last executing test programs: 3.897211298s ago: executing program 0 (id=237): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x9) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) syz_clone3(&(0x7f0000000300)={0x20080, 0x0, 0x0, &(0x7f0000000180)=0x0, {0x39}, 0x0, 0x0, &(0x7f0000000280)=""/1, &(0x7f00000002c0)=[0x0, 0xffffffffffffffff, r0, 0x0, 0x0], 0x5}, 0x58) ptrace(0x4207, r3) 3.711927096s ago: executing program 0 (id=239): syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000003c0)={[{@noload}, {@orlov}, {@nombcache}, {@auto_da_alloc}, {@dioread_nolock}, {@nobarrier}]}, 0x3, 0x45d, &(0x7f0000000740)="$eJzs3M9vFOUbAPBnpi1Q4PtlJYjyQ62isfFHSwsiBw9qNPGgiYke8FjbQpCFGloTIUTRGDwaEm+aGI8m/gWe9GLUk4lX9WxIiHIBPa2Z7ky7u91tu6XtqPv5JAPvO/Nu3ufZmXf3nXlZAuhZQ9kfScTOiPg5InbVq80Nhup/3bpxafLPG5cmk6jVXvk9mW9388alyaJp8bodRaU/Iv0giQNt+p29cPHMRLU6fT6vj86dfXN09sLFxwc/jZg+NX1u/Pjxo0fGnjw2/kTH2Ld1kWeW183978wc3PfCa1dfmjxx9fXvv0yK/FvyWCdDyx18qFZb5+7K9b+GctJfYiB0pa8+TGNgfvzvir5YPHm74vn3Sw0O2FC1Wq22t6j8uuTw5RrwH5ZE2REA5Si+6LP732LbxOlH6a4/U78ByvK+lW/1I/2R5m0GWu5v19NQRJy4/Ndn2RYb8xwCAKDJ19n857F287809ja0+3++hlKJiDsiYndEHIuIPRFxZ8R827si4u4u+29dJFk6/0mvrSmxVcrmf0/la1vN879i9heVvryWzQErgwPJydPV6cP5ezIcA1uz+tgyfXzz3E8fdTrWOP/Ltqz/Yi6Yx3Gtf2vza6Ym5iZuJ+dG19+L2N/fLv9kYSUgiYh9EbF/jX2cfuSLg52OrZz/MtZhnan2ecTD9fN/OVryLySN65Onz06cal6fHN0W1enDo8VVsdQPP155uVP/q8r/k9vPs5Ps/G9ve/0v5F9JGtdrZ7vv48ovH3a8p1nr9b8lebVp39sTc3PnxyK2JC/Wg27cP97SbnyxfZb/8KH24393LL4TByIiu4jviYh7I+K+PPb7I+KBiDi0TP7fPfvgG007hnd2kf/GyvKf6ur8Lxa2ROue9oW+M99+1dRpJbrIPzv/R+dLw/me1Xz+rSautV3NAAAA8O+TRsTOSNKRhXKajozU/w3/ntieVmdm5x49OfPWuan6bwQqMZAWT7rqz4Prz0PH8tv6oj7eUj+SPzf+uG9wvj4yOVOdKjt56HE7Ooz/zG99ZUcHbDi/14LeZfxD7zL+oWclf5QdAVCaNt//g2XEAWy+dvP/d0uIA9h8LeN/Ydnv6RJiATaX53/Qu4x/6F3GP/Sk2cFY+UfyCgpLCpGu2GbbKv+DiF4rpPGPCGP5QtmfTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOvj7wAAAP//4E/nIA==") prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x64, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@TCA_RATE={0x6, 0x5, {0xf1}}, @qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x64}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000720000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) remap_file_pages(&(0x7f000057a000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x1c0000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x3, 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 3.584505676s ago: executing program 0 (id=242): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x802) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000fd7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000200009500000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r1, r5, 0x25, 0x0, @val=@netfilter}, 0x40) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r5}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 3.540498996s ago: executing program 1 (id=244): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) preadv(r3, &(0x7f0000000400)=[{&(0x7f00000005c0)=""/257, 0x101}], 0x1, 0x8000, 0xc) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 2.576255492s ago: executing program 1 (id=254): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$binfmt_misc(r3, &(0x7f0000000000), 0xd) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendfile(r1, r4, 0x0, 0x0) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) renameat2(r4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000180)='./file0\x00', 0x4) fcntl$setpipe(r1, 0x407, 0x5) close_range(r1, 0xffffffffffffffff, 0x0) 2.439423631s ago: executing program 1 (id=256): r0 = socket$igmp6(0xa, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x5000) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @empty}, {0x0, 0x4e22, 0x18, 0x0, @wg=@data}}}}}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000000)) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0542, 0x0) readv(r2, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) 1.586667417s ago: executing program 1 (id=258): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x40eb, 0x0, r4, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)) 1.554184497s ago: executing program 1 (id=262): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, 0x0}) rseq(0x0, 0x0, 0x1, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) r1 = gettid() setns(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x5) bpf$MAP_CREATE(0x0, 0x0, 0x48) timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000000)=0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='.\x00', 0x400) dup(0xffffffffffffffff) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe33) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000880)={0xc, 0x8, 0x144, {0x0}}, 0x10) 1.506364916s ago: executing program 2 (id=263): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000010000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r3}, 0x10) accept$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x62040200) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@ipv4_newrule={0x1c, 0x20, 0x301, 0x8000000, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) 1.188625995s ago: executing program 4 (id=266): writev(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x7) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c0000001000370400"/20, @ANYRES32=r5, @ANYBLOB="0b120500000000001c0012800b00010069703667726500000c00028008000100", @ANYRES32=r5], 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @broadcast}}}], 0x20}}], 0x1, 0x0) 1.044621985s ago: executing program 3 (id=267): socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x9) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet(0x2, 0x3, 0x4c) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3], 0x90}, 0x1, 0x0, 0x0, 0x20024080}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1.044135175s ago: executing program 2 (id=268): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b000000000000"], 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x1b, &(0x7f0000001800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000040b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000017000000180100002020690000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072000000bf9100"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1000000000006005, 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = dup2(r3, r3) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={'\x00', 0x1ff, 0xa, 0x80000, 0x10}) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) 892.058004ms ago: executing program 4 (id=269): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept(r1, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000)='\x00', 0xfffffffffffffec9, 0x20044800, 0x0, 0x0) 839.953004ms ago: executing program 3 (id=270): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x18) openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74, r4, 0x0, 0x11203}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140604000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 820.732204ms ago: executing program 4 (id=271): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r2, 0x0, 0x0, 0x20010004, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty, 0xd}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_REMOVE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="0100000000000000000004"], 0x14}, 0x1, 0xfcffffff00000000}, 0x0) syz_io_uring_setup(0x1725, &(0x7f0000000100)={0x0, 0x7ea5, 0x100, 0x400002, 0x3a6}, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000240)=0xfffffc04, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000080), 0x1, 0x769, &(0x7f0000000fc0)="$eJzs3d9rW1UcAPDvzdp17aatIMh8KghaGUvtrJuCDxMfRHAw0Ge3kGZlNm1Gk461FNwQwRdBxQdBX/bsj/nmqz9e9b/wQTamdsOJD1K5adJla9KlXZMI+XzgNOfce9Nzvjn3nnuSe0kC6Fvj6Z9MxOGI+CiJGK0tTyJisJobiDi5sd2dtdV8mpJYX3/zj6S6ze211Xw0PCd1sFZ4NiJ+fD/iSGZrveXllblcsVhYrJUnK/MXJsvLK0fPz+dmC7OFheNT09PHTrxw4vjexfrXLyuHbnz82jPfnPznvSeuffhTEifjUG1dYxx7ZTzGa6/JYPoS3uPVva6sx5JeN4BdyWwc4dV0OEZjXzXXwnA3WwYAdMq7EbEOAPSZxPkfAPpM/XOA22ur+Xrq7ScS3XXzlYg4sBF//frmxpqB2jW7A9XroCO3k3uujCQRMbYH9Y9HxBffvf1VmqJD1yEBmrl8JSLOjo1vHf+TLfcs7NRzbWwzfl/Z+Afd8306/3mx2fwvszn/iSbzn6Emx+5uPPj4z1zfg2paSud/Lzfc23anIf6asX210iPVOd9gcu58sZCObY9GxEQMDqXlqW3qmLj1761W6xrnf39+8s6Xaf3p490tMtcHhu59zkyuknuYmBvdvBLx5ECz+JPN/k9azH9Pt1nH6y998HmrdWn8abz1tDX+zlq/GvF00/6/e0dbsu39iZPV3WGyvlM08e2vn420qr+x/9OU1l9/L9ANaf+PbB//WNJ4v2Z553X8fHX0h1brHhx/8/1/f/JWNb+/tuxSrlJZnIrYn7yxdfmxu8+tl+vbp/FPPNX8+N9u/0/fE55tM/6BG79/vfv4OyuNf2ZH/b/zzLU7c/ta1d9e/09XcxO1Je2Mf+028GFeOwAAAAAAAAAAAAAAAAAAAAAAAABoVyYiDkWSyW7mM5lsduM3vB+PkUyxVK4cOVdaWpiJ6m9lj8Vgpv5Vl6MN34c6Vfs+/Hr52H3l5yPisYj4dGi4Ws7mS8WZXgcPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADUHW/z+f+q3oV63DgDomAO9bgAA0HXO/wDQf3Z2/h/uWDsAgO7x/h8A+o/zPwD0H+d/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOuz0qVNpWv97bTWflmcuLi/NlS4enSmU57LzS/lsvrR4ITtbKs0WC9l8ab7lP7q88VAslS5Mx8LSpclKoVyZLC+vnJkvLS1Uzpyfz80WzhQGuxYZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALSvvLwylysWC4syMjIym5nGUWK4dwMUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwP/cfwEAAP//j/Iq3A==") 721.514273ms ago: executing program 3 (id=272): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001a00)={0x3}, 0x8) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x5ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) 719.687843ms ago: executing program 2 (id=282): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0xfffa}, 0xe) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x2d) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x8004745a, 0x2000000c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x74) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x4) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x549, &(0x7f0000001800)="$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") 648.607243ms ago: executing program 4 (id=273): socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) syz_io_uring_setup(0xd2, &(0x7f0000000480), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000080), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2, 0x0, 0x5cd}, 0x18) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_clone(0x26020000, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r3, 0x9, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) 632.649643ms ago: executing program 3 (id=274): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x2004050, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 498.090822ms ago: executing program 2 (id=275): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe6c, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9b, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40a, 0x0, @perf_config_ext={0x9}, 0x104002, 0xa1b7, 0x0, 0x0, 0x6f00000000000, 0xffffffff, 0x0, 0x0, 0xffffbffe, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) 497.742342ms ago: executing program 4 (id=276): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0xffffff23, 0x24, 0x4, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, {0x0, 0xf}, {0xfff2}, {0x3, 0xfff2}}}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x2, 0x10}}, [@filter_kind_options=@f_matchall={{0xd}, {0x44, 0x2, [@TCA_MATCHALL_ACT={0x40, 0x2, [@m_simple={0x3c, 0x1, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x3, '.,\\-\\{\x00'}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}]}, 0x78}}, 0x801) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, '\x00', 0x38}, 0x1}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) r6 = dup(r2) write$UHID_INPUT(r6, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) 401.493422ms ago: executing program 4 (id=277): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) flock(r1, 0x5) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 400.298962ms ago: executing program 2 (id=278): r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x6, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) mkdir(&(0x7f0000000140)='./control\x00', 0x92) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r4 = gettid() fcntl$setown(r0, 0x8, r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 399.975422ms ago: executing program 3 (id=288): open(0x0, 0x2a4c0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x201c448, &(0x7f0000000080)=ANY=[], 0x1, 0xa82, &(0x7f0000000180)="$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") r3 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r3, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) sendmsg$GTP_CMD_ECHOREQ(0xffffffffffffffff, 0x0, 0x4000044) 254.991421ms ago: executing program 2 (id=279): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000940)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xd8d}, 0x0, 0xb216, 0x0, 0x0, 0x3}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r1, 0x5) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) chown(0x0, 0xee01, 0x0) msgsnd(0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB="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"], 0xfd1, 0x800) 254.729111ms ago: executing program 3 (id=280): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$unix(0x1, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) write(r2, &(0x7f0000000180), 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 254.252821ms ago: executing program 1 (id=291): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) keyctl$join(0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1008002, &(0x7f0000000800), 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 234.493201ms ago: executing program 0 (id=281): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000000)={0x84, ""/132}) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r4], 0x50}, 0x1, 0x0, 0x0, 0x40000c4}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000000000008000500", @ANYRES32=r7, @ANYBLOB], 0x50}}, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newtfilter={0x3c, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r8}, [@TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_RATE={0x6, 0x5, {0x9, 0x9}}, @TCA_RATE={0x6, 0x5, {0x4, 0x10}}]}, 0x3c}, 0x1, 0xf0ffffffffffff}, 0x0) 91.020981ms ago: executing program 0 (id=283): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x18) openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74, r4, 0x0, 0x11203}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140604000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 0s ago: executing program 0 (id=284): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpid() r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x8000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000083c0)={{0x1}}) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xf}) read(r1, &(0x7f00000002c0)=""/196, 0xc4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 17.662249][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 17.662267][ T29] audit: type=1400 audit(1734172222.304:76): avc: denied { transition } for pid=3178 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.666453][ T29] audit: type=1400 audit(1734172222.304:77): avc: denied { noatsecure } for pid=3178 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.669240][ T29] audit: type=1400 audit(1734172222.304:78): avc: denied { write } for pid=3178 comm="sh" path="pipe:[524]" dev="pipefs" ino=524 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 17.672606][ T29] audit: type=1400 audit(1734172222.304:79): avc: denied { rlimitinh } for pid=3178 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.675371][ T29] audit: type=1400 audit(1734172222.304:80): avc: denied { siginh } for pid=3178 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.690879][ T29] audit: type=1400 audit(1734172225.334:81): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.162' (ED25519) to the list of known hosts. [ 25.928496][ T29] audit: type=1400 audit(1734172230.564:82): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.929740][ T3288] cgroup: Unknown subsys name 'net' [ 25.951243][ T29] audit: type=1400 audit(1734172230.564:83): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.978637][ T29] audit: type=1400 audit(1734172230.594:84): avc: denied { unmount } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.130880][ T3288] cgroup: Unknown subsys name 'cpuset' [ 26.137026][ T3288] cgroup: Unknown subsys name 'rlimit' [ 26.248839][ T29] audit: type=1400 audit(1734172230.884:85): avc: denied { setattr } for pid=3288 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.272118][ T29] audit: type=1400 audit(1734172230.894:86): avc: denied { create } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.292643][ T29] audit: type=1400 audit(1734172230.894:87): avc: denied { write } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.313087][ T29] audit: type=1400 audit(1734172230.894:88): avc: denied { read } for pid=3288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.333462][ T29] audit: type=1400 audit(1734172230.894:89): avc: denied { mounton } for pid=3288 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.342159][ T3291] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.358332][ T29] audit: type=1400 audit(1734172230.904:90): avc: denied { mount } for pid=3288 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.390226][ T29] audit: type=1400 audit(1734172231.014:91): avc: denied { relabelto } for pid=3291 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.462434][ T3288] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.200277][ T3297] chnl_net:caif_netlink_parms(): no params data found [ 28.282496][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 28.312082][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 28.338394][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.345537][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.352840][ T3297] bridge_slave_0: entered allmulticast mode [ 28.359468][ T3297] bridge_slave_0: entered promiscuous mode [ 28.377346][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 28.394270][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.401396][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.408682][ T3297] bridge_slave_1: entered allmulticast mode [ 28.415339][ T3297] bridge_slave_1: entered promiscuous mode [ 28.446366][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 28.477183][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.484296][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.491475][ T3299] bridge_slave_0: entered allmulticast mode [ 28.497952][ T3299] bridge_slave_0: entered promiscuous mode [ 28.505446][ T3297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.524771][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.531866][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.539044][ T3304] bridge_slave_0: entered allmulticast mode [ 28.545415][ T3304] bridge_slave_0: entered promiscuous mode [ 28.551953][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.559013][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.566348][ T3299] bridge_slave_1: entered allmulticast mode [ 28.572975][ T3299] bridge_slave_1: entered promiscuous mode [ 28.579784][ T3297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.604701][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.611811][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.618965][ T3304] bridge_slave_1: entered allmulticast mode [ 28.625603][ T3304] bridge_slave_1: entered promiscuous mode [ 28.646768][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.668254][ T3297] team0: Port device team_slave_0 added [ 28.674861][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.688858][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.696038][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.703309][ T3298] bridge_slave_0: entered allmulticast mode [ 28.709939][ T3298] bridge_slave_0: entered promiscuous mode [ 28.723552][ T3297] team0: Port device team_slave_1 added [ 28.730626][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.744720][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.751802][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.758911][ T3298] bridge_slave_1: entered allmulticast mode [ 28.765774][ T3298] bridge_slave_1: entered promiscuous mode [ 28.775139][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.793694][ T3299] team0: Port device team_slave_0 added [ 28.818983][ T3304] team0: Port device team_slave_0 added [ 28.825618][ T3299] team0: Port device team_slave_1 added [ 28.832504][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.839618][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.865673][ T3297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.886649][ T3304] team0: Port device team_slave_1 added [ 28.892473][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.899529][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.906668][ T3303] bridge_slave_0: entered allmulticast mode [ 28.913190][ T3303] bridge_slave_0: entered promiscuous mode [ 28.924891][ T3297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.931904][ T3297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.957842][ T3297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.969689][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.983169][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.990296][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.997419][ T3303] bridge_slave_1: entered allmulticast mode [ 29.003875][ T3303] bridge_slave_1: entered promiscuous mode [ 29.019209][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.026194][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.052325][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.065645][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.072637][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.098590][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.110439][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.141817][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.148860][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.174838][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.186647][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.196957][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.226273][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.233262][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.259203][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.278587][ T3303] team0: Port device team_slave_0 added [ 29.285326][ T3303] team0: Port device team_slave_1 added [ 29.293679][ T3297] hsr_slave_0: entered promiscuous mode [ 29.299643][ T3297] hsr_slave_1: entered promiscuous mode [ 29.306631][ T3298] team0: Port device team_slave_0 added [ 29.327004][ T3298] team0: Port device team_slave_1 added [ 29.339661][ T3299] hsr_slave_0: entered promiscuous mode [ 29.345847][ T3299] hsr_slave_1: entered promiscuous mode [ 29.352002][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.359566][ T3299] Cannot create hsr debugfs directory [ 29.387121][ T3304] hsr_slave_0: entered promiscuous mode [ 29.393403][ T3304] hsr_slave_1: entered promiscuous mode [ 29.399394][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.407021][ T3304] Cannot create hsr debugfs directory [ 29.412809][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.419841][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.445751][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.470351][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.477315][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.503305][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.516596][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.523620][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.549559][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.577408][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.584405][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.610542][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.658001][ T3298] hsr_slave_0: entered promiscuous mode [ 29.664093][ T3298] hsr_slave_1: entered promiscuous mode [ 29.669947][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.677561][ T3298] Cannot create hsr debugfs directory [ 29.709505][ T3303] hsr_slave_0: entered promiscuous mode [ 29.715597][ T3303] hsr_slave_1: entered promiscuous mode [ 29.722230][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.729834][ T3303] Cannot create hsr debugfs directory [ 29.849357][ T3297] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.872010][ T3297] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.880835][ T3297] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.895732][ T3297] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.914647][ T3299] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.923440][ T3299] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.932010][ T3299] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.940987][ T3299] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.970942][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.984496][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.995029][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.003972][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.026036][ T3298] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.034765][ T3298] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.050568][ T3298] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.059467][ T3298] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.096725][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.105689][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.114824][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.127539][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.155721][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.183445][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.192554][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.203334][ T790] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.210454][ T790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.223851][ T790] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.230991][ T790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.268774][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.277165][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.314166][ T1712] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.321261][ T1712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.331009][ T1712] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.338087][ T1712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.347865][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.357213][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.368918][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.392937][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.400074][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.413179][ T3299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.423675][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.442500][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.454221][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.474524][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.482824][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.489939][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.498755][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.505845][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.514749][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.521903][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.544203][ T3303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.554636][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.577232][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.587712][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.606331][ T790] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.613644][ T790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.622431][ T790] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.629479][ T790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.658251][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.755422][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.774827][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.798118][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.862818][ T3297] veth0_vlan: entered promiscuous mode [ 30.878522][ T3297] veth1_vlan: entered promiscuous mode [ 30.905059][ T3299] veth0_vlan: entered promiscuous mode [ 30.932572][ T3304] veth0_vlan: entered promiscuous mode [ 30.946483][ T3297] veth0_macvtap: entered promiscuous mode [ 30.955681][ T3299] veth1_vlan: entered promiscuous mode [ 30.966245][ T3304] veth1_vlan: entered promiscuous mode [ 30.974149][ T3297] veth1_macvtap: entered promiscuous mode [ 30.988725][ T3304] veth0_macvtap: entered promiscuous mode [ 31.008776][ T3299] veth0_macvtap: entered promiscuous mode [ 31.025154][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.032893][ T3299] veth1_macvtap: entered promiscuous mode [ 31.039557][ T3298] veth0_vlan: entered promiscuous mode [ 31.049634][ T3298] veth1_vlan: entered promiscuous mode [ 31.064594][ T3304] veth1_macvtap: entered promiscuous mode [ 31.079116][ T3303] veth0_vlan: entered promiscuous mode [ 31.086269][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.096465][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.107084][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.117765][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.129908][ T3297] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.138675][ T3297] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.147479][ T3297] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.156210][ T3297] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.172061][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.182529][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.193511][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.208492][ T3303] veth1_vlan: entered promiscuous mode [ 31.214328][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 31.214340][ T29] audit: type=1400 audit(1734172235.844:110): avc: denied { mounton } for pid=3297 comm="syz-executor" path="/root/syzkaller.dpxxi3/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 31.218739][ T3298] veth0_macvtap: entered promiscuous mode [ 31.220500][ T29] audit: type=1400 audit(1734172235.844:111): avc: denied { mount } for pid=3297 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 31.248816][ T3298] veth1_macvtap: entered promiscuous mode [ 31.250686][ T29] audit: type=1400 audit(1734172235.844:112): avc: denied { mounton } for pid=3297 comm="syz-executor" path="/root/syzkaller.dpxxi3/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 31.295315][ T3299] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.303518][ T29] audit: type=1400 audit(1734172235.844:113): avc: denied { mount } for pid=3297 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.303553][ T29] audit: type=1400 audit(1734172235.844:114): avc: denied { mounton } for pid=3297 comm="syz-executor" path="/root/syzkaller.dpxxi3/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 31.312348][ T3299] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.334143][ T29] audit: type=1400 audit(1734172235.844:115): avc: denied { mounton } for pid=3297 comm="syz-executor" path="/root/syzkaller.dpxxi3/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4453 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 31.334173][ T29] audit: type=1400 audit(1734172235.844:116): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.360891][ T3299] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.411462][ T29] audit: type=1400 audit(1734172236.054:117): avc: denied { mounton } for pid=3297 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.416991][ T3299] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.425612][ T29] audit: type=1400 audit(1734172236.054:118): avc: denied { mount } for pid=3297 comm="syz-executor" name="/" dev="gadgetfs" ino=3636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 31.483099][ T3297] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.486528][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.508302][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.518190][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.528849][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.539734][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.552681][ T3303] veth0_macvtap: entered promiscuous mode [ 31.568372][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.579055][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.583161][ T29] audit: type=1400 audit(1734172236.224:119): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.588931][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.623612][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.636386][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.644519][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.655044][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.662901][ T3438] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.664887][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.687121][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.697075][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.707542][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.719355][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.727685][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.738164][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.748017][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.758569][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.768508][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.779396][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.790012][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.794189][ T3440] loop1: detected capacity change from 0 to 512 [ 31.800696][ T3303] veth1_macvtap: entered promiscuous mode [ 31.810842][ T3440] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.824046][ T3440] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 31.836301][ T3440] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 31.850872][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.859681][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.868401][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.870321][ T3440] EXT4-fs (loop1): 1 truncate cleaned up [ 31.877133][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.884061][ T3440] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.895178][ T3298] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.912736][ T3298] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.921583][ T3298] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.930503][ T3298] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.975122][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.985670][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.995557][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.006159][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.016065][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.026518][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.036430][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.046957][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.059156][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.080918][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.091504][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.101519][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.112022][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.121898][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.122158][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.132338][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.151232][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.161724][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.174605][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.192735][ T3303] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.201599][ T3303] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.210428][ T3303] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.219194][ T3303] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.278268][ T3458] xt_hashlimit: max too large, truncated to 1048576 [ 32.278566][ T3452] loop2: detected capacity change from 0 to 128 [ 32.413602][ T3460] batadv1: entered promiscuous mode [ 32.434617][ T3460] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 32.524954][ T3466] syzkaller0: entered promiscuous mode [ 32.530506][ T3466] syzkaller0: entered allmulticast mode [ 32.609459][ T3476] syz.4.14 (3476) used greatest stack depth: 10688 bytes left [ 32.627964][ T3478] netlink: 24 bytes leftover after parsing attributes in process `syz.2.15'. [ 32.673377][ T3482] ======================================================= [ 32.673377][ T3482] WARNING: The mand mount option has been deprecated and [ 32.673377][ T3482] and is ignored by this kernel. Remove the mand [ 32.673377][ T3482] option from the mount to silence this warning. [ 32.673377][ T3482] ======================================================= [ 32.777137][ T3490] loop3: detected capacity change from 0 to 1024 [ 32.794105][ T3490] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 32.805883][ T3490] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 32.814442][ T3490] EXT4-fs (loop3): orphan cleanup on readonly fs [ 32.822381][ T3490] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 32.834843][ T3490] EXT4-fs (loop3): Remounting filesystem read-only [ 32.895300][ T3490] EXT4-fs (loop3): 1 orphan inode deleted [ 32.924933][ T3490] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 32.986543][ T3490] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 33.003221][ T3490] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.126495][ T3505] loop1: detected capacity change from 0 to 512 [ 33.328098][ T3505] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 [ 33.486101][ T3490] loop3: detected capacity change from 0 to 1764 [ 33.559827][ T3490] syz.3.21 (3490) used greatest stack depth: 9656 bytes left [ 34.022805][ T3520] loop3: detected capacity change from 0 to 1024 [ 34.059631][ T3519] loop0: detected capacity change from 0 to 512 [ 34.083081][ T3520] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.110981][ T3519] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.165637][ T3519] EXT4-fs (loop0): 1 truncate cleaned up [ 34.184836][ T3525] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 34.194430][ T3519] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.260429][ T3500] netlink: 'syz.4.25': attribute type 5 has an invalid length. [ 34.273122][ T3529] loop2: detected capacity change from 0 to 1024 [ 34.307814][ T3529] EXT4-fs: Ignoring removed bh option [ 34.343391][ T3529] EXT4-fs: Ignoring removed bh option [ 34.385991][ T3529] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.451385][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.480160][ T3529] x_tables: ip_tables: ah match: only valid for protocol 51 [ 34.558321][ T3541] loop0: detected capacity change from 0 to 2048 [ 34.591520][ T3541] EXT4-fs: Invalid want_extra_isize 0 [ 34.638928][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.692538][ T3551] netlink: 4 bytes leftover after parsing attributes in process `syz.2.39'. [ 34.753220][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.953260][ T3562] Process accounting resumed [ 35.017445][ T3567] netlink: 4 bytes leftover after parsing attributes in process `syz.3.45'. [ 35.044778][ T3567] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.052249][ T3567] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.076977][ T3567] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.084513][ T3567] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.125383][ T3570] loop2: detected capacity change from 0 to 8192 [ 35.148531][ T3570] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 35.217060][ T3572] loop4: detected capacity change from 0 to 512 [ 35.264454][ T3572] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.306372][ T3572] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.392022][ T3582] loop3: detected capacity change from 0 to 512 [ 35.418318][ T3582] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 35.427353][ T3582] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 35.433892][ T3582] EXT4-fs (loop3): mount failed [ 35.452043][ T3582] loop3: detected capacity change from 0 to 512 [ 35.460098][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.480211][ T3582] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 35.580066][ T3588] syzkaller0: entered promiscuous mode [ 35.585580][ T3588] syzkaller0: entered allmulticast mode [ 35.616822][ T3590] loop2: detected capacity change from 0 to 4096 [ 35.637541][ T3590] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.908576][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.096165][ T3615] loop2: detected capacity change from 0 to 1024 [ 36.103880][ T3615] ext4: Bad value for 'resuid' [ 36.108727][ T3615] ext4: Bad value for 'resuid' [ 36.223029][ T29] kauditd_printk_skb: 388 callbacks suppressed [ 36.223047][ T29] audit: type=1400 audit(1734172240.864:504): avc: denied { create } for pid=3618 comm="syz.0.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 36.255490][ T29] audit: type=1400 audit(1734172240.894:505): avc: denied { write } for pid=3618 comm="syz.0.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.283583][ T29] audit: type=1400 audit(1734172240.924:506): avc: denied { read } for pid=3618 comm="syz.0.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.598801][ T3631] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.643977][ T3631] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.692584][ T3631] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.762496][ T3631] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.826598][ T3631] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.838420][ T3631] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.849764][ T3631] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.862314][ T3631] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.905209][ T3635] loop1: detected capacity change from 0 to 1024 [ 36.914410][ T3637] sit0: entered allmulticast mode [ 36.930185][ T3637] sit0: entered promiscuous mode [ 36.930316][ C1] hrtimer: interrupt took 68592 ns [ 36.932526][ T3635] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.991811][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.012149][ T3643] loop3: detected capacity change from 0 to 512 [ 37.043698][ T3645] loop1: detected capacity change from 0 to 128 [ 37.054247][ T3643] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 37.057842][ T3645] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.070003][ T3643] EXT4-fs (loop3): orphan cleanup on readonly fs [ 37.081240][ T3643] Quota error (device loop3): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 37.091878][ T3643] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 37.107992][ T3645] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 37.119333][ T3643] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 37.128486][ T29] audit: type=1400 audit(1734172241.774:507): avc: denied { create } for pid=3644 comm="syz.1.70" name="encrypted_dir" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 37.172551][ T3643] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.69: bg 0: block 40: padding at end of block bitmap is not set [ 37.190240][ T29] audit: type=1400 audit(1734172241.814:508): avc: denied { write } for pid=3644 comm="syz.1.70" name="encrypted_dir" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 37.212861][ T29] audit: type=1400 audit(1734172241.814:509): avc: denied { add_name } for pid=3644 comm="syz.1.70" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 37.233208][ T29] audit: type=1400 audit(1734172241.814:510): avc: denied { create } for pid=3644 comm="syz.1.70" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 37.271255][ T3643] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 37.296849][ T3643] EXT4-fs (loop3): 1 truncate cleaned up [ 37.304127][ T3643] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.325318][ T3297] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.342071][ T3652] pim6reg1: entered promiscuous mode [ 37.347412][ T3652] pim6reg1: entered allmulticast mode [ 37.373789][ T3654] loop2: detected capacity change from 0 to 1024 [ 37.384729][ T3654] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 37.427322][ T3654] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.455140][ T3657] wireguard0: entered promiscuous mode [ 37.460804][ T3657] wireguard0: entered allmulticast mode [ 37.486471][ T29] audit: type=1400 audit(1734172242.104:511): avc: denied { setopt } for pid=3653 comm="syz.2.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.515918][ T3665] loop1: detected capacity change from 0 to 512 [ 37.530428][ T3665] EXT4-fs: Ignoring removed bh option [ 37.538344][ T29] audit: type=1400 audit(1734172242.154:512): avc: denied { ioctl } for pid=3656 comm="syz.4.75" path="socket:[5159]" dev="sockfs" ino=5159 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.572144][ T3665] EXT4-fs error (device loop1): __ext4_iget:4984: inode #15: block 1803188595: comm syz.1.73: invalid block [ 37.585335][ T3665] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.73: couldn't read orphan inode 15 (err -117) [ 37.611259][ T3665] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.648318][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.692237][ T3673] wg2: entered promiscuous mode [ 37.697185][ T3673] wg2: entered allmulticast mode [ 37.744475][ T3674] bond1: entered promiscuous mode [ 37.749598][ T3674] bond1: entered allmulticast mode [ 37.765951][ T3674] 8021q: adding VLAN 0 to HW filter on device bond1 [ 37.791470][ T3674] bond1 (unregistering): Released all slaves [ 37.887799][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.945538][ T3682] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.243855][ T3688] loop2: detected capacity change from 0 to 2048 [ 39.094750][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.182202][ T3699] loop1: detected capacity change from 0 to 512 [ 39.192706][ T3699] EXT4-fs (loop1): blocks per group (64) and clusters per group (20800) inconsistent [ 39.330105][ T3701] syz.4.86 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 39.389534][ T3701] loop4: detected capacity change from 0 to 1024 [ 39.422842][ T3701] EXT4-fs: Ignoring removed orlov option [ 39.428639][ T3701] EXT4-fs: Ignoring removed nomblk_io_submit option [ 39.441668][ T3701] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.638796][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.815332][ T3728] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.827914][ T3728] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.810854][ T3745] loop3: detected capacity change from 0 to 1024 [ 40.832387][ T3745] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 40.853642][ T3745] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 40.858593][ T3747] loop2: detected capacity change from 0 to 512 [ 40.867368][ T3745] EXT4-fs (loop3): orphan cleanup on readonly fs [ 40.874986][ T3745] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 40.888781][ T3747] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.907678][ T3745] EXT4-fs (loop3): Remounting filesystem read-only [ 40.914569][ T3745] EXT4-fs (loop3): 1 orphan inode deleted [ 40.921912][ T3745] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 40.934068][ T3745] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 40.944360][ T3745] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.986501][ T3747] EXT4-fs (loop2): 1 truncate cleaned up [ 41.009904][ T3747] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.013726][ T3754] netlink: 3 bytes leftover after parsing attributes in process `syz.1.103'. [ 41.024186][ T3745] syz.3.100 (3745) used greatest stack depth: 9544 bytes left [ 41.045885][ T3754] 0ªX¹¦À: renamed from team_slave_1 (while UP) [ 41.062935][ T3754] 0ªX¹¦À: entered allmulticast mode [ 41.069257][ T3754] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 41.253375][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 41.253393][ T29] audit: type=1326 audit(1734172245.894:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.0.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb83718cce7 code=0x7ffc0000 [ 41.259263][ T3761] loop3: detected capacity change from 0 to 512 [ 41.259732][ T29] audit: type=1326 audit(1734172245.894:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.0.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb837131f29 code=0x7ffc0000 [ 41.314648][ T29] audit: type=1326 audit(1734172245.894:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.0.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fb837195d19 code=0x7ffc0000 [ 41.467358][ T29] audit: type=1326 audit(1734172246.074:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.0.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb83718cce7 code=0x7ffc0000 [ 41.490553][ T29] audit: type=1326 audit(1734172246.074:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.0.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb837131f29 code=0x7ffc0000 [ 41.513791][ T29] audit: type=1326 audit(1734172246.074:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.0.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fb837195d19 code=0x7ffc0000 [ 41.537071][ T29] audit: type=1326 audit(1734172246.084:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.0.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb83718cce7 code=0x7ffc0000 [ 41.560265][ T29] audit: type=1326 audit(1734172246.084:764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.0.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb837131f29 code=0x7ffc0000 [ 41.583356][ T29] audit: type=1326 audit(1734172246.084:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.0.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7fb837195d19 code=0x7ffc0000 [ 41.606544][ T29] audit: type=1326 audit(1734172246.094:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3739 comm="syz.0.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb83718cce7 code=0x7ffc0000 [ 41.685899][ T3761] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.783913][ T3761] EXT4-fs (loop3): 1 truncate cleaned up [ 41.794661][ T3761] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.858516][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 41.888881][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.033552][ T3775] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.104303][ T3775] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.156190][ T3775] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.204823][ T3790] netlink: 'syz.1.118': attribute type 4 has an invalid length. [ 42.219869][ T3791] netlink: 3 bytes leftover after parsing attributes in process `syz.0.117'. [ 42.231572][ T3775] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.250386][ T3791] 0ªX¹¦À: renamed from team_slave_1 (while UP) [ 42.262788][ T3791] 0ªX¹¦À: entered allmulticast mode [ 42.290855][ T3791] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 42.371040][ T3747] syz.2.102 (3747) used greatest stack depth: 7168 bytes left [ 42.400845][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.413296][ T3799] Driver unsupported XDP return value 0 on prog (id 99) dev N/A, expect packet loss! [ 42.561643][ T3809] loop2: detected capacity change from 0 to 512 [ 42.581583][ T3809] EXT4-fs (loop2): blocks per group (64) and clusters per group (20800) inconsistent [ 42.959058][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.966570][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.974157][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x2 [ 42.981781][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.989356][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 42.996808][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.004275][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.011857][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.019327][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.026768][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.034205][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.041642][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.049048][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.056491][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.063946][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.071522][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.078942][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.086365][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.093845][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.101286][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.108695][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.116145][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.123668][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.131158][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.138575][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.146156][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.153613][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.161133][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.168607][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.176056][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.183479][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.190909][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.198360][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.206525][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.214262][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.221699][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.229263][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.236858][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.244431][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.252147][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.259555][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.414997][ T8] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 43.458860][ T3775] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.480509][ T3830] syz.2.132[3830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.480604][ T3830] syz.2.132[3830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.501292][ T3830] syz.2.132[3830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.515316][ T3775] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.601294][ T3775] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.639591][ T3834] loop2: detected capacity change from 0 to 512 [ 43.651336][ T3775] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.669566][ T3834] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.678350][ T3834] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 43.687432][ T3834] EXT4-fs (loop2): blocks per group (3008) and clusters per group (32768) inconsistent [ 43.741361][ T3837] vlan2: entered allmulticast mode [ 43.846857][ T3843] syz.0.139: attempt to access beyond end of device [ 43.846857][ T3843] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 43.892487][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x1 [ 43.900038][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.907590][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.915088][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.922522][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.929965][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.937361][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x4 [ 43.944834][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.952726][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x2 [ 43.960209][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.967609][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.975094][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.982517][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.989935][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x4 [ 43.997381][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.004882][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.012298][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.019683][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.027215][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.034621][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.042100][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.049543][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.057043][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.064454][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.071970][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.079981][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.087372][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.094905][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.102315][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.109700][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.117108][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.124606][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.132039][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.139425][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.146840][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.154267][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.161684][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.169148][ T3373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 44.177279][ T3373] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 44.498041][ T3860] loop4: detected capacity change from 0 to 128 [ 44.541083][ T3860] syz.4.145: attempt to access beyond end of device [ 44.541083][ T3860] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 44.585265][ T3860] syz.4.145: attempt to access beyond end of device [ 44.585265][ T3860] loop4: rw=0, sector=177, nr_sectors = 1 limit=128 [ 44.607771][ T3860] syz.4.145: attempt to access beyond end of device [ 44.607771][ T3860] loop4: rw=0, sector=177, nr_sectors = 1 limit=128 [ 44.621370][ T3860] Buffer I/O error on dev loop4, logical block 177, async page read [ 44.631906][ T3860] syz.4.145: attempt to access beyond end of device [ 44.631906][ T3860] loop4: rw=0, sector=178, nr_sectors = 1 limit=128 [ 44.645091][ T3860] Buffer I/O error on dev loop4, logical block 178, async page read [ 44.653583][ T3860] syz.4.145: attempt to access beyond end of device [ 44.653583][ T3860] loop4: rw=0, sector=179, nr_sectors = 1 limit=128 [ 44.666818][ T3860] Buffer I/O error on dev loop4, logical block 179, async page read [ 44.675125][ T3860] syz.4.145: attempt to access beyond end of device [ 44.675125][ T3860] loop4: rw=0, sector=180, nr_sectors = 1 limit=128 [ 44.688288][ T3860] Buffer I/O error on dev loop4, logical block 180, async page read [ 44.696702][ T3860] syz.4.145: attempt to access beyond end of device [ 44.696702][ T3860] loop4: rw=0, sector=181, nr_sectors = 1 limit=128 [ 44.709803][ T3860] Buffer I/O error on dev loop4, logical block 181, async page read [ 44.717952][ T3860] syz.4.145: attempt to access beyond end of device [ 44.717952][ T3860] loop4: rw=0, sector=182, nr_sectors = 1 limit=128 [ 44.731079][ T3860] Buffer I/O error on dev loop4, logical block 182, async page read [ 44.741435][ T3860] syz.4.145: attempt to access beyond end of device [ 44.741435][ T3860] loop4: rw=0, sector=183, nr_sectors = 1 limit=128 [ 44.754526][ T3860] Buffer I/O error on dev loop4, logical block 183, async page read [ 44.764097][ T3860] Buffer I/O error on dev loop4, logical block 184, async page read [ 44.772280][ T3860] Buffer I/O error on dev loop4, logical block 177, async page read [ 44.774855][ T3863] loop1: detected capacity change from 0 to 512 [ 44.780694][ T3860] Buffer I/O error on dev loop4, logical block 178, async page read [ 44.791484][ T3863] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 44.818115][ T3863] EXT4-fs (loop1): 1 truncate cleaned up [ 44.834775][ T3863] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.865864][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.909520][ T3870] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.925741][ T3871] mmap: syz.4.147 (3871) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 44.958943][ T3871] netlink: 12 bytes leftover after parsing attributes in process `syz.4.147'. [ 44.967855][ T3858] netlink: 'syz.2.144': attribute type 5 has an invalid length. [ 44.975125][ T3872] loop1: detected capacity change from 0 to 1024 [ 44.975815][ T3871] netlink: 'syz.4.147': attribute type 1 has an invalid length. [ 44.986968][ T3872] EXT4-fs: Ignoring removed nobh option [ 44.995389][ T3872] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.005516][ T3870] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.041650][ T3872] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.053988][ T3872] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.070958][ T3870] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.114579][ T3875] loop2: detected capacity change from 0 to 512 [ 45.139183][ T3870] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.174531][ T3875] EXT4-fs: Ignoring removed oldalloc option [ 45.185711][ T3881] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.216751][ T3870] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.227560][ T3875] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.149: Parent and EA inode have the same ino 15 [ 45.253430][ T3870] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.271800][ T3875] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.149: Parent and EA inode have the same ino 15 [ 45.272637][ T3881] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.302766][ T3875] EXT4-fs (loop2): 1 orphan inode deleted [ 45.309101][ T3875] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.336014][ T3870] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.352737][ T3875] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 45.367315][ T3870] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.383012][ T3881] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.487979][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.509340][ T3881] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.525186][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.574667][ T3897] loop1: detected capacity change from 0 to 2048 [ 45.631001][ T3903] netlink: 'syz.4.155': attribute type 4 has an invalid length. [ 45.643780][ T3903] netlink: 'syz.4.155': attribute type 4 has an invalid length. [ 45.664805][ T3881] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.779253][ T3897] EXT4-fs (loop1): failed to initialize system zone (-117) [ 45.796740][ T3881] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.807678][ T3897] EXT4-fs (loop1): mount failed [ 45.841421][ T3881] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.896600][ T3881] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.911307][ T3911] loop2: detected capacity change from 0 to 512 [ 45.966344][ T3911] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.979146][ T3911] ext4 filesystem being mounted at /37/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.273206][ T3919] netlink: 'syz.1.162': attribute type 5 has an invalid length. [ 46.306714][ T29] kauditd_printk_skb: 236 callbacks suppressed [ 46.306730][ T29] audit: type=1326 audit(1734172250.944:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3922 comm="syz.4.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663acf5d19 code=0x7ffc0000 [ 46.336790][ T29] audit: type=1326 audit(1734172250.944:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.2.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 46.360221][ T29] audit: type=1326 audit(1734172250.944:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.2.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 46.383579][ T29] audit: type=1326 audit(1734172250.954:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3922 comm="syz.4.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f663acf5d19 code=0x7ffc0000 [ 46.407817][ T29] audit: type=1326 audit(1734172250.954:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3922 comm="syz.4.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663acf5d19 code=0x7ffc0000 [ 46.431610][ T29] audit: type=1326 audit(1734172250.954:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3922 comm="syz.4.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663acf5d19 code=0x7ffc0000 [ 46.454946][ T29] audit: type=1326 audit(1734172250.954:1009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3922 comm="syz.4.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f663acf5d19 code=0x7ffc0000 [ 46.478438][ T29] audit: type=1326 audit(1734172250.954:1010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3922 comm="syz.4.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663acf5d19 code=0x7ffc0000 [ 46.501803][ T29] audit: type=1326 audit(1734172250.954:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3922 comm="syz.4.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f663acf5d19 code=0x7ffc0000 [ 46.525177][ T29] audit: type=1326 audit(1734172250.954:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3922 comm="syz.4.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f663acf5d19 code=0x7ffc0000 [ 46.557222][ T3927] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.590902][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.602310][ T3927] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.671399][ T3927] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.732603][ T3927] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.820390][ T3937] loop1: detected capacity change from 0 to 1024 [ 46.828251][ T3937] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 46.852076][ T3937] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.982112][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.026430][ T3942] loop1: detected capacity change from 0 to 1024 [ 47.062724][ T3942] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.104897][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.218972][ T3949] loop4: detected capacity change from 0 to 256 [ 47.253297][ T3949] FAT-fs (loop4): Directory bread(block 64) failed [ 47.263332][ T3949] FAT-fs (loop4): Directory bread(block 65) failed [ 47.271116][ T3949] FAT-fs (loop4): Directory bread(block 66) failed [ 47.278095][ T3949] FAT-fs (loop4): Directory bread(block 67) failed [ 47.285857][ T3949] FAT-fs (loop4): Directory bread(block 68) failed [ 47.294499][ T3949] FAT-fs (loop4): Directory bread(block 69) failed [ 47.301236][ T3949] FAT-fs (loop4): Directory bread(block 70) failed [ 47.308067][ T3949] FAT-fs (loop4): Directory bread(block 71) failed [ 47.316280][ T3949] FAT-fs (loop4): Directory bread(block 72) failed [ 47.322980][ T3949] FAT-fs (loop4): Directory bread(block 73) failed [ 47.405645][ T3955] 9pnet: p9_errstr2errno: server reported unknown error [ 47.523855][ T3959] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 47.531130][ T3959] IPv6: NLM_F_CREATE should be set when creating new route [ 47.563422][ T3959] netlink: 'syz.1.177': attribute type 27 has an invalid length. [ 47.609062][ T3959] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.616312][ T3959] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.653594][ T3959] 0ªX¹¦À: left allmulticast mode [ 47.660983][ T3959] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.677274][ T3959] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.734823][ T3967] syz.3.181[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.734999][ T3967] syz.3.181[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.747643][ T3967] syz.3.181[3967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.763715][ T3959] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.783682][ T3959] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.792179][ T3959] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.800673][ T3959] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.193090][ T3982] loop3: detected capacity change from 0 to 512 [ 48.234382][ T3982] EXT4-fs (loop3): blocks per group (64) and clusters per group (20800) inconsistent [ 48.287979][ T3983] loop1: detected capacity change from 0 to 1024 [ 48.296651][ T3983] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.309530][ T3983] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 48.318019][ T3983] EXT4-fs (loop1): orphan cleanup on readonly fs [ 48.326758][ T3983] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 48.338002][ T3983] EXT4-fs (loop1): Remounting filesystem read-only [ 48.345816][ T3983] EXT4-fs (loop1): 1 orphan inode deleted [ 48.353999][ T3983] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 48.367611][ T3983] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 48.375058][ T3983] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.761160][ T3986] loop4: detected capacity change from 0 to 128 [ 48.775155][ T3986] loop4: detected capacity change from 0 to 512 [ 48.795590][ T3986] EXT4-fs: Ignoring removed orlov option [ 48.816867][ T3986] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 48.832131][ T3986] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.845142][ T3986] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.219747][ T3986] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.187: bg 0: block 255: padding at end of block bitmap is not set [ 49.251232][ T3986] EXT4-fs (loop4): Remounting filesystem read-only [ 49.271297][ T3994] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 49.286041][ T3994] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 49.481001][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.511917][ T3996] pim6reg1: entered promiscuous mode [ 49.517272][ T3996] pim6reg1: entered allmulticast mode [ 50.018589][ T4005] loop3: detected capacity change from 0 to 512 [ 50.074349][ T4005] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 50.098322][ T4005] EXT4-fs: error: could not find journal device path [ 50.312991][ T4010] Zero length message leads to an empty skb [ 50.339093][ T4012] netlink: 12 bytes leftover after parsing attributes in process `syz.3.197'. [ 50.348182][ T4012] bridge_slave_1: left allmulticast mode [ 50.353913][ T4012] bridge_slave_1: left promiscuous mode [ 50.359664][ T4012] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.368139][ T4012] bridge_slave_0: left allmulticast mode [ 50.373953][ T4012] bridge_slave_0: left promiscuous mode [ 50.379712][ T4012] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.508141][ T4002] Process accounting resumed [ 50.512875][ T4002] kernel write not supported for file /asound/timers (pid: 4002 comm: syz.2.192) [ 50.683093][ T4033] pim6reg: entered allmulticast mode [ 50.693570][ T4032] pim6reg: left allmulticast mode [ 50.728904][ T4019] kernel write not supported for file /asound/timers (pid: 4019 comm: syz.2.200) [ 50.753162][ T4036] vlan2: entered allmulticast mode [ 50.814933][ T4041] loop4: detected capacity change from 0 to 1024 [ 50.830816][ T4041] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 50.839660][ T4035] kernel write not supported for file /asound/timers (pid: 4035 comm: syz.2.206) [ 50.857834][ T4041] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.962566][ T4044] kernel write not supported for file /asound/timers (pid: 4044 comm: syz.2.208) [ 51.003706][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.155506][ T4056] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.175668][ T4056] vhci_hcd: invalid port number 23 [ 51.218081][ T4059] loop3: detected capacity change from 0 to 512 [ 51.256826][ T4061] loop1: detected capacity change from 0 to 512 [ 51.269895][ T4059] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 51.282727][ T4061] EXT4-fs: test_dummy_encryption option not supported [ 51.306665][ T4059] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.390648][ T4052] kernel write not supported for file /asound/timers (pid: 4052 comm: syz.2.210) [ 51.422653][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 51.422671][ T29] audit: type=1326 audit(1734172256.064:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.2.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 51.452615][ T29] audit: type=1326 audit(1734172256.094:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.2.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 51.475968][ T29] audit: type=1326 audit(1734172256.094:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.2.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 51.499414][ T29] audit: type=1326 audit(1734172256.094:1348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.2.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 51.522877][ T29] audit: type=1326 audit(1734172256.094:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.2.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 51.546159][ T29] audit: type=1326 audit(1734172256.094:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.2.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 51.569508][ T29] audit: type=1326 audit(1734172256.094:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.2.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 51.592935][ T29] audit: type=1326 audit(1734172256.094:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.2.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 51.616102][ T29] audit: type=1326 audit(1734172256.094:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.2.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 51.639470][ T29] audit: type=1326 audit(1734172256.094:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4070 comm="syz.2.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd566e85d19 code=0x7ffc0000 [ 51.699400][ T4070] kernel write not supported for file /asound/timers (pid: 4070 comm: syz.2.214) [ 51.843638][ T4080] kernel write not supported for file /asound/timers (pid: 4080 comm: syz.2.215) [ 51.925752][ T4087] pim6reg: entered allmulticast mode [ 51.937748][ T4089] loop1: detected capacity change from 0 to 512 [ 51.955524][ T4089] EXT4-fs: Ignoring removed oldalloc option [ 51.972743][ T4086] pim6reg: left allmulticast mode [ 51.995593][ T4089] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.218: Parent and EA inode have the same ino 15 [ 52.025318][ T4091] loop4: detected capacity change from 0 to 1024 [ 52.031080][ T4087] kernel write not supported for file /asound/timers (pid: 4087 comm: syz.2.219) [ 52.042555][ T4091] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 52.049863][ T4089] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.218: Parent and EA inode have the same ino 15 [ 52.065989][ T4089] EXT4-fs (loop1): 1 orphan inode deleted [ 52.076108][ T4089] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.091176][ T4091] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 52.099286][ T4091] EXT4-fs (loop4): orphan cleanup on readonly fs [ 52.108118][ T4091] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 52.127639][ T4089] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 52.134853][ T4091] EXT4-fs (loop4): Remounting filesystem read-only [ 52.141894][ T4091] EXT4-fs (loop4): 1 orphan inode deleted [ 52.151191][ T4091] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 52.163479][ T4091] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 52.171450][ T4091] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.225884][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.254697][ T3298] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 52.286353][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x1 [ 52.293958][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.301432][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.308832][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.316259][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.323730][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.331164][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x4 [ 52.338681][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.346203][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x2 [ 52.353740][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.361184][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.368760][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.376244][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.383816][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x4 [ 52.391300][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.398747][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.406271][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.413885][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.418642][ T4113] loop4: detected capacity change from 0 to 512 [ 52.421333][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.421358][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.421381][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.421402][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.443332][ T4113] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.449990][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.458314][ T4113] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.469860][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.495326][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.502849][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.510289][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.517757][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.525268][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.532773][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.540232][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.547712][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.555127][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.562569][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.570103][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.577513][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.584926][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.592361][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 52.601355][ T35] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 52.665884][ T4101] kernel write not supported for file /asound/timers (pid: 4101 comm: syz.2.221) [ 52.694964][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.711364][ T4126] netlink: 'syz.2.229': attribute type 27 has an invalid length. [ 52.737954][ T4126] sit0: left promiscuous mode [ 52.742798][ T4126] sit0: left allmulticast mode [ 52.782747][ T4126] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.789950][ T4126] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.838329][ T4126] wg2: left promiscuous mode [ 52.841649][ T4130] loop4: detected capacity change from 0 to 2048 [ 52.843055][ T4126] wg2: left allmulticast mode [ 52.860243][ T4130] loop4: p1 < > p4 [ 52.865391][ T4130] loop4: p4 size 8388608 extends beyond EOD, truncated [ 52.887713][ T4126] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 52.908987][ T4126] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.937092][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 52.941675][ T3376] udevd[3376]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 53.051893][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 53.083329][ T4126] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.092357][ T4126] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.101314][ T4126] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.110247][ T4126] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.198168][ T4127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.208351][ T4127] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.222946][ T4127] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 53.271023][ T3927] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.298077][ T3927] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.406787][ T3927] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.448903][ T3927] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.468718][ T4127] kernel write not supported for file /asound/timers (pid: 4127 comm: syz.2.229) [ 53.848621][ T4149] loop0: detected capacity change from 0 to 1024 [ 53.868034][ T4151] netlink: 4 bytes leftover after parsing attributes in process `syz.4.235'. [ 53.887395][ T4149] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 53.928626][ T4149] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 53.948027][ T4151] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.954341][ T4149] EXT4-fs (loop0): orphan cleanup on readonly fs [ 53.955489][ T4151] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.970834][ T4149] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 53.980988][ T4149] EXT4-fs (loop0): Remounting filesystem read-only [ 53.988197][ T4151] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.988399][ T4149] EXT4-fs (loop0): 1 orphan inode deleted [ 53.995662][ T4151] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.016482][ T4149] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 54.054430][ T4149] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 54.068028][ T4149] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.250564][ T4160] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.261441][ T4160] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.288724][ T4160] bridge0: entered promiscuous mode [ 54.294728][ T4160] macsec1: entered promiscuous mode [ 54.300158][ T4160] macsec1: entered allmulticast mode [ 54.305493][ T4160] bridge0: entered allmulticast mode [ 54.312694][ T4160] bridge0: port 3(macsec1) entered blocking state [ 54.319170][ T4160] bridge0: port 3(macsec1) entered disabled state [ 54.327851][ T4160] bridge0: left allmulticast mode [ 54.333031][ T4160] bridge0: left promiscuous mode [ 54.362091][ T4163] loop0: detected capacity change from 0 to 512 [ 54.370297][ T4163] EXT4-fs: Ignoring removed orlov option [ 54.384173][ T4163] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 54.413155][ T4163] EXT4-fs (loop0): 1 truncate cleaned up [ 54.421698][ T4163] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.459753][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.532672][ T4171] netlink: 4 bytes leftover after parsing attributes in process `syz.0.242'. [ 54.576719][ T4171] hsr_slave_1 (unregistering): left promiscuous mode [ 55.022769][ T4191] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.072855][ T4191] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.122977][ T4191] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.172687][ T4191] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.236744][ T4191] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.248207][ T4191] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.259508][ T4191] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.271498][ T4191] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.427062][ T4197] loop4: detected capacity change from 0 to 512 [ 55.453729][ T4197] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.466749][ T4197] ext4 filesystem being mounted at /54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.550581][ T4208] ref_ctr increment failed for inode: 0x14c offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810478ca80 [ 55.562626][ T4207] uprobe: syz.2.253:4207 failed to unregister, leaking uprobe [ 55.636430][ T4212] syz.4.251[4212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.636525][ T4212] syz.4.251[4212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.649203][ T4212] syz.4.251[4212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.671747][ T4208] warn_unsupported: 5 callbacks suppressed [ 55.671765][ T4208] kernel write not supported for file /asound/timers (pid: 4208 comm: syz.2.253) [ 55.699620][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.718184][ T4217] loop4: detected capacity change from 0 to 128 [ 55.836660][ T4218] bio_check_eod: 26 callbacks suppressed [ 55.836674][ T4218] syz.4.257: attempt to access beyond end of device [ 55.836674][ T4218] loop4: rw=2049, sector=300, nr_sectors = 16 limit=128 [ 55.856840][ T4218] syz.4.257: attempt to access beyond end of device [ 55.856840][ T4218] loop4: rw=2049, sector=324, nr_sectors = 8 limit=128 [ 55.871178][ T4218] syz.4.257: attempt to access beyond end of device [ 55.871178][ T4218] loop4: rw=2049, sector=340, nr_sectors = 8 limit=128 [ 55.884727][ T4218] syz.4.257: attempt to access beyond end of device [ 55.884727][ T4218] loop4: rw=2049, sector=356, nr_sectors = 8 limit=128 [ 55.899171][ T4218] syz.4.257: attempt to access beyond end of device [ 55.899171][ T4218] loop4: rw=2049, sector=372, nr_sectors = 8 limit=128 [ 55.912714][ T4218] syz.4.257: attempt to access beyond end of device [ 55.912714][ T4218] loop4: rw=2049, sector=388, nr_sectors = 8 limit=128 [ 55.926360][ T4218] syz.4.257: attempt to access beyond end of device [ 55.926360][ T4218] loop4: rw=2049, sector=404, nr_sectors = 8 limit=128 [ 55.940003][ T4218] syz.4.257: attempt to access beyond end of device [ 55.940003][ T4218] loop4: rw=2049, sector=420, nr_sectors = 8 limit=128 [ 55.953560][ T4218] syz.4.257: attempt to access beyond end of device [ 55.953560][ T4218] loop4: rw=2049, sector=436, nr_sectors = 8 limit=128 [ 55.967122][ T4218] syz.4.257: attempt to access beyond end of device [ 55.967122][ T4218] loop4: rw=2049, sector=452, nr_sectors = 8 limit=128 [ 56.523027][ T4224] netlink: 8 bytes leftover after parsing attributes in process `syz.3.260'. [ 56.536008][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x1 [ 56.543545][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.551067][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.552927][ T4223] kernel write not supported for file /asound/timers (pid: 4223 comm: kfree) [ 56.558486][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.558514][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.582474][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.590165][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x4 [ 56.597763][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.605303][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x2 [ 56.612830][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.620339][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.627809][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.635247][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.642945][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x4 [ 56.650416][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.652296][ T4232] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.264'. [ 56.657841][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.668324][ T4229] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.264'. [ 56.674405][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.691393][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.698837][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.706257][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.713664][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.721094][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.728493][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.735952][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.743441][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.751071][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.758644][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.766080][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.773591][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.781016][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.788421][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.796023][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.803652][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.811273][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.818812][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.826265][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.833758][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.841247][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 56.849425][ T9] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 56.917139][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 56.917165][ T29] audit: type=1400 audit(1734172261.554:1468): avc: denied { execute } for pid=4238 comm="syz.3.265" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=8212 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 56.920724][ T4239] ip6gre1: entered allmulticast mode [ 56.971923][ T4240] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 57.012195][ T4230] kernel write not supported for file /asound/timers (pid: 4230 comm: syz.2.263) [ 57.046242][ T29] audit: type=1400 audit(1734172261.684:1469): avc: denied { create } for pid=4243 comm="syz.2.268" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 57.075172][ T29] audit: type=1400 audit(1734172261.684:1470): avc: denied { write } for pid=4243 comm="syz.2.268" name="file0" dev="tmpfs" ino=348 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 57.097598][ T29] audit: type=1400 audit(1734172261.684:1471): avc: denied { open } for pid=4243 comm="syz.2.268" path="/61/file0" dev="tmpfs" ino=348 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 57.120227][ T29] audit: type=1400 audit(1734172261.684:1472): avc: denied { ioctl } for pid=4243 comm="syz.2.268" path="/61/file0" dev="tmpfs" ino=348 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 57.154522][ T4246] netlink: 28 bytes leftover after parsing attributes in process `syz.3.267'. [ 57.163511][ T4246] netlink: 28 bytes leftover after parsing attributes in process `syz.3.267'. [ 57.174381][ T4246] netlink: 28 bytes leftover after parsing attributes in process `syz.3.267'. [ 57.183429][ T4246] netlink: 28 bytes leftover after parsing attributes in process `syz.3.267'. [ 57.217342][ T29] audit: type=1400 audit(1734172261.794:1473): avc: denied { create } for pid=4245 comm="syz.3.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 57.291180][ T4244] kernel write not supported for file /asound/timers (pid: 4244 comm: syz.2.268) [ 57.299254][ T4251] netlink: 'syz.3.270': attribute type 10 has an invalid length. [ 57.323874][ T4254] loop4: detected capacity change from 0 to 2048 [ 57.324415][ T29] audit: type=1400 audit(1734172261.954:1474): avc: denied { unlink } for pid=3299 comm="syz-executor" name="file0" dev="tmpfs" ino=348 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 57.383168][ T4254] EXT4-fs (loop4): failed to initialize system zone (-117) [ 57.390889][ T4254] EXT4-fs (loop4): mount failed [ 57.466228][ T4262] loop2: detected capacity change from 0 to 512 [ 57.488055][ T4262] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.500633][ T4266] wireguard0: entered promiscuous mode [ 57.500837][ T4262] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.506208][ T4266] wireguard0: entered allmulticast mode [ 57.578844][ T4261] kernel write not supported for file /asound/timers (pid: 4261 comm: syz.2.282) [ 57.589401][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.599628][ T29] audit: type=1400 audit(1734172262.234:1475): avc: denied { connect } for pid=4273 comm="syz.4.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 57.675978][ T4276] kernel write not supported for file /asound/timers (pid: 4276 comm: syz.2.275) [ 57.704514][ T29] audit: type=1326 audit(1734172262.344:1476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4277 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc1e105d19 code=0x7ffc0000 [ 57.711542][ T4279] loop3: detected capacity change from 0 to 1764 [ 57.727879][ T29] audit: type=1326 audit(1734172262.344:1477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4277 comm="syz.3.288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7efc1e105d19 code=0x7ffc0000 [ 57.759035][ T4279] iso9660: Unknown parameter '@' [ 57.820748][ T4280] kernel write not supported for file /asound/timers (pid: 4280 comm: syz.2.278) [ 57.864508][ T4290] loop1: detected capacity change from 0 to 1024 [ 57.875635][ T4290] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.942492][ T4292] netlink: 28 bytes leftover after parsing attributes in process `syz.0.281'. [ 58.004771][ T4299] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.012063][ T4299] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.023482][ T4299] netlink: 'syz.0.283': attribute type 10 has an invalid length. [ 58.031750][ T4299] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.038841][ T4299] bridge0: port 2(bridge_slave_1) entered listening state [ 58.046142][ T4299] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.053310][ T4299] bridge0: port 1(bridge_slave_0) entered listening state [ 58.062348][ T4299] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 58.123685][ T4290] ================================================================== [ 58.131824][ T4290] BUG: KCSAN: data-race in __writeback_single_inode / generic_buffers_fsync_noflush [ 58.141251][ T4290] [ 58.143611][ T4290] read-write to 0xffff888115accf38 of 4 bytes by task 4297 on cpu 1: [ 58.151708][ T4290] __writeback_single_inode+0x1f4/0x850 [ 58.157300][ T4290] writeback_single_inode+0x16c/0x3f0 [ 58.162694][ T4290] sync_inode_metadata+0x5c/0x90 [ 58.167661][ T4290] generic_buffers_fsync_noflush+0xd8/0x120 [ 58.173696][ T4290] ext4_sync_file+0x1ff/0x6c0 [ 58.178407][ T4290] vfs_fsync_range+0x116/0x130 [ 58.183240][ T4290] ext4_buffered_write_iter+0x326/0x370 [ 58.188821][ T4290] ext4_file_write_iter+0x383/0xf20 [ 58.194057][ T4290] iter_file_splice_write+0x5f1/0x980 [ 58.199637][ T4290] direct_splice_actor+0x160/0x2c0 [ 58.204787][ T4290] splice_direct_to_actor+0x302/0x670 [ 58.210193][ T4290] do_splice_direct+0xd7/0x150 [ 58.214996][ T4290] do_sendfile+0x398/0x660 [ 58.219539][ T4290] __x64_sys_sendfile64+0x110/0x150 [ 58.224780][ T4290] x64_sys_call+0xfbd/0x2dc0 [ 58.229397][ T4290] do_syscall_64+0xc9/0x1c0 [ 58.233934][ T4290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.239874][ T4290] [ 58.242230][ T4290] read to 0xffff888115accf38 of 4 bytes by task 4290 on cpu 0: [ 58.249828][ T4290] generic_buffers_fsync_noflush+0x83/0x120 [ 58.255751][ T4290] ext4_sync_file+0x1ff/0x6c0 [ 58.260460][ T4290] vfs_fsync_range+0x116/0x130 [ 58.265254][ T4290] ext4_buffered_write_iter+0x326/0x370 [ 58.270925][ T4290] ext4_file_write_iter+0x383/0xf20 [ 58.276160][ T4290] iter_file_splice_write+0x5f1/0x980 [ 58.281567][ T4290] direct_splice_actor+0x160/0x2c0 [ 58.286732][ T4290] splice_direct_to_actor+0x302/0x670 [ 58.292145][ T4290] do_splice_direct+0xd7/0x150 [ 58.296939][ T4290] do_sendfile+0x398/0x660 [ 58.301376][ T4290] __x64_sys_sendfile64+0x110/0x150 [ 58.306607][ T4290] x64_sys_call+0xfbd/0x2dc0 [ 58.311221][ T4290] do_syscall_64+0xc9/0x1c0 [ 58.315745][ T4290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.321665][ T4290] [ 58.324000][ T4290] value changed: 0x00000022 -> 0x00000000 [ 58.329734][ T4290] [ 58.332065][ T4290] Reported by Kernel Concurrency Sanitizer on: [ 58.338228][ T4290] CPU: 0 UID: 0 PID: 4290 Comm: syz.1.291 Not tainted 6.13.0-rc2-syzkaller-00292-ga446e965a188 #0 [ 58.348859][ T4290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 58.358937][ T4290] ================================================================== [ 58.724991][ T4288] kernel write not supported for file /asound/timers (pid: 4288 comm: syz.2.279) [ 58.793271][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.