last executing test programs: 13.37671233s ago: executing program 1 (id=71): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x2405, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 13.29406273s ago: executing program 1 (id=77): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) 13.155497626s ago: executing program 1 (id=85): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e086dd2088a8006006000aac14140ce0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) 13.078433545s ago: executing program 1 (id=88): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000e00)='./file0\x00', 0x200000, &(0x7f0000000f40)={[{@grpjquota}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@nojournal_checksum}, {@dioread_nolock}, {@init_itable_val={'init_itable', 0x3d, 0x85c5}}, {@nojournal_checksum}, {@jqfmt_vfsv1}]}, 0xfe, 0x576, &(0x7f00000024c0)="$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") r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x208fa000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12.705351218s ago: executing program 1 (id=97): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file2\x00', 0x1000052, &(0x7f0000000240)=ANY=[], 0xfd, 0x120c, &(0x7f0000004500)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}, {@mpol={'mpol', 0x3d, {'default', '', @void}}}]}) 11.563384209s ago: executing program 1 (id=146): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x9, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000100)=0x39) 11.563145299s ago: executing program 32 (id=146): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x9, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000100)=0x39) 9.502123786s ago: executing program 3 (id=210): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r1, @ANYBLOB=',wfdno=', @ANYRESDEC=r0]) 9.370953382s ago: executing program 3 (id=215): r0 = syz_io_uring_setup(0x24fd, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) io_uring_enter(r0, 0x1d2d, 0x0, 0x0, 0x0, 0x0) 9.231490787s ago: executing program 3 (id=219): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000000300000048"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r0}, &(0x7f0000000500), &(0x7f00000006c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="b601000000000000bd110000000000008510000002000000850000007600000095000000000000009500a5050000000077d8f3b4000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d75357f21699cdc6751dfb265a0e3ccae669e173a649c1cfd6587d472d64e7cc955d77578f4c35235138d5421f9453559c35da860e8ef14142b2a3e314422b854421eed734ceb1efeecb9c66854c3b3ffe1b4ce25d7c983c005c03bf3a48dfe3e26e7a23129d6606fd28a697a9d552af6d9a9df2c3af333e2008e11bbec0727cb3f647535deb6277f5696833a71011a7d06602e2fd5234712596b696418f163d1a13ed38a682f87925bfa753f631cd027edd68149ee99eebc6f7d6dd4ae59af7588c8e1f4efab57644ccb1973d7879b70a70001040000000000000000d7900a820b63278f4e9a217b98ef7042ad2a923132f208fd8289eaf8cd00000000000009d27d753a300800000000000000a5686f2fccc33e3e34c3969c5ad781302d40e97a8ad10ce0cbe17366d5ac6af2fca2360a15b80400d52040ef7b28d300747877e176fe4c4b8e40dbf260f5a9f7eee30293c1b163b795d0aef4deb851a30000f569dc8f39943f889008e1ec914faa9e6cd0b3b4b3b5db666ebeb49d6a62019d76459e70b459543c4ac42e53b4ad4c77cff373ebd95848f01864e456969cd28000170996016aceb583df5ee4dd722e8c350af489f9a900000000a0dcc36b3d7c734a9cce0439f832a20d7cbdcda5dff3ba92dd66afb9d74aa222038994dcd3e7784dbea1e51a15b0f1a040cc63177f8fafa3192fc8e5552da1a982ab8dfe31ad1a0968faa47c2069d6bf09c3aa4f0fc128cb578d99b08a150b4cc4b22f6a464c6398c952519818a44a1b223ff502df87865c276588ea478e328e8277e811b99ce1acfecaf8e2c55ccc4b8eae0a61635514e99ffd438784060f23ba74c0b30b1180d935832deb686d789ba1d436d116394534e88492a42b8bf050c719661a2dc50b3a1dcfbc871e5c27e3d7260f6fa589e40000b89db451ff994845f6b49c12e89291398bcb3c06ef1289f74e0b0e2cab592d35f82a69e7284223a171c616b1f0fee6c4711d7aecb69746064d2c096554975d605ebe646302bf3d5cf32a9a09915ae3f3d4eb96615d7b237da56cd5e9904a19e145f25b6d98eb2c019967f553b61d0e80d6913cee9f8d18469a654a239a84a85debbc02846ac5791278f18c6759e3b513a68284d2efc30587e433431b2896a3bd48020af67e9ac071b2dd6dc3b9efae4ff03558fa619aea909c7f2416e7e7da1c51ccc7e6ac27412f728dc6d80da8adf317ca863ed683897321f8c8bb5a5d953d6783b7a06353ee496bbdff418de3e53234df87756eb99e330253cf5da4aa1a9648a38f07e2d302b4165983db4f7b8972923fffa8c03c288512a3a38fbd7c816a44634f7a03fab30811b7b93257bea4369ba46024dee5e9b0b2c3d3324e9b7c1f99ab9bb3f498b1485373b79ec84a67dad4e37575dab87ce55a9a69ed856a4c4410d1242ac1bd1539094a641cc086c2c53e363beafc74ab4e9ff320373705cbf5644586ffe60d293944fa2d9dc18b55f1af5c42f27747bef1ffd0c1766f062d47d61bf9f64e6ee288fa7fc12d48da526527b9f5c318c93ec447cb8b5eee7aa8a1e85696af3dfef96657c0545c8ebd96528d9c28828e5befd80d684b03b6d153da3e3cbd3bfbf4a9375b8ad04a1d241bcb5d5505cb6cc7a44e2e24bd0b1ca4879caaff59d0ce39dc7f3fea447f4e46967855208e63ec988bd2692afefbed2b001205e4b30ee8fe417defa566a73ace8f01f7181de0ef25f1744896a3c38859e6148c42454949cd64b1a888e7fe9c2d86bb01023b6ddeb67f5eb038af3e460c771518a4126c338b0390d459361e03adf6e6b558b3651a0e33d101b5febfff82794203da18db6fcf89715c2d338f78d8b9220171b41f528f857a7cb79ca990de1208777e13faaa9b9cb9e67797b07d9eb9e909410b50c5d981d9a72aa36498b630519d1530ef0000000000000000000037fcffffffffffffff8db8379bd2044c652dff399a9f8bfa4e9c507f049d18837464276830461ee203ba51f6102d262fc9a26bc3638ecce24e65c55da6efaa462f03d0e119c963a8c7a522b59f5a7b44d018cb2648383073d9e032492cae44350bc0a85697f431392eb22cae093e85954af97d6d7b2e6e8f43353062275ad1578a431594243452a2bfb89f91d8eaac038e9e17136e7c698f73faaabb3d00000000000080014573789425c4c32da528d89356aa6d2ae6da082e756c80cf39053431080ea6cbf9997a5a0ddad0b9d12bc3f880476ab32f0feaac5f16e61f7b72b8c9082eec423c6b3eaecfdcc9ec72795e7696421c83b76c2d6bac19bc875d009679778d8ef97d7e05329649d97b0dc54bea9b650873de2d3d702690176e0b23ee5cb5e469a8d1612d611722e6200e3a297d92f8e1de98326c5ef2b89d4e2d47767cd755783e5d865e373338e96ceb8399f296c59b2d70ca27735ecaff62982616d3ac1ab041733bce119d8002a6c8a2b08b32551b2313b1a2ff41b3f04af61c69c85cb2da48215727271bac2ffdeb62d9f5dc4845f1c3f63dc806e615ee8d28d6d7f181e30807afa27f41d0364c746a65a47464db68f3c433d88dd625db35fded2c86d75af88efaf20c8b37c644b6c4e773a9589200faa553bc92f916b75ddbfa18ab73979f46947b35914286d2499a0b8c970000000000000000f4fe74e0c26ab52329bd600627b256ca44dd121ffc8dbb6e5f70cbe03efccac70375b30cc927574d254d1b46c607e8b1ca7d1511568c3ef4b6b885f4582bdcef74e5e010627fc8e4fe00000000000000000000869d9640f06b11df2971909b90133983308ea4f033de613763f32d913bcbe9dd082a6fff197a20730269e6cfd31275395833f1c2b8a50a94c30cceae2a11fe9b9b835d0da73891c0b3ce22dea6bf31e7f51808cf72f44b4455b77a778440795e152dc1b7bb0a5636aa4742ce4d331a47de5836539cdf289176527277b70c8162aaf6f9475418b478329f3565450acfaf07000000eab8cabfa97e35081967bb92a264b07e8003d2f15537e72a1e4ca5ec1e2aaaf8236ecdefbaf512c75e636b6b6f518ad20521f909b12e9bc97e408e0dc82f950d12705f35708bc862196abb27e8d7991b5273987f38c4706289ff4f6130cee76465d487a07a74452f87da2029bd3debd9870335d58d3fe1ac80574fa3ea312997ab81bc6f569ffdb10ba3f20a86d95128d13e0c778998d3b3114bfb07bd61e4bff8a5e2ce4aa572c63e09b44ca4a181bcfe4eec3ce843c65c4948169fe639a186acc2b4a96c6b8d4d2e6d53ab97bea01eab953e6e89e3af34d4ada217bc6fda0fb2095c49195d0d6f365ca80a955b9ec81240a84ef672afa369fc8e3d444ba35d0f51a0065a3b982d09dfc6874fc0d8079b185447cb8a695e132d4d613a529d9c77e2a8f7320ecf698e8a2b170fd601dc1a9767a38b10788e92d1356f6a6c1bcfb2d31b46e735db13f1be80bac1b6be04fd98610000000000000000000000000000139af5493f74751c5e2501a4936bc4a0fa516117f4ccadc692003adee0a080eba2f1059660c0ee0e9aec72d4d0fe095632e4f641b0e34c611c5b3e0ba05fa36542d40837dda323910672a9097d68398fd3539686e4288db0d6bf7cb8a1835f46dfe11865a66ef47e736dada06677a5bca133d6cbc8fe5c4557e51b006bdccd7c5f32ff1d9e8b130f77df09236870fb3de5b87b4f8acc13df534eba329b86670000000000000000b27a2616c03cdf6c009447a652bca9b325e73c0737d5b717945e4fe7a169c5e2c54fc71a4104aa7cf0f5d30e2fcd9503650edbd8a5971a9a1fde5e5df37469ae204a6e899eacc1e63034cbabc5604739881cb82604bed3e53696a0606b26b879ef232a1a038291389593d1575cb79aa8284cf01a7e1a456acab9d8d608ad69d4c4b56492af7004e7ed9d47c5db3d76a00bea7c804f3a3638408bc1636f1009b7f185f51606918eaa0ab6bef11ae3d300"], &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 9.170216664s ago: executing program 3 (id=221): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000280)={[{@i_version}, {@nobh}, {@data_err_ignore}, {@nolazytime}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@acl}]}, 0x1, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20000002, 0x0, 0x0, 0x9, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d627780820d1cbf7db710382aceb38a0ef8da65697e4298d1e02dcb8eb8c6b105d9600fdff00000000040000000000000000000000438ea359866cfe1a00", "be1d0000ae9ef30bea2a004000010000000000008000", [0x4000000]}) 8.942247041s ago: executing program 3 (id=224): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 8.147537132s ago: executing program 3 (id=233): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) utime(&(0x7f0000000480)='./bus\x00', 0x0) 8.147227622s ago: executing program 33 (id=233): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) utime(&(0x7f0000000480)='./bus\x00', 0x0) 1.453881183s ago: executing program 4 (id=421): syz_read_part_table(0x5b8, &(0x7f0000000000)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000018000100000000000000000002"], 0x48}}, 0x0) 1.275546963s ago: executing program 4 (id=428): socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/4088, 0xff8}], 0x1, 0x73, 0x0) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', 0x0, 0x30}) 1.218746159s ago: executing program 4 (id=430): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0x16) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x2cf, 0x0, 0x0, 0x3e6b, 0x0, "334fa01d904ef47668ed9ba4a6175877a6a4b7"}) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000300)) 967.267719ms ago: executing program 4 (id=442): r0 = memfd_create(&(0x7f0000000280)='%\x00', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000f, 0x4002012, r0, 0x0) r1 = io_uring_setup(0x3eae, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 966.758099ms ago: executing program 5 (id=450): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x10000, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) ustat(0x0, 0x0) 836.755894ms ago: executing program 4 (id=443): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00), &(0x7f0000001c40)=r1}, 0x20) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x200c840, &(0x7f0000000300)={[{@sb={'sb', 0x3d, 0x1}}, {@usrquota}]}, 0x64, 0x537, &(0x7f0000000f80)="$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") 833.034164ms ago: executing program 0 (id=455): write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='6'], 0xfe33) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8993, &(0x7f0000000080)) 832.624594ms ago: executing program 5 (id=444): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 735.638285ms ago: executing program 0 (id=447): syz_read_part_table(0x5fd, &(0x7f0000000d00)="$eJzs2z9olGccB/DvxVzOP9B0cHKpcegkFMXRDFWSU7EQTqUQHLS1iJgpQuCkhwc6tBkUM0jHLlK4ReNkzOBQFIXORRxahAwuBV2kdshbrvc2rfaPR8kNxc9n+T338rvn+/zgWZ/wvzaUarkqar+VDz751/5i9I91O8c6E5MHi6IojiaVHE81Y9++s5hkOK/umh1JRv60z/WvNy9/+fxAtfP4yIv3T9ybH1rbs5Z3k2wZeePRa/1PyaDcGL8/evHSbP1y90e9tbL6cXLz2URj6fD8wuKh6v5T3e8Xkgdlf+9ibMq5NHM+Z3Ny+L+kVl7Jb3fzm+NnHtVbK191nuxa3Vbv3D699+X25St3dydz3Yip1/6XN9+vvqzNX+bPjV2dXmjt23lr67U9zTsPG083/Fz0lJHV9ckFAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAwbozfH714abZ+uTl+5lG9tfLF9999dPPZRGPp8PzC4qGR/afKvgdlHS7ruTRzPmdzMjOZyWeZ7T9yuvKP+b9sTp7sWt1W79w+vffl5PKVu7vLvqn1GPZvvD7/3NjV6YXWvp23tl7b07zzsPF0Q69vppZPU+2tawM6CwAAAAAAAAAAAAAAAAAAAG+vicmD26c+bBxNKjm+MclPnw91vxflI/ff3+rvKOsPtWRTkusbk/bzA9XO4yMvRk7cm/+x7G+nlnaSLd8sHUveW8u58JfkyqBHow+/BgAA//8hVpWc") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x147842, 0x0) writev(r0, &(0x7f0000002800)=[{&(0x7f0000002500)='\f', 0x1}], 0x1) 735.161515ms ago: executing program 5 (id=449): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 723.055826ms ago: executing program 2 (id=451): unshare(0x20040600) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x6e) 705.305259ms ago: executing program 6 (id=452): r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000580)="d8000000140081054e81f782db44b9040a1d08020a000000040000a118000200fec0", 0x22}], 0x1, 0x0, 0x0, 0x7400}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)="bb", 0xffe0}], 0x1}, 0x0) 647.567985ms ago: executing program 2 (id=454): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7fff) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0b0e00", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7b9628", 0x14, 0x6, 0xfe, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x4c2}}}}}}}, 0x0) 647.393885ms ago: executing program 2 (id=456): syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000080)='./bus\x00', 0x80d0, &(0x7f0000000bc0)=ANY=[@ANYBLOB='dots,errors=continue,nodots,dmask=00000000000000000077777,nodots,dots,nodots,showexec,dots,sys_immutable,discard,dots,nodots,nodots,dots,nodots,dots,nfs,dots,dots,dots,dots,nodots,nodots,nodots,quiet,dots,nodots,gid=', @ANYRESHEX=0x0, @ANYBLOB=',allow_utime=00000000000000000O00000,erroRs=coe,uid<\x00\x00\x00\x00\x00', @ANYRESDEC, @ANYBLOB=',\x00'], 0xfd, 0x1bf, &(0x7f0000000640)="$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") chdir(&(0x7f0000000380)='./file0\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./bus\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x4) 635.005957ms ago: executing program 2 (id=457): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r1, 0x0) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) 620.711968ms ago: executing program 0 (id=458): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="600000001000035c61efff9ee5a5011158980d22", @ANYRES32=0x0, @ANYBLOB="a5fdad88000000002c00128009000100766c616e000000001c0002800600010000000000100004800c00fe000500000016c80f5d08000500", @ANYRES32=r2], 0x60}}, 0x0) 559.667085ms ago: executing program 5 (id=459): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002"], 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x4e20, @empty}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 559.532105ms ago: executing program 6 (id=460): r0 = io_uring_setup(0x17c7, &(0x7f0000000580)={0x0, 0x0, 0x400, 0x20000000}) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) listen(r1, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 559.453686ms ago: executing program 2 (id=461): r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000300)={0x1d, r2, 0x0, {}, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f0000000100)={&(0x7f00000000c0)="d45d", 0x2}}, 0x0) 551.953006ms ago: executing program 4 (id=462): r0 = creat(&(0x7f0000000280)='./file0\x00', 0x4) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 547.145767ms ago: executing program 6 (id=463): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}]}, @NFT_MSG_NEWSETELEM={0x50, 0xc, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0xfffe}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPR={0x14, 0x7, 0x0, 0x1, @last={{0x9}, @val={0x4}}}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xd4}}, 0x0) 111.623177ms ago: executing program 5 (id=464): fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) setregid(0x0, 0x0) 111.320767ms ago: executing program 6 (id=465): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs={0x1}, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x40187013, &(0x7f0000000040)) 111.185467ms ago: executing program 2 (id=466): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1cd4114b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x80, &(0x7f0000000b00), 0xfc, 0x556, &(0x7f0000000440)="$eJzs3U1rG0cfAPD/ynbenycOhND2UAw5NCWNHNt9SaGH9Fja0EB7T4W9McFyFCw5xG4gyaG59FJCoZQGSj9A7z2GfoF+ikAbCCWY9tCLysorR4klW5GVWKl+P1h7Zmfl2dHsfzyrkVAAQ2si+1GIeDUivkkiDreUjUZeOLF+3Nqj67PZlkS9/tmfSST5vubxSf77YJ55JSJ+/SriZGFzvdWV1YVSuZwu5fnJ2uKVyerK6qlLi6X5dD69PD0zc+admen333u3b2198/zf339676MzXx9f++7nB0fuJHE2DuVlre3YgZutmYmYyJ+TsTj71IFTfahskCS7fQL0ZCSP87HIxoDDMZJHPfDfdyMi6sCQSsQ/DKnmPKB5b9+n++CXxsMP12+ANrd/dP21kdjXuDc6sJY8cWeU3e+O96H+rI5f/rh7J9uif69DAGzr5q2IOD06unn8S/Lxr3enuzjm6TqMf/Di3MvmP2+1m/8UNuY/0Wb+c7BN7PZi+/gvPOhDNR1l878P2s5/NxatxkeyXP1G/K8x5xtLLl4qp9nY9v+IOBFje7P8Vus5Z9bu1zuVtc7/si2rvzkXzM/jwejeJx8zV6qVdtLmVg9vRbzWdv6bbPR/0qb/s2fnfJd1HEvvvt6pbPv2P1/1nyLeaNv/j1e0kq3XJycb18Nk86rY7K/bx37rVP9utz/r/wNbt388aV2vrT57HT/u+yftVNbr9b8n+byR3pPvu1aq1ZamIvYkn2zeP/34sc188/is/SeObz3+tbv+90fEF122//bR2x0PHYT+n3um/n/2xP2Pv/yhU/3d9f/bjdSJfE8341+3J7iT5w4AAAAAAAAGTSEiDkVSKG6kC4Vicf39HUfjQKFcqdZOXqwsX56Lxmdlx2Os0FzpPtzyfoip/P2wzfz0U/mZiDgSEd+O7G/ki7OV8txuNx4AAAAAAAAAAAAAAAAAAAAGxMGIfe0+/5/5fWS3zw547nzlNwyvzvGfl/Tjm56AgeT/Pwwv8Q/DS/zD8BL/MLzEPwwv8Q/DS/zD8BL/AAAAAAAAAAAAAAAAAAAAAAAAAAAA0Ffnz53Ltvrao+uzWX7u6sryQuXqqbm0ulBcXJ4tzlaWrhTnK5X5clqcrSxu9/fKlcqVqelYvjZZS6u1yerK6oXFyvLl2oVLi6X59EI69kJaBQAAAAAAAAAAAAAAAAAAAC+X6srqQqlcTpckJHpKjPbyqMTlN+iJXR6YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDFvwEAAP//RLE21A==") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000001080)="f7", 0x1}], 0x1, 0x7fff, 0xfffffffe, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, 0x0) 90.23735ms ago: executing program 0 (id=467): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)=@o_path={0x0, r0}, 0x18) 69.067272ms ago: executing program 6 (id=468): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.max.depth\x00', 0x2, 0x0) r2 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) sendfile(r1, r2, 0x0, 0x40000000000004) 27.587327ms ago: executing program 0 (id=469): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111}}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="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", 0x1001}], 0x3) 27.391977ms ago: executing program 0 (id=470): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 27.240857ms ago: executing program 5 (id=471): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01c3d0040fbffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x13) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)) 0s ago: executing program 6 (id=472): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x16}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000001000)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000940)=[{&(0x7f0000001040)="5346f7f875528ef24043c68e04180a33", 0xffeb}], 0x1, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2f}, @loopback}}}], 0x20}, 0x0) kernel console output (not intermixed with test programs): [ 21.677339][ T29] audit: type=1400 audit(1730108610.234:81): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.82' (ED25519) to the list of known hosts. [ 26.421382][ T29] audit: type=1400 audit(1730108614.974:82): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.422682][ T3303] cgroup: Unknown subsys name 'net' [ 26.444122][ T29] audit: type=1400 audit(1730108614.974:83): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.471663][ T29] audit: type=1400 audit(1730108615.014:84): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.613411][ T3303] cgroup: Unknown subsys name 'cpuset' [ 26.619636][ T3303] cgroup: Unknown subsys name 'rlimit' [ 26.807391][ T29] audit: type=1400 audit(1730108615.364:85): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.832396][ T29] audit: type=1400 audit(1730108615.364:86): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.852911][ T29] audit: type=1400 audit(1730108615.364:87): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.867366][ T3307] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.873453][ T29] audit: type=1400 audit(1730108615.364:88): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.902428][ T29] audit: type=1400 audit(1730108615.374:89): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.915070][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.927396][ T29] audit: type=1400 audit(1730108615.374:90): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.959383][ T29] audit: type=1400 audit(1730108615.444:91): avc: denied { relabelto } for pid=3307 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.625990][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 28.720369][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 28.745619][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.752751][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.759971][ T3315] bridge_slave_0: entered allmulticast mode [ 28.767611][ T3315] bridge_slave_0: entered promiscuous mode [ 28.792174][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.799296][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.806705][ T3315] bridge_slave_1: entered allmulticast mode [ 28.813104][ T3315] bridge_slave_1: entered promiscuous mode [ 28.837489][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 28.853383][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.865743][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.874968][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.882089][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.889296][ T3314] bridge_slave_0: entered allmulticast mode [ 28.895727][ T3314] bridge_slave_0: entered promiscuous mode [ 28.915160][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.922257][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.929426][ T3314] bridge_slave_1: entered allmulticast mode [ 28.936066][ T3314] bridge_slave_1: entered promiscuous mode [ 28.974778][ T3315] team0: Port device team_slave_0 added [ 28.987780][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.000183][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.009866][ T3315] team0: Port device team_slave_1 added [ 29.042343][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 29.051021][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.058008][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.083919][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.099332][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 29.108392][ T3314] team0: Port device team_slave_0 added [ 29.117202][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.124215][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.150442][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.171720][ T3314] team0: Port device team_slave_1 added [ 29.192349][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.199850][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.207167][ T3317] bridge_slave_0: entered allmulticast mode [ 29.213721][ T3317] bridge_slave_0: entered promiscuous mode [ 29.228437][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.235495][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.261435][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.275750][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.282957][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.290070][ T3317] bridge_slave_1: entered allmulticast mode [ 29.296669][ T3317] bridge_slave_1: entered promiscuous mode [ 29.317240][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.324249][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.350186][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.369636][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.389660][ T3315] hsr_slave_0: entered promiscuous mode [ 29.395788][ T3315] hsr_slave_1: entered promiscuous mode [ 29.406991][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.434721][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.442007][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.449393][ T3322] bridge_slave_0: entered allmulticast mode [ 29.455844][ T3322] bridge_slave_0: entered promiscuous mode [ 29.479164][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.486271][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.493486][ T3322] bridge_slave_1: entered allmulticast mode [ 29.499843][ T3322] bridge_slave_1: entered promiscuous mode [ 29.517530][ T3314] hsr_slave_0: entered promiscuous mode [ 29.523735][ T3314] hsr_slave_1: entered promiscuous mode [ 29.529658][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.537310][ T3314] Cannot create hsr debugfs directory [ 29.543504][ T3317] team0: Port device team_slave_0 added [ 29.558768][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.566070][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.573378][ T3316] bridge_slave_0: entered allmulticast mode [ 29.579807][ T3316] bridge_slave_0: entered promiscuous mode [ 29.586475][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.593558][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.600695][ T3316] bridge_slave_1: entered allmulticast mode [ 29.607212][ T3316] bridge_slave_1: entered promiscuous mode [ 29.613900][ T3317] team0: Port device team_slave_1 added [ 29.635761][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.668726][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.686136][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.695693][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.702711][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.728698][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.739983][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.747002][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.773027][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.794735][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.813749][ T3322] team0: Port device team_slave_0 added [ 29.821685][ T3322] team0: Port device team_slave_1 added [ 29.839496][ T3316] team0: Port device team_slave_0 added [ 29.846472][ T3316] team0: Port device team_slave_1 added [ 29.888215][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.895206][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.921168][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.934983][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.941961][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.968245][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.979461][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.986453][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.012477][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.033387][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.040366][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.066520][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.087523][ T3317] hsr_slave_0: entered promiscuous mode [ 30.093567][ T3317] hsr_slave_1: entered promiscuous mode [ 30.099442][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.107102][ T3317] Cannot create hsr debugfs directory [ 30.133119][ T3322] hsr_slave_0: entered promiscuous mode [ 30.139113][ T3322] hsr_slave_1: entered promiscuous mode [ 30.145160][ T3322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.152755][ T3322] Cannot create hsr debugfs directory [ 30.192926][ T3316] hsr_slave_0: entered promiscuous mode [ 30.199254][ T3316] hsr_slave_1: entered promiscuous mode [ 30.205307][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.212899][ T3316] Cannot create hsr debugfs directory [ 30.259417][ T3315] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.270184][ T3315] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.296044][ T3315] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.311653][ T3315] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.373703][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.386747][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.399062][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.409848][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.425345][ T3317] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.442069][ T3317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.456234][ T3317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.467464][ T3317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.482128][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.491775][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.514127][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.531047][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.560425][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.569341][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.584578][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.595909][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.605831][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.637371][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.646085][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.670407][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.679737][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.686900][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.709463][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.716549][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.726238][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.733352][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.742659][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.749824][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.776024][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.814878][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.824800][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.855854][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.868634][ T148] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.875952][ T148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.885021][ T148] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.892116][ T148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.923005][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.930097][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.939389][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.946491][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.977773][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.999476][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.026920][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.044685][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.068533][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.075853][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.094843][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.101939][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.144624][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.163042][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.250014][ T3315] veth0_vlan: entered promiscuous mode [ 31.279114][ T3315] veth1_vlan: entered promiscuous mode [ 31.310139][ T3315] veth0_macvtap: entered promiscuous mode [ 31.319167][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.346619][ T3315] veth1_macvtap: entered promiscuous mode [ 31.355471][ T3314] veth0_vlan: entered promiscuous mode [ 31.368481][ T3314] veth1_vlan: entered promiscuous mode [ 31.379527][ T3322] veth0_vlan: entered promiscuous mode [ 31.392837][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.400166][ T3317] veth0_vlan: entered promiscuous mode [ 31.416825][ T3322] veth1_vlan: entered promiscuous mode [ 31.424098][ T3317] veth1_vlan: entered promiscuous mode [ 31.435385][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.454096][ T3315] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.463061][ T3315] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.471837][ T3315] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.480647][ T3315] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.499715][ T3322] veth0_macvtap: entered promiscuous mode [ 31.513438][ T3314] veth0_macvtap: entered promiscuous mode [ 31.524386][ T3317] veth0_macvtap: entered promiscuous mode [ 31.536034][ T3314] veth1_macvtap: entered promiscuous mode [ 31.544488][ T3322] veth1_macvtap: entered promiscuous mode [ 31.557772][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.568328][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.580124][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.590949][ T3317] veth1_macvtap: entered promiscuous mode [ 31.604535][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.615071][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.624983][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.635520][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.642405][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 31.642421][ T29] audit: type=1400 audit(1730108620.164:110): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.oMhkzz/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 31.647121][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.651387][ T29] audit: type=1400 audit(1730108620.164:111): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 31.651414][ T29] audit: type=1400 audit(1730108620.164:112): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.oMhkzz/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 31.651441][ T29] audit: type=1400 audit(1730108620.164:113): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.686600][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.705087][ T29] audit: type=1400 audit(1730108620.164:114): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.oMhkzz/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 31.705125][ T29] audit: type=1400 audit(1730108620.164:115): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/root/syzkaller.oMhkzz/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4574 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 31.730358][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.752346][ T29] audit: type=1400 audit(1730108620.164:116): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.765994][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.802417][ T29] audit: type=1400 audit(1730108620.244:117): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.822531][ T3316] veth0_vlan: entered promiscuous mode [ 31.886297][ T3315] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.887420][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.911516][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.921370][ T3322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.931841][ T3322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.942954][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.956940][ T3314] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.965992][ T3314] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.974800][ T3314] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.983728][ T3314] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.997004][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.007579][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.017424][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.027974][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.037898][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.048387][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.057246][ T29] audit: type=1400 audit(1730108620.554:118): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.059489][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.082543][ T29] audit: type=1400 audit(1730108620.554:119): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.091664][ T3322] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.122750][ T3322] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.131529][ T3322] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.140318][ T3322] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.160231][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.170842][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.180712][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.191267][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.201220][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.211829][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.222783][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.236106][ T3317] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.244897][ T3317] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.253730][ T3317] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.262640][ T3317] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.273196][ T3316] veth1_vlan: entered promiscuous mode [ 32.294521][ T3455] loop0: detected capacity change from 0 to 8192 [ 32.330891][ T3316] veth0_macvtap: entered promiscuous mode [ 32.340370][ T3316] veth1_macvtap: entered promiscuous mode [ 32.383605][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.394235][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.404147][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.414789][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.424948][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.435499][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.445386][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.455911][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.467407][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.477641][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.488149][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.497993][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.508528][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.518382][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.529017][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.538901][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.549673][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.560576][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.569193][ T3316] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.578206][ T3316] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.586975][ T3316] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.595923][ T3316] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.686641][ T3474] loop3: detected capacity change from 0 to 512 [ 32.706961][ T3474] EXT4-fs: Ignoring removed mblk_io_submit option [ 32.727626][ T3474] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 32.769708][ T3474] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 32.787717][ T3486] netlink: 'syz.4.15': attribute type 1 has an invalid length. [ 32.799566][ T3474] System zones: 1-12 [ 32.810866][ T3474] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.4: corrupted in-inode xattr: e_value size too large [ 32.842861][ T3474] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.4: couldn't read orphan inode 15 (err -117) [ 32.871614][ T3474] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.930852][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.069394][ T3510] netlink: 8 bytes leftover after parsing attributes in process `syz.0.26'. [ 33.129197][ T3520] syz.4.31 uses obsolete (PF_INET,SOCK_PACKET) [ 33.170288][ T3528] loop0: detected capacity change from 0 to 256 [ 33.199354][ T3528] vfat: Bad value for 'dmask' [ 33.214398][ T3532] netlink: 3 bytes leftover after parsing attributes in process `syz.3.37'. [ 33.224029][ T3532] 0ªX¹¦À: renamed from caif0 [ 33.230678][ T3532] 0ªX¹¦À: entered allmulticast mode [ 33.236190][ T3532] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 33.274977][ T3528] usb usb8: usbfs: process 3528 (syz.0.35) did not claim interface 0 before use [ 33.286547][ T3540] loop3: detected capacity change from 0 to 128 [ 33.499532][ T8] kernel write not supported for file /snd/seq (pid: 8 comm: kworker/0:0) [ 33.519141][ T3564] process 'syz.1.49' launched './file0' with NULL argv: empty string added [ 33.581423][ T3572] loop3: detected capacity change from 0 to 4096 [ 33.588134][ T3574] wireguard0: entered promiscuous mode [ 33.593759][ T3574] wireguard0: entered allmulticast mode [ 33.608955][ T3572] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.726255][ T3572] capability: warning: `syz.3.56' uses deprecated v2 capabilities in a way that may be insecure [ 33.766342][ T3587] netlink: 8 bytes leftover after parsing attributes in process `syz.0.62'. [ 33.824167][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.955382][ T3619] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.983186][ T3615] netlink: 12 bytes leftover after parsing attributes in process `syz.3.75'. [ 33.992090][ T3615] netlink: 12 bytes leftover after parsing attributes in process `syz.3.75'. [ 33.998546][ T3624] Invalid ELF header magic: != ELF [ 34.051509][ T3628] netlink: 844 bytes leftover after parsing attributes in process `syz.4.81'. [ 34.080523][ T3628] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 34.118123][ T3638] syz.1.85 (3638) used greatest stack depth: 10312 bytes left [ 34.146504][ T3640] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 34.185804][ T3643] loop1: detected capacity change from 0 to 1024 [ 34.306384][ T3648] loop3: detected capacity change from 0 to 512 [ 34.338535][ T3643] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.403534][ T3657] loop4: detected capacity change from 0 to 4096 [ 34.414133][ T3648] EXT4-fs warning (device loop3): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 34.422971][ T3657] EXT4-fs: Ignoring removed nobh option [ 34.434730][ T3657] EXT4-fs: Ignoring removed i_version option [ 34.461740][ T3657] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.475773][ T3648] EXT4-fs (loop3): mount failed [ 34.489846][ T3665] netlink: 3 bytes leftover after parsing attributes in process `syz.2.96'. [ 34.509055][ T3665] 0ªX¹¦À: renamed from caif0 [ 34.510993][ T3316] EXT4-fs error (device loop1): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /20/file0/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 34.541544][ T3316] EXT4-fs error (device loop1): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 34.560723][ T3665] 0ªX¹¦À: entered allmulticast mode [ 34.562227][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 34.566079][ T3665] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 34.578117][ T3316] EXT4-fs error (device loop1): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /20/file0/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 34.624281][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.633698][ T3316] EXT4-fs error (device loop1): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 34.663411][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 34.714422][ T3316] EXT4-fs error (device loop1): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /20/file0/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 34.741852][ T3316] EXT4-fs error (device loop1): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 34.761766][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 34.773419][ T3316] EXT4-fs error (device loop1): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /20/file0/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 34.798178][ T3316] EXT4-fs error (device loop1): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 34.819813][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 34.831593][ T3316] EXT4-fs error (device loop1): ext4_readdir:261: inode #11: block 32: comm syz-executor: path /20/file0/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 34.853431][ T3316] EXT4-fs error (device loop1): ext4_empty_dir:3096: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 34.872901][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 34.901497][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 34.922093][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 34.946773][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 34.967135][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 34.981723][ T3316] EXT4-fs warning (device loop1): ext4_empty_dir:3098: inode #11: comm syz-executor: directory missing '.' [ 34.999785][ T3697] netlink: 48 bytes leftover after parsing attributes in process `syz.2.112'. [ 35.038922][ T3703] netlink: 8 bytes leftover after parsing attributes in process `syz.3.115'. [ 35.071740][ T3703] bond1: entered promiscuous mode [ 35.076887][ T3703] bond1: entered allmulticast mode [ 35.088490][ T3703] 8021q: adding VLAN 0 to HW filter on device bond1 [ 35.294472][ T3735] netlink: 'syz.3.131': attribute type 4 has an invalid length. [ 35.302187][ T3735] netlink: 152 bytes leftover after parsing attributes in process `syz.3.131'. [ 35.324573][ T3735] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 35.347518][ T3735] netlink: 'syz.3.131': attribute type 27 has an invalid length. [ 35.359676][ T3735] hsr0: entered promiscuous mode [ 35.556797][ T3758] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 35.604928][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.622474][ T57] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.636394][ T3764] netlink: 'syz.2.144': attribute type 1 has an invalid length. [ 35.644123][ T3764] netlink: 'syz.2.144': attribute type 2 has an invalid length. [ 35.677187][ T57] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.717731][ T57] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.787190][ T57] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.797929][ T3783] syz.0.152[3783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.797998][ T3783] syz.0.152[3783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.809754][ T3783] syz.0.152[3783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.829264][ T3783] block device autoloading is deprecated and will be removed. [ 35.848228][ T3783] syz.0.152: attempt to access beyond end of device [ 35.848228][ T3783] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 35.949799][ T57] bridge_slave_1: left allmulticast mode [ 35.955567][ T57] bridge_slave_1: left promiscuous mode [ 35.961416][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.972074][ T57] bridge_slave_0: left allmulticast mode [ 35.977867][ T57] bridge_slave_0: left promiscuous mode [ 35.983685][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.039960][ T3804] IPVS: Scheduler module ip_vs_ not found [ 36.126096][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 36.137863][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 36.149607][ T57] bond0 (unregistering): Released all slaves [ 36.174281][ T3814] syzkaller1: entered promiscuous mode [ 36.179879][ T3814] syzkaller1: entered allmulticast mode [ 36.210970][ T57] hsr_slave_0: left promiscuous mode [ 36.224180][ T57] hsr_slave_1: left promiscuous mode [ 36.230309][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.237871][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.252851][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.260349][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.272499][ T57] veth1_macvtap: left promiscuous mode [ 36.278054][ T57] veth0_macvtap: left promiscuous mode [ 36.283731][ T57] veth1_vlan: left promiscuous mode [ 36.289025][ T57] veth0_vlan: left promiscuous mode [ 36.443882][ T57] team0 (unregistering): Port device team_slave_1 removed [ 36.455006][ T57] team0 (unregistering): Port device team_slave_0 removed [ 36.501102][ T3770] chnl_net:caif_netlink_parms(): no params data found [ 36.520163][ T3851] team0: No ports can be present during mode change [ 36.660738][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 36.660754][ T29] audit: type=1400 audit(1730108625.214:331): avc: denied { watch watch_reads } for pid=3878 comm="syz.4.186" path="/48" dev="tmpfs" ino=259 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 36.701792][ T3770] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.708996][ T3770] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.715612][ T3882] loop4: detected capacity change from 0 to 1024 [ 36.730732][ T29] audit: type=1400 audit(1730108625.284:332): avc: denied { create } for pid=3884 comm="syz.0.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 36.753073][ T3882] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.767232][ T3770] bridge_slave_0: entered allmulticast mode [ 36.779175][ T3770] bridge_slave_0: entered promiscuous mode [ 36.786858][ T3770] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.794417][ T3770] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.801911][ T3770] bridge_slave_1: entered allmulticast mode [ 36.807734][ T3882] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.188: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 36.808934][ T3770] bridge_slave_1: entered promiscuous mode [ 36.831541][ T29] audit: type=1400 audit(1730108625.284:333): avc: denied { ioctl } for pid=3884 comm="syz.0.187" path="socket:[5503]" dev="sockfs" ino=5503 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 36.905286][ T3770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.950020][ T3770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.963031][ T3882] EXT4-fs error (device loop4): ext4_quota_enable:7056: comm syz.4.188: Bad quota inode: 3, type: 0 [ 36.976139][ T29] audit: type=1400 audit(1730108625.424:334): avc: denied { listen } for pid=3890 comm="syz.0.190" lport=60794 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 36.998914][ T29] audit: type=1400 audit(1730108625.424:335): avc: denied { write } for pid=3857 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.022201][ T29] audit: type=1400 audit(1730108625.424:336): avc: denied { add_name } for pid=3857 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 37.044834][ T29] audit: type=1400 audit(1730108625.424:337): avc: denied { create } for pid=3857 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.067400][ T29] audit: type=1400 audit(1730108625.424:338): avc: denied { write } for pid=3857 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=1197 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.093865][ T29] audit: type=1400 audit(1730108625.424:339): avc: denied { append } for pid=3857 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=1197 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 37.118023][ T29] audit: type=1326 audit(1730108625.484:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3897 comm="syz.2.191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff84661e719 code=0x7ffc0000 [ 37.239035][ T3770] team0: Port device team_slave_0 added [ 37.255602][ T3770] team0: Port device team_slave_1 added [ 37.274428][ T3882] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 37.301702][ T3770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.308820][ T3770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.311712][ T3882] EXT4-fs (loop4): mount failed [ 37.334916][ T3770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.349369][ T3770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.357464][ T3770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.383558][ T3770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.487352][ T3770] hsr_slave_0: entered promiscuous mode [ 37.494694][ T3770] hsr_slave_1: entered promiscuous mode [ 37.501636][ T3770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.510113][ T3770] Cannot create hsr debugfs directory [ 37.675925][ T3770] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 37.708541][ T3770] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 37.736650][ T3770] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 37.774779][ T3770] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 37.848494][ T3770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.859376][ T3972] syz.3.215[3972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.859459][ T3972] syz.3.215[3972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.872259][ T3972] syz.3.215[3972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.893377][ T3770] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.927487][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.934804][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.965952][ T3770] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.976534][ T3770] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.004616][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.011831][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.088490][ T3999] loop3: detected capacity change from 0 to 512 [ 38.113834][ T3999] EXT4-fs: Ignoring removed i_version option [ 38.120277][ T3999] EXT4-fs: Ignoring removed nobh option [ 38.124876][ T3770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.143468][ T3999] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.156612][ T3999] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 38.197749][ T3999] EXT4-fs (loop3): 1 truncate cleaned up [ 38.206451][ T3999] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.289181][ T3317] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /40/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 38.316206][ T3317] EXT4-fs error (device loop3): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 38.343219][ T3317] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /40/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 38.377367][ T3317] EXT4-fs error (device loop3): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 38.403982][ T3770] veth0_vlan: entered promiscuous mode [ 38.412144][ T3770] veth1_vlan: entered promiscuous mode [ 38.425224][ T3770] veth0_macvtap: entered promiscuous mode [ 38.432712][ T3770] veth1_macvtap: entered promiscuous mode [ 38.442828][ T3770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.450500][ T3317] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /40/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 38.453482][ T3770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.453496][ T3770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.477266][ T3317] EXT4-fs error (device loop3): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 38.484625][ T3770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.496855][ T3317] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /40/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 38.514607][ T3770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.514634][ T3770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.514647][ T3770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.514663][ T3770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.515516][ T3770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.548618][ T3317] EXT4-fs error (device loop3): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 38.557657][ T3770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.624486][ T3770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.634370][ T3770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.644993][ T3770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.654977][ T3770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.657273][ T3317] EXT4-fs error (device loop3): ext4_readdir:261: inode #11: block 54: comm syz-executor: path /40/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 38.665492][ T3770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.665507][ T3770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.665547][ T3770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.668134][ T3770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.689545][ T3317] EXT4-fs error (device loop3): ext4_empty_dir:3128: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 38.744442][ T4039] __nla_validate_parse: 9 callbacks suppressed [ 38.744458][ T4039] netlink: 1812 bytes leftover after parsing attributes in process `syz.4.225'. [ 38.763868][ T3770] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.772676][ T3770] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.781390][ T3770] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.790316][ T3770] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.913580][ T4062] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.948801][ T36] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.949911][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.015396][ T4067] loop4: detected capacity change from 0 to 764 [ 39.016117][ T36] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.095679][ T4077] loop4: detected capacity change from 0 to 128 [ 39.107682][ T36] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.118533][ T4077] ======================================================= [ 39.118533][ T4077] WARNING: The mand mount option has been deprecated and [ 39.118533][ T4077] and is ignored by this kernel. Remove the mand [ 39.118533][ T4077] option from the mount to silence this warning. [ 39.118533][ T4077] ======================================================= [ 39.125772][ T4079] loop2: detected capacity change from 0 to 256 [ 39.211499][ T4079] FAT-fs (loop2): Directory bread(block 64) failed [ 39.222094][ T36] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.228340][ T4079] FAT-fs (loop2): Directory bread(block 65) failed [ 39.271054][ T4079] FAT-fs (loop2): Directory bread(block 66) failed [ 39.294277][ T4079] FAT-fs (loop2): Directory bread(block 67) failed [ 39.323523][ T4079] FAT-fs (loop2): Directory bread(block 68) failed [ 39.330184][ T4079] FAT-fs (loop2): Directory bread(block 69) failed [ 39.351461][ T4079] FAT-fs (loop2): Directory bread(block 70) failed [ 39.389762][ T4079] FAT-fs (loop2): Directory bread(block 71) failed [ 39.391466][ T36] bridge_slave_1: left allmulticast mode [ 39.402120][ T36] bridge_slave_1: left promiscuous mode [ 39.403986][ T4079] FAT-fs (loop2): Directory bread(block 72) failed [ 39.407891][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.449628][ T4079] FAT-fs (loop2): Directory bread(block 73) failed [ 39.464132][ T36] bridge_slave_0: left allmulticast mode [ 39.469825][ T36] bridge_slave_0: left promiscuous mode [ 39.475623][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.505565][ T4079] syz.2.237: attempt to access beyond end of device [ 39.505565][ T4079] loop2: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 39.537645][ T4079] syz.2.237: attempt to access beyond end of device [ 39.537645][ T4079] loop2: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 39.686817][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.697488][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.708701][ T36] bond0 (unregistering): Released all slaves [ 39.724335][ T36] bond1 (unregistering): Released all slaves [ 39.803944][ T36] hsr_slave_0: left promiscuous mode [ 39.816817][ T36] hsr_slave_1: left promiscuous mode [ 39.827439][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.834948][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.879799][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.882931][ T4138] loop2: detected capacity change from 0 to 512 [ 39.887267][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.913788][ T36] veth1_macvtap: left promiscuous mode [ 39.919418][ T36] veth0_macvtap: left promiscuous mode [ 39.925011][ T36] veth1_vlan: left promiscuous mode [ 39.930292][ T36] veth0_vlan: left promiscuous mode [ 39.961789][ T4138] EXT4-fs warning (device loop2): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 40.035402][ T4138] EXT4-fs (loop2): mount failed [ 40.118447][ T4157] loop2: detected capacity change from 0 to 128 [ 40.125343][ T4157] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 40.146744][ T4157] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 40.236186][ T36] team0 (unregistering): Port device team_slave_1 removed [ 40.250605][ T36] team0 (unregistering): Port device team_slave_0 removed [ 40.336651][ T4170] syzkaller1: entered promiscuous mode [ 40.342203][ T4170] syzkaller1: entered allmulticast mode [ 40.566602][ T4083] chnl_net:caif_netlink_parms(): no params data found [ 40.584048][ T4219] 9pnet: Could not find request transport: 0xffffffffffffffff [ 40.727693][ T4083] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.734877][ T4083] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.758989][ T4083] bridge_slave_0: entered allmulticast mode [ 40.765677][ T4083] bridge_slave_0: entered promiscuous mode [ 40.777955][ T4248] netlink: 'syz.4.283': attribute type 7 has an invalid length. [ 40.816623][ T4083] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.823810][ T4083] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.882483][ T4083] bridge_slave_1: entered allmulticast mode [ 40.889165][ T4083] bridge_slave_1: entered promiscuous mode [ 40.945787][ T4083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.972325][ T4083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.029683][ T4083] team0: Port device team_slave_0 added [ 41.037822][ T4281] loop5: detected capacity change from 0 to 2048 [ 41.053119][ T4083] team0: Port device team_slave_1 added [ 41.094105][ T4281] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.120471][ T4083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.127508][ T4083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.153661][ T4083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.166948][ T4281] EXT4-fs error (device loop5): ext4_free_inode:353: comm syz.5.294: bit already cleared for inode 15 [ 41.189806][ T4083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.196888][ T4083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.223246][ T4083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.237796][ T3770] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.304177][ T4083] hsr_slave_0: entered promiscuous mode [ 41.317270][ T4083] hsr_slave_1: entered promiscuous mode [ 41.332444][ T4083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.340392][ T4083] Cannot create hsr debugfs directory [ 41.491479][ T4321] loop0: detected capacity change from 0 to 256 [ 41.551953][ T4083] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 41.562577][ T4083] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 41.573430][ T4083] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 41.583225][ T4083] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 41.599541][ T4324] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 41.607880][ T4324] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 41.661503][ T4083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.689028][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 41.689071][ T29] audit: type=1400 audit(1730108630.234:415): avc: denied { create } for pid=4332 comm="syz.5.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 41.727465][ T4083] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.758502][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.765661][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.780853][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.788003][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.792631][ T29] audit: type=1400 audit(1730108630.304:416): avc: denied { mount } for pid=4335 comm="syz.0.311" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 41.816719][ T29] audit: type=1400 audit(1730108630.334:417): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 41.841242][ T29] audit: type=1400 audit(1730108630.394:418): avc: denied { map } for pid=4341 comm="syz.0.313" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 41.874395][ T4346] loop4: detected capacity change from 0 to 164 [ 41.888712][ T4083] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.899176][ T4083] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.924333][ T4353] loop4: detected capacity change from 0 to 256 [ 42.006707][ T4083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.249591][ T4083] veth0_vlan: entered promiscuous mode [ 42.258181][ T4083] veth1_vlan: entered promiscuous mode [ 42.272325][ T4083] veth0_macvtap: entered promiscuous mode [ 42.279971][ T4083] veth1_macvtap: entered promiscuous mode [ 42.290667][ T4083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.301167][ T4083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.311167][ T4083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.321761][ T4083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.331825][ T4083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.342516][ T4083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.352345][ T4083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.362867][ T4083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.373834][ T4083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.385713][ T4411] syz.2.328 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 42.397250][ T4083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.407856][ T4083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.417824][ T4083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.428495][ T4083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.438793][ T4083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.449622][ T4083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.459524][ T4083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.470069][ T4083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.490460][ T4083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.509118][ T4423] netlink: 4 bytes leftover after parsing attributes in process `syz.5.327'. [ 42.521103][ T4083] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.530098][ T4083] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.539029][ T4083] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.548053][ T4083] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.601014][ T4433] loop5: detected capacity change from 0 to 512 [ 42.637757][ T4433] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 42.690279][ T4433] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.694781][ T4448] syz.6.234[4448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.704090][ T4448] syz.6.234[4448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.714733][ T4450] lo: entered allmulticast mode [ 42.724816][ T29] audit: type=1400 audit(1730108631.284:419): avc: denied { bind } for pid=4449 comm="syz.0.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 42.727816][ T4448] syz.6.234[4448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.771153][ T29] audit: type=1400 audit(1730108631.324:420): avc: denied { map } for pid=4432 comm="syz.5.335" path="/31/file0/cpuacct.usage_sys" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.841061][ T29] audit: type=1400 audit(1730108631.394:421): avc: denied { lock } for pid=4462 comm="syz.6.344" path="socket:[8320]" dev="sockfs" ino=8320 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 42.866207][ T3770] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 42.936099][ T29] audit: type=1400 audit(1730108631.494:422): avc: denied { ioctl } for pid=4471 comm="syz.6.346" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 42.996167][ T29] audit: type=1400 audit(1730108631.554:423): avc: denied { ioctl } for pid=4478 comm="syz.0.347" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 43.168302][ T4493] Zero length message leads to an empty skb [ 43.247717][ T4502] loop6: detected capacity change from 0 to 764 [ 43.260995][ T29] audit: type=1400 audit(1730108631.814:424): avc: denied { bind } for pid=4507 comm="syz.5.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 43.403040][ T4517] loop0: detected capacity change from 0 to 512 [ 43.444311][ T4517] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.470164][ T4517] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.559764][ T4535] netlink: 176 bytes leftover after parsing attributes in process `syz.2.361'. [ 43.584191][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.644474][ T4540] loop5: detected capacity change from 0 to 1024 [ 43.660070][ T4537] loop6: detected capacity change from 0 to 512 [ 43.687924][ T4537] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 43.690227][ T4540] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.696193][ T4537] System zones: 0-2, 18-18, 34-34 [ 43.723722][ T4540] EXT4-fs (loop5): shut down requested (0) [ 43.730185][ T4537] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.362: bg 0: block 248: padding at end of block bitmap is not set [ 43.746028][ T4537] EXT4-fs error (device loop6): ext4_acquire_dquot:6879: comm syz.6.362: Failed to acquire dquot type 1 [ 43.766047][ T4537] EXT4-fs (loop6): 1 truncate cleaned up [ 43.773854][ T3770] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.784061][ T4537] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.797822][ T4537] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.914614][ T4537] syz.6.362 (4537) used greatest stack depth: 9360 bytes left [ 43.948499][ T4083] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.060614][ T4589] loop6: detected capacity change from 0 to 512 [ 44.084206][ T4589] EXT4-fs error (device loop6): ext4_get_branch:178: inode #11: block 4294967295: comm syz.6.373: invalid block [ 44.091538][ T4596] xt_hashlimit: max too large, truncated to 1048576 [ 44.110703][ T4589] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.373: invalid indirect mapped block 4294967295 (level 1) [ 44.127261][ T4589] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.373: invalid indirect mapped block 4294967295 (level 1) [ 44.142045][ T4589] EXT4-fs (loop6): 2 truncates cleaned up [ 44.156297][ T4589] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.183363][ T4083] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.406041][ T4621] loop5: detected capacity change from 0 to 512 [ 44.436358][ T4621] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 44.450389][ T4621] System zones: 0-2, 18-18, 34-34 [ 44.490942][ T4621] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.380: bg 0: block 248: padding at end of block bitmap is not set [ 44.524276][ T4621] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz.5.380: Failed to acquire dquot type 1 [ 44.538309][ T4621] EXT4-fs (loop5): 1 truncate cleaned up [ 44.544561][ T4621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.548786][ T4633] loop0: detected capacity change from 0 to 764 [ 44.557602][ T4621] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.592128][ T3770] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.630635][ T4633] Symlink component flag not implemented [ 44.652268][ T4633] Symlink component flag not implemented (129) [ 44.673853][ T4633] rock: directory entry would overflow storage [ 44.680067][ T4633] rock: sig=0x4f50, size=4, remaining=3 [ 44.685825][ T4633] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 44.959220][ T4668] loop0: detected capacity change from 0 to 512 [ 45.041769][ T4668] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 45.060381][ T4668] System zones: 0-2, 18-18, 34-34 [ 45.097059][ T4668] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.397: bg 0: block 248: padding at end of block bitmap is not set [ 45.097289][ T4686] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 45.131456][ T4689] loop2: detected capacity change from 0 to 128 [ 45.131480][ T4668] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.397: Failed to acquire dquot type 1 [ 45.174722][ T4668] EXT4-fs (loop0): 1 truncate cleaned up [ 45.176133][ T4689] EXT4-fs: Ignoring removed nobh option [ 45.180756][ T4668] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.203177][ T4668] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.271052][ T4689] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.312256][ T4689] ext4 filesystem being mounted at /81/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 45.363668][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.430043][ T3322] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.654814][ T4728] loop2: detected capacity change from 0 to 128 [ 45.727977][ T4725] loop5: detected capacity change from 0 to 8192 [ 45.788868][ T4734] loop2: detected capacity change from 0 to 512 [ 45.795716][ T4732] loop4: detected capacity change from 0 to 2048 [ 45.814131][ T4734] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 45.824466][ T4734] System zones: 0-2, 18-18, 34-34 [ 45.826633][ T4732] loop4: p1 < > p2 p3 < p5 > [ 45.835044][ T4732] loop4: p2 start 16908804 is beyond EOD, truncated [ 45.842606][ T4732] loop4: p5 start 16908804 is beyond EOD, truncated [ 45.860064][ T4734] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.422: bg 0: block 248: padding at end of block bitmap is not set [ 45.875062][ T3017] loop4: p1 < > p2 p3 < p5 > [ 45.875463][ T4734] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.422: Failed to acquire dquot type 1 [ 45.881779][ T3017] loop4: p2 start 16908804 is beyond EOD, truncated [ 45.898206][ T4732] netlink: 44 bytes leftover after parsing attributes in process `syz.4.421'. [ 45.910097][ T3017] loop4: p5 start 16908804 is beyond EOD, truncated [ 45.922910][ T4734] EXT4-fs (loop2): 1 truncate cleaned up [ 45.972167][ T4734] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.983528][ T3602] udevd[3602]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 45.985529][ T4734] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.995318][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 46.006905][ T4753] loop5: detected capacity change from 0 to 512 [ 46.026345][ T4753] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 46.027663][ T4753] EXT4-fs (loop5): 1 truncate cleaned up [ 46.038401][ T4753] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.065991][ T3606] udevd[3606]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 46.067840][ T3602] udevd[3602]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 46.072426][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.146025][ T3770] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.400794][ T4790] loop4: detected capacity change from 0 to 512 [ 46.410054][ T4795] ref_ctr_offset mismatch. inode: 0x16b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6c [ 46.425603][ T4796] netlink: 8 bytes leftover after parsing attributes in process `syz.2.445'. [ 46.445842][ T4790] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec01c, mo2=0002] [ 46.454212][ T4790] System zones: 0-2, 18-18, 34-34 [ 46.459965][ T4790] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.443: bg 0: block 248: padding at end of block bitmap is not set [ 46.485602][ T4790] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.443: Failed to acquire dquot type 1 [ 46.519492][ T4801] loop0: detected capacity change from 0 to 2048 [ 46.528717][ T4790] EXT4-fs (loop4): 1 truncate cleaned up [ 46.534956][ T4790] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.549308][ T4801] loop0: p1 < > p4 [ 46.557837][ T4814] loop2: detected capacity change from 0 to 256 [ 46.557842][ T4801] loop0: p4 size 8388608 extends beyond EOD, truncated [ 46.563378][ T4790] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.581870][ T3391] kernel read not supported for file /newroot/68/file0 (pid: 3391 comm: kworker/1:3) [ 46.640485][ T4824] netlink: 12 bytes leftover after parsing attributes in process `syz.0.458'. [ 46.664057][ T4824] vlan2: entered promiscuous mode [ 46.682059][ T4826] ------------[ cut here ]------------ [ 46.687720][ T4826] refcount_t: underflow; use-after-free. [ 46.693819][ T4826] WARNING: CPU: 1 PID: 4826 at lib/refcount.c:28 refcount_warn_saturate+0x1c6/0x230 [ 46.703337][ T4826] Modules linked in: [ 46.707333][ T4826] CPU: 1 UID: 0 PID: 4826 Comm: syz.2.461 Not tainted 6.12.0-rc5-syzkaller #0 [ 46.711560][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.716356][ T4826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 46.716374][ T4826] RIP: 0010:refcount_warn_saturate+0x1c6/0x230 [ 46.741849][ T4826] Code: 72 ff ff ff e8 6b 80 71 ff 48 c7 c7 3f d7 b2 86 e8 bf 66 8a ff c6 05 a7 27 f4 04 01 90 48 c7 c7 cf a9 1b 86 e8 8b 44 53 ff 90 <0f> 0b 90 90 e9 43 ff ff ff e8 3c 80 71 ff 48 c7 c7 3c d7 b2 86 e8 [ 46.761748][ T4826] RSP: 0018:ffffc90000ee3b28 EFLAGS: 00010246 [ 46.767861][ T4826] RAX: 65b682fb16df8200 RBX: ffff88813753cde4 RCX: 0000000000040000 [ 46.775897][ T4826] RDX: ffffc90002890000 RSI: 000000000000113e RDI: 000000000000113f [ 46.783988][ T4826] RBP: 0000000000000003 R08: ffffffff8111f597 R09: 0000000000000000 [ 46.791977][ T4826] R10: 0001ffffffffffff R11: ffff888108a52100 R12: ffff888129769e68 [ 46.799992][ T4826] R13: 0000000000000002 R14: ffff88813753cde4 R15: 0000000000000000 [ 46.808005][ T4826] FS: 00007ff8452976c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 46.817224][ T4826] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.823920][ T4826] CR2: 0000000020000140 CR3: 0000000136ce6000 CR4: 00000000003506f0 [ 46.831944][ T4826] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.839972][ T4826] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 46.848136][ T4826] Call Trace: [ 46.851469][ T4826] [ 46.854478][ T4826] ? __warn+0x141/0x350 [ 46.858753][ T4826] ? report_bug+0x315/0x420 [ 46.863313][ T4826] ? refcount_warn_saturate+0x1c6/0x230 [ 46.868927][ T4826] ? handle_bug+0x60/0x90 [ 46.873306][ T4826] ? exc_invalid_op+0x1a/0x50 [ 46.878149][ T4826] ? asm_exc_invalid_op+0x1a/0x20 [ 46.883255][ T4826] ? __warn_printk+0x167/0x1b0 [ 46.888059][ T4826] ? refcount_warn_saturate+0x1c6/0x230 [ 46.893756][ T4826] ? refcount_warn_saturate+0x1c5/0x230 [ 46.899433][ T4826] sk_skb_reason_drop+0xe9/0x290 [ 46.904556][ T4826] j1939_session_put+0x157/0x2a0 [ 46.909527][ T4826] j1939_sk_sendmsg+0xa71/0xc00 [ 46.914423][ T4826] ? __pfx_j1939_sk_sendmsg+0x10/0x10 [ 46.919844][ T4826] __sock_sendmsg+0x140/0x180 [ 46.924596][ T4826] ____sys_sendmsg+0x312/0x410 [ 46.929414][ T4826] __sys_sendmsg+0x1d9/0x270 [ 46.934164][ T4826] ? futex_wait+0x18e/0x1c0 [ 46.938709][ T4826] __x64_sys_sendmsg+0x46/0x50 [ 46.943509][ T4826] x64_sys_call+0x2689/0x2d60 [ 46.948315][ T4826] do_syscall_64+0xc9/0x1c0 [ 46.953075][ T4826] ? clear_bhb_loop+0x55/0xb0 [ 46.957809][ T4826] ? clear_bhb_loop+0x55/0xb0 [ 46.962538][ T4826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.968480][ T4826] RIP: 0033:0x7ff84661e719 [ 46.972961][ T4826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.992735][ T4826] RSP: 002b:00007ff845297038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.001377][ T4826] RAX: ffffffffffffffda RBX: 00007ff8467d5f80 RCX: 00007ff84661e719 [ 47.009388][ T4826] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 47.017553][ T4826] RBP: 00007ff84669132e R08: 0000000000000000 R09: 0000000000000000 [ 47.025588][ T4826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 47.033647][ T4826] R13: 0000000000000000 R14: 00007ff8467d5f80 R15: 00007ffe213b5d18 [ 47.041693][ T4826] [ 47.044759][ T4826] ---[ end trace 0000000000000000 ]--- [ 47.104085][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 47.104099][ T29] audit: type=1400 audit(1730108635.664:520): avc: denied { read } for pid=4835 comm="syz.6.465" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 47.143534][ T4834] loop2: detected capacity change from 0 to 1024 [ 47.182651][ T4834] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.200524][ T29] audit: type=1400 audit(1730108635.754:521): avc: denied { read write } for pid=4833 comm="syz.2.466" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 47.239258][ T29] audit: type=1400 audit(1730108635.754:522): avc: denied { open } for pid=4833 comm="syz.2.466" path="/96/file1/file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 47.262557][ T29] audit: type=1400 audit(1730108635.784:523): avc: denied { nlmsg_write } for pid=4850 comm="syz.0.470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 47.298103][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.702485][ C1] ================================================================== [ 290.710610][ C1] BUG: KCSAN: data-race in __tmigr_cpu_deactivate / tmigr_handle_remote [ 290.718943][ C1] [ 290.721275][ C1] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: [ 290.728660][ C1] __tmigr_cpu_deactivate+0xa1/0x410 [ 290.733945][ C1] tmigr_cpu_deactivate+0x66/0x180 [ 290.739056][ C1] __get_next_timer_interrupt+0x137/0x530 [ 290.744788][ C1] timer_base_try_to_set_idle+0x54/0x60 [ 290.750341][ C1] tick_nohz_idle_stop_tick+0x15b/0x650 [ 290.755896][ C1] do_idle+0x178/0x230 [ 290.759989][ C1] cpu_startup_entry+0x25/0x30 [ 290.764800][ C1] rest_init+0xef/0xf0 [ 290.768867][ C1] start_kernel+0x586/0x5e0 [ 290.773390][ C1] x86_64_start_reservations+0x2a/0x30 [ 290.778850][ C1] x86_64_start_kernel+0x9a/0xa0 [ 290.783818][ C1] common_startup_64+0x12c/0x137 [ 290.788770][ C1] [ 290.791086][ C1] read to 0xffff888237c205dc of 1 bytes by interrupt on cpu 1: [ 290.798623][ C1] tmigr_handle_remote+0x26e/0x940 [ 290.803734][ C1] run_timer_softirq+0x5f/0x70 [ 290.808500][ C1] handle_softirqs+0xbf/0x280 [ 290.813173][ C1] irq_exit_rcu+0x3e/0x90 [ 290.817498][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 290.823136][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 290.829135][ C1] acpi_safe_halt+0x21/0x30 [ 290.833641][ C1] acpi_idle_do_entry+0x1d/0x30 [ 290.838490][ C1] acpi_idle_enter+0x96/0xb0 [ 290.843076][ C1] cpuidle_enter_state+0xc5/0x260 [ 290.848169][ C1] cpuidle_enter+0x40/0x70 [ 290.852606][ C1] do_idle+0x195/0x230 [ 290.856690][ C1] cpu_startup_entry+0x25/0x30 [ 290.861482][ C1] start_secondary+0x96/0xa0 [ 290.866072][ C1] common_startup_64+0x12c/0x137 [ 290.871020][ C1] [ 290.873336][ C1] value changed: 0x01 -> 0x00 [ 290.878005][ C1] [ 290.880324][ C1] Reported by Kernel Concurrency Sanitizer on: [ 290.886502][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G W 6.12.0-rc5-syzkaller #0 [ 290.896670][ C1] Tainted: [W]=WARN [ 290.900472][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 290.910529][ C1] ==================================================================