_sendfile+0x380/0x640 [ 60.707550][ T4713] __x64_sys_sendfile64+0x105/0x150 [ 60.712761][ T4713] x64_sys_call+0xb39/0x2fb0 [ 60.717366][ T4713] do_syscall_64+0xd0/0x1a0 [ 60.721870][ T4713] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.727772][ T4713] [ 60.730090][ T4713] value changed: 0x0a000021 -> 0x04000021 [ 60.735887][ T4713] [ 60.738244][ T4713] Reported by Kernel Concurrency Sanitizer on: [ 60.744412][ T4713] CPU: 0 UID: 0 PID: 4713 Comm: syz.0.458 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 60.756771][ T4713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 60.766825][ T4713] ================================================================== [ 60.864464][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.442428][ T356] ip6gretap1: left promiscuous mode