last executing test programs: 16.451347288s ago: executing program 3 (id=1349): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000010) 14.831534368s ago: executing program 3 (id=1349): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000010) 11.056866777s ago: executing program 3 (id=1349): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000010) 8.056484485s ago: executing program 3 (id=1349): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000010) 5.551514837s ago: executing program 3 (id=1349): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000010) 3.963028984s ago: executing program 1 (id=1695): socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x400) ppoll(&(0x7f0000000180)=[{r5}], 0x1, &(0x7f0000000100), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r6, 0x800448d3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000180)={[{@dioread_lock}, {@noblock_validity}, {@abort}, {@init_itable}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@grpid}, {@errors_remount}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x84, 0x4aa, &(0x7f0000000740)="$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") syz_mount_image$exfat(&(0x7f0000000100), &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x800000, &(0x7f0000000300)=ANY=[@ANYRESHEX=r4, @ANYRES64, @ANYRES8], 0x1e, 0x1517, &(0x7f0000004d00)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 3.088600404s ago: executing program 1 (id=1721): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000300000018010000696c6c2500000000002020207b1af8ff00002f4695d63d0000bfc0859137eaf13ea100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000085000000fb4ce9f8d191709c0d5a39cf1c7d2b100c84459b7d0c80bcb332afab443b5381c6c4167a8f2cf249c2641648ed2f8b76fbe180292c833bfebffde0a7dce3f14df4335325cc88b055f1d5fb59"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x5, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="660a0000000000007910a8000000000018000001000200000000f7ff06000001950000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0xffffffffffffffff, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x5, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="660a0000000000007910a80000000000180000000002000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1e03ac024d8c71ef288563"], 0xffdd) 2.655462744s ago: executing program 1 (id=1728): socket$netlink(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$inet(0x2, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x6c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) 2.518368167s ago: executing program 3 (id=1349): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000010) 1.014089656s ago: executing program 1 (id=1732): socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x400) ppoll(&(0x7f0000000180)=[{r5}], 0x1, &(0x7f0000000100), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) ioctl$sock_bt_hci(r6, 0x800448d3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000180)={[{@dioread_lock}, {@noblock_validity}, {@abort}, {@init_itable}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@grpid}, {@errors_remount}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x84, 0x4aa, &(0x7f0000000740)="$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") syz_mount_image$exfat(&(0x7f0000000100), &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x800000, &(0x7f0000000300)=ANY=[@ANYRESHEX=r4, @ANYRES64, @ANYRES8], 0x1e, 0x1517, &(0x7f0000004d00)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 607.104784ms ago: executing program 0 (id=1756): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000240)={0x0, 0x8000, 0x1800, 0x56, 0x1}, 0x20) 545.822139ms ago: executing program 2 (id=1759): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f0000000bc0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="660a00000000000061118e0000000000850000000000000095000000000000000500dd9b6866ecc577e9ec1f40ffa3939a55cebf9e1362dc33452ddeb198dabc798e3bd4cea7f967051de8e253abf176223381efd03ac27b0caacbea4b69db0876b2bc79dfbc15e7d7966f253fc8a07790b25bb49b68b4e78ed54dc798853e370d13f26ab83ddcabc01a77b2037f5e1ca5d34f6f90138e32df66c51072c75511b163e264bc6fe1f1c9287baeece7bfd0c279306a54e55f6a46c78b64ee1fcc5596f56342c2fa78101d0a6ab9d69ace193b7a1ec5812ebcc7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 535.42548ms ago: executing program 2 (id=1760): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r2}, &(0x7f00000008c0), &(0x7f0000000900)=r1}, 0x20) 493.751345ms ago: executing program 2 (id=1762): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 453.605358ms ago: executing program 0 (id=1763): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)=ANY=[], 0x48}}, 0x0) 411.277342ms ago: executing program 2 (id=1765): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 388.263814ms ago: executing program 4 (id=1766): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_kthread_work_queue_work\x00', r1}, 0x10) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)) 373.778706ms ago: executing program 4 (id=1767): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xfb90, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b708000000005aab7b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x4}]}, 0x10) bind$bt_hci(r3, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff}, 0x6) 309.481221ms ago: executing program 4 (id=1768): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x5, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 309.092322ms ago: executing program 2 (id=1769): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfff}, 0x18) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000120000007f0000000100000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000000000400fffffffff6000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002a80)={r1, &(0x7f0000002a00), &(0x7f0000002a40)=""/17}, 0x20) 234.925158ms ago: executing program 4 (id=1770): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f0000000bc0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="660a00000000000061118e0000000000850000000000000095000000000000000500dd9b6866ecc577e9ec1f40ffa3939a55cebf9e1362dc33452ddeb198dabc798e3bd4cea7f967051de8e253abf176223381efd03ac27b0caacbea4b69db0876b2bc79dfbc15e7d7966f253fc8a07790b25bb49b68b4e78ed54dc798853e370d13f26ab83ddcabc01a77b2037f5e1ca5d34f6f90138e32df66c51072c75511b163e264bc6fe1f1c9287baeece7bfd0c279306a54e55f6a46c78b64ee1fcc5596f56342c2fa78101d0a6ab9d69ace193b7a1ec5812ebcc7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 198.064072ms ago: executing program 0 (id=1771): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000340)={'system_u:object_r:ld_so_t:s0', 0x20, 'system_u:object_r:netlabel_mgmt_exec_t:s0', 0x20, 0x1b1b, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x81) 187.083063ms ago: executing program 4 (id=1772): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, 0x0, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r2, 0x0, 0x6, 0x0) dup3(r1, r2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x3ff) dup3(r3, r2, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x14, 0x2, 0x6, 0x301}, 0x14}}, 0x0) 162.440425ms ago: executing program 1 (id=1773): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xfff3}, {}, {0x5}}, [@filter_kind_options=@f_fw={{0x7}, {0x44, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x56ac, 0x5, 0x80000001, 0xe9ba, 0x200, {0x4, 0x2, 0x1, 0x213, 0x93c5}, {0xfb, 0x2, 0x4, 0x467, 0x4, 0x8}, 0x9, 0x6}}]}]}}]}, 0x70}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 161.469135ms ago: executing program 0 (id=1774): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r0, 0x6) syz_emit_ethernet(0x52, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 90.380672ms ago: executing program 0 (id=1775): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) 78.460543ms ago: executing program 2 (id=1776): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002ac0)=@newtaction={0x88c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xcfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x20000000, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe53c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x4, 0x2, 0x0, 0x0, 0x0, 0xff}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) 53.762475ms ago: executing program 1 (id=1777): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_kthread_work_queue_work\x00', r1}, 0x10) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)) 52.970115ms ago: executing program 0 (id=1778): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070015006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa80b0b8ed8fb1ec577c377f627daaf787a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bdeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aab926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb155481ef836eb0f8c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaed2b25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe514283707c70600000000000000b7561301bb997316db01ee601f2c9659db9bc04f7089a660d8dcc3ae83169cf331efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61ee2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bfe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b2b458c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff00004043060000005dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df40600000000000000e9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c742eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd946ffffffffffffffff1389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff353f631080405547d65375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1428c0805b4031a667e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a9cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c1227c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c360b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942ce18e57bb7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d47b8b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926e1ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b083548f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb7b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4ff0000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdadc6d0b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728bcb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a20f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78136a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4530900000000000000f184f239098bf32551c7cf454e2865974f6520112743f73c619c3cab5609e00178f7393e53462f31559220c026bbde09837bf1b3ffe748a3247c9569f0c5e99f4494f93e0fa1badca90c888616eca97bddabd8003fc12a084d4b11d841979e161b998ddda92f194c4ec7947b7b303be11e0962d429a2c542a28c4932e14c123dfe2b8ec47a11cce134fd6e42a9f4e00ab6de6b45"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r1, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) 0s ago: executing program 4 (id=1779): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) kernel console output (not intermixed with test programs): avc: denied { ioctl } for pid=5199 comm="syz.1.1238" path="socket:[44242]" dev="sockfs" ino=44242 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 375.242404][ T5200] netlink: 232 bytes leftover after parsing attributes in process `syz.1.1238'. [ 375.295693][ T5202] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1240'. [ 375.301914][ T30] audit: type=1400 audit(1727107688.411:9199): avc: denied { write } for pid=5196 comm="syz.4.1233" path="socket:[44245]" dev="sockfs" ino=44245 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 375.375806][ T5208] loop4: detected capacity change from 0 to 128 [ 375.414173][ T5203] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.456379][ T5203] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.466082][ T5203] device bridge_slave_0 entered promiscuous mode [ 375.488939][ T5203] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.489441][ T5208] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 375.496178][ T5203] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.507063][ T5208] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038 (0x7fffffff) [ 375.513745][ T5203] device bridge_slave_1 entered promiscuous mode [ 375.618998][ T5218] loop0: detected capacity change from 0 to 512 [ 375.686501][ T5218] EXT4-fs (loop0): Ignoring removed bh option [ 375.692855][ T5218] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 375.702474][ T5218] EXT4-fs (loop0): Test dummy encryption mode enabled [ 375.710191][ T5218] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 375.720131][ T5218] EXT4-fs error (device loop0): ext4_clear_blocks:883: inode #13: comm syz.0.1242: attempt to clear invalid blocks 2 len 1 [ 375.733348][ T5218] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 375.747929][ T5218] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.1242: invalid indirect mapped block 1819239214 (level 0) [ 375.762064][ T5218] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.1242: invalid indirect mapped block 1819239214 (level 1) [ 375.776900][ T5218] EXT4-fs (loop0): 1 truncate cleaned up [ 375.782356][ T5218] EXT4-fs (loop0): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000000100000,bh,mblk_io_submit,test_dummy_encryption,jqfmt=vfsv0,usrjquota=..,errors=continue. Quota mode: writeback. [ 375.806372][ T30] audit: type=1400 audit(1727107944.929:9200): avc: denied { mounton } for pid=5216 comm="syz.0.1242" path="/53/file0/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 375.848029][ T30] audit: type=1400 audit(1727107944.969:9201): avc: denied { write } for pid=5223 comm="syz.4.1244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 375.881756][ T5203] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.888653][ T5203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.895764][ T5203] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.902631][ T5203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.927974][ T30] audit: type=1400 audit(1727107945.059:9202): avc: denied { create } for pid=5230 comm="syz.1.1248" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 375.968811][ T10] device bridge_slave_1 left promiscuous mode [ 375.971872][ T30] audit: type=1400 audit(1727107945.089:9203): avc: denied { mounton } for pid=5230 comm="syz.1.1248" path="/59/file0" dev="tmpfs" ino=322 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 376.002243][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.014691][ T10] device bridge_slave_0 left promiscuous mode [ 376.020920][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.057339][ T10] device veth1_macvtap left promiscuous mode [ 376.117110][ T30] audit: type=1400 audit(1727107945.229:9204): avc: denied { setopt } for pid=5227 comm="syz.4.1247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 376.160049][ T10] device veth0_vlan left promiscuous mode [ 376.280805][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.288188][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.296587][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.318540][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 376.326605][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.352668][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 376.360750][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.390514][ T5252] loop0: detected capacity change from 0 to 256 [ 376.426378][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.435344][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.452571][ T5252] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 376.465896][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.474420][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.578747][ T5203] device veth0_vlan entered promiscuous mode [ 376.586467][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.594305][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.611710][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.619917][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.937313][ T30] audit: type=1400 audit(1727107945.929:9205): avc: denied { ioctl } for pid=5251 comm="syz.0.1254" path="socket:[45105]" dev="sockfs" ino=45105 ioctlcmd=0x48ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 377.405584][ T5203] device veth1_macvtap entered promiscuous mode [ 377.418495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 377.426688][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 377.438780][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 377.447265][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 378.442402][ T5282] raw_sendmsg: syz.2.1263 forgot to set AF_INET. Fix it! [ 378.462980][ T5282] loop2: detected capacity change from 0 to 512 [ 378.615169][ T310] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 378.678566][ T5282] EXT4-fs error (device loop2): ext4_do_update_inode:5191: inode #3: comm syz.2.1263: corrupted inode contents [ 378.691016][ T5282] EXT4-fs error (device loop2): ext4_dirty_inode:6024: inode #3: comm syz.2.1263: mark_inode_dirty error [ 378.704166][ T5282] EXT4-fs error (device loop2): ext4_do_update_inode:5191: inode #3: comm syz.2.1263: corrupted inode contents [ 378.721039][ T5282] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #3: comm syz.2.1263: mark_inode_dirty error [ 378.732891][ T5282] EXT4-fs error (device loop2): ext4_acquire_dquot:6187: comm syz.2.1263: Failed to acquire dquot type 0 [ 378.744573][ T5282] EXT4-fs error (device loop2): ext4_do_update_inode:5191: inode #16: comm syz.2.1263: corrupted inode contents [ 378.756509][ T5282] EXT4-fs error (device loop2): ext4_dirty_inode:6024: inode #16: comm syz.2.1263: mark_inode_dirty error [ 378.768099][ T5282] EXT4-fs error (device loop2): ext4_do_update_inode:5191: inode #16: comm syz.2.1263: corrupted inode contents [ 378.774416][ T5290] syz.4.1265[5290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 378.780110][ T5282] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz.2.1263: mark_inode_dirty error [ 378.784717][ T5290] syz.4.1265[5290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 378.791654][ T5282] EXT4-fs error (device loop2): ext4_do_update_inode:5191: inode #16: comm syz.2.1263: corrupted inode contents [ 378.825589][ T5282] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 378.834517][ T5282] EXT4-fs error (device loop2): ext4_do_update_inode:5191: inode #16: comm syz.2.1263: corrupted inode contents [ 378.837353][ T5291] syz.4.1265[5291] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 378.846546][ T5282] EXT4-fs error (device loop2): ext4_truncate:4292: inode #16: comm syz.2.1263: mark_inode_dirty error [ 378.869409][ T5282] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 378.870433][ T5291] syz.4.1265[5291] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 378.879586][ T5282] EXT4-fs (loop2): 1 truncate cleaned up [ 378.896239][ T5282] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 378.907387][ T5282] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038 (0x7fffffff) [ 378.924567][ T5290] device pim6reg1 entered promiscuous mode [ 379.110048][ T5282] syz.2.1263 (5282) used greatest stack depth: 19648 bytes left [ 379.156885][ T310] usb 4-1: config 0 has no interfaces? [ 379.162228][ T310] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.20 [ 379.177753][ T310] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.188498][ T310] usb 4-1: config 0 descriptor?? [ 379.198363][ T5308] device pim6reg1 entered promiscuous mode [ 379.460451][ T5260] loop3: detected capacity change from 0 to 512 [ 379.486539][ T5322] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.497082][ T5322] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.504519][ T5322] device bridge_slave_0 entered promiscuous mode [ 379.524279][ T5322] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.531594][ T5322] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.539673][ T5322] device bridge_slave_1 entered promiscuous mode [ 379.547407][ T5260] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 379.563409][ T5260] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038 (0x7fffffff) [ 379.651311][ T5322] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.658279][ T5322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.665400][ T5322] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.672375][ T5322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.701506][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.709410][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.716592][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.736381][ T5358] loop1: detected capacity change from 0 to 512 [ 379.748629][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.756729][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.763698][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.772134][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.814114][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.814549][ T5358] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 379.821019][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.839929][ T5358] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 379.849915][ T5358] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.1291: Corrupt directory, running e2fsck is recommended [ 379.862691][ T5358] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 379.871293][ T5358] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #15: comm syz.1.1291: corrupted in-inode xattr [ 379.883330][ T5358] EXT4-fs (loop1): Remounting filesystem read-only [ 379.889784][ T5358] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.1291: couldn't read orphan inode 15 (err -117) [ 379.901913][ T5358] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,abort,init_itable,auto_da_alloc,grpjquota=.grpid,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 379.941123][ T5322] device veth0_vlan entered promiscuous mode [ 379.951404][ T5357] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 379.963101][ T5357] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 379.963686][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 379.973379][ T5357] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.1291: Corrupt directory, running e2fsck is recommended [ 379.981456][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.994021][ T5357] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 380.002301][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 380.012844][ T5357] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 380.012869][ T5357] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.1291: Corrupt directory, running e2fsck is recommended [ 380.012914][ T5357] EXT4-fs error (device loop1): ext4_find_dest_de:2112: inode #2: block 3: comm syz.1.1291: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 380.030880][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 380.042973][ T5357] EXT4-fs (loop1): Remounting filesystem read-only [ 380.082994][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 380.091257][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 380.102267][ T5363] device pim6reg1 entered promiscuous mode [ 380.115886][ T5322] device veth1_macvtap entered promiscuous mode [ 380.124678][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 380.132811][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 380.141227][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 380.155114][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.163412][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.182999][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.193296][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 380.219334][ T5372] loop0: detected capacity change from 0 to 16 [ 380.248046][ T5372] erofs: (device loop0): mounted with root inode @ nid 36. [ 380.248235][ T45] device bridge_slave_1 left promiscuous mode [ 380.261318][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.275847][ T45] device bridge_slave_0 left promiscuous mode [ 380.283620][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.286945][ T5372] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 380.298772][ T5372] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 380.315914][ T45] device veth1_macvtap left promiscuous mode [ 380.322552][ T45] device veth0_vlan left promiscuous mode [ 380.672203][ T5381] device pim6reg1 entered promiscuous mode [ 380.738396][ T5385] syz.1.1301[5385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 380.738476][ T5385] syz.1.1301[5385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 380.752126][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 380.752140][ T30] audit: type=1400 audit(1727107949.879:9211): avc: denied { read } for pid=5384 comm="syz.1.1301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 380.902314][ T1978] usb 4-1: USB disconnect, device number 47 [ 380.998855][ T5389] syz.3.1303[5389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 380.998935][ T5389] syz.3.1303[5389] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 382.249250][ T5446] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.267412][ T5446] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.274830][ T5446] device bridge_slave_0 entered promiscuous mode [ 382.301052][ T5446] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.308708][ T5446] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.316152][ T5446] device bridge_slave_1 entered promiscuous mode [ 382.386709][ T30] audit: type=1400 audit(1727107951.509:9212): avc: denied { connect } for pid=5485 comm="syz.1.1346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 382.406525][ T30] audit: type=1400 audit(1727107951.509:9213): avc: denied { shutdown } for pid=5485 comm="syz.1.1346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 382.587659][ T331] device bridge_slave_1 left promiscuous mode [ 382.593619][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.601246][ T331] device bridge_slave_0 left promiscuous mode [ 382.607241][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.614808][ T331] device veth1_macvtap left promiscuous mode [ 382.620863][ T331] device veth0_vlan left promiscuous mode [ 383.507246][ T331] device bridge_slave_1 left promiscuous mode [ 383.513192][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.520382][ T331] device bridge_slave_0 left promiscuous mode [ 383.526390][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.716340][ T5505] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.723807][ T5505] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.731100][ T5505] device bridge_slave_0 entered promiscuous mode [ 383.737989][ T5505] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.744811][ T5505] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.752136][ T5505] device bridge_slave_1 entered promiscuous mode [ 383.791925][ T5505] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.799024][ T5505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.806265][ T5505] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.813070][ T5505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.832005][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.839962][ T1706] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.847284][ T1706] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.859185][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.867611][ T1706] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.874452][ T1706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.881796][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.889993][ T1706] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.896931][ T1706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.917974][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 383.926244][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 383.934149][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 383.941887][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 383.949172][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.956998][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.965862][ T5505] device veth0_vlan entered promiscuous mode [ 383.978240][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 383.987554][ T5505] device veth1_macvtap entered promiscuous mode [ 383.997280][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.013910][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 384.230125][ T5519] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.237316][ T5519] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.244638][ T5519] device bridge_slave_0 entered promiscuous mode [ 384.252246][ T5519] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.259167][ T5519] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.266229][ T5519] device bridge_slave_1 entered promiscuous mode [ 384.340631][ T30] audit: type=1400 audit(1727107953.469:9214): avc: denied { setopt } for pid=5541 comm="syz.0.1364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 384.366573][ T5520] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.373718][ T5520] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.381226][ T5520] device bridge_slave_0 entered promiscuous mode [ 384.397631][ T5520] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.404784][ T5520] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.412298][ T5520] device bridge_slave_1 entered promiscuous mode [ 384.419160][ T5525] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.426044][ T5525] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.433464][ T5525] device bridge_slave_0 entered promiscuous mode [ 384.441619][ T5525] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.448481][ T5525] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.455587][ T5525] device bridge_slave_1 entered promiscuous mode [ 384.537297][ T331] device bridge_slave_1 left promiscuous mode [ 384.543219][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.551731][ T331] device bridge_slave_0 left promiscuous mode [ 384.558885][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.569698][ T331] device veth1_macvtap left promiscuous mode [ 384.575651][ T331] device veth0_vlan left promiscuous mode [ 384.656477][ T5553] device pim6reg1 entered promiscuous mode [ 384.704059][ T5520] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.711114][ T5520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.718235][ T5520] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.725063][ T5520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.734098][ T5519] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.740978][ T5519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.748086][ T5519] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.754835][ T5519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.765737][ T5558] tipc: Enabling of bearer rejected, failed to enable media [ 384.807097][ T1978] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.818091][ T1978] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.825376][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.833082][ T1978] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.840967][ T1978] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.857302][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.872440][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.881110][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.888153][ T3713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.895868][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.904310][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.912931][ T3713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.932160][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.940157][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.947012][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.954306][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.962833][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.969837][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.996158][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.022121][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.059398][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.068102][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.076322][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.084597][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.092857][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 385.101460][ T1978] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.108329][ T1978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.115767][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.124385][ T1978] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.131340][ T1978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.143373][ T5520] device veth0_vlan entered promiscuous mode [ 385.168467][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 385.177540][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.185410][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.194245][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.202326][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.210763][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.218250][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.232325][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.240883][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.252066][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.261781][ T5519] device veth0_vlan entered promiscuous mode [ 385.276440][ T5520] device veth1_macvtap entered promiscuous mode [ 385.295435][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.304382][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.312893][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.332042][ T5525] device veth0_vlan entered promiscuous mode [ 385.349730][ T5519] device veth1_macvtap entered promiscuous mode [ 385.359346][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.367290][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.375383][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.382941][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.391292][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.399686][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 385.407458][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.415336][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.423806][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.432142][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.440277][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 385.465587][ T5589] device pim6reg1 entered promiscuous mode [ 385.476960][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.484316][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.510516][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.519744][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.528114][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.536638][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 385.554182][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.567880][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.585726][ T5525] device veth1_macvtap entered promiscuous mode [ 385.589398][ T5599] loop2: detected capacity change from 0 to 512 [ 385.610175][ T5599] EXT4-fs (loop2): Unrecognized mount option "uid<00000000000000000000" or missing value [ 385.621534][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.633047][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.634286][ T30] audit: type=1400 audit(1727107954.759:9215): avc: denied { read write } for pid=4567 comm="syz-executor" name="loop0" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 385.641711][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.679191][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.691357][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 385.700200][ T30] audit: type=1400 audit(1727107954.769:9216): avc: denied { append } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 385.723621][ T30] audit: type=1400 audit(1727107954.799:9217): avc: denied { open } for pid=4567 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 385.748074][ T30] audit: type=1400 audit(1727107954.799:9218): avc: denied { ioctl } for pid=5598 comm="syz.2.1387" path="/dev/loop2" dev="devtmpfs" ino=114 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 385.774325][ T30] audit: type=1400 audit(1727107954.809:9219): avc: denied { map_create } for pid=5602 comm="syz.0.1390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 385.801000][ T30] audit: type=1400 audit(1727107954.809:9220): avc: denied { map_read map_write } for pid=5602 comm="syz.0.1390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 385.822200][ T30] audit: type=1400 audit(1727107954.819:9221): avc: denied { prog_load } for pid=5602 comm="syz.0.1390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 385.827719][ T5609] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 385.847261][ T30] audit: type=1400 audit(1727107954.819:9222): avc: denied { bpf } for pid=5602 comm="syz.0.1390" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 385.870687][ T30] audit: type=1400 audit(1727107954.819:9223): avc: denied { perfmon } for pid=5602 comm="syz.0.1390" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 385.917018][ T30] audit: type=1400 audit(1727107954.819:9224): avc: denied { prog_run } for pid=5602 comm="syz.0.1390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 385.936615][ T30] audit: type=1400 audit(1727108210.830:9225): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 385.960875][ T30] audit: type=1400 audit(1727108210.830:9226): avc: denied { search } for pid=82 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 385.984162][ T30] audit: type=1400 audit(1727108210.830:9227): avc: denied { open } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 386.006742][ T30] audit: type=1400 audit(1727108210.830:9228): avc: denied { getattr } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 386.157438][ T331] device bridge_slave_1 left promiscuous mode [ 386.163458][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.170778][ T331] device bridge_slave_0 left promiscuous mode [ 386.176779][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.184689][ T331] device veth1_macvtap left promiscuous mode [ 386.190657][ T331] device veth0_vlan left promiscuous mode [ 386.426755][ T5620] loop4: detected capacity change from 0 to 512 [ 386.527903][ T5620] EXT4-fs error (device loop4): mb_free_blocks:1865: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 386.554184][ T5620] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.1397: invalid indirect mapped block 1 (level 1) [ 386.567659][ T5620] EXT4-fs (loop4): 1 truncate cleaned up [ 386.573318][ T5620] EXT4-fs (loop4): mounted filesystem without journal. Opts: data_err=ignore,usrquota,,errors=continue. Quota mode: writeback. [ 386.619868][ T5628] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.627716][ T5628] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.635141][ T5628] device bridge_slave_0 entered promiscuous mode [ 386.646536][ T5628] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.654204][ T5628] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.663317][ T5628] device bridge_slave_1 entered promiscuous mode [ 386.845196][ T5628] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.852251][ T5628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.859489][ T5628] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.866332][ T5628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.900999][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.909085][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.921276][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.936997][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.945574][ T3820] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.952494][ T3820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.961530][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.970282][ T3820] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.977264][ T3820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.997969][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.017161][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 387.025714][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.039221][ T5628] device veth0_vlan entered promiscuous mode [ 387.049530][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 387.057838][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 387.065133][ T3820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 387.084353][ T5628] device veth1_macvtap entered promiscuous mode [ 387.091497][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.120919][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.137148][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 387.199778][ T331] device bridge_slave_1 left promiscuous mode [ 387.205835][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.213368][ T331] device bridge_slave_0 left promiscuous mode [ 387.219685][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.227975][ T331] device veth1_macvtap left promiscuous mode [ 387.233874][ T331] device veth0_vlan left promiscuous mode [ 387.808666][ T5713] device pim6reg1 entered promiscuous mode [ 387.922415][ T5716] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.930270][ T5716] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.947733][ T5716] device bridge_slave_0 entered promiscuous mode [ 387.971419][ T5716] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.980243][ T5716] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.988685][ T5716] device bridge_slave_1 entered promiscuous mode [ 388.071414][ T5742] tipc: Enabling of bearer rejected, failed to enable media [ 388.131995][ T5716] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.138897][ T5716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.145987][ T5716] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.152777][ T5716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.177946][ T331] device bridge_slave_1 left promiscuous mode [ 388.184028][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.191721][ T331] device bridge_slave_0 left promiscuous mode [ 388.198731][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.208842][ T331] device veth1_macvtap left promiscuous mode [ 388.214740][ T331] device veth0_vlan left promiscuous mode [ 388.277654][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.285182][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.292486][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.301607][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.309989][ T1978] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.316862][ T1978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.326874][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 388.335068][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.342037][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.356890][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 388.364747][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.372659][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 388.380625][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.393762][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 388.402025][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 388.413540][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 388.421348][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.429724][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.437240][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.445574][ T5716] device veth0_vlan entered promiscuous mode [ 388.456198][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 388.464505][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 388.474769][ T5716] device veth1_macvtap entered promiscuous mode [ 388.486170][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 388.494024][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 388.502458][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 388.517258][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 388.525478][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 389.028004][ T331] device bridge_slave_1 left promiscuous mode [ 389.034085][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.041924][ T331] device bridge_slave_0 left promiscuous mode [ 389.048006][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.055786][ T331] device veth1_macvtap left promiscuous mode [ 389.061912][ T331] device veth0_vlan left promiscuous mode [ 389.428080][ T5771] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.435049][ T5771] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.442743][ T5771] device bridge_slave_0 entered promiscuous mode [ 389.450064][ T5771] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.457889][ T5771] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.465301][ T5771] device bridge_slave_1 entered promiscuous mode [ 389.520290][ T5800] loop2: detected capacity change from 0 to 512 [ 389.578276][ T5805] loop1: detected capacity change from 0 to 512 [ 389.601029][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 389.607455][ T5805] EXT4-fs (loop1): Ignoring removed bh option [ 389.615200][ T5800] EXT4-fs (loop2): Ignoring removed oldalloc option [ 389.624749][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 389.625937][ T5805] EXT4-fs error (device loop1): __ext4_iget:4892: inode #15: block 1803188595: comm syz.1.1474: invalid block [ 389.646522][ T5800] EXT4-fs error (device loop2): ext4_xattr_inode_iget:400: comm syz.2.1472: Parent and EA inode have the same ino 15 [ 389.660247][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 389.669258][ T5800] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2809: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 389.682585][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 389.682581][ T5805] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.1474: couldn't read orphan inode 15 (err -117) [ 389.682767][ T5805] EXT4-fs (loop1): mounted filesystem without journal. Opts: jqfmt=vfsold,resgid=0x000000000000ee00,bh,noload,data_err=ignore,usrjquota=,,errors=continue. Quota mode: none. [ 389.702747][ T5800] EXT4-fs error (device loop2): ext4_xattr_inode_iget:400: comm syz.2.1472: Parent and EA inode have the same ino 15 [ 389.733141][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.733288][ T5800] EXT4-fs (loop2): 1 orphan inode deleted [ 389.740029][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.740347][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 389.753060][ T5800] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,bsdgroups,debug_want_extra_isize=0x000000000000005e,noauto_da_alloc,bsdgroups,oldalloc,errors=continue,. Quota mode: none. [ 389.761368][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.789014][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.796039][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.803496][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 389.811493][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 389.822468][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 389.870862][ T1978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 389.885105][ T5771] device veth0_vlan entered promiscuous mode [ 389.906952][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 389.925382][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 389.933064][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 389.951866][ T5829] syz.1.1483[5829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 389.951939][ T5829] syz.1.1483[5829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 389.970690][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 390.006759][ T5771] device veth1_macvtap entered promiscuous mode [ 390.007014][ T5829] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 390.019886][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 390.118390][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 390.141434][ T5836] loop2: detected capacity change from 0 to 256 [ 390.188995][ T5844] netlink: 'syz.0.1491': attribute type 3 has an invalid length. [ 390.212089][ T5836] FAT-fs (loop2): Directory bread(block 64) failed [ 390.212665][ T5848] device pim6reg1 entered promiscuous mode [ 390.232764][ T5836] FAT-fs (loop2): Directory bread(block 65) failed [ 390.248228][ T5836] FAT-fs (loop2): Directory bread(block 66) failed [ 390.252367][ T5846] loop1: detected capacity change from 0 to 8192 [ 390.255214][ T5836] FAT-fs (loop2): Directory bread(block 67) failed [ 390.267506][ T5836] FAT-fs (loop2): Directory bread(block 68) failed [ 390.273729][ T5836] FAT-fs (loop2): Directory bread(block 69) failed [ 390.280872][ T5836] FAT-fs (loop2): Directory bread(block 70) failed [ 390.287136][ T5836] FAT-fs (loop2): Directory bread(block 71) failed [ 390.293450][ T5836] FAT-fs (loop2): Directory bread(block 72) failed [ 390.299782][ T5836] FAT-fs (loop2): Directory bread(block 73) failed [ 390.376884][ T5846] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 390.508112][ T45] attempt to access beyond end of device [ 390.508112][ T45] loop2: rw=1, want=1832, limit=256 [ 390.532342][ T45] attempt to access beyond end of device [ 390.532342][ T45] loop2: rw=1, want=33800, limit=256 [ 390.867875][ T331] device bridge_slave_1 left promiscuous mode [ 390.875178][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.883564][ T331] device bridge_slave_0 left promiscuous mode [ 390.896083][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.906458][ T331] device veth1_macvtap left promiscuous mode [ 390.912527][ T331] device veth0_vlan left promiscuous mode [ 391.076082][ T30] kauditd_printk_skb: 113 callbacks suppressed [ 391.076097][ T30] audit: type=1400 audit(1727108216.200:9342): avc: denied { create } for pid=5854 comm="syz.1.1495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 391.194596][ T5864] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.202964][ T5864] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.210263][ T5864] device bridge_slave_0 entered promiscuous mode [ 391.217692][ T5864] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.224621][ T5864] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.232485][ T5864] device bridge_slave_1 entered promiscuous mode [ 391.259303][ T5877] loop0: detected capacity change from 0 to 512 [ 391.361106][ T5883] loop2: detected capacity change from 0 to 512 [ 391.367877][ T30] audit: type=1400 audit(1727108216.490:9343): avc: denied { create } for pid=5874 comm="syz.2.1501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 391.387791][ T30] audit: type=1400 audit(1727108216.490:9344): avc: denied { ioctl } for pid=5874 comm="syz.2.1501" path="socket:[49255]" dev="sockfs" ino=49255 ioctlcmd=0x48d3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 391.777479][ T5864] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.784347][ T5864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.791577][ T5864] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.798357][ T5864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.802574][ T5883] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 391.816916][ T5883] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 391.819198][ T5877] EXT4-fs error (device loop0): ext4_do_update_inode:5191: inode #3: comm syz.0.1502: corrupted inode contents [ 391.827016][ T5883] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz.2.1501: Corrupt directory, running e2fsck is recommended [ 391.838726][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.851468][ T5883] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 391.859303][ T5877] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #3: comm syz.0.1502: mark_inode_dirty error [ 391.867214][ T5883] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2213: inode #15: comm syz.2.1501: corrupted in-inode xattr [ 391.878139][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.889583][ T5883] EXT4-fs (loop2): Remounting filesystem read-only [ 391.897692][ T5877] EXT4-fs error (device loop0): ext4_do_update_inode:5191: inode #3: comm syz.0.1502: corrupted inode contents [ 391.902546][ T5883] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.1501: couldn't read orphan inode 15 (err -117) [ 391.914982][ T5877] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #3: comm syz.0.1502: mark_inode_dirty error [ 391.927217][ T5883] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,abort,init_itable,auto_da_alloc,grpjquota=.grpid,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 391.937752][ T5877] Quota error (device loop0): write_blk: dquota write failed [ 391.964384][ T5877] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 391.975052][ T5877] EXT4-fs error (device loop0): ext4_acquire_dquot:6187: comm syz.0.1502: Failed to acquire dquot type 0 [ 391.986967][ T5882] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 391.998823][ T5882] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 392.004109][ T5864] device veth0_vlan entered promiscuous mode [ 392.008853][ T5882] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz.2.1501: Corrupt directory, running e2fsck is recommended [ 392.014982][ T30] audit: type=1400 audit(1727108217.110:9345): avc: denied { write } for pid=5874 comm="syz.2.1501" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 392.027564][ T5882] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 392.050031][ T5877] EXT4-fs error (device loop0): ext4_do_update_inode:5191: inode #16: comm syz.0.1502: corrupted inode contents [ 392.060315][ T5882] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 392.081929][ T5882] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz.2.1501: Corrupt directory, running e2fsck is recommended [ 392.094825][ T5882] EXT4-fs error (device loop2): ext4_find_dest_de:2112: inode #2: block 3: comm syz.2.1501: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 392.114067][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 392.121150][ T5882] EXT4-fs (loop2): Remounting filesystem read-only [ 392.128080][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 392.132845][ T5877] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #16: comm syz.0.1502: mark_inode_dirty error [ 392.143038][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 392.155103][ T30] audit: type=1400 audit(1727108217.110:9346): avc: denied { add_name } for pid=5874 comm="syz.2.1501" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 392.177602][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 392.177974][ T5877] EXT4-fs error (device loop0): ext4_do_update_inode:5191: inode #16: comm syz.0.1502: corrupted inode contents [ 392.187848][ T5877] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz.0.1502: mark_inode_dirty error [ 392.198585][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.215724][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.223132][ T30] audit: type=1400 audit(1727108217.120:9347): avc: denied { create } for pid=5874 comm="syz.2.1501" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 392.246004][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 392.254318][ T5877] EXT4-fs error (device loop0): ext4_do_update_inode:5191: inode #16: comm syz.0.1502: corrupted inode contents [ 392.266614][ T5877] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 392.267845][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.275299][ T5877] EXT4-fs error (device loop0): ext4_do_update_inode:5191: inode #16: comm syz.0.1502: corrupted inode contents [ 392.283457][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.295038][ T5877] EXT4-fs error (device loop0): ext4_truncate:4292: inode #16: comm syz.0.1502: mark_inode_dirty error [ 392.301341][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.313024][ T5877] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 392.320121][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 392.328770][ T5877] EXT4-fs (loop0): 1 truncate cleaned up [ 392.335916][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.341651][ T5877] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 392.349281][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 392.360409][ T5877] ext4 filesystem being mounted at /171/file1 supports timestamps until 2038 (0x7fffffff) [ 392.368335][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.385404][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 392.393744][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 392.402290][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 392.410387][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 392.418711][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 392.425966][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 392.436268][ T5893] device pim6reg1 entered promiscuous mode [ 392.447639][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 392.455663][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 392.465635][ T5864] device veth1_macvtap entered promiscuous mode [ 392.475123][ T30] audit: type=1326 audit(1727108217.600:9348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5895 comm="syz.2.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580590def9 code=0x7ffc0000 [ 392.483891][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 392.506394][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 392.515138][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 392.515613][ T30] audit: type=1326 audit(1727108217.630:9349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5895 comm="syz.2.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580590def9 code=0x7ffc0000 [ 392.553526][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 392.565598][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 392.575478][ T5896] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.582561][ T5896] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.617175][ T5896] device bridge_slave_1 left promiscuous mode [ 392.624024][ T5896] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.635143][ T5896] device bridge_slave_0 left promiscuous mode [ 392.641624][ T5896] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.723638][ T5907] loop0: detected capacity change from 0 to 1024 [ 392.778040][ T5907] EXT4-fs (loop0): Ignoring removed orlov option [ 392.784312][ T5907] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 392.834578][ T5907] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 393.688749][ T5921] loop0: detected capacity change from 0 to 1024 [ 393.734520][ T5921] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 393.800149][ T5933] loop1: detected capacity change from 0 to 512 [ 393.821636][ T5924] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.893761][ T5924] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.901516][ T5933] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 393.913138][ T5933] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 393.915900][ T5924] device bridge_slave_0 entered promiscuous mode [ 393.922999][ T5933] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.1516: Corrupt directory, running e2fsck is recommended [ 393.923116][ T5933] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 393.952807][ T5933] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #15: comm syz.1.1516: corrupted in-inode xattr [ 393.965380][ T5933] EXT4-fs (loop1): Remounting filesystem read-only [ 393.971771][ T5933] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.1516: couldn't read orphan inode 15 (err -117) [ 393.983661][ T5933] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,abort,init_itable,auto_da_alloc,grpjquota=.grpid,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 394.009872][ T5932] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 394.021301][ T5932] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 394.031398][ T5932] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.1516: Corrupt directory, running e2fsck is recommended [ 394.044320][ T5932] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 394.055725][ T5932] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 394.065802][ T5932] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.1516: Corrupt directory, running e2fsck is recommended [ 394.078597][ T5932] EXT4-fs error (device loop1): ext4_find_dest_de:2112: inode #2: block 3: comm syz.1.1516: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 394.098078][ T5932] EXT4-fs (loop1): Remounting filesystem read-only [ 394.106272][ T5924] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.113677][ T5924] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.121684][ T5924] device bridge_slave_1 entered promiscuous mode [ 394.155118][ T5934] 9pnet: Could not find request transport: rdma [ 394.200456][ T5921] EXT4-fs (loop0): shut down requested (0) [ 394.208781][ T317] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 394.224836][ T317] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 394.238726][ T45] device bridge_slave_1 left promiscuous mode [ 394.244669][ T317] EXT4-fs (loop0): This should not happen!! Data will be lost [ 394.244669][ T317] [ 394.254630][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.262188][ T45] device bridge_slave_0 left promiscuous mode [ 394.268282][ T317] EXT4-fs (loop0): Total free blocks count 0 [ 394.274213][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.281390][ T317] EXT4-fs (loop0): Free/Dirty block details [ 394.288233][ T45] device veth1_macvtap left promiscuous mode [ 394.294333][ T317] EXT4-fs (loop0): free_blocks=68451041280 [ 394.296896][ T45] device veth0_vlan left promiscuous mode [ 394.300156][ T317] EXT4-fs (loop0): dirty_blocks=16384 [ 394.310905][ T317] EXT4-fs (loop0): Block reservation details [ 394.328012][ T317] EXT4-fs (loop0): i_reserved_data_blocks=1024 [ 394.362156][ T317] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 394.474348][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.482190][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.504746][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.528214][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.536249][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.543116][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.557276][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.565453][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.573840][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.580698][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.598000][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.606002][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.614298][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.645070][ T5924] device veth0_vlan entered promiscuous mode [ 394.657181][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.665975][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.676275][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 394.694208][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 394.699716][ T5946] loop1: detected capacity change from 0 to 1024 [ 394.718330][ T5924] device veth1_macvtap entered promiscuous mode [ 394.737427][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 394.753869][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 394.758020][ T5946] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 394.770792][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 394.814691][ T5946] EXT4-fs (loop1): mounted filesystem without journal. Opts: noquota,nombcache,auto_da_alloc=0x0000000000000002,nombcache,noinit_itable,nomblk_io_submit,init_itable=0x0000000000000009,usrquota,errors=continue,,errors=continue. Quota mode: writeback. [ 394.858160][ T5962] loop0: detected capacity change from 0 to 128 [ 394.918651][ T4567] FAT-fs (loop0): error, invalid access to FAT (entry 0xffff0000) [ 394.926383][ T4567] FAT-fs (loop0): Filesystem has been set read-only [ 394.945216][ T5965] syz.1.1527[5965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 394.945295][ T5965] syz.1.1527[5965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 394.957381][ T4567] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 394.976773][ T4567] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 394.991506][ T5965] ªªªªªª: renamed from syzkaller0 [ 395.248331][ T5986] loop2: detected capacity change from 0 to 1024 [ 395.260870][ T5972] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.268038][ T5972] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.272136][ T5986] EXT4-fs (loop2): Ignoring removed orlov option [ 395.275459][ T5972] device bridge_slave_0 entered promiscuous mode [ 395.281933][ T5986] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 395.300652][ T5972] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.308111][ T5972] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.315417][ T5972] device bridge_slave_1 entered promiscuous mode [ 395.318385][ T5986] EXT4-fs (loop2): mounted filesystem without journal. Opts: discard,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 395.363199][ T5979] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.370627][ T5979] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.378298][ T5979] device bridge_slave_0 entered promiscuous mode [ 395.388569][ T5979] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.395770][ T5979] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.410823][ T5979] device bridge_slave_1 entered promiscuous mode [ 395.432543][ T5997] Â: renamed from pim6reg1 [ 395.532299][ T5972] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.539251][ T5972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.546358][ T5972] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.553152][ T5972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.581105][ T5979] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.588003][ T5979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.595191][ T5979] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.601968][ T5979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.649338][ T45] device bridge_slave_1 left promiscuous mode [ 395.655749][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.663521][ T45] device bridge_slave_0 left promiscuous mode [ 395.670644][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.678851][ T45] device veth1_macvtap left promiscuous mode [ 395.685076][ T45] device veth0_vlan left promiscuous mode [ 395.773878][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.789072][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.796372][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.804134][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 395.814451][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.823151][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.842050][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.850187][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.857124][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.864556][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.872768][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.879737][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.887461][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.895817][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.902783][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.930577][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.939411][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.949164][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 395.957457][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.965840][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 395.980091][ T5972] device veth0_vlan entered promiscuous mode [ 395.986617][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.995350][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.002909][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.024040][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 396.040853][ T5979] device veth0_vlan entered promiscuous mode [ 396.053885][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.067801][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 396.075325][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 396.090099][ T5979] device veth1_macvtap entered promiscuous mode [ 396.094106][ T30] kauditd_printk_skb: 76 callbacks suppressed [ 396.094120][ T30] audit: type=1326 audit(1727108989.215:9426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f80524eaef9 code=0x7ffc0000 [ 396.126449][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 396.134889][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 396.146355][ T5972] device veth1_macvtap entered promiscuous mode [ 396.154424][ T30] audit: type=1326 audit(1727108989.235:9427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80524eaef9 code=0x7ffc0000 [ 396.179784][ T30] audit: type=1326 audit(1727108989.235:9428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80524eaef9 code=0x7ffc0000 [ 396.186984][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 396.211635][ T30] audit: type=1326 audit(1727108989.235:9429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f80524eaef9 code=0x7ffc0000 [ 396.214629][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 396.244393][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 396.254968][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 396.257253][ T30] audit: type=1326 audit(1727108989.235:9430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80524eaef9 code=0x7ffc0000 [ 396.263770][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 396.286688][ T30] audit: type=1326 audit(1727108989.235:9431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f80524eaef9 code=0x7ffc0000 [ 396.294972][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 396.318014][ T30] audit: type=1326 audit(1727108989.255:9432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80524eaef9 code=0x7ffc0000 [ 396.326608][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 396.349116][ T30] audit: type=1326 audit(1727108989.255:9433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f80524eaef9 code=0x7ffc0000 [ 396.381042][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 396.389244][ T30] audit: type=1326 audit(1727108989.265:9434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80524eaef9 code=0x7ffc0000 [ 396.413803][ T30] audit: type=1326 audit(1727108989.265:9435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.1.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f80524eaef9 code=0x7ffc0000 [ 396.943353][ T45] device bridge_slave_1 left promiscuous mode [ 396.949616][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.957558][ T45] device bridge_slave_0 left promiscuous mode [ 396.963554][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.971217][ T45] device veth1_macvtap left promiscuous mode [ 396.977109][ T45] device veth0_vlan left promiscuous mode [ 397.762661][ T6057] Â: renamed from pim6reg1 [ 397.805890][ T6064] syz.1.1563[6064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 397.805994][ T6064] syz.1.1563[6064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 397.832273][ T6046] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.850972][ T6046] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.858278][ T6046] device bridge_slave_0 entered promiscuous mode [ 397.865372][ T6046] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.873080][ T6046] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.880486][ T6046] device bridge_slave_1 entered promiscuous mode [ 397.930658][ T6077] loop0: detected capacity change from 0 to 512 [ 397.931483][ T6048] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.944798][ T6048] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.952571][ T6048] device bridge_slave_0 entered promiscuous mode [ 397.959796][ T6048] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.967334][ T6048] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.974864][ T6048] device bridge_slave_1 entered promiscuous mode [ 398.017325][ T6077] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 398.027772][ T6077] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 398.043096][ T6077] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #15: comm syz.0.1567: corrupted in-inode xattr [ 398.058757][ T6077] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.1567: couldn't read orphan inode 15 (err -117) [ 398.073105][ T6077] EXT4-fs (loop0): mounted filesystem without journal. Opts: noload,mblk_io_submit,min_batch_time=0x0000000000000009,nogrpid,block_validity,errors=continue,mb_optimize_scan=0x0000000000000001,init_itable=0x00000000000003ed,,errors=continue. Quota mode: none. [ 398.143005][ T6077] EXT4-fs (loop0): changing journal_checksum during remount not supported; ignoring [ 398.153060][ T6077] EXT4-fs (loop0): re-mounted. Opts: usrquota,usrjquota="errors=continue,noload,data_err=ignore,grpjquota="discard,jqfmt=vfsold,journal_async_commit,. Quota mode: writeback. [ 398.241099][ T45] device bridge_slave_1 left promiscuous mode [ 398.247630][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.256572][ T45] device bridge_slave_0 left promiscuous mode [ 398.263042][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.273530][ T45] device veth1_macvtap left promiscuous mode [ 398.279479][ T45] device veth0_vlan left promiscuous mode [ 398.714665][ T6100] loop0: detected capacity change from 0 to 128 [ 398.865818][ T6100] attempt to access beyond end of device [ 398.865818][ T6100] loop0: rw=2049, want=233, limit=128 [ 398.915777][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.932813][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.966113][ T6100] attempt to access beyond end of device [ 398.966113][ T6100] loop0: rw=34817, want=129, limit=128 [ 398.982645][ T6100] attempt to access beyond end of device [ 398.982645][ T6100] loop0: rw=34817, want=233, limit=128 [ 398.998767][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 399.002438][ T6108] ------------[ cut here ]------------ [ 399.013417][ T6108] trace type BPF program uses run-time allocation [ 399.021140][ T6108] WARNING: CPU: 0 PID: 6108 at kernel/bpf/verifier.c:11689 check_map_prog_compatibility+0x6f1/0x890 [ 399.021311][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.034629][ T6108] Modules linked in: [ 399.046291][ T6108] CPU: 0 PID: 6108 Comm: syz.2.1578 Not tainted 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 399.055615][ T6115] loop1: detected capacity change from 0 to 512 [ 399.060339][ T6108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 399.064688][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.075713][ T6108] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 399.079366][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.086249][ T6108] Code: db e9 f9 fc ff ff e8 1e 33 ed ff 31 db e9 ed fc ff ff e8 12 33 ed ff c6 05 9d 2d a3 05 01 48 c7 c7 20 df 87 85 e8 4f 70 be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 399.093502][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.113229][ T6108] RSP: 0018:ffffc90000cd7328 EFLAGS: 00010246 [ 399.122145][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.131589][ T6108] RAX: ca663e8009cc7800 RBX: 0000000000000001 RCX: 0000000000040000 [ 399.135110][ T6115] EXT4-fs (loop1): Ignoring removed oldalloc option [ 399.143394][ T6108] RDX: ffffc90002d9d000 RSI: 0000000000026d71 RDI: 0000000000026d72 [ 399.153894][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.157865][ T6108] RBP: ffffc90000cd7370 R08: ffffffff81578a05 R09: ffffed103ee065e8 [ 399.164375][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.172663][ T6108] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 399.179973][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 399.195097][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 399.204560][ T6108] R13: ffff888112130800 R14: ffffc900000a9000 R15: dffffc0000000000 [ 399.205404][ T6115] EXT4-fs error (device loop1): ext4_xattr_inode_iget:400: comm syz.1.1581: Parent and EA inode have the same ino 15 [ 399.227463][ T6115] EXT4-fs error (device loop1): ext4_xattr_inode_iget:400: comm syz.1.1581: Parent and EA inode have the same ino 15 [ 399.231029][ T6108] FS: 00007f58045666c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 399.240001][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 399.248899][ T6115] EXT4-fs (loop1): 1 orphan inode deleted [ 399.256740][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.270680][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.277647][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.281871][ T6115] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,bsdgroups,debug_want_extra_isize=0x000000000000005c,noauto_da_alloc,bsdgroups,oldalloc,journal_ioprio=0x0000000000000007,,errors=continue. Quota mode: none. [ 399.284952][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.317588][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.325577][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.330687][ T6108] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 399.332426][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.346348][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 399.351962][ T6108] CR2: 000000110c260012 CR3: 000000012cfac000 CR4: 00000000003506b0 [ 399.355546][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.370102][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 399.378073][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.387147][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.395052][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.395935][ T6108] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 399.405169][ T6125] hub 6-0:1.0: USB hub found [ 399.415516][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.424079][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.432381][ T6125] hub 6-0:1.0: 1 port detected [ 399.432425][ T6108] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 399.443451][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 399.454804][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 399.462409][ T6108] Call Trace: [ 399.465575][ T6108] [ 399.468354][ T6108] ? show_regs+0x58/0x60 [ 399.474049][ T6108] ? __warn+0x160/0x2f0 [ 399.478668][ T6108] ? check_map_prog_compatibility+0x6f1/0x890 [ 399.484978][ T6108] ? report_bug+0x3d9/0x5b0 [ 399.489671][ T6108] ? check_map_prog_compatibility+0x6f1/0x890 [ 399.496388][ T6108] ? handle_bug+0x41/0x70 [ 399.496522][ T6046] device veth0_vlan entered promiscuous mode [ 399.500841][ T6108] ? exc_invalid_op+0x1b/0x50 [ 399.511577][ T6108] ? asm_exc_invalid_op+0x1b/0x20 [ 399.514552][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.524646][ T6108] ? __wake_up_klogd+0xd5/0x110 [ 399.525687][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.530318][ T6108] ? check_map_prog_compatibility+0x6f1/0x890 [ 399.544252][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.545730][ T6108] ? check_map_prog_compatibility+0x6f1/0x890 [ 399.552384][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.569253][ T6108] resolve_pseudo_ldimm64+0x682/0x1240 [ 399.584278][ T6108] ? check_attach_btf_id+0xef0/0xef0 [ 399.599911][ T6046] device veth1_macvtap entered promiscuous mode [ 399.607944][ T6108] ? __mark_reg_known+0x1b0/0x1b0 [ 399.613152][ T6108] ? security_capable+0x87/0xb0 [ 399.620491][ T6048] device veth0_vlan entered promiscuous mode [ 399.628508][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.635940][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.643769][ T6108] bpf_check+0x3174/0x12bf0 [ 399.648493][ T6108] ? 0xffffffffa002ce3c [ 399.652553][ T6108] ? is_bpf_text_address+0x172/0x190 [ 399.658756][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.667356][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.677000][ T6108] ? stack_trace_save+0x1c0/0x1c0 [ 399.682917][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.691122][ T6108] ? __kernel_text_address+0x9b/0x110 [ 399.706146][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.714551][ T6108] ? unwind_get_return_address+0x4d/0x90 [ 399.721142][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.729832][ T6108] ? bpf_get_btf_vmlinux+0x60/0x60 [ 399.737439][ T6108] ? arch_stack_walk+0xf3/0x140 [ 399.743144][ T6108] ? stack_trace_save+0x113/0x1c0 [ 399.743789][ T6048] device veth1_macvtap entered promiscuous mode [ 399.748178][ T6108] ? stack_trace_snprint+0xf0/0xf0 [ 399.759333][ T6141] syz.1.1592 uses obsolete (PF_INET,SOCK_PACKET) [ 399.767337][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.774764][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.783526][ T6108] ? stack_trace_snprint+0xf0/0xf0 [ 399.789348][ T6108] ? __stack_depot_save+0x34/0x470 [ 399.797337][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.799468][ T6108] ? ____kasan_kmalloc+0xed/0x110 [ 399.805455][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.810425][ T6108] ? ____kasan_kmalloc+0xdb/0x110 [ 399.823049][ T6108] ? __kasan_kmalloc+0x9/0x10 [ 399.828103][ T6108] ? kmem_cache_alloc_trace+0x115/0x210 [ 399.833703][ T6108] ? selinux_bpf_prog_alloc+0x51/0x140 [ 399.833873][ T1706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.839593][ T6108] ? security_bpf_prog_alloc+0x62/0x90 [ 399.852685][ T6108] ? bpf_prog_load+0x9ee/0x1b50 [ 399.863594][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 399.864048][ T6152] loop0: detected capacity change from 0 to 512 [ 399.877225][ T6108] ? __sys_bpf+0x4bc/0x760 [ 399.879664][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 399.882316][ T6108] ? __x64_sys_bpf+0x7c/0x90 [ 399.889136][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 399.895480][ T6108] ? x64_sys_call+0x87f/0x9a0 [ 399.900770][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 399.905019][ T6108] ? do_syscall_64+0x3b/0xb0 [ 399.914138][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 399.924479][ T6152] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 399.931689][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 399.939395][ T6152] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 399.944519][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 399.954665][ T6108] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 399.961824][ T6108] ? __kasan_kmalloc+0x9/0x10 [ 399.962590][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 399.966598][ T6108] ? memset+0x35/0x40 [ 399.977685][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 399.978854][ T6152] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b002c118, mo2=0002] [ 399.994116][ T6152] System zones: 1-12 [ 399.994879][ T6108] ? bpf_obj_name_cpy+0x196/0x1e0 [ 400.002852][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.004142][ T6152] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #15: comm syz.0.1597: corrupted in-inode xattr [ 400.010898][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.023215][ T6108] bpf_prog_load+0x12ac/0x1b50 [ 400.034286][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.035054][ T6108] ? map_freeze+0x370/0x370 [ 400.041967][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.054948][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.062304][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.069585][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.076710][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.084422][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.090345][ T6152] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.1597: couldn't read orphan inode 15 (err -117) [ 400.091800][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.111968][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.119227][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.127123][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.128029][ T6108] ? selinux_bpf+0xcb/0x100 [ 400.134292][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.142419][ T6152] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,data_err=abort,debug,noload,mblk_io_submit,commit=0x0000000000000005,init_itable=0x0000000000000601,debug,,errors=continue. Quota mode: none. [ 400.146848][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.167335][ T6108] ? security_bpf+0x82/0xb0 [ 400.180019][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.187404][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.192828][ T6108] __sys_bpf+0x4bc/0x760 [ 400.198720][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.208273][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.215888][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.216870][ T6108] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 400.240912][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.241346][ T6108] ? __kasan_check_read+0x11/0x20 [ 400.254958][ T6108] __x64_sys_bpf+0x7c/0x90 [ 400.258576][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.266575][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.269527][ T6108] x64_sys_call+0x87f/0x9a0 [ 400.279341][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.286659][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.302773][ T6166] tipc: Started in network mode [ 400.303822][ T6108] do_syscall_64+0x3b/0xb0 [ 400.312292][ T6108] ? clear_bhb_loop+0x35/0x90 [ 400.312987][ T6166] tipc: Node identity fe7e4802239, cluster identity 4711 [ 400.317651][ T6108] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 400.324236][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.337208][ T6166] tipc: Enabled bearer , priority 0 [ 400.346235][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.353783][ T6166] ªªªªªª: renamed from syzkaller0 [ 400.353843][ T6108] RIP: 0033:0x7f580590def9 [ 400.358806][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.370481][ T6108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 400.370978][ T6166] tipc: Disabling bearer [ 400.395576][ T6108] RSP: 002b:00007f5804566038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 400.395808][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.407135][ T6108] RAX: ffffffffffffffda RBX: 00007f5805ac6058 RCX: 00007f580590def9 [ 400.411603][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.419254][ T6108] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 400.426682][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.434300][ T6108] RBP: 00007f5805980b76 R08: 0000000000000000 R09: 0000000000000000 [ 400.441798][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.449589][ T6108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 400.456990][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.464762][ T6108] R13: 0000000000000000 R14: 00007f5805ac6058 R15: 00007fff3a478998 [ 400.472190][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.480070][ T6108] [ 400.487508][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.500224][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.501744][ T6108] ---[ end trace 9f384cd19f227be8 ]--- [ 400.514636][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.522371][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.529838][ T3713] hid-generic 0000:FFFF:0000.0004: unknown main item tag 0x0 [ 400.540155][ T3713] hid-generic 0000:FFFF:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 400.567228][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 400.575268][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.583715][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.591937][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 400.600115][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 400.608208][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.616256][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.624753][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 400.827651][ T45] device bridge_slave_1 left promiscuous mode [ 400.835280][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.845151][ T45] device bridge_slave_0 left promiscuous mode [ 400.858805][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.873527][ T45] device veth1_macvtap left promiscuous mode [ 400.881907][ T45] device veth0_vlan left promiscuous mode [ 401.555022][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 401.555038][ T30] audit: type=1400 audit(1727109506.680:9470): avc: denied { mount } for pid=6177 comm="syz.4.1606" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 401.575433][ T6182] loop1: detected capacity change from 0 to 512 [ 401.594103][ T6179] SELinux: Context system_u:object_r:dhcpc_exec_t:s0 is not valid (left unmapped). [ 401.594939][ T30] audit: type=1400 audit(1727109506.720:9471): avc: denied { relabelfrom } for pid=6177 comm="syz.4.1606" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 401.642189][ T6182] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 401.649628][ T30] audit: type=1400 audit(1727109506.750:9472): avc: denied { relabelto } for pid=6177 comm="syz.4.1606" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:dhcpc_exec_t:s0" [ 401.688006][ T30] audit: type=1400 audit(1727109506.750:9473): avc: denied { associate } for pid=6177 comm="syz.4.1606" name="/" dev="tracefs" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:dhcpc_exec_t:s0" [ 401.692029][ T6190] loop4: detected capacity change from 0 to 512 [ 401.715458][ T30] audit: type=1400 audit(1727109506.770:9474): avc: denied { unmount } for pid=6046 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 401.744666][ T6182] EXT4-fs (loop1): 1 truncate cleaned up [ 401.751269][ T6182] EXT4-fs (loop1): mounted filesystem without journal. Opts: quota,resuid=0x000000000000ee01,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 401.784194][ T30] audit: type=1400 audit(1727109506.910:9475): avc: denied { write } for pid=6181 comm="syz.1.1608" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 401.818623][ T6178] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.825737][ T6178] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.828570][ T30] audit: type=1400 audit(1727109506.910:9476): avc: denied { open } for pid=6181 comm="syz.1.1608" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 401.834010][ T6178] device bridge_slave_0 entered promiscuous mode [ 401.860995][ T6190] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 401.866302][ T30] audit: type=1400 audit(1727109506.940:9477): avc: denied { remove_name } for pid=6181 comm="syz.1.1608" name="bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 401.896931][ T6178] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.902288][ T6190] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 401.903766][ T6178] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.921586][ T6178] device bridge_slave_1 entered promiscuous mode [ 401.928518][ T30] audit: type=1400 audit(1727109506.940:9478): avc: denied { rename } for pid=6181 comm="syz.1.1608" name="bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 401.951199][ T30] audit: type=1400 audit(1727109506.940:9479): avc: denied { unlink } for pid=6181 comm="syz.1.1608" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 401.971539][ T6190] EXT4-fs (loop4): 1 orphan inode deleted [ 401.979093][ T6190] EXT4-fs (loop4): 1 truncate cleaned up [ 401.984547][ T6190] EXT4-fs (loop4): mounted filesystem without journal. Opts: discard,noinit_itable,debug_want_extra_isize=0x000000000000002a,errors=remount-ro,block_validity,dioread_nolock,. Quota mode: none. [ 402.018863][ T6201] Â: renamed from pim6reg1 [ 402.129890][ T6215] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1619'. [ 402.157457][ T45] device bridge_slave_1 left promiscuous mode [ 402.163440][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.165863][ T6223] loop1: detected capacity change from 0 to 512 [ 402.183465][ T45] device bridge_slave_0 left promiscuous mode [ 402.190208][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.198827][ T45] device veth1_macvtap left promiscuous mode [ 402.204750][ T45] device veth0_vlan left promiscuous mode [ 402.227621][ T6223] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 402.239127][ T6223] EXT4-fs (loop1): 1 truncate cleaned up [ 402.247879][ T6223] EXT4-fs (loop1): mounted filesystem without journal. Opts: quota,resuid=0x000000000000ee01,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 402.300202][ T6232] loop4: detected capacity change from 0 to 512 [ 402.368166][ T6178] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.375088][ T6178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.382411][ T6178] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.389342][ T6178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.419729][ T6232] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 402.431340][ T6232] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 402.441231][ T6232] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.1624: Corrupt directory, running e2fsck is recommended [ 402.454746][ T6232] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 402.463625][ T6232] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #15: comm syz.4.1624: corrupted in-inode xattr [ 402.476033][ T6232] EXT4-fs (loop4): Remounting filesystem read-only [ 402.483585][ T6232] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.1624: couldn't read orphan inode 15 (err -117) [ 402.495630][ T6232] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,abort,init_itable,auto_da_alloc,grpjquota=.grpid,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 402.519659][ T6231] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 402.531237][ T6231] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 402.533676][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.541634][ T6231] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.1624: Corrupt directory, running e2fsck is recommended [ 402.541804][ T6231] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 402.573270][ T6231] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 402.576934][ T6245] loop2: detected capacity change from 0 to 512 [ 402.583201][ T6231] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.1624: Corrupt directory, running e2fsck is recommended [ 402.602125][ T6231] EXT4-fs error (device loop4): ext4_find_dest_de:2112: inode #2: block 3: comm syz.4.1624: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 402.602764][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.629631][ T6231] EXT4-fs (loop4): Remounting filesystem read-only [ 402.630045][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.655161][ T6245] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.1630: casefold flag without casefold feature [ 402.667943][ T6245] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: inode #12: comm syz.2.1630: missing EA_INODE flag [ 402.679774][ T6245] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1630: error while reading EA inode 12 err=-117 [ 402.692277][ T6245] EXT4-fs (loop2): 1 orphan inode deleted [ 402.697840][ T6245] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 402.723018][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 402.731260][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.747370][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 402.755977][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 402.768279][ T6178] device veth0_vlan entered promiscuous mode [ 402.780046][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 402.787918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 402.811253][ T6178] device veth1_macvtap entered promiscuous mode [ 403.047992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.055543][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 403.063271][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 403.071615][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 403.098021][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 403.126718][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 403.131751][ T6259] loop1: detected capacity change from 0 to 2048 [ 403.142721][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 403.155558][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 403.164324][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 403.178998][ T6259] Alternate GPT is invalid, using primary GPT. [ 403.195763][ T6259] loop1: p1 p2 p3 [ 403.201223][ T6268] loop4: detected capacity change from 0 to 128 [ 403.289403][ T6268] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 403.300050][ T6268] ext4 filesystem being mounted at /13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 403.335217][ T4021] udevd[4021]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 403.344893][ T3692] udevd[3692]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 403.346189][ T3661] udevd[3661]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 404.067518][ T45] device bridge_slave_1 left promiscuous mode [ 404.073537][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.080864][ T45] device bridge_slave_0 left promiscuous mode [ 404.086777][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.094405][ T45] device veth1_macvtap left promiscuous mode [ 404.102282][ T45] device veth0_vlan left promiscuous mode [ 404.697440][ T6296] loop2: detected capacity change from 0 to 512 [ 404.714023][ T6298] loop0: detected capacity change from 0 to 512 [ 404.745376][ T6296] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 404.761360][ T6296] EXT4-fs (loop2): 1 truncate cleaned up [ 404.766876][ T6296] EXT4-fs (loop2): mounted filesystem without journal. Opts: quota,resuid=0x000000000000ee01,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 404.803811][ T6298] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 404.815613][ T6298] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 404.825815][ T6298] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz.0.1643: Corrupt directory, running e2fsck is recommended [ 404.838589][ T6298] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 404.846428][ T6298] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #15: comm syz.0.1643: corrupted in-inode xattr [ 404.858477][ T6298] EXT4-fs (loop0): Remounting filesystem read-only [ 404.864953][ T6298] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.1643: couldn't read orphan inode 15 (err -117) [ 404.877336][ T6298] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,abort,init_itable,auto_da_alloc,grpjquota=.grpid,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 404.900332][ T6293] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 404.911910][ T6293] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 404.922056][ T6293] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz.0.1643: Corrupt directory, running e2fsck is recommended [ 404.935017][ T6293] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 404.946587][ T6293] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 404.956607][ T6293] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz.0.1643: Corrupt directory, running e2fsck is recommended [ 404.967463][ T6294] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.969793][ T6293] EXT4-fs error (device loop0): ext4_find_dest_de:2112: inode #2: block 3: comm syz.0.1643: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 404.976540][ T6294] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.002986][ T6293] EXT4-fs (loop0): Remounting filesystem read-only [ 405.015126][ T6294] device bridge_slave_0 entered promiscuous mode [ 405.025619][ T6294] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.032944][ T6294] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.040682][ T6294] device bridge_slave_1 entered promiscuous mode [ 405.082475][ T6322] syz.1.1657[6322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 405.082546][ T6322] syz.1.1657[6322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 405.148580][ T6332] loop2: detected capacity change from 0 to 1024 [ 405.196666][ T6339] loop4: detected capacity change from 0 to 512 [ 405.213270][ T6341] loop1: detected capacity change from 0 to 2048 [ 405.218977][ T6294] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.226386][ T6294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.233622][ T6294] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.240468][ T6294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.257779][ T6339] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 405.263065][ T6341] Alternate GPT is invalid, using primary GPT. [ 405.269592][ T6339] EXT4-fs (loop4): 1 truncate cleaned up [ 405.277561][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.279928][ T6339] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,resuid=0x000000000000ee01,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 405.289595][ T6341] loop1: p1 p2 p3 [ 405.312517][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.323580][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.331782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.331789][ T6332] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 405.350438][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.358575][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.365468][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.373492][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.381965][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.388858][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.397245][ T100] Alternate GPT is invalid, using primary GPT. [ 405.406933][ T100] loop1: p1 p2 p3 [ 405.407014][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 405.421044][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.430247][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.451570][ T6294] device veth0_vlan entered promiscuous mode [ 405.458531][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 405.467289][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 405.475271][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 405.523837][ T6294] device veth1_macvtap entered promiscuous mode [ 405.545508][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 405.563104][ T3661] udevd[3661]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 405.577082][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 405.594319][ T3692] udevd[3692]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 405.608576][ T3661] udevd[3661]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 405.632754][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 405.634913][ T6367] loop1: detected capacity change from 0 to 512 [ 405.737426][ T6367] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 405.805674][ T6379] loop4: detected capacity change from 0 to 512 [ 405.884309][ T6367] EXT4-fs (loop1): 1 truncate cleaned up [ 405.887271][ T3661] udevd[3661]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 405.890913][ T4021] udevd[4021]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 405.910390][ T3693] udevd[3693]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 405.927286][ T6367] EXT4-fs (loop1): mounted filesystem without journal. Opts: quota,resuid=0x000000000000ee01,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 405.950725][ T6379] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 405.962371][ T6379] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 405.972356][ T6379] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.1680: Corrupt directory, running e2fsck is recommended [ 405.985241][ T6379] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 405.995319][ T6379] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #15: comm syz.4.1680: corrupted in-inode xattr [ 406.007436][ T6379] EXT4-fs (loop4): Remounting filesystem read-only [ 406.013826][ T6379] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.1680: couldn't read orphan inode 15 (err -117) [ 406.025736][ T6379] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,abort,init_itable,auto_da_alloc,grpjquota=.grpid,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 406.051811][ T6375] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 406.063521][ T6375] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 406.073515][ T6375] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.1680: Corrupt directory, running e2fsck is recommended [ 406.086341][ T6375] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 406.097765][ T6375] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 406.107695][ T6375] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.1680: Corrupt directory, running e2fsck is recommended [ 406.120412][ T6375] EXT4-fs error (device loop4): ext4_find_dest_de:2112: inode #2: block 3: comm syz.4.1680: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 406.139409][ T6375] EXT4-fs (loop4): Remounting filesystem read-only [ 406.497578][ T331] device bridge_slave_1 left promiscuous mode [ 406.503691][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.511152][ T331] device bridge_slave_0 left promiscuous mode [ 406.517204][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.527628][ T331] device veth1_macvtap left promiscuous mode [ 406.537166][ T331] device veth0_vlan left promiscuous mode [ 407.249181][ T6398] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6398 comm=syz.4.1687 [ 407.345309][ T30] kauditd_printk_skb: 45 callbacks suppressed [ 407.345329][ T30] audit: type=1326 audit(1727110280.469:9525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.4.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3dbedef9 code=0x7ffc0000 [ 407.397906][ T30] audit: type=1326 audit(1727110280.469:9526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.4.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3dbedef9 code=0x7ffc0000 [ 407.439283][ T6402] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.444705][ T30] audit: type=1326 audit(1727110280.469:9527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.4.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7f7c3dbedef9 code=0x7ffc0000 [ 407.446138][ T6402] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.495791][ T30] audit: type=1326 audit(1727110280.469:9528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.4.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3dbedef9 code=0x7ffc0000 [ 407.527550][ T6439] loop1: detected capacity change from 0 to 512 [ 407.567725][ T30] audit: type=1326 audit(1727110280.469:9529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.4.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3dbedef9 code=0x7ffc0000 [ 407.591628][ T30] audit: type=1326 audit(1727110280.469:9530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.4.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f7c3dbedef9 code=0x7ffc0000 [ 407.615212][ T30] audit: type=1400 audit(1727110280.469:9531): avc: denied { watch watch_reads } for pid=6408 comm="syz.4.1691" path="/30" dev="tmpfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 407.638671][ T30] audit: type=1326 audit(1727110280.469:9532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.4.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3dbedef9 code=0x7ffc0000 [ 407.668193][ T6439] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 407.668637][ T6402] device bridge_slave_0 entered promiscuous mode [ 407.679727][ T6439] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 407.679747][ T6439] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.1695: Corrupt directory, running e2fsck is recommended [ 407.683652][ T30] audit: type=1326 audit(1727110280.469:9533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.4.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c3dbedef9 code=0x7ffc0000 [ 407.732283][ T6439] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 407.741204][ T30] audit: type=1326 audit(1727110280.469:9534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.4.1691" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7f7c3dbedef9 code=0x7ffc0000 [ 407.743375][ T6442] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1705'. [ 407.764682][ T6439] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #15: comm syz.1.1695: corrupted in-inode xattr [ 407.785392][ T6442] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1705'. [ 407.794205][ T6439] EXT4-fs (loop1): Remounting filesystem read-only [ 407.800547][ T6439] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.1695: couldn't read orphan inode 15 (err -117) [ 407.812550][ T6439] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,abort,init_itable,auto_da_alloc,grpjquota=.grpid,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 407.835267][ T6442] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 407.852085][ T6402] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.859426][ T6402] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.866360][ T6434] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 407.873895][ T6402] device bridge_slave_1 entered promiscuous mode [ 407.877671][ T6434] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 407.893777][ T6434] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.1695: Corrupt directory, running e2fsck is recommended [ 407.906857][ T6434] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 407.918457][ T6434] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 407.928549][ T6434] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz.1.1695: Corrupt directory, running e2fsck is recommended [ 407.941473][ T6434] EXT4-fs error (device loop1): ext4_find_dest_de:2112: inode #2: block 3: comm syz.1.1695: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 407.963962][ T6434] EXT4-fs (loop1): Remounting filesystem read-only [ 407.976596][ T6451] loop0: detected capacity change from 0 to 512 [ 408.020811][ T6462] loop2: detected capacity change from 0 to 512 [ 408.056162][ T6451] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue. Quota mode: writeback. [ 408.072805][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.081013][ T6462] EXT4-fs (loop2): Ignoring removed nobh option [ 408.082749][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.095831][ T6462] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 408.106311][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 408.125482][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.133416][ T6451] ext4 filesystem being mounted at /44/bus supports timestamps until 2038 (0x7fffffff) [ 408.143969][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.146574][ T6462] EXT4-fs (loop2): 1 truncate cleaned up [ 408.150846][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.163664][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 408.172395][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.181094][ T6462] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,nobh,data_err=ignore,nolazytime,init_itable=0x0000000000000004,acl,,errors=continue. Quota mode: none. [ 408.218095][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.225157][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.241240][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.251670][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.286493][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.304509][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 408.321725][ T6402] device veth0_vlan entered promiscuous mode [ 408.330735][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.338986][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.346245][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.394519][ T6488] loop0: detected capacity change from 0 to 1024 [ 408.395482][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 408.410876][ T6402] device veth1_macvtap entered promiscuous mode [ 408.673938][ T6488] EXT4-fs (loop0): Ignoring removed oldalloc option [ 408.686766][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 408.711658][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 408.723133][ T6488] EXT4-fs (loop0): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 408.757789][ T6496] tipc: Started in network mode [ 408.766614][ T6496] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 408.777093][ T6496] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 408.785682][ T6496] tipc: Enabled bearer , priority 10 [ 409.384020][ T793] device bridge_slave_1 left promiscuous mode [ 409.389971][ T793] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.397394][ T793] device bridge_slave_0 left promiscuous mode [ 409.403489][ T793] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.411225][ T793] device veth1_macvtap left promiscuous mode [ 409.417280][ T793] device veth0_vlan left promiscuous mode [ 409.896958][ T300] tipc: Node number set to 1 [ 410.549848][ T6544] loop0: detected capacity change from 0 to 512 [ 410.557988][ T6526] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.565019][ T6526] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.575840][ T6526] device bridge_slave_0 entered promiscuous mode [ 410.583227][ T6526] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.591935][ T6526] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.599621][ T6526] device bridge_slave_1 entered promiscuous mode [ 410.658364][ T6544] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #17: comm syz.0.1746: iget: bogus i_mode (0) [ 410.679481][ T6544] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.1746: couldn't read orphan inode 17 (err -117) [ 410.693555][ T6544] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 410.709428][ T6544] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz.0.1746: bg 0: block 7: invalid block bitmap [ 410.769280][ T6526] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.776163][ T6526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 410.783295][ T6526] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.792560][ T6526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.909837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 410.930106][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.942657][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.984255][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 411.000661][ T1725] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.007730][ T1725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.052038][ T6598] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 411.070641][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 411.088762][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.095830][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 411.131558][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 411.140890][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 411.156050][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 411.182104][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 411.196149][ T6611] syz_tun: tun_net_xmit 86 [ 411.199250][ T6526] device veth0_vlan entered promiscuous mode [ 411.209925][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 411.218932][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 411.227736][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 411.238062][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 411.252842][ T6526] device veth1_macvtap entered promiscuous mode [ 411.268455][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 411.276405][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 411.302993][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 411.303495][ T6620] syz.2.1776[6620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 411.314984][ T6620] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 411.320849][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 411.326256][ T6620] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 411.338344][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 411.345525][ T6620] CPU: 1 PID: 6620 Comm: syz.2.1776 Tainted: G W 5.15.161-syzkaller-00425-gb92c0d35d015 #0 [ 411.345548][ T6620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 411.345559][ T6620] RIP: 0010:bpf_check+0x9514/0x12bf0 [ 411.354693][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 411.361089][ T6620] Code: 24 70 80 3c 08 00 74 08 4c 89 ef e8 56 b8 30 00 49 8b 75 00 89 df 41 ff d6 48 89 c3 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 2e b8 30 00 48 8b 1b 48 85 db 0f 84 [ 411.361107][ T6620] RSP: 0018:ffffc90000af74e0 EFLAGS: 00010246 [ 411.361123][ T6620] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [ 411.372820][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 411.382096][ T6620] RDX: ffffc90001f99000 RSI: 000000000003ffff RDI: 0000000000040000 [ 411.382112][ T6620] RBP: ffffc90000af7bb0 R08: ffffffff817c297d R09: 0000000000000003 [ 411.382127][ T6620] R10: fffff5200015ed68 R11: dffffc0000000001 R12: 1ffff92000015213 [ 411.382139][ T6620] R13: ffff88813074c008 R14: ffffffff817be3a0 R15: ffffc900000a909c [ 411.382150][ T6620] FS: 00007f58045876c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 411.382166][ T6620] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 411.382179][ T6620] CR2: 0000001b33e1fffc CR3: 0000000117903000 CR4: 00000000003506a0 [ 411.382196][ T6620] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 411.382206][ T6620] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 411.382217][ T6620] Call Trace: [ 411.382223][ T6620] [ 411.382230][ T6620] ? __die_body+0x62/0xb0 [ 411.382253][ T6620] ? die_addr+0x9f/0xd0 [ 411.382269][ T6620] ? exc_general_protection+0x311/0x4b0 [ 411.382291][ T6620] ? asm_exc_general_protection+0x27/0x30 [ 411.382310][ T6620] ? tracing_prog_func_proto+0x300/0x300 [ 411.382329][ T6620] ? bpf_tracing_func_proto+0x15d/0x4a0 [ 411.382347][ T6620] ? bpf_check+0x9514/0x12bf0 [ 411.382373][ T6620] ? bpf_get_btf_vmlinux+0x60/0x60 [ 411.382389][ T6620] ? arch_stack_walk+0xf3/0x140 [ 411.382409][ T6620] ? stack_trace_save+0x113/0x1c0 [ 411.382428][ T6620] ? stack_trace_snprint+0xf0/0xf0 [ 411.567173][ T6620] ? ____kasan_kmalloc+0xed/0x110 [ 411.572119][ T6620] ? ____kasan_kmalloc+0xdb/0x110 [ 411.576972][ T6620] ? __kasan_kmalloc+0x9/0x10 [ 411.581487][ T6620] ? kmem_cache_alloc_trace+0x115/0x210 [ 411.587047][ T6620] ? selinux_bpf_prog_alloc+0x51/0x140 [ 411.592343][ T6620] ? security_bpf_prog_alloc+0x62/0x90 [ 411.597899][ T6620] ? bpf_prog_load+0x9ee/0x1b50 [ 411.602584][ T6620] ? __sys_bpf+0x4bc/0x760 [ 411.607025][ T6620] ? __x64_sys_bpf+0x7c/0x90 [ 411.611437][ T6620] ? x64_sys_call+0x87f/0x9a0 [ 411.615953][ T6620] ? do_syscall_64+0x3b/0xb0 [ 411.620636][ T6620] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 411.626547][ T6620] ? __kasan_kmalloc+0x9/0x10 [ 411.631056][ T6620] ? memset+0x35/0x40 [ 411.634872][ T6620] ? bpf_obj_name_cpy+0x196/0x1e0 [ 411.639822][ T6620] bpf_prog_load+0x12ac/0x1b50 [ 411.644426][ T6620] ? map_freeze+0x370/0x370 [ 411.648763][ T6620] ? selinux_bpf+0xcb/0x100 [ 411.653100][ T6620] ? security_bpf+0x82/0xb0 [ 411.657614][ T6620] __sys_bpf+0x4bc/0x760 [ 411.661697][ T6620] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 411.666901][ T6620] ? __kasan_check_read+0x11/0x20 [ 411.671767][ T6620] __x64_sys_bpf+0x7c/0x90 [ 411.676155][ T6620] x64_sys_call+0x87f/0x9a0 [ 411.680437][ T6620] do_syscall_64+0x3b/0xb0 [ 411.684706][ T6620] ? clear_bhb_loop+0x35/0x90 [ 411.689203][ T6620] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 411.694932][ T6620] RIP: 0033:0x7f580590def9 [ 411.699187][ T6620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 411.718626][ T6620] RSP: 002b:00007f5804587038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 411.726871][ T6620] RAX: ffffffffffffffda RBX: 00007f5805ac5f80 RCX: 00007f580590def9 [ 411.734686][ T6620] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 411.742494][ T6620] RBP: 00007f5805980b76 R08: 0000000000000000 R09: 0000000000000000 [ 411.750318][ T6620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 411.758117][ T6620] R13: 0000000000000000 R14: 00007f5805ac5f80 R15: 00007fff3a478998 [ 411.766026][ T6620] [ 411.768887][ T6620] Modules linked in: [ 411.776026][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 411.784602][ T1725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 411.803871][ T6620] ---[ end trace 9f384cd19f227be9 ]--- [ 411.809866][ T6620] RIP: 0010:bpf_check+0x9514/0x12bf0 [ 411.815217][ T6620] Code: 24 70 80 3c 08 00 74 08 4c 89 ef e8 56 b8 30 00 49 8b 75 00 89 df 41 ff d6 48 89 c3 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 2e b8 30 00 48 8b 1b 48 85 db 0f 84 [ 411.836233][ T6620] RSP: 0018:ffffc90000af74e0 EFLAGS: 00010246 [ 411.872334][ T793] tipc: Disabling bearer [ 411.877797][ T793] tipc: Left network mode [ 411.904690][ T6620] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [ 411.913080][ T6620] RDX: ffffc90001f99000 RSI: 000000000003ffff RDI: 0000000000040000 [ 411.921166][ T6620] RBP: ffffc90000af7bb0 R08: ffffffff817c297d R09: 0000000000000003 [ 411.929811][ T6620] R10: fffff5200015ed68 R11: dffffc0000000001 R12: 1ffff92000015213 [ 411.929843][ T6620] R13: ffff88813074c008 R14: ffffffff817be3a0 R15: ffffc900000a909c [ 411.929858][ T6620] FS: 00007f58045876c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 411.929876][ T6620] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 411.929890][ T6620] CR2: 000055de333f5d60 CR3: 0000000117903000 CR4: 00000000003506b0 [ 411.929908][ T6620] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 411.929919][ T6620] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 411.929946][ T6620] Kernel panic - not syncing: Fatal exception [ 411.930125][ T6620] Kernel Offset: disabled [ 411.995308][ T6620] Rebooting in 86400 seconds..