last executing test programs: 1.168754812s ago: executing program 4 (id=668): r0 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x4, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu<=0||\'') 1.096264513s ago: executing program 0 (id=673): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0xfffffffffffffffd, 0x2, 0xffffffff, 0x3, 0x22}, 0x7}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) write$sndseq(r1, &(0x7f0000000080)=[{0x1e, 0x0, 0x8, 0xfd, @time={0x9, 0x4}, {}, {}, @result}], 0x1c) 1.071526113s ago: executing program 0 (id=674): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x206) 1.047365704s ago: executing program 4 (id=676): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) truncate(&(0x7f0000000800)='./file0\x00', 0x7fffffff) 1.025500334s ago: executing program 0 (id=678): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 983.193835ms ago: executing program 4 (id=681): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_read_part_table(0x104a, &(0x7f0000001080)="$eJzsz7EJAjEAheEXPc8DLc7ddB4zjwPYOooT2DmAmKCVrYjwfU0C7yeQ8GPXpCSL5Lb7uA/JOsk9m1atpoyv6X3JlCwv29T0OP0sNTk+szLPGXJOzZh9aXl7+XD69u8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4B88AgAA//8oswgx") 824.028147ms ago: executing program 0 (id=684): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000080)=""/42, &(0x7f00000000c0)=0x2a) 805.822538ms ago: executing program 0 (id=685): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x8, 0x4, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000580)=0x2, &(0x7f00000005c0)=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000040)}, 0x20) 742.260639ms ago: executing program 0 (id=686): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) read$snapshot(r2, 0x0, 0xffffffbf) 684.213259ms ago: executing program 4 (id=690): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x80003, 0xb) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@dev, 0x40, 0x0, 0x3, 0x0, 0xa}, {0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0xa78a}, 0xfffffffe, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x3, 0x1, 0x7}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 478.364992ms ago: executing program 2 (id=704): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, 0x0, r2, 0x0, 0x46) 477.961083ms ago: executing program 3 (id=705): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000006c0)="a6", 0x1, 0x840, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000002380)=""/4069, 0xfe5, 0x1, 0x0}, &(0x7f00000000c0)=0x40) 452.582973ms ago: executing program 3 (id=707): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 447.797673ms ago: executing program 2 (id=708): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff73}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) sendmmsg$inet(r1, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000004) 432.573313ms ago: executing program 2 (id=709): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a20000000000a03000000000000000000070000000900010073797a300000000084000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000002f4000128014000180090001006c6173740000000004000280140001800c000100636f756e7465720004000280340001800c000100636f756e746572000400028008000340000001"], 0xcc}}, 0x20050800) 424.870484ms ago: executing program 4 (id=710): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$inet6(0xa, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x832308415e7c5548}], 0x1, 0x0, 0x0, 0x0) 395.364314ms ago: executing program 3 (id=712): r0 = epoll_create1(0x80000) r1 = epoll_create1(0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x20002) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0xa0000007}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x10000000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x3}) 387.643704ms ago: executing program 2 (id=713): bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 387.158114ms ago: executing program 4 (id=714): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) 365.418915ms ago: executing program 3 (id=715): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010024bd7000fedbdf2501"], 0x30}, 0x1, 0x0, 0x0, 0x8040}, 0x4000080) 337.721705ms ago: executing program 3 (id=717): bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000900)=0xffffffffffffffff, 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 334.362495ms ago: executing program 1 (id=718): r0 = socket(0x1, 0x1, 0x0) close(0x3) syz_open_dev$evdev(&(0x7f0000000000), 0x8c, 0x200) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000500)={0x60000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x80000002}) 268.797526ms ago: executing program 1 (id=719): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008094) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 268.370476ms ago: executing program 3 (id=720): syz_usb_connect$uac1(0x4, 0x92, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x80, 0x3, 0x1, 0x8, 0x20, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0xaa}, [@extension_unit={0xd, 0x24, 0x8, 0x5, 0x3, 0x4, "67c05dd06dce"}, @selector_unit={0x5, 0x24, 0x5, 0x3, 0xe}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x4, 0xb, 0x1001}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0xa, 0xb, 0x0, {0x7, 0x25, 0x1, 0x0, 0xc, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x2, 0x0, 0xff}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x6, 0x8, 0x0, {0x7, 0x25, 0x1, 0x1, 0x5, 0x5}}}}}}}]}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x2, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x9}, 0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) 216.761637ms ago: executing program 2 (id=721): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x80003, 0xb) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@remote, @in6=@dev, 0x40, 0x0, 0x3, 0x0, 0xa}, {0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0xa78a}, 0xfffffffe, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x3, 0x1, 0x7}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 176.562427ms ago: executing program 1 (id=722): bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='kfree\x00', r0}, 0x18) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010700000000fcdbdf256700000008000300", @ANYRES32=0x0, @ANYBLOB="0800c300741300000800c4"], 0x2c}, 0x1, 0x0, 0x0, 0x24000891}, 0x40000c0) 149.998258ms ago: executing program 1 (id=723): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x1000001, @ipv4={'\x00', '\xff\xff', @local}, 0x8}, 0x1c) r1 = syz_io_uring_setup(0x23d, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 133.979798ms ago: executing program 1 (id=724): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='mm_page_alloc\x00', r1}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r2 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 49.723559ms ago: executing program 1 (id=725): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000040)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@grpid}]}, 0x1, 0x5fb, &(0x7f0000002b80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x1ba) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 0s ago: executing program 2 (id=726): r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r1, 0x8) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000001580), 0x80, &(0x7f0000001500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.55' (ED25519) to the list of known hosts. [ 25.184715][ T29] audit: type=1400 audit(1753195555.215:62): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.185662][ T3294] cgroup: Unknown subsys name 'net' [ 25.207490][ T29] audit: type=1400 audit(1753195555.215:63): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.234817][ T29] audit: type=1400 audit(1753195555.255:64): avc: denied { unmount } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.432524][ T3294] cgroup: Unknown subsys name 'cpuset' [ 25.438807][ T3294] cgroup: Unknown subsys name 'rlimit' [ 25.568946][ T29] audit: type=1400 audit(1753195555.595:65): avc: denied { setattr } for pid=3294 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.592227][ T29] audit: type=1400 audit(1753195555.595:66): avc: denied { create } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.600904][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.613037][ T29] audit: type=1400 audit(1753195555.595:67): avc: denied { write } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.642045][ T29] audit: type=1400 audit(1753195555.595:68): avc: denied { read } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.662287][ T29] audit: type=1400 audit(1753195555.605:69): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.687239][ T29] audit: type=1400 audit(1753195555.605:70): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.692750][ T3294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.710433][ T29] audit: type=1400 audit(1753195555.655:71): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.444271][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 27.490596][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 27.506440][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 27.529925][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 27.545322][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.552640][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.559826][ T3305] bridge_slave_0: entered allmulticast mode [ 27.566290][ T3305] bridge_slave_0: entered promiscuous mode [ 27.573180][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.580288][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.587627][ T3305] bridge_slave_1: entered allmulticast mode [ 27.594182][ T3305] bridge_slave_1: entered promiscuous mode [ 27.636757][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.658307][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.698734][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.705879][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.713286][ T3315] bridge_slave_0: entered allmulticast mode [ 27.719748][ T3315] bridge_slave_0: entered promiscuous mode [ 27.735552][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.742652][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.749892][ T3311] bridge_slave_0: entered allmulticast mode [ 27.756415][ T3311] bridge_slave_0: entered promiscuous mode [ 27.769369][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.776571][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.784140][ T3315] bridge_slave_1: entered allmulticast mode [ 27.790588][ T3315] bridge_slave_1: entered promiscuous mode [ 27.797375][ T3305] team0: Port device team_slave_0 added [ 27.803257][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.810371][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.817627][ T3311] bridge_slave_1: entered allmulticast mode [ 27.823968][ T3311] bridge_slave_1: entered promiscuous mode [ 27.829987][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.837029][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.844147][ T3304] bridge_slave_0: entered allmulticast mode [ 27.850506][ T3304] bridge_slave_0: entered promiscuous mode [ 27.857567][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.864710][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.871845][ T3304] bridge_slave_1: entered allmulticast mode [ 27.878238][ T3304] bridge_slave_1: entered promiscuous mode [ 27.889319][ T3305] team0: Port device team_slave_1 added [ 27.917386][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 27.931499][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.945904][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.956066][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.967660][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.974645][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.000668][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.012647][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.022056][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.029064][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.055338][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.066986][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.077220][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.115802][ T3311] team0: Port device team_slave_0 added [ 28.132803][ T3311] team0: Port device team_slave_1 added [ 28.147634][ T3304] team0: Port device team_slave_0 added [ 28.154267][ T3315] team0: Port device team_slave_0 added [ 28.171999][ T3305] hsr_slave_0: entered promiscuous mode [ 28.178536][ T3305] hsr_slave_1: entered promiscuous mode [ 28.185075][ T3304] team0: Port device team_slave_1 added [ 28.191989][ T3315] team0: Port device team_slave_1 added [ 28.210263][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.217287][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.243361][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.254830][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.261919][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.288099][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.307038][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.314130][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.321243][ T3308] bridge_slave_0: entered allmulticast mode [ 28.327750][ T3308] bridge_slave_0: entered promiscuous mode [ 28.345993][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.352999][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.379030][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.390448][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.397587][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.423726][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.434452][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.441589][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.448858][ T3308] bridge_slave_1: entered allmulticast mode [ 28.455328][ T3308] bridge_slave_1: entered promiscuous mode [ 28.467017][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.474190][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.500171][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.511251][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.518492][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.544623][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.590147][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.610774][ T3311] hsr_slave_0: entered promiscuous mode [ 28.616891][ T3311] hsr_slave_1: entered promiscuous mode [ 28.622718][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.630261][ T3311] Cannot create hsr debugfs directory [ 28.643675][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.654722][ T3315] hsr_slave_0: entered promiscuous mode [ 28.660823][ T3315] hsr_slave_1: entered promiscuous mode [ 28.666708][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.674351][ T3315] Cannot create hsr debugfs directory [ 28.719182][ T3304] hsr_slave_0: entered promiscuous mode [ 28.725440][ T3304] hsr_slave_1: entered promiscuous mode [ 28.731289][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.738898][ T3304] Cannot create hsr debugfs directory [ 28.752138][ T3308] team0: Port device team_slave_0 added [ 28.769796][ T3308] team0: Port device team_slave_1 added [ 28.819831][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.826871][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.853175][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.880755][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.887909][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.914010][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.958738][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.969451][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.992559][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.002942][ T3308] hsr_slave_0: entered promiscuous mode [ 29.009093][ T3308] hsr_slave_1: entered promiscuous mode [ 29.015254][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.022998][ T3308] Cannot create hsr debugfs directory [ 29.033117][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.075052][ T3315] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.096440][ T3315] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.113077][ T3315] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.127266][ T3315] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.153728][ T3311] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.162928][ T3311] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.172752][ T3311] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.182032][ T3311] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.220567][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.229367][ T3304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.246067][ T3304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.261273][ T3304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.279017][ T3304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.293380][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.311613][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.320525][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.329720][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.339551][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.346662][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.358949][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.374898][ T394] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.382129][ T394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.396638][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.420181][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.429775][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.440182][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.447305][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.464164][ T383] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.471373][ T383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.495616][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.505943][ T383] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.513103][ T383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.539616][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.546747][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.604458][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.613792][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.625053][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.645760][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.657429][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.665838][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.672922][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.685059][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.692408][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.705753][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.712863][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.722206][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.729437][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.744636][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.761252][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.771873][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.806261][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.833808][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.918958][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.939802][ T3305] veth0_vlan: entered promiscuous mode [ 29.950340][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.961716][ T3311] veth0_vlan: entered promiscuous mode [ 29.969337][ T3305] veth1_vlan: entered promiscuous mode [ 29.983708][ T3311] veth1_vlan: entered promiscuous mode [ 30.004870][ T3305] veth0_macvtap: entered promiscuous mode [ 30.021836][ T3311] veth0_macvtap: entered promiscuous mode [ 30.033714][ T3305] veth1_macvtap: entered promiscuous mode [ 30.043957][ T3311] veth1_macvtap: entered promiscuous mode [ 30.058301][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.075913][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.086186][ T3308] veth0_vlan: entered promiscuous mode [ 30.096607][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.109894][ T3308] veth1_vlan: entered promiscuous mode [ 30.117540][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.126533][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.135489][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.144265][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.159740][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.189491][ T3304] veth0_vlan: entered promiscuous mode [ 30.196434][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 30.196447][ T29] audit: type=1400 audit(1753195560.225:81): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.JfESL6/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 30.207202][ T3304] veth1_vlan: entered promiscuous mode [ 30.226853][ T29] audit: type=1400 audit(1753195560.225:82): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 30.243344][ T3304] veth0_macvtap: entered promiscuous mode [ 30.262512][ T29] audit: type=1400 audit(1753195560.225:83): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.JfESL6/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 30.280980][ T3311] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.287773][ T29] audit: type=1400 audit(1753195560.225:84): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 30.296480][ T3311] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.318391][ T29] audit: type=1400 audit(1753195560.225:85): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.JfESL6/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 30.318413][ T29] audit: type=1400 audit(1753195560.225:86): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.JfESL6/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 30.318446][ T29] audit: type=1400 audit(1753195560.225:87): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.395637][ T29] audit: type=1400 audit(1753195560.295:88): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 30.401583][ T3311] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.424335][ T29] audit: type=1400 audit(1753195560.295:89): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="gadgetfs" ino=3984 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 30.433114][ T3311] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.465521][ T3305] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.470021][ T3308] veth0_macvtap: entered promiscuous mode [ 30.491614][ T3304] veth1_macvtap: entered promiscuous mode [ 30.500336][ T29] audit: type=1400 audit(1753195560.525:90): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.532778][ T3308] veth1_macvtap: entered promiscuous mode [ 30.540080][ T3315] veth0_vlan: entered promiscuous mode [ 30.555535][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.570675][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.601840][ T3315] veth1_vlan: entered promiscuous mode [ 30.608676][ T3308] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.617574][ T3308] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.626376][ T3308] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.635338][ T3308] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.661407][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.697724][ T3481] loop1: detected capacity change from 0 to 1024 [ 30.707157][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.732703][ T3481] ======================================================= [ 30.732703][ T3481] WARNING: The mand mount option has been deprecated and [ 30.732703][ T3481] and is ignored by this kernel. Remove the mand [ 30.732703][ T3481] option from the mount to silence this warning. [ 30.732703][ T3481] ======================================================= [ 30.777863][ T3315] veth0_macvtap: entered promiscuous mode [ 30.788544][ T3304] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.797385][ T3304] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.806128][ T3304] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.814917][ T3304] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.837464][ T3315] veth1_macvtap: entered promiscuous mode [ 30.855611][ T3481] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.872982][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.878407][ T3481] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.917165][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.926181][ T3315] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.935182][ T3315] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.943936][ T3315] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.952873][ T3315] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.076788][ T3506] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 31.110439][ T3501] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2: bg 0: block 393: padding at end of block bitmap is not set [ 31.151568][ T3501] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2032 with error 117 [ 31.164478][ T3501] EXT4-fs (loop1): This should not happen!! Data will be lost [ 31.164478][ T3501] [ 31.252771][ T3525] netlink: 12 bytes leftover after parsing attributes in process `syz.2.21'. [ 31.302629][ T3531] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.22'. [ 31.321001][ T3501] syz.1.2 (3501) used greatest stack depth: 9760 bytes left [ 31.340978][ T3526] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.22'. [ 31.365538][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.456081][ T3543] netlink: 4 bytes leftover after parsing attributes in process `syz.1.26'. [ 31.610012][ T3556] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.617391][ T3556] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.707290][ T3556] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.728893][ T3556] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 31.764801][ T3556] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.774180][ T3556] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.783403][ T3556] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.792843][ T3556] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.801683][ T3583] loop1: detected capacity change from 0 to 1024 [ 31.814343][ T3583] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.829499][ T3561] smc: net device bond0 applied user defined pnetid SYZ0 [ 31.838760][ T3570] smc: net device bond0 erased user defined pnetid SYZ0 [ 31.845917][ T3583] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.911307][ T3583] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.47: Freeing blocks not in datazone - block = 0, count = 16 [ 31.936871][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.963291][ T3589] vhci_hcd: invalid port number 96 [ 31.968437][ T3589] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 31.991123][ T3595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.032899][ T3595] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.050599][ T3595] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 32.172013][ T3613] loop4: detected capacity change from 0 to 512 [ 32.186251][ T3613] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.217377][ T3613] ext4 filesystem being mounted at /12/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.241598][ T3613] mmap: syz.4.60 (3613) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 32.255157][ T3613] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.60: corrupted inode contents [ 32.267397][ T3613] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.60: mark_inode_dirty error [ 32.278966][ T3613] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.60: corrupted inode contents [ 32.292458][ T3613] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.60: mark_inode_dirty error [ 32.305518][ T3613] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.60: Failed to acquire dquot type 1 [ 32.334688][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.560014][ T3637] capability: warning: `syz.4.69' uses deprecated v2 capabilities in a way that may be insecure [ 33.043549][ T3679] netlink: 12 bytes leftover after parsing attributes in process `syz.2.89'. [ 33.057226][ T3683] loop4: detected capacity change from 0 to 2048 [ 33.085518][ T3688] netlink: 4 bytes leftover after parsing attributes in process `syz.3.93'. [ 33.104775][ T3688] netlink: 4 bytes leftover after parsing attributes in process `syz.3.93'. [ 33.121481][ T3295] loop4: p1 < > p4 [ 33.128373][ T3295] loop4: p4 size 8388608 extends beyond EOD, truncated [ 33.162201][ T3683] loop4: p1 < > p4 [ 33.166794][ T3683] loop4: p4 size 8388608 extends beyond EOD, truncated [ 33.296460][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 33.306800][ T3541] udevd[3541]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 33.345283][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 33.345293][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 33.427875][ T3727] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 33.641437][ T3743] tipc: Started in network mode [ 33.646488][ T3743] tipc: Node identity ac14140f, cluster identity 4711 [ 33.668159][ T3743] tipc: New replicast peer: 255.255.255.255 [ 33.674342][ T3743] tipc: Enabled bearer , priority 10 [ 33.770101][ T3737] loop3: detected capacity change from 0 to 32768 [ 33.797256][ T1097] kernel read not supported for file /vga_arbiter (pid: 1097 comm: kworker/0:2) [ 33.833440][ T3737] loop3: p1 p3 < > [ 33.965432][ T3773] ALSA: seq fatal error: cannot create timer (-19) [ 34.034734][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 34.046029][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 34.150016][ T3805] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.165045][ T3799] loop3: detected capacity change from 0 to 2048 [ 34.203599][ T3799] EXT4-fs (loop3): failed to initialize system zone (-117) [ 34.219792][ T3799] EXT4-fs (loop3): mount failed [ 34.225330][ T3815] netem: change failed [ 34.233736][ T3817] netlink: 12 bytes leftover after parsing attributes in process `syz.0.142'. [ 34.245613][ T3809] loop1: detected capacity change from 0 to 2048 [ 34.302545][ T3809] loop1: p1 < > p4 [ 34.308976][ T3809] loop1: p4 size 8388608 extends beyond EOD, truncated [ 34.411019][ T3837] loop2: detected capacity change from 0 to 1024 [ 34.420473][ T3834] smc: net device bond0 applied user defined pnetid SYZ0 [ 34.425014][ T3837] EXT4-fs: Ignoring removed orlov option [ 34.438769][ T3834] smc: net device bond0 erased user defined pnetid SYZ0 [ 34.461735][ T3837] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 34.477892][ T3840] loop4: detected capacity change from 0 to 1024 [ 34.493946][ T3840] EXT4-fs: Ignoring removed nomblk_io_submit option [ 34.501717][ T3837] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.525464][ T3840] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 34.552761][ T3840] EXT4-fs (loop4): mount failed [ 34.586206][ T3837] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 7: comm syz.2.151: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 34.619350][ T3837] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 34.664766][ T3855] syz.4.158 uses obsolete (PF_INET,SOCK_PACKET) [ 34.685702][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.794272][ T36] tipc: Node number set to 2886997007 [ 35.061033][ T3884] loop4: detected capacity change from 0 to 512 [ 35.068132][ T3884] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 35.078732][ T3884] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 35.086874][ T3884] EXT4-fs (loop4): orphan cleanup on readonly fs [ 35.093685][ T3884] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.169: bg 0: block 361: padding at end of block bitmap is not set [ 35.108738][ T3884] EXT4-fs (loop4): Remounting filesystem read-only [ 35.116009][ T3884] EXT4-fs (loop4): 1 truncate cleaned up [ 35.122117][ T3884] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 35.148964][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 35.213055][ T3891] loop4: detected capacity change from 0 to 4096 [ 35.224061][ T3891] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 35.236170][ T3891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.253031][ T29] kauditd_printk_skb: 268 callbacks suppressed [ 35.253107][ T29] audit: type=1400 audit(1753195565.285:355): avc: denied { append open } for pid=3890 comm="syz.4.172" path="/51/file0/memory.events" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 35.289265][ T3894] netlink: 96 bytes leftover after parsing attributes in process `syz.3.173'. [ 35.293140][ T29] audit: type=1400 audit(1753195565.325:356): avc: denied { write } for pid=3890 comm="syz.4.172" name="memory.events" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 35.407288][ T29] audit: type=1400 audit(1753195565.435:357): avc: denied { kexec_image_load } for pid=3898 comm="syz.3.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 35.519418][ T3906] ALSA: seq fatal error: cannot create timer (-19) [ 35.622942][ T29] audit: type=1326 audit(1753195565.655:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.0.182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fb36ee9a9 code=0x7ffc0000 [ 35.647228][ T29] audit: type=1326 audit(1753195565.655:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.0.182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f5fb36ee9a9 code=0x7ffc0000 [ 35.670907][ T29] audit: type=1326 audit(1753195565.655:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.0.182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fb36ee9a9 code=0x7ffc0000 [ 35.695108][ T29] audit: type=1326 audit(1753195565.695:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3908 comm="syz.1.179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cab9de9a9 code=0x7fc00000 [ 35.779769][ T29] audit: type=1400 audit(1753195565.805:362): avc: denied { getopt } for pid=3910 comm="syz.3.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 35.848926][ T29] audit: type=1400 audit(1753195565.875:363): avc: denied { ioctl } for pid=3927 comm="syz.3.187" path="socket:[6024]" dev="sockfs" ino=6024 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 35.849227][ T3928] netlink: 52 bytes leftover after parsing attributes in process `syz.3.187'. [ 35.992222][ T3936] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 36.013793][ T3936] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 36.030206][ T29] audit: type=1400 audit(1753195566.055:364): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 36.052026][ T3945] loop3: detected capacity change from 0 to 512 [ 36.065677][ T3945] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 36.083009][ T3945] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e11c, mo2=0002] [ 36.097030][ T3945] System zones: 1-12 [ 36.102074][ T3945] EXT4-fs (loop3): orphan cleanup on readonly fs [ 36.104082][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.118811][ T3945] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.193: bg 0: block 361: padding at end of block bitmap is not set [ 36.135153][ T3945] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 36.145200][ T3945] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.193: invalid indirect mapped block 12 (level 1) [ 36.176949][ T3945] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.193: invalid indirect mapped block 2 (level 2) [ 36.194438][ T3945] EXT4-fs (loop3): 1 truncate cleaned up [ 36.205455][ T3945] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 36.220320][ T3954] loop4: detected capacity change from 0 to 512 [ 36.251276][ T3954] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.264043][ T3954] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.281144][ T3954] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.196: corrupted inode contents [ 36.294667][ T3954] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #18: comm syz.4.196: mark_inode_dirty error [ 36.295288][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 36.306767][ T3954] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.196: corrupted inode contents [ 36.328174][ T3954] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.196: mark_inode_dirty error [ 36.341480][ T3954] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.196: mark inode dirty (error -117) [ 36.354917][ T3954] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 36.371933][ T3957] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 36.386463][ T3961] loop3: detected capacity change from 0 to 512 [ 36.389132][ T3957] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 36.407572][ T3961] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 36.437189][ T3961] EXT4-fs (loop3): orphan cleanup on readonly fs [ 36.449930][ T3961] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 36.450588][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.474994][ T3961] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 36.489111][ T3961] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.198: bg 0: block 40: padding at end of block bitmap is not set [ 36.504168][ T3961] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 36.521763][ T3961] EXT4-fs (loop3): 1 truncate cleaned up [ 36.535478][ T3961] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.562301][ T3975] loop4: detected capacity change from 0 to 1024 [ 36.580568][ T3975] EXT4-fs: Ignoring removed orlov option [ 36.593887][ T3961] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 36.630254][ T3975] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.645190][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.655466][ T3975] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.798556][ T3998] loop1: detected capacity change from 0 to 4096 [ 36.819039][ T3998] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.900111][ T4009] loop0: detected capacity change from 0 to 128 [ 36.919548][ T4009] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 37.039074][ T4018] loop3: detected capacity change from 0 to 512 [ 37.057281][ T4018] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 37.092418][ T4018] EXT4-fs (loop3): mount failed [ 37.234847][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.320484][ T4038] SELinux: failed to load policy [ 37.356965][ T4045] loop3: detected capacity change from 0 to 2048 [ 37.366191][ T4047] syzkaller1: entered promiscuous mode [ 37.371987][ T4047] syzkaller1: entered allmulticast mode [ 37.406564][ T4045] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.446845][ T4055] rdma_op ffff88811a5eb180 conn xmit_rdma 0000000000000000 [ 37.519025][ T4058] SELinux: ebitmap: truncated map [ 37.524824][ T4058] SELinux: failed to load policy [ 37.548436][ T4063] loop0: detected capacity change from 0 to 512 [ 37.557978][ T4063] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.615681][ T4072] __nla_validate_parse: 2 callbacks suppressed [ 37.615702][ T4072] netlink: 4 bytes leftover after parsing attributes in process `syz.4.245'. [ 37.692207][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.832003][ T267] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 37.846337][ T4096] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 37.936938][ T4060] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 37.954571][ T4060] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 37.967148][ T4060] EXT4-fs (loop3): This should not happen!! Data will be lost [ 37.967148][ T4060] [ 37.972136][ T4111] loop2: detected capacity change from 0 to 512 [ 37.977065][ T4060] EXT4-fs (loop3): Total free blocks count 0 [ 37.989522][ T4060] EXT4-fs (loop3): Free/Dirty block details [ 37.995592][ T4060] EXT4-fs (loop3): free_blocks=2415919104 [ 38.001415][ T4060] EXT4-fs (loop3): dirty_blocks=8208 [ 38.006964][ T4060] EXT4-fs (loop3): Block reservation details [ 38.012971][ T4060] EXT4-fs (loop3): i_reserved_data_blocks=513 [ 38.023457][ T4111] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.042402][ T4111] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.105001][ T4111] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.260: bg 0: block 328: padding at end of block bitmap is not set [ 38.105665][ T4124] SELinux: Context Ü is not valid (left unmapped). [ 38.202435][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.220134][ T267] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 38.282648][ T4139] syzkaller1: entered promiscuous mode [ 38.288148][ T4139] syzkaller1: entered allmulticast mode [ 38.319758][ T4136] loop1: detected capacity change from 0 to 8192 [ 38.333825][ T4136] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 38.489623][ T4164] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 38.496286][ T4164] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 38.504471][ T4164] vhci_hcd vhci_hcd.0: Device attached [ 38.521677][ T4170] netlink: 'syz.3.286': attribute type 1 has an invalid length. [ 38.529483][ T4170] netlink: 'syz.3.286': attribute type 2 has an invalid length. [ 38.537339][ T4164] vhci_hcd vhci_hcd.0: port 0 already used [ 38.543434][ T4170] netlink: 4 bytes leftover after parsing attributes in process `syz.3.286'. [ 38.552954][ T4174] netlink: 340 bytes leftover after parsing attributes in process `syz.0.287'. [ 38.563252][ T4174] netlink: 48 bytes leftover after parsing attributes in process `syz.0.287'. [ 38.569015][ T4176] rdma_op ffff88811a5e9180 conn xmit_rdma 0000000000000000 [ 38.667978][ T4165] vhci_hcd: connection closed [ 38.669831][ T41] vhci_hcd: stop threads [ 38.678946][ T41] vhci_hcd: release socket [ 38.683469][ T41] vhci_hcd: disconnect device [ 38.778422][ T4191] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.799583][ T4191] loop0: detected capacity change from 0 to 256 [ 38.825436][ T4191] FAT-fs (loop0): bogus number of FAT sectors [ 38.831576][ T4191] FAT-fs (loop0): Can't find a valid FAT filesystem [ 39.068663][ T4205] loop3: detected capacity change from 0 to 164 [ 39.121334][ T4207] loop3: detected capacity change from 0 to 128 [ 39.130088][ T4207] vfat: Unknown parameter '·' [ 39.294793][ T4229] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4229 comm=syz.3.311 [ 39.308741][ T4235] loop0: detected capacity change from 0 to 128 [ 39.327672][ T4235] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.345091][ T4235] ext4 filesystem being mounted at /72/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 39.413303][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.605186][ T4275] sd 0:0:1:0: device reset [ 39.645834][ T4280] netlink: 64 bytes leftover after parsing attributes in process `syz.0.334'. [ 39.654997][ T4280] netlink: 64 bytes leftover after parsing attributes in process `syz.0.334'. [ 39.690747][ T4285] Zero length message leads to an empty skb [ 39.698053][ T4282] netlink: 9 bytes leftover after parsing attributes in process `syz.3.333'. [ 39.734234][ T4282] 0·: renamed from hsr0 [ 39.740456][ T4282] 0·: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.750845][ T4282] 0·: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.770208][ T4282] 0·: entered allmulticast mode [ 39.775213][ T4282] hsr_slave_0: entered allmulticast mode [ 39.780944][ T4282] hsr_slave_1: entered allmulticast mode [ 39.790182][ T4282] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 39.831181][ T4296] SELinux: Context :syz0:E:18446744073709551614:':max_batch_time:./file0: is not valid (left unmapped). [ 39.951591][ T4307] veth1_to_bridge: entered promiscuous mode [ 39.962619][ T4307] veth1_to_bridge: left promiscuous mode [ 40.229056][ T4336] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.278362][ T4338] netlink: 9 bytes leftover after parsing attributes in process `syz.4.360'. [ 40.288634][ T4338] 0·: renamed from hsr0 (while UP) [ 40.304386][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 40.304401][ T29] audit: type=1326 audit(1753195570.335:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4341 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800f89e9a9 code=0x7ffc0000 [ 40.306635][ T4338] 0·: entered allmulticast mode [ 40.310850][ T29] audit: type=1326 audit(1753195570.335:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4341 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f800f89e9a9 code=0x7ffc0000 [ 40.333951][ T4338] hsr_slave_0: entered allmulticast mode [ 40.354010][ T29] audit: type=1326 audit(1753195570.375:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4341 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800f89e9a9 code=0x7ffc0000 [ 40.362100][ T4338] hsr_slave_1: entered allmulticast mode [ 40.367687][ T29] audit: type=1326 audit(1753195570.375:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4341 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800f89e9a9 code=0x7ffc0000 [ 40.461519][ T29] audit: type=1326 audit(1753195570.455:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4341 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f800f89e9a9 code=0x7ffc0000 [ 40.484962][ T29] audit: type=1326 audit(1753195570.455:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4341 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800f89e9a9 code=0x7ffc0000 [ 40.487641][ T4338] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 40.509019][ T29] audit: type=1326 audit(1753195570.455:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4341 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800f89e9a9 code=0x7ffc0000 [ 40.547711][ T29] audit: type=1326 audit(1753195570.455:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4341 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f800f89e9a9 code=0x7ffc0000 [ 40.571017][ T29] audit: type=1326 audit(1753195570.455:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4341 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f800f89e9a9 code=0x7ffc0000 [ 40.594614][ T29] audit: type=1326 audit(1753195570.455:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4341 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7f800f89e9a9 code=0x7ffc0000 [ 40.620335][ T4336] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.708391][ T4346] loop3: detected capacity change from 0 to 1024 [ 40.718681][ T4336] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.741405][ T4346] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 40.784633][ T4336] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.825781][ T4346] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #3: block 1: comm syz.3.364: lblock 1 mapped to illegal pblock 1 (length 1) [ 40.851241][ T4346] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.364: Failed to acquire dquot type 0 [ 40.869440][ T4336] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.878427][ T4346] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.364: Freeing blocks not in datazone - block = 0, count = 4096 [ 40.889442][ T4336] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.900298][ T4346] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.364: Invalid inode bitmap blk 0 in block_group 0 [ 40.920289][ T4346] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 40.929166][ T267] EXT4-fs error (device loop3): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 40.943931][ T4346] EXT4-fs (loop3): 1 orphan inode deleted [ 40.951786][ T4346] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.956563][ T4336] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.991795][ T267] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 41.015341][ T4346] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.033857][ T4336] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.048701][ T4357] loop2: detected capacity change from 0 to 512 [ 41.118878][ T4357] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.164798][ T4357] ext4 filesystem being mounted at /64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.197410][ T4370] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 41.206391][ T4357] EXT4-fs (loop2): shut down requested (0) [ 41.261018][ T4382] process 'syz.0.379' launched './file1' with NULL argv: empty string added [ 41.283851][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.472146][ T4413] netlink: 24 bytes leftover after parsing attributes in process `syz.2.394'. [ 41.514154][ T4417] loop0: detected capacity change from 0 to 764 [ 41.543017][ T4417] Symlink component flag not implemented [ 41.548991][ T4417] Symlink component flag not implemented (7) [ 41.561231][ T4425] netlink: 'syz.3.401': attribute type 298 has an invalid length. [ 41.570154][ T4423] syz.2.400 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.627256][ T4433] SELinux: syz.3.404 (4433) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 41.650573][ T4434] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 41.689512][ T4439] netlink: 28 bytes leftover after parsing attributes in process `syz.4.408'. [ 41.951050][ T4473] SELinux: syz.1.423 (4473) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 42.042968][ T4490] syzkaller1: entered promiscuous mode [ 42.048581][ T4490] syzkaller1: entered allmulticast mode [ 42.120349][ T4498] loop4: detected capacity change from 0 to 1024 [ 42.132833][ T4498] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.168650][ T4498] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #3: block 1: comm syz.4.437: lblock 1 mapped to illegal pblock 1 (length 1) [ 42.190680][ T4498] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.437: Failed to acquire dquot type 0 [ 42.204509][ T4498] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.437: Freeing blocks not in datazone - block = 0, count = 4096 [ 42.219045][ T4498] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.437: Invalid inode bitmap blk 0 in block_group 0 [ 42.232830][ T41] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 42.233266][ T4498] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 42.247045][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 42.264153][ T4498] EXT4-fs (loop4): 1 orphan inode deleted [ 42.270771][ T4498] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.284547][ T41] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 42.315438][ T4498] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.341279][ T4506] loop0: detected capacity change from 0 to 512 [ 42.363513][ T4506] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.440: corrupted in-inode xattr: invalid ea_ino [ 42.389279][ T4506] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.440: couldn't read orphan inode 15 (err -117) [ 42.415994][ T4506] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.458910][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.528789][ T4513] loop1: detected capacity change from 0 to 1024 [ 42.537730][ T4513] EXT4-fs: Ignoring removed nobh option [ 42.543642][ T4513] EXT4-fs: inline encryption not supported [ 42.574552][ T4513] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.640150][ T4513] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.444: Allocating blocks 385-513 which overlap fs metadata [ 42.693924][ T4512] EXT4-fs (loop1): pa ffff8881071750e0: logic 16, phys. 129, len 24 [ 42.702121][ T4512] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 42.724679][ T4530] netlink: 'syz.0.450': attribute type 1 has an invalid length. [ 42.764300][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.936699][ T4545] __nla_validate_parse: 2 callbacks suppressed [ 42.936719][ T4545] netlink: 96 bytes leftover after parsing attributes in process `syz.0.457'. [ 43.047182][ T383] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 43.224969][ T4564] netlink: 830 bytes leftover after parsing attributes in process `syz.3.465'. [ 43.333688][ T4571] SELinux: ebitmap: truncated map [ 43.351131][ T4574] loop2: detected capacity change from 0 to 1024 [ 43.361928][ T4571] SELinux: failed to load policy [ 43.394483][ T4574] EXT4-fs: Ignoring removed orlov option [ 43.400405][ T4574] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.435250][ T4578] loop4: detected capacity change from 0 to 128 [ 43.444375][ T4574] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.488550][ T4578] gtp: attempt to access beyond end of device [ 43.488550][ T4578] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 43.514609][ T2995] udevd[2995]: worker [3295] terminated by signal 33 (Unknown signal 33) [ 43.531926][ T2995] udevd[2995]: worker [3295] failed while handling '/devices/virtual/block/loop3' [ 43.542981][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.668953][ T4600] netlink: 12 bytes leftover after parsing attributes in process `syz.3.480'. [ 43.678027][ T4600] netlink: 28 bytes leftover after parsing attributes in process `syz.3.480'. [ 43.686953][ T4600] netlink: 108 bytes leftover after parsing attributes in process `syz.3.480'. [ 43.696024][ T4600] netlink: 12 bytes leftover after parsing attributes in process `syz.3.480'. [ 43.712087][ T4600] netlink: 28 bytes leftover after parsing attributes in process `syz.3.480'. [ 43.746138][ T4600] netlink: 108 bytes leftover after parsing attributes in process `syz.3.480'. [ 43.755426][ T4600] netlink: 84 bytes leftover after parsing attributes in process `syz.3.480'. [ 43.786861][ T4608] loop1: detected capacity change from 0 to 512 [ 43.813032][ T4608] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.860516][ T4608] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.927200][ T4608] EXT4-fs (loop1): shut down requested (0) [ 43.935639][ T4614] Falling back ldisc for ttyS3. [ 43.974311][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.065977][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.073547][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.081175][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.088681][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.096262][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.103853][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.111473][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.119006][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.126444][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.133969][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.141365][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.148849][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.156539][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.164008][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.171617][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.179475][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.187009][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.194438][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.201885][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.209289][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.216950][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.224522][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.231954][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.239498][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.246933][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.254380][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.261783][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.269198][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.276616][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.284076][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.291660][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.299146][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.306661][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.314084][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.321562][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.329094][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.336534][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.344227][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.351892][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.359478][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.366918][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.374382][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.382326][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.389840][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.397581][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.399939][ T4648] loop3: detected capacity change from 0 to 1024 [ 44.405096][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.405118][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.405137][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.434661][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.442226][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.442654][ T4648] EXT4-fs: Ignoring removed nobh option [ 44.449614][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.455317][ T4648] EXT4-fs: inline encryption not supported [ 44.462729][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.476020][ T36] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 44.487495][ T4650] netlink: 4 bytes leftover after parsing attributes in process `syz.1.511'. [ 44.499203][ T36] hid-generic 0008:0006:0007.0001: hidraw0: HID v0.0b Device [syz1] on syz1 [ 44.549880][ T4648] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.633836][ T4648] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.501: Allocating blocks 385-513 which overlap fs metadata [ 44.635931][ T4671] loop4: detected capacity change from 0 to 1024 [ 44.667009][ T4647] EXT4-fs (loop3): pa ffff8881071750e0: logic 16, phys. 129, len 24 [ 44.675178][ T4647] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 44.700136][ T4671] EXT4-fs: Ignoring removed orlov option [ 44.705929][ T4671] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.743209][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.756841][ T4671] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.806368][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.963536][ T4684] program syz.3.515 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 45.018046][ T4709] loop3: detected capacity change from 0 to 1024 [ 45.032519][ T4709] EXT4-fs: Ignoring removed orlov option [ 45.038323][ T4709] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.050388][ T4713] loop0: detected capacity change from 0 to 1024 [ 45.058703][ T4713] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 45.073972][ T4713] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #3: block 1: comm syz.0.526: lblock 1 mapped to illegal pblock 1 (length 1) [ 45.088365][ T4713] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.526: Failed to acquire dquot type 0 [ 45.101328][ T4713] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.526: Freeing blocks not in datazone - block = 0, count = 4096 [ 45.116328][ T4713] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.526: Invalid inode bitmap blk 0 in block_group 0 [ 45.129350][ T4713] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 45.138990][ T383] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 45.139593][ T4709] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.154537][ T383] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 45.178293][ T4713] EXT4-fs (loop0): 1 orphan inode deleted [ 45.185653][ T4713] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.234109][ T4713] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.259920][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.318799][ T4721] syz.4.529: attempt to access beyond end of device [ 45.318799][ T4721] loop4: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 45.411124][ T4723] loop0: detected capacity change from 0 to 8192 [ 45.425094][ T4729] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 45.563788][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 45.563804][ T29] audit: type=1400 audit(1753195575.595:801): avc: denied { create } for pid=4745 comm="syz.3.542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 45.593990][ T4750] loop1: detected capacity change from 0 to 512 [ 45.612926][ T4750] EXT4-fs: Ignoring removed nobh option [ 45.614476][ C0] hrtimer: interrupt took 37488 ns [ 45.618883][ T4750] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 45.624367][ T29] audit: type=1400 audit(1753195575.635:802): avc: denied { connect } for pid=4745 comm="syz.3.542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 45.649235][ T4750] EXT4-fs error (device loop1): ext4_orphan_get:1393: inode #15: comm syz.1.541: iget: bad i_size value: 38620345925642 [ 45.669438][ T4750] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.541: couldn't read orphan inode 15 (err -117) [ 45.714284][ T4750] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.727834][ T29] audit: type=1400 audit(1753195575.745:803): avc: denied { name_bind } for pid=4754 comm="syz.2.545" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 45.780488][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.866133][ T29] audit: type=1400 audit(1753195575.895:804): avc: denied { connect } for pid=4762 comm="syz.3.550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.915217][ T29] audit: type=1400 audit(1753195575.935:805): avc: denied { bind } for pid=4769 comm="syz.1.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 45.958784][ T4772] loop1: detected capacity change from 0 to 1024 [ 45.973750][ T4772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.991214][ T29] audit: type=1326 audit(1753195576.025:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.2.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc861f2e9a9 code=0x7ffc0000 [ 46.014949][ T29] audit: type=1326 audit(1753195576.025:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.2.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc861f2e9a9 code=0x7ffc0000 [ 46.038322][ T29] audit: type=1326 audit(1753195576.025:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.2.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc861f2e9a9 code=0x7ffc0000 [ 46.046490][ T4772] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.061511][ T29] audit: type=1326 audit(1753195576.025:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.2.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc861f2e9a9 code=0x7ffc0000 [ 46.095340][ T29] audit: type=1326 audit(1753195576.025:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4775 comm="syz.2.555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc861f2e9a9 code=0x7ffc0000 [ 46.095516][ T4776] loop2: detected capacity change from 0 to 512 [ 46.139305][ T4772] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 46.155324][ T4776] EXT4-fs: Ignoring removed oldalloc option [ 46.164753][ T4772] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 46.177199][ T4772] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.177199][ T4772] [ 46.187236][ T4772] EXT4-fs (loop1): Total free blocks count 0 [ 46.193276][ T4772] EXT4-fs (loop1): Free/Dirty block details [ 46.199263][ T4772] EXT4-fs (loop1): free_blocks=4293918720 [ 46.205079][ T4772] EXT4-fs (loop1): dirty_blocks=16 [ 46.210204][ T4772] EXT4-fs (loop1): Block reservation details [ 46.216342][ T4772] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 46.255895][ T4776] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.269887][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.280688][ T4776] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.345758][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.429632][ T4805] loop2: detected capacity change from 0 to 512 [ 46.459233][ T4807] loop0: detected capacity change from 0 to 764 [ 46.469582][ T4811] syzkaller1: entered promiscuous mode [ 46.475261][ T4811] syzkaller1: entered allmulticast mode [ 46.493257][ T4805] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.540737][ T4805] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.704439][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.003977][ T4859] loop0: detected capacity change from 0 to 512 [ 47.033483][ T4859] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.065704][ T4859] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.272530][ T4867] netlink: 'syz.2.591': attribute type 10 has an invalid length. [ 47.296107][ T4867] geneve1: entered promiscuous mode [ 47.305639][ T4867] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 47.354439][ T4874] loop4: detected capacity change from 0 to 1024 [ 47.402375][ T4878] netlink: 'syz.1.597': attribute type 1 has an invalid length. [ 47.419140][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.492612][ T4874] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 47.526219][ T4874] ext4 filesystem being mounted at /146/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.587351][ T4874] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #15: comm syz.4.594: lblock 0 mapped to illegal pblock 0 (length 1) [ 47.631139][ T4874] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 47.643517][ T4874] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.643517][ T4874] [ 47.694408][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 47.737003][ T4906] loop4: detected capacity change from 0 to 512 [ 47.782500][ T4906] EXT4-fs: Ignoring removed oldalloc option [ 47.792216][ T4906] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 47.805338][ T4906] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.860631][ T4906] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 47.881879][ T4906] EXT4-fs (loop4): mount failed [ 48.215189][ T4931] bond1: entered promiscuous mode [ 48.220371][ T4931] bond1: entered allmulticast mode [ 48.248881][ T4937] loop3: detected capacity change from 0 to 512 [ 48.254179][ T4931] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.275636][ T4931] bond1 (unregistering): Released all slaves [ 48.287348][ T4937] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.320490][ T4937] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.339357][ T4937] EXT4-fs error (device loop3): ext4_get_first_dir_block:3547: inode #12: comm syz.3.620: directory missing '..' [ 48.398311][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.558164][ T4962] __nla_validate_parse: 1 callbacks suppressed [ 48.558182][ T4962] netlink: 96 bytes leftover after parsing attributes in process `syz.0.629'. [ 48.683263][ T4979] all: renamed from bridge_slave_0 (while UP) [ 48.781207][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119b0fe00: rx timeout, send abort [ 48.867430][ T4992] SELinux: ebitmap: truncated map [ 48.877390][ T4992] SELinux: failed to load policy [ 48.939529][ T5004] loop2: detected capacity change from 0 to 512 [ 48.954354][ T5004] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.967330][ T5004] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.003973][ T5004] EXT4-fs error (device loop2): ext4_get_first_dir_block:3547: inode #12: comm syz.2.651: directory missing '..' [ 49.050644][ T5015] netlink: 48 bytes leftover after parsing attributes in process `syz.0.655'. [ 49.076276][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.261325][ T5031] netlink: 240 bytes leftover after parsing attributes in process `syz.2.658'. [ 49.281309][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119c72000: rx timeout, send abort [ 49.289688][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119b0fe00: abort rx timeout. Force session deactivation [ 49.363606][ T5039] netlink: 'syz.2.664': attribute type 1 has an invalid length. [ 49.371314][ T5039] netlink: 224 bytes leftover after parsing attributes in process `syz.2.664'. [ 49.450348][ T5053] loop1: detected capacity change from 0 to 512 [ 49.466296][ T5053] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.488564][ T5053] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.558454][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.642809][ T5076] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.673039][ T5076] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.686950][ T5073] loop4: detected capacity change from 0 to 8192 [ 49.743036][ T5073] loop4: p1 p2 p3 p4[DM] [ 49.747601][ T5073] loop4: p1 size 835331 extends beyond EOD, truncated [ 49.762770][ T5073] loop4: p2 size 16777223 extends beyond EOD, truncated [ 49.782436][ T5073] loop4: p3 start 1052673 is beyond EOD, truncated [ 49.788989][ T5073] loop4: p4 size 262144 extends beyond EOD, truncated [ 49.795842][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119c72000: abort rx timeout. Force session deactivation [ 50.027250][ T5120] Illegal XDP return value 4294967294 on prog (id 473) dev N/A, expect packet loss! [ 50.133516][ T5135] netlink: 'syz.3.707': attribute type 3 has an invalid length. [ 50.170315][ T5139] loop1: detected capacity change from 0 to 1024 [ 50.177189][ T5139] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 50.196072][ T5147] netlink: 28 bytes leftover after parsing attributes in process `syz.3.715'. [ 50.245100][ T5157] xt_hashlimit: size too large, truncated to 1048576 [ 50.468991][ T5169] loop1: detected capacity change from 0 to 1024 [ 50.475857][ T5169] EXT4-fs: Ignoring removed orlov option [ 50.489393][ T5169] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.564909][ T5174] ================================================================== [ 50.573046][ T5174] BUG: KCSAN: data-race in filemap_read / filemap_read [ 50.579940][ T5174] [ 50.582276][ T5174] write to 0xffff888112ea4be8 of 8 bytes by task 5169 on cpu 1: [ 50.590094][ T5174] filemap_read+0x974/0xa00 [ 50.594627][ T5174] generic_file_read_iter+0x79/0x330 [ 50.600026][ T5174] ext4_file_read_iter+0x1cc/0x290 [ 50.605146][ T5174] copy_splice_read+0x3c1/0x5f0 [ 50.610188][ T5174] splice_direct_to_actor+0x290/0x680 [ 50.615590][ T5174] do_splice_direct+0xda/0x150 [ 50.620374][ T5174] do_sendfile+0x380/0x650 [ 50.624898][ T5174] __x64_sys_sendfile64+0x105/0x150 [ 50.630110][ T5174] x64_sys_call+0xb39/0x2fb0 [ 50.634706][ T5174] do_syscall_64+0xd2/0x200 [ 50.639220][ T5174] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.645131][ T5174] [ 50.647466][ T5174] write to 0xffff888112ea4be8 of 8 bytes by task 5174 on cpu 0: [ 50.655116][ T5174] filemap_read+0x974/0xa00 [ 50.659832][ T5174] generic_file_read_iter+0x79/0x330 [ 50.665155][ T5174] ext4_file_read_iter+0x1cc/0x290 [ 50.670394][ T5174] copy_splice_read+0x3c1/0x5f0 [ 50.675286][ T5174] splice_direct_to_actor+0x290/0x680 [ 50.680697][ T5174] do_splice_direct+0xda/0x150 [ 50.685469][ T5174] do_sendfile+0x380/0x650 [ 50.689898][ T5174] __x64_sys_sendfile64+0x105/0x150 [ 50.695094][ T5174] x64_sys_call+0xb39/0x2fb0 [ 50.699685][ T5174] do_syscall_64+0xd2/0x200 [ 50.704189][ T5174] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.710170][ T5174] [ 50.712496][ T5174] value changed: 0x0000000000000177 -> 0x0000000000000178 [ 50.719728][ T5174] [ 50.722177][ T5174] Reported by Kernel Concurrency Sanitizer on: [ 50.728332][ T5174] CPU: 0 UID: 0 PID: 5174 Comm: syz.1.725 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 50.738912][ T5174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 50.748963][ T5174] ================================================================== [ 50.775783][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.581955][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!