last executing test programs: 21.226520025s ago: executing program 1 (id=121): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0xe1515f8735398fb, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x3c) 21.203777985s ago: executing program 1 (id=123): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000cc0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) execve(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 21.073109676s ago: executing program 1 (id=126): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) 20.827039429s ago: executing program 1 (id=136): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000300)='./file0\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='nonumtail=0,iocharset=cp950,umask=00000000000000000000000,uni_xlate=1,uni_xlate=1,shortname=win95,utf8=0,shortname=win95,utf8=1,uid=', @ANYRESHEX=r0, @ANYBLOB="2c73686f72746e616d653d77696e6e742c756e695f786c6174653d312c696f636861727365743d6d616363726f617469616e2c696f636861727365743d63703433372c757365667265652c726f6469722c7569643e74353a7bd912f41b207e4bc4478b479f5a21373fd412d72f65702b57308921a665e19ef4cc41aac5e7c09d211fd4c1fbf43833c769c6b16297c14d0d92df4f0371acd1b184d6", @ANYRES16, @ANYRESHEX=0x0], 0x6, 0x2c0, &(0x7f0000000940)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) lstat(&(0x7f0000000340)='./file2\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000240), 0x8882, &(0x7f0000000680)={[{@gid={'gid', 0x3d, r2}}, {@mode={'mode', 0x3d, 0x8}}, {@uid={'uid', 0x3d, r1}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r4 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r4, r3, 0x0, 0x80000000) 20.57347419s ago: executing program 1 (id=142): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x88901) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000b8e9850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) 20.123784165s ago: executing program 1 (id=158): r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000480)={'tunl0\x00', 0x0, 0x7800, 0x7800, 0x0, 0xfffff37c, {{0x5, 0x4, 0x3, 0x1d, 0x14, 0x68, 0x0, 0x8, 0x29, 0x0, @rand_addr=0x64110100, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000040)=0xc94, 0x4) recvmmsg(r1, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 20.123541265s ago: executing program 32 (id=158): r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gre0\x00', &(0x7f0000000480)={'tunl0\x00', 0x0, 0x7800, 0x7800, 0x0, 0xfffff37c, {{0x5, 0x4, 0x3, 0x1d, 0x14, 0x68, 0x0, 0x8, 0x29, 0x0, @rand_addr=0x64110100, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000040)=0xc94, 0x4) recvmmsg(r1, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 1.025366241s ago: executing program 0 (id=893): r0 = syz_io_uring_setup(0x207, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000300), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x2bd7, &(0x7f00000008c0)={0x0, 0x6a94}, &(0x7f0000000040)=0x0, &(0x7f00000002c0)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000047c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffc, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) io_uring_enter(r0, 0x1849, 0x0, 0x0, 0x0, 0x0) 950.127281ms ago: executing program 0 (id=896): ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000740)="0000e2a2") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x4e00, 0x0, 0x0, 0xbdff, 0x0, "fdffffffffffffff"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7fffeff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x17) 646.295944ms ago: executing program 4 (id=908): unshare(0x62040200) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000048000000030a01010000000000000000010000000900010073797a30000000000900030073797a3100000000080007006e617400140004800800014000000000080002"], 0xa4}}, 0x0) 594.128694ms ago: executing program 5 (id=909): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x1, 0x20000006}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) close_range(r0, 0xffffffffffffffff, 0x400000000000000) 553.104655ms ago: executing program 5 (id=911): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xfffffffe, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "6d8f8169a2297dca", "d205d2c331c9f7124937943beb55c60e326e01eaf021ec6a8e5143c69d5a5fc6", "041c3986", "e84e1b110c0072e8"}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) close(r0) 505.505405ms ago: executing program 4 (id=914): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) epoll_create1(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='ub\xce\x00\x00\x00') 494.907596ms ago: executing program 5 (id=916): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 460.781496ms ago: executing program 4 (id=917): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 426.826806ms ago: executing program 5 (id=918): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 426.312466ms ago: executing program 5 (id=919): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x6f4, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000600), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) pwritev(r2, 0x0, 0x0, 0x0, 0x0) 349.762207ms ago: executing program 4 (id=922): r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2, 0x1}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 341.296957ms ago: executing program 5 (id=924): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r1, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x9}, 0x8) 330.367767ms ago: executing program 4 (id=925): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r0, 0x8980, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000380)='^](,\f.\\\xd9\\!(%)\':D\'\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x7c}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3c) r2 = getpid() perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x43, 0x0, 0x5, 0x2, 0x0, 0x6, 0x4, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x1, @perf_config_ext={0x6bb0f552, 0x7}, 0x9, 0x0, 0x0, 0x3, 0x0, 0x4, 0x5, 0x0, 0x7fffffff, 0x0, 0x6}, r2, 0xd, r1, 0x1) 255.032368ms ago: executing program 4 (id=926): setreuid(0x0, 0xee01) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0, &(0x7f00000000c0)) setfsuid(0x0) setresuid(r1, r1, r0) open(&(0x7f0000000100)='./file0\x00', 0x101bff, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x14d042, 0xa) 253.376657ms ago: executing program 3 (id=930): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7903009875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 215.316608ms ago: executing program 3 (id=931): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000400)=ANY=[], 0x9) 214.785248ms ago: executing program 2 (id=932): openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001800), 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) 214.536698ms ago: executing program 3 (id=933): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fcntl$notify(r3, 0x402, 0x29) fcntl$notify(r2, 0x402, 0x10) close_range(r2, 0xffffffffffffffff, 0x0) 214.217668ms ago: executing program 2 (id=934): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x10, &(0x7f0000000100)=ANY=[], 0xfc, 0x2dd, &(0x7f0000000500)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x88) write$selinux_attr(r0, &(0x7f0000000280)='system_u:object_r:smartcard_device_t:s0\x00', 0x28) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x1718, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a4b78c660e677df701908b9aaa3f6a00400", "036c47c6780820d1cbf7896de1fdcf335263bdbcef0100a197fce47ddfdd753abd9501ce721b6ae9b49600002a000000000000000000000000000018c900", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000000, 0x1000000}]) 213.879938ms ago: executing program 3 (id=935): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x4de, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa9cd7361987d486dd60ecea6604a82900fe8000000000000089750e6b000000aaff020000000000000000000000000001"], 0x0) 134.172638ms ago: executing program 3 (id=936): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x190, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = syz_io_uring_setup(0x279, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x677d, &(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r2, 0x3701, 0x0, 0x8, 0x0, 0x0) sendmsg$can_raw(r0, &(0x7f0000000440)={&(0x7f0000000780)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "408100008b20aaf0"}, 0x10}}, 0x0) 133.691408ms ago: executing program 3 (id=937): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x8000000000000000}, 0x18) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r1, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x9}, 0x8) 99.901289ms ago: executing program 0 (id=938): accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x800) poll(0x0, 0x0, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$iso9660(&(0x7f0000000dc0), &(0x7f0000002380)='./file1\x00', 0x380cc52, &(0x7f0000002700)=ANY=[@ANYBLOB='utf8,unhide,nocompress,mode=0x0000000000000004,nocompress,iocharset=cp437,cruft,map=off,check=relaxed,sbsector=0x0000000000000001,session=0x0000000000000013,map=normal,dmode=0x0000000000000008,uid=', @ANYRESHEX=0x0, @ANYBLOB="000001000059ebd15dd8838f9e7d1c04f7983c4460587e4de36032a4f3ffaa7aee469265eb801e0374c2e69c9b2a559e42db6bac3e3408a18b1655d43e3f13c5018ec78f2ac8c65b10b0f86cd2d75b9434f1b118b1a1480feb220004cc8ead38c6ea307eff2660bb017f5a39b8b3f16f6c4a0305aaadd1fc2e3d58498611660700000000000000fa093126007481a53f9f8dade7ffa16d3defb5ec9c", @ANYRESHEX=0x0, @ANYBLOB=',gid=', @ANYRESHEX=0x0, @ANYBLOB=',uid=', @ANYRESHEX=0x0, @ANYBLOB=',gid=', @ANYRESHEX=0x0, @ANYBLOB=',norock,uid=', @ANYRESDEC=0x0, @ANYBLOB=',,'], 0x3, 0x9bf, &(0x7f0000001640)="$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") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pread64(r0, &(0x7f0000000600)=""/4099, 0x1003, 0x0) 74.700619ms ago: executing program 0 (id=939): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) write$binfmt_misc(r2, &(0x7f0000001280), 0x6) 18.223399ms ago: executing program 2 (id=940): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000040)={[{@nobh}, {@abort}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000340)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x800, &(0x7f0000000140)=ANY=[@ANYBLOB="6f76657272696465726f636b7065726d2c6e6f636f6d70726573732c686964652c73657373696f6e3d3078303030303030303030303030303032312c756e686964652c696f636861727365743d63703433372c6f76657272696465726f636b7065726d2c626c6f636b3d3078303030303030303030303030303430302c005fb50aab29cf1d32d24be5ab2a6506aa524c8f1cd5781842ee1c86bee627767fee958f25bb6db8e631262ed8a59d337d730b6698271aeb8c31c1902a7e236e5dd878e6c1352c0c799d8e80d7346f8d2870acebe617c694bbb925d3ab4fb01784c564c03d88c81d2f84f58e8c6ba18548f09fa6"], 0x1, 0x55c, &(0x7f0000000b00)="$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") ioctl$FS_IOC_SETFLAGS(r0, 0x4c02, &(0x7f0000000140)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x18808, 0x0, 0xf7, 0x0, 0x0) 17.66497ms ago: executing program 0 (id=941): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001000)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x1fffffd, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 17.34906ms ago: executing program 0 (id=942): r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000000)='\"', 0x1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x8aacc000) 17.09415ms ago: executing program 2 (id=943): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) r2 = memfd_secret(0x0) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x2284, &(0x7f0000000000)) 16.77019ms ago: executing program 2 (id=944): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) ftruncate(r0, 0xc17a) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) syz_clone3(&(0x7f0000001240)={0x2d000000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 0s ago: executing program 2 (id=945): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETA(r1, 0x402c542d, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, "dac7a15f305b57a3"}) kernel console output (not intermixed with test programs): [ 18.667018][ T29] audit: type=1400 audit(1731452702.470:81): avc: denied { read } for pid=2998 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.255' (ED25519) to the list of known hosts. [ 23.700369][ T29] audit: type=1400 audit(1731452707.510:82): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.701381][ T3303] cgroup: Unknown subsys name 'net' [ 23.723097][ T29] audit: type=1400 audit(1731452707.510:83): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.750464][ T29] audit: type=1400 audit(1731452707.540:84): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.948121][ T3303] cgroup: Unknown subsys name 'cpuset' [ 23.954164][ T3303] cgroup: Unknown subsys name 'rlimit' [ 24.041193][ T29] audit: type=1400 audit(1731452707.850:85): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.064480][ T29] audit: type=1400 audit(1731452707.850:86): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.075516][ T3307] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.084910][ T29] audit: type=1400 audit(1731452707.850:87): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.113814][ T29] audit: type=1400 audit(1731452707.850:88): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 24.134073][ T29] audit: type=1400 audit(1731452707.850:89): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.145892][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.158883][ T29] audit: type=1400 audit(1731452707.850:90): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.190822][ T29] audit: type=1400 audit(1731452707.910:91): avc: denied { relabelto } for pid=3307 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.879255][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 25.934537][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 26.001631][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 26.014957][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.022116][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.029324][ T3314] bridge_slave_0: entered allmulticast mode [ 26.035710][ T3314] bridge_slave_0: entered promiscuous mode [ 26.044102][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.051196][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.058349][ T3314] bridge_slave_1: entered allmulticast mode [ 26.064695][ T3314] bridge_slave_1: entered promiscuous mode [ 26.076422][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 26.099419][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.114580][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 26.131055][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.158664][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.165710][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.172957][ T3316] bridge_slave_0: entered allmulticast mode [ 26.179303][ T3316] bridge_slave_0: entered promiscuous mode [ 26.196147][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.203254][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.210515][ T3316] bridge_slave_1: entered allmulticast mode [ 26.216701][ T3316] bridge_slave_1: entered promiscuous mode [ 26.236497][ T3314] team0: Port device team_slave_0 added [ 26.257236][ T3314] team0: Port device team_slave_1 added [ 26.264079][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.278968][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.286143][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.293406][ T3320] bridge_slave_0: entered allmulticast mode [ 26.299704][ T3320] bridge_slave_0: entered promiscuous mode [ 26.310665][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.325755][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.332914][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.340056][ T3317] bridge_slave_0: entered allmulticast mode [ 26.346407][ T3317] bridge_slave_0: entered promiscuous mode [ 26.352844][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.359901][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.367233][ T3320] bridge_slave_1: entered allmulticast mode [ 26.373579][ T3320] bridge_slave_1: entered promiscuous mode [ 26.384057][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.391048][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.417119][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.428366][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.435306][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.461226][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.475757][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.482871][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.490017][ T3317] bridge_slave_1: entered allmulticast mode [ 26.496334][ T3317] bridge_slave_1: entered promiscuous mode [ 26.530568][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.540142][ T3316] team0: Port device team_slave_0 added [ 26.546551][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.555784][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.562943][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.570318][ T3323] bridge_slave_0: entered allmulticast mode [ 26.576576][ T3323] bridge_slave_0: entered promiscuous mode [ 26.583748][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.597010][ T3316] team0: Port device team_slave_1 added [ 26.610060][ T3314] hsr_slave_0: entered promiscuous mode [ 26.616069][ T3314] hsr_slave_1: entered promiscuous mode [ 26.626450][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.633632][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.640786][ T3323] bridge_slave_1: entered allmulticast mode [ 26.646947][ T3323] bridge_slave_1: entered promiscuous mode [ 26.653696][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.695334][ T3320] team0: Port device team_slave_0 added [ 26.701897][ T3320] team0: Port device team_slave_1 added [ 26.708137][ T3317] team0: Port device team_slave_0 added [ 26.714890][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.724320][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.731290][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.759079][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.770478][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.777506][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.803430][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.819117][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.833405][ T3317] team0: Port device team_slave_1 added [ 26.858403][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.865358][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.891326][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.907214][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.914229][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.940141][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.951568][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.958621][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.984506][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.995940][ T3323] team0: Port device team_slave_0 added [ 27.001895][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.008905][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.034873][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.061171][ T3323] team0: Port device team_slave_1 added [ 27.076715][ T3316] hsr_slave_0: entered promiscuous mode [ 27.082780][ T3316] hsr_slave_1: entered promiscuous mode [ 27.088765][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.096299][ T3316] Cannot create hsr debugfs directory [ 27.114176][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.121179][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.147252][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.168059][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.175046][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.200992][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.238811][ T3317] hsr_slave_0: entered promiscuous mode [ 27.244862][ T3317] hsr_slave_1: entered promiscuous mode [ 27.250727][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.258313][ T3317] Cannot create hsr debugfs directory [ 27.280820][ T3323] hsr_slave_0: entered promiscuous mode [ 27.286855][ T3323] hsr_slave_1: entered promiscuous mode [ 27.292940][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.300509][ T3323] Cannot create hsr debugfs directory [ 27.315028][ T3320] hsr_slave_0: entered promiscuous mode [ 27.321059][ T3320] hsr_slave_1: entered promiscuous mode [ 27.327444][ T3320] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.334990][ T3320] Cannot create hsr debugfs directory [ 27.458403][ T3314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.479300][ T3314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.495616][ T3314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.504309][ T3314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.531114][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 27.541658][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 27.551006][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 27.559193][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 27.582055][ T3323] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.591253][ T3323] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.605261][ T3323] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.615685][ T3323] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.650768][ T3317] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.659251][ T3317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.679086][ T3317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.693717][ T3317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.710474][ T3320] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 27.720752][ T3320] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 27.733929][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.742738][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.751277][ T3320] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 27.768604][ T3320] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.783748][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.800327][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.810363][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.823945][ T2305] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.831075][ T2305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.839974][ T2305] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.847018][ T2305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.860958][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.868867][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.875907][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.891361][ T2305] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.898460][ T2305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.920753][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.927814][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.944731][ T3314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 27.955284][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.971073][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.978128][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.024144][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.046392][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.060865][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.068009][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.086241][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.093341][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.109007][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.122322][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.141256][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.165290][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.172417][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.181364][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.188414][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.222617][ T3320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.233118][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.253185][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.263270][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.328744][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.348944][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.358830][ T3314] veth0_vlan: entered promiscuous mode [ 28.374503][ T3314] veth1_vlan: entered promiscuous mode [ 28.420142][ T3314] veth0_macvtap: entered promiscuous mode [ 28.434845][ T3314] veth1_macvtap: entered promiscuous mode [ 28.441393][ T3323] veth0_vlan: entered promiscuous mode [ 28.461198][ T3323] veth1_vlan: entered promiscuous mode [ 28.501830][ T3317] veth0_vlan: entered promiscuous mode [ 28.512879][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.520625][ T3320] veth0_vlan: entered promiscuous mode [ 28.535742][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.544827][ T3317] veth1_vlan: entered promiscuous mode [ 28.554470][ T3320] veth1_vlan: entered promiscuous mode [ 28.561472][ T3314] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.570273][ T3314] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.579025][ T3314] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.587755][ T3314] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.599928][ T3316] veth0_vlan: entered promiscuous mode [ 28.625003][ T3320] veth0_macvtap: entered promiscuous mode [ 28.632444][ T3320] veth1_macvtap: entered promiscuous mode [ 28.640463][ T3316] veth1_vlan: entered promiscuous mode [ 28.654131][ T3323] veth0_macvtap: entered promiscuous mode [ 28.662507][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 28.666911][ T3317] veth0_macvtap: entered promiscuous mode [ 28.685558][ T3323] veth1_macvtap: entered promiscuous mode [ 28.696138][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.706697][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.711484][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 28.711498][ T29] audit: type=1400 audit(1731452712.510:118): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 28.717355][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.722606][ T29] audit: type=1400 audit(1731452712.510:119): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 28.747670][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.753881][ T29] audit: type=1400 audit(1731452712.510:120): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 28.777827][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.824566][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.833080][ T3323] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.837280][ T29] audit: type=1400 audit(1731452712.610:121): avc: denied { map_create } for pid=3453 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.841923][ T3323] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.860676][ T29] audit: type=1400 audit(1731452712.610:122): avc: denied { bpf } for pid=3453 comm="syz.0.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 28.869400][ T3323] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.889565][ T29] audit: type=1400 audit(1731452712.610:123): avc: denied { map_read map_write } for pid=3453 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.898219][ T3323] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.927187][ T29] audit: type=1400 audit(1731452712.610:124): avc: denied { prog_load } for pid=3453 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.945995][ T29] audit: type=1400 audit(1731452712.610:125): avc: denied { perfmon } for pid=3453 comm="syz.0.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 28.966549][ T29] audit: type=1400 audit(1731452712.610:126): avc: denied { prog_run } for pid=3453 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.994759][ T3454] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 29.009085][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.019561][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.029864][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.040422][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.043962][ T3456] loop0: detected capacity change from 0 to 4096 [ 29.061458][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.064294][ T3456] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.078800][ T3317] veth1_macvtap: entered promiscuous mode [ 29.092459][ T3316] veth0_macvtap: entered promiscuous mode [ 29.098529][ T29] audit: type=1400 audit(1731452712.910:127): avc: denied { mount } for pid=3455 comm="syz.0.6" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 29.104597][ T3316] veth1_macvtap: entered promiscuous mode [ 29.145089][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.155572][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.165497][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.176022][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.185965][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.196475][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.207795][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.210145][ T3461] loop2: detected capacity change from 0 to 1024 [ 29.223758][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.234321][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.244207][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.254640][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.264476][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.274904][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.284746][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.295275][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.306379][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.317194][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.327721][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.337594][ T3317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.348053][ T3317] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.358771][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.366674][ T3461] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.373289][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.378920][ T3461] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.389145][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.389159][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.389171][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.389180][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.389191][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.460054][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.468882][ T3320] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.477729][ T3320] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.486513][ T3320] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.495405][ T3320] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.504815][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.523074][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.524641][ T3317] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.540953][ T3317] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.549737][ T3317] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.558457][ T3317] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.577117][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.587681][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.597560][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.608002][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.617836][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.628742][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.638598][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.649028][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.659881][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.669942][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.678894][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.687651][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.696337][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.712283][ T3467] loop0: detected capacity change from 0 to 512 [ 29.731674][ T3467] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.747410][ T3467] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.821748][ T3467] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #18: comm syz.0.8: corrupted inode contents [ 29.835154][ T3467] EXT4-fs error (device loop0): ext4_dirty_inode:5984: inode #18: comm syz.0.8: mark_inode_dirty error [ 29.847130][ T3467] EXT4-fs error (device loop0): ext4_do_update_inode:5121: inode #18: comm syz.0.8: corrupted inode contents [ 29.859363][ T3467] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3006: inode #18: comm syz.0.8: mark_inode_dirty error [ 29.873082][ T3467] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3009: inode #18: comm syz.0.8: mark inode dirty (error -117) [ 29.885790][ T3467] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 29.906016][ T3467] syz.0.8 (3467) used greatest stack depth: 10680 bytes left [ 29.918881][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.958229][ T3480] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 29.967867][ T3484] syz.3.12 uses obsolete (PF_INET,SOCK_PACKET) [ 30.016070][ T3491] loop1: detected capacity change from 0 to 512 [ 30.022710][ T3491] ======================================================= [ 30.022710][ T3491] WARNING: The mand mount option has been deprecated and [ 30.022710][ T3491] and is ignored by this kernel. Remove the mand [ 30.022710][ T3491] option from the mount to silence this warning. [ 30.022710][ T3491] ======================================================= [ 30.093124][ T3491] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #17: comm syz.1.15: iget: bogus i_mode (0) [ 30.105395][ T3491] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.15: couldn't read orphan inode 17 (err -117) [ 30.120321][ T3491] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.168752][ T3491] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.15: bg 0: block 7: invalid block bitmap [ 30.182791][ T3505] loop3: detected capacity change from 0 to 512 [ 30.197247][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.226024][ T3505] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.239923][ T3505] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.326347][ T3505] syz.3.20 (3505) used greatest stack depth: 10504 bytes left [ 30.336081][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.349823][ T3524] syz.1.29[3524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.349944][ T3524] syz.1.29[3524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.367994][ T3524] syz.1.29[3524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.495092][ T3539] process 'syz.4.35' launched './file0' with NULL argv: empty string added [ 30.580040][ T8] kernel write not supported for file /snd/seq (pid: 8 comm: kworker/0:0) [ 30.589288][ T3541] kernel profiling enabled (shift: 1) [ 30.665269][ T3551] loop3: detected capacity change from 0 to 512 [ 30.706419][ T3551] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.722365][ T3551] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.790292][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.805200][ T3569] Driver unsupported XDP return value 0 on prog (id 33) dev N/A, expect packet loss! [ 30.875137][ T3573] netlink: 4 bytes leftover after parsing attributes in process `syz.4.50'. [ 30.884572][ T3573] bridge_slave_1: left allmulticast mode [ 30.890277][ T3573] bridge_slave_1: left promiscuous mode [ 30.895975][ T3573] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.904176][ T3573] bridge_slave_0: left allmulticast mode [ 30.909934][ T3573] bridge_slave_0: left promiscuous mode [ 30.915526][ T3573] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.971996][ T3583] loop0: detected capacity change from 0 to 1024 [ 31.009115][ T3583] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.022615][ T3583] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.043321][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.066251][ T3589] syz.0.55[3589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.066385][ T3589] syz.0.55[3589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.078771][ T3591] netlink: 'syz.3.57': attribute type 10 has an invalid length. [ 31.088823][ T3589] syz.0.55[3589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.102897][ T3591] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.118822][ T3593] syz.0.58[3593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.120859][ T3593] syz.0.58[3593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.134169][ T3593] syz.0.58[3593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.137400][ T3591] bond0: (slave team0): Enslaving as an active interface with an up link [ 31.168087][ T3593] mmap: syz.0.58 (3593) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 31.334542][ T3611] netlink: 'syz.3.68': attribute type 4 has an invalid length. [ 31.350596][ T3611] netlink: 'syz.3.68': attribute type 4 has an invalid length. [ 31.401059][ T3615] program syz.2.70 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 31.410361][ T3615] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 31.412074][ T3621] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.481628][ T3627] loop2: detected capacity change from 0 to 1024 [ 31.488609][ T3627] EXT4-fs: Ignoring removed orlov option [ 31.503074][ T3627] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 31.526771][ T3631] loop0: detected capacity change from 0 to 1024 [ 31.537309][ T3627] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.552744][ T3631] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.567616][ T3638] loop3: detected capacity change from 0 to 128 [ 31.575903][ T3631] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.579138][ T3627] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.2.75: corrupted in-inode xattr: bad magic number in in-inode xattr [ 31.586481][ T3638] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 31.600909][ T3627] EXT4-fs (loop2): Remounting filesystem read-only [ 31.618933][ T3627] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 31.621994][ T3638] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.643351][ T3638] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 31.675347][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.776338][ T3653] usb usb1: usbfs: process 3653 (syz.3.85) did not claim interface 0 before use [ 31.842016][ T3656] pim6reg1: entered promiscuous mode [ 31.847508][ T3656] pim6reg1: entered allmulticast mode [ 31.884391][ T3659] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 31.909041][ T3663] netlink: 24 bytes leftover after parsing attributes in process `syz.0.89'. [ 31.935198][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 32.018939][ T3677] loop2: detected capacity change from 0 to 4096 [ 32.026185][ T3677] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 32.068272][ T3681] netlink: 8 bytes leftover after parsing attributes in process `syz.1.98'. [ 32.145806][ T3692] syz.2.104[3692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.268642][ T3708] netlink: 12 bytes leftover after parsing attributes in process `syz.1.111'. [ 32.320431][ T3712] ebtables: ebtables: counters copy to user failed while replacing table [ 32.341093][ T3717] loop1: detected capacity change from 0 to 128 [ 32.351052][ T3717] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 32.364206][ T3717] ext4 filesystem being mounted at /18/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 32.426758][ T3320] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.552316][ T3737] loop1: detected capacity change from 0 to 1024 [ 32.559830][ T3737] EXT4-fs: Ignoring removed orlov option [ 32.565544][ T3737] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.586619][ T3739] loop2: detected capacity change from 0 to 1024 [ 32.593563][ T3739] EXT4-fs: Ignoring removed oldalloc option [ 32.604886][ T3737] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.612447][ T3739] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 32.623472][ T3743] loop4: detected capacity change from 0 to 128 [ 32.635830][ T3743] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 32.648181][ T3743] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.668742][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.674243][ T3739] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.700410][ T3316] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.731696][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.770184][ T3754] Cannot find add_set index 0 as target [ 32.813276][ T3760] loop2: detected capacity change from 0 to 2048 [ 32.878018][ T3760] loop2: p1 < > p4 [ 32.883151][ T3760] loop2: p4 size 8388608 extends beyond EOD, truncated [ 32.893012][ T3766] netlink: 264 bytes leftover after parsing attributes in process `syz.0.135'. [ 32.932712][ T3768] loop1: detected capacity change from 0 to 256 [ 32.999678][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 32.999876][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 33.012419][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.026740][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.034211][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.049732][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.051770][ T3768] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 33.057191][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.067247][ T3768] FAT-fs (loop1): Filesystem has been set read-only [ 33.068967][ T3768] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 33.074704][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.098985][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.106526][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.113958][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.121540][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.129027][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.136430][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.143863][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.151409][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.159152][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.166671][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.168921][ T3320] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 33.174130][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.183245][ T3320] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 33.189032][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.203981][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.211487][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.218942][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.226354][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.233843][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.241311][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.248738][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.256122][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.263520][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.270914][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.278308][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.285684][ T3373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.293560][ T3373] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 33.320870][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 33.324112][ T3521] udevd[3521]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 33.363525][ T3787] netlink: 12 bytes leftover after parsing attributes in process `syz.3.145'. [ 33.397290][ T3792] loop3: detected capacity change from 0 to 512 [ 33.411918][ T3792] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.149: corrupted in-inode xattr: invalid ea_ino [ 33.425392][ T3792] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.149: couldn't read orphan inode 15 (err -117) [ 33.437834][ T3792] EXT4-fs (loop3): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.521456][ T3809] pim6reg1: entered allmulticast mode [ 33.532222][ T3317] EXT4-fs (loop3): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 33.537715][ T3809] pim6reg1: entered promiscuous mode [ 33.587330][ T3401] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.665058][ T3401] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.713874][ T3820] bridge0: port 3(vlan2) entered blocking state [ 33.720195][ T3820] bridge0: port 3(vlan2) entered disabled state [ 33.726636][ T3820] vlan2: entered allmulticast mode [ 33.735755][ T3820] vlan2: left allmulticast mode [ 33.759724][ T3829] block device autoloading is deprecated and will be removed. [ 33.773508][ T3401] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.785086][ T3829] syz.4.164: attempt to access beyond end of device [ 33.785086][ T3829] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 33.850643][ T3401] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.880144][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 33.880156][ T29] audit: type=1400 audit(1731452717.690:473): avc: denied { bind } for pid=3838 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.941004][ T3842] capability: warning: `syz.4.167' uses deprecated v2 capabilities in a way that may be insecure [ 33.985045][ T29] audit: type=1326 audit(1731452717.780:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3843 comm="syz.0.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 34.008344][ T29] audit: type=1326 audit(1731452717.780:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3843 comm="syz.0.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 34.031751][ T29] audit: type=1326 audit(1731452717.780:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3843 comm="syz.0.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 34.055168][ T29] audit: type=1326 audit(1731452717.780:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3843 comm="syz.0.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 34.078507][ T29] audit: type=1326 audit(1731452717.780:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3843 comm="syz.0.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 34.101737][ T29] audit: type=1326 audit(1731452717.780:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3843 comm="syz.0.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 34.125751][ T29] audit: type=1326 audit(1731452717.780:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3843 comm="syz.0.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 34.149084][ T29] audit: type=1326 audit(1731452717.780:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3843 comm="syz.0.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 34.172365][ T29] audit: type=1326 audit(1731452717.780:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3843 comm="syz.0.168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 34.252697][ T3401] bridge_slave_1: left allmulticast mode [ 34.258417][ T3401] bridge_slave_1: left promiscuous mode [ 34.264116][ T3401] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.282068][ T3401] bridge_slave_0: left allmulticast mode [ 34.287875][ T3401] bridge_slave_0: left promiscuous mode [ 34.293487][ T3401] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.330733][ T3862] netlink: 4 bytes leftover after parsing attributes in process `syz.4.176'. [ 34.384992][ T3870] loop2: detected capacity change from 0 to 512 [ 34.399562][ T3870] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.416058][ T3870] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 34.437359][ T3870] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 34.460643][ T3401] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 34.475810][ T3401] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 34.486781][ T3401] bond0 (unregistering): Released all slaves [ 34.504102][ T3871] syzkaller1: entered promiscuous mode [ 34.510178][ T3871] syzkaller1: entered allmulticast mode [ 34.526384][ T3821] chnl_net:caif_netlink_parms(): no params data found [ 34.554530][ T3401] hsr_slave_0: left promiscuous mode [ 34.561974][ T3401] hsr_slave_1: left promiscuous mode [ 34.569162][ T3401] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.576627][ T3401] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.593112][ T3401] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.600590][ T3401] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.616422][ T3401] veth1_macvtap: left promiscuous mode [ 34.621978][ T3401] veth0_macvtap: left promiscuous mode [ 34.627572][ T3401] veth1_vlan: left promiscuous mode [ 34.632799][ T3401] veth0_vlan: left promiscuous mode [ 34.759926][ T3401] team0 (unregistering): Port device team_slave_1 removed [ 34.771757][ T3401] team0 (unregistering): Port device team_slave_0 removed [ 34.852450][ T3920] syzkaller0: entered promiscuous mode [ 34.858136][ T3920] syzkaller0: entered allmulticast mode [ 34.923910][ T3934] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.944722][ T3821] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.951994][ T3821] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.959920][ T3821] bridge_slave_0: entered allmulticast mode [ 34.966446][ T3821] bridge_slave_0: entered promiscuous mode [ 34.978948][ T3821] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.986125][ T3821] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.993842][ T3821] bridge_slave_1: entered allmulticast mode [ 35.006097][ T3821] bridge_slave_1: entered promiscuous mode [ 35.009522][ T3929] loop2: detected capacity change from 0 to 4096 [ 35.027778][ T3939] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 35.046836][ T3929] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.047995][ T3821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.068788][ T3944] netlink: 'syz.3.200': attribute type 10 has an invalid length. [ 35.112592][ T3944] geneve1: entered promiscuous mode [ 35.127785][ T3944] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 35.138230][ T3821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.170762][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.219702][ T3821] team0: Port device team_slave_0 added [ 35.235181][ T3821] team0: Port device team_slave_1 added [ 35.279267][ T3821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.286260][ T3821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.312347][ T3821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.343688][ T3974] loop3: detected capacity change from 0 to 4096 [ 35.347052][ C1] hrtimer: interrupt took 57739 ns [ 35.355450][ T3821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.362455][ T3821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.388458][ T3821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.411750][ T3974] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.413435][ T3981] bpf_get_probe_write_proto: 26 callbacks suppressed [ 35.413449][ T3981] syz.2.209[3981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.431346][ T3981] syz.2.209[3981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.447335][ T3981] syz.2.209[3981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.468145][ T3821] hsr_slave_0: entered promiscuous mode [ 35.485557][ T3821] hsr_slave_1: entered promiscuous mode [ 35.508763][ T3821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 35.516342][ T3821] Cannot create hsr debugfs directory [ 35.756956][ T3821] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 35.797814][ T3821] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 35.820430][ T3821] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 35.825467][ T4026] netlink: 4 bytes leftover after parsing attributes in process `syz.4.218'. [ 35.859453][ T3821] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 35.872705][ T4024] pim6reg1: entered promiscuous mode [ 35.878185][ T4024] pim6reg1: entered allmulticast mode [ 35.886503][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.982802][ T3821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.996704][ T4046] syz.3.221[4046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.996817][ T4046] syz.3.221[4046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.011762][ T3821] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.032941][ T4046] syz.3.221[4046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.051113][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.069445][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.120118][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.127346][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.236140][ T4054] netlink: 36 bytes leftover after parsing attributes in process `syz.2.224'. [ 36.267128][ T4063] loop3: detected capacity change from 0 to 512 [ 36.272192][ T3821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.288960][ T4063] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.302901][ T4063] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.330600][ T4072] loop2: detected capacity change from 0 to 1024 [ 36.353622][ T4063] Process accounting resumed [ 36.369297][ T4063] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 36.404961][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.411369][ T4072] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.426509][ T4072] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.471325][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.487082][ T3821] veth0_vlan: entered promiscuous mode [ 36.494807][ T3821] veth1_vlan: entered promiscuous mode [ 36.508507][ T3821] veth0_macvtap: entered promiscuous mode [ 36.515477][ T3821] veth1_macvtap: entered promiscuous mode [ 36.525087][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.535539][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.545351][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.555845][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.565675][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.576135][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.585956][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.596393][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.606935][ T3821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.617811][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.628570][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.638443][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.648913][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.658756][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.669245][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.679099][ T3821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.689634][ T3821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.700091][ T3821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.710309][ T3821] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.719084][ T3821] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.727887][ T3821] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.736655][ T3821] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.614992][ T4134] loop5: detected capacity change from 0 to 1024 [ 37.615239][ T4134] EXT4-fs: Ignoring removed orlov option [ 37.615401][ T4134] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.629087][ T4137] loop4: detected capacity change from 0 to 128 [ 37.659711][ T4134] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.687577][ T4137] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.687818][ T4137] ext4 filesystem being mounted at /36/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 37.748185][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.771040][ T3316] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.850605][ T4162] loop4: detected capacity change from 0 to 512 [ 37.874077][ T4162] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.260: bg 0: block 35: padding at end of block bitmap is not set [ 37.902040][ T4162] EXT4-fs (loop4): Remounting filesystem read-only [ 37.909328][ T4162] EXT4-fs (loop4): 1 truncate cleaned up [ 37.915244][ T4162] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.927947][ T4162] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 37.934739][ T4162] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.971900][ T4180] program syz.5.268 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 38.019160][ T4186] loop5: detected capacity change from 0 to 512 [ 38.031012][ T4186] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.044153][ T4186] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.072757][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.158306][ T4203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4203 comm=syz.5.276 [ 38.195875][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 38.323729][ T4228] netlink: 24 bytes leftover after parsing attributes in process `syz.2.289'. [ 38.369155][ T4236] syzkaller0: entered promiscuous mode [ 38.374676][ T4236] syzkaller0: entered allmulticast mode [ 38.492815][ T4253] syz.4.300[4253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.492878][ T4253] syz.4.300[4253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.504544][ T4253] syz.4.300[4253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.520095][ T4253] loop4: detected capacity change from 0 to 512 [ 38.538089][ T4253] ext4: Unknown parameter 'pcr' [ 38.620746][ T4274] syz.4.310[4274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.622242][ T4274] syz.4.310 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 38.653316][ T4280] loop5: detected capacity change from 0 to 128 [ 38.660029][ T4280] msdos: Unknown parameter '0x0000000000000003' [ 38.670205][ T4280] loop5: detected capacity change from 0 to 512 [ 38.677586][ T4280] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.690934][ T4280] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.713680][ T4280] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.882799][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.917574][ T4319] netlink: 12 bytes leftover after parsing attributes in process `syz.5.319'. [ 38.967415][ T29] kauditd_printk_skb: 228 callbacks suppressed [ 38.967430][ T29] audit: type=1326 audit(1731452722.780:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.5.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692275e719 code=0x7ffc0000 [ 39.013685][ T29] audit: type=1326 audit(1731452722.780:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.5.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692275e719 code=0x7ffc0000 [ 39.037028][ T29] audit: type=1326 audit(1731452722.810:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.5.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f692275d0b0 code=0x7ffc0000 [ 39.060283][ T29] audit: type=1326 audit(1731452722.810:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.5.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692275e719 code=0x7ffc0000 [ 39.083825][ T29] audit: type=1326 audit(1731452722.810:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.5.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f692275e719 code=0x7ffc0000 [ 39.107143][ T29] audit: type=1326 audit(1731452722.810:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.5.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692275e719 code=0x7ffc0000 [ 39.130532][ T29] audit: type=1326 audit(1731452722.810:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.5.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f692275e719 code=0x7ffc0000 [ 39.153757][ T29] audit: type=1326 audit(1731452722.810:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.5.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692275e719 code=0x7ffc0000 [ 39.177003][ T29] audit: type=1326 audit(1731452722.810:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.5.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f692275e719 code=0x7ffc0000 [ 39.200249][ T29] audit: type=1326 audit(1731452722.810:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4327 comm="syz.5.322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f692275e719 code=0x7ffc0000 [ 39.228096][ T4338] sch_tbf: burst 2 is lower than device lo mtu (65550) ! [ 39.248847][ T4340] pim6reg1: entered promiscuous mode [ 39.254188][ T4340] pim6reg1: entered allmulticast mode [ 39.275978][ T4342] netlink: 36 bytes leftover after parsing attributes in process `syz.5.326'. [ 39.284955][ T4342] netlink: 36 bytes leftover after parsing attributes in process `syz.5.326'. [ 39.293997][ T4342] netlink: 36 bytes leftover after parsing attributes in process `syz.5.326'. [ 39.310572][ T4342] netlink: 36 bytes leftover after parsing attributes in process `syz.5.326'. [ 39.319562][ T4342] netlink: 36 bytes leftover after parsing attributes in process `syz.5.326'. [ 39.328820][ T4342] netlink: 36 bytes leftover after parsing attributes in process `syz.5.326'. [ 39.354606][ T4342] netlink: 36 bytes leftover after parsing attributes in process `syz.5.326'. [ 39.389380][ T4352] loop3: detected capacity change from 0 to 256 [ 39.396331][ T4352] vfat: Unknown parameter '0x0000000000000000' [ 39.529588][ T4373] loop5: detected capacity change from 0 to 128 [ 39.541336][ T4373] syz.5.336: attempt to access beyond end of device [ 39.541336][ T4373] loop5: rw=2049, sector=145, nr_sectors = 1 limit=128 [ 39.842098][ T4406] xt_TPROXY: Can be used only with -p tcp or -p udp [ 40.531629][ T4420] bpf_get_probe_write_proto: 5 callbacks suppressed [ 40.531645][ T4420] syz.2.352[4420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.539532][ T4420] syz.2.352[4420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.571883][ T4420] syz.2.352[4420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.586439][ T4428] batman_adv: batadv0: Adding interface: macvlan2 [ 40.604535][ T4428] batman_adv: batadv0: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.630100][ T4428] batman_adv: batadv0: Not using interface macvlan2 (retrying later): interface not active [ 40.710872][ T4442] ip6gre1: entered allmulticast mode [ 40.757787][ T4439] loop4: detected capacity change from 0 to 4096 [ 40.780487][ T4439] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.800773][ T4439] Process accounting resumed [ 40.806136][ T4439] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 40.834372][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.937906][ T4479] netem: incorrect gi model size [ 40.941028][ T4480] loop3: detected capacity change from 0 to 512 [ 40.942883][ T4479] netem: change failed [ 40.949828][ T4480] EXT4-fs: Ignoring removed oldalloc option [ 40.959535][ T4480] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.972623][ T4480] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.995732][ T4480] EXT4-fs (loop3): 1 truncate cleaned up [ 41.005399][ T4480] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.048859][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.141564][ T4509] loop3: detected capacity change from 0 to 512 [ 41.164732][ T4509] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.177379][ T4509] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.199302][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.258993][ T4526] loop7: detected capacity change from 0 to 7 [ 41.265292][ T4526] Buffer I/O error on dev loop7, logical block 0, async page read [ 41.273596][ T4526] Buffer I/O error on dev loop7, logical block 0, async page read [ 41.282074][ T4526] loop7: unable to read partition table [ 41.288333][ T4526] loop_reread_partitions: partition scan of loop7 (被xڬdƤݡ [ 41.288333][ T4526] ) failed (rc=-5) [ 41.302717][ T4528] atomic_op ffff88812168b128 conn xmit_atomic 0000000000000000 [ 41.396726][ T4544] syz.0.409[4544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.396780][ T4544] syz.0.409[4544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.410168][ T4544] syz.0.409[4544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.506620][ T4557] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 41.511434][ T4561] loop4: detected capacity change from 0 to 512 [ 41.519251][ T4557] SELinux: failed to load policy [ 41.550424][ T4561] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.574338][ T4561] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.634437][ T4571] loop6: detected capacity change from 0 to 7 [ 41.641635][ T4571] Buffer I/O error on dev loop6, logical block 0, async page read [ 41.651196][ T4571] Buffer I/O error on dev loop6, logical block 0, async page read [ 41.659083][ T4571] loop6: unable to read partition table [ 41.665031][ T4571] loop_reread_partitions: partition scan of loop6 (被xڬdƤݡ [ 41.665031][ T4571] ) failed (rc=-5) [ 41.681934][ T4573] tipc: Started in network mode [ 41.686832][ T4573] tipc: Node identity ac1414aa, cluster identity 4711 [ 41.699734][ T4573] tipc: Enabled bearer , priority 10 [ 41.708281][ T4561] syz.4.418 (4561) used greatest stack depth: 10072 bytes left [ 41.722452][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.867778][ T4594] loop5: detected capacity change from 0 to 2048 [ 41.881052][ T4594] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.919223][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.925724][ T4600] syz.2.437[4600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.928751][ T4600] syz.2.437[4600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.941063][ T4600] syz.2.437[4600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.025002][ T4613] __nla_validate_parse: 16 callbacks suppressed [ 42.025063][ T4613] netlink: 12 bytes leftover after parsing attributes in process `syz.2.441'. [ 42.138375][ T4632] 9pnet: p9_errstr2errno: server reported unknown error [ 42.162667][ T4636] netlink: 4 bytes leftover after parsing attributes in process `syz.0.452'. [ 42.201353][ T4641] loop4: detected capacity change from 0 to 2048 [ 42.211737][ T4641] EXT4-fs error (device loop4): __ext4_fill_super:5458: inode #2: comm syz.4.454: casefold flag without casefold feature [ 42.225498][ T4641] EXT4-fs (loop4): get root inode failed [ 42.231265][ T4641] EXT4-fs (loop4): mount failed [ 42.251995][ T4641] netlink: 8 bytes leftover after parsing attributes in process `syz.4.454'. [ 42.260915][ T4641] netlink: 16 bytes leftover after parsing attributes in process `syz.4.454'. [ 42.291850][ T4651] : renamed from bond0 (while UP) [ 42.377818][ T4676] loop3: detected capacity change from 0 to 1024 [ 42.393851][ T4676] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.433590][ T4687] loop5: detected capacity change from 0 to 2048 [ 42.440764][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.467754][ T4687] loop5: p1 < > p4 [ 42.472157][ T4687] loop5: p4 size 8388608 extends beyond EOD, truncated [ 42.550457][ T4704] Zero length message leads to an empty skb [ 42.575314][ T4712] loop5: detected capacity change from 0 to 256 [ 42.668153][ T4732] netlink: 'syz.2.486': attribute type 3 has an invalid length. [ 42.744571][ T4744] tipc: Started in network mode [ 42.749572][ T4744] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 42.758878][ T4744] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 42.767233][ T4744] tipc: Enabled bearer , priority 10 [ 42.827176][ T3373] tipc: Node number set to 2886997162 [ 43.032700][ T4775] smc: net device bond0 applied user defined pnetid SYZ0 [ 43.041322][ T4775] smc: net device bond0 erased user defined pnetid SYZ0 [ 43.042375][ T4772] loop5: detected capacity change from 0 to 8192 [ 43.067835][ T4777] netlink: 4 bytes leftover after parsing attributes in process `syz.4.503'. [ 43.097293][ T4772] loop5: p1 p2 p4 [ 43.102039][ T4772] loop5: p4 size 16777216 extends beyond EOD, truncated [ 43.139349][ T4785] loop5: detected capacity change from 0 to 128 [ 43.147197][ T4785] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.161108][ T4785] ext4 filesystem being mounted at /55/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 43.206400][ T3821] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.223117][ T4793] loop5: detected capacity change from 0 to 256 [ 43.305273][ T4796] loop5: detected capacity change from 0 to 2048 [ 43.318453][ T4796] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.339310][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.398605][ T4808] Cannot find del_set index 0 as target [ 43.445105][ T4814] syz.4.519[4814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.451532][ T4814] loop4: detected capacity change from 0 to 256 [ 43.470276][ T4814] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 43.503452][ T4818] loop3: detected capacity change from 0 to 2048 [ 43.530795][ T4818] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.558412][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.577885][ T4831] loop4: detected capacity change from 0 to 1024 [ 43.599159][ T4831] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.703310][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.768009][ T9] tipc: Node number set to 1 [ 43.793405][ T4877] netlink: 3 bytes leftover after parsing attributes in process `syz.0.547'. [ 43.803095][ T4877] 0X: renamed from caif0 [ 43.821809][ T4877] 0X: entered allmulticast mode [ 43.827177][ T4877] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 43.881887][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.889307][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 43.897212][ T35] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 43.991339][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 43.991352][ T29] audit: type=1400 audit(1731452727.800:885): avc: denied { accept } for pid=4896 comm="syz.2.556" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 44.039082][ T4911] netlink: 'syz.0.562': attribute type 4 has an invalid length. [ 44.065031][ T4911] netlink: 'syz.0.562': attribute type 4 has an invalid length. [ 44.090477][ T4913] netlink: 12 bytes leftover after parsing attributes in process `syz.0.563'. [ 44.109616][ T4913] bond1: (slave xfrm1): The slave device specified does not support setting the MAC address [ 44.120286][ T4913] bond1: (slave xfrm1): Error -95 calling set_mac_address [ 44.158487][ T4917] bond1 (unregistering): Released all slaves [ 44.277082][ T29] audit: type=1400 audit(1731452728.080:886): avc: denied { ioctl } for pid=4925 comm="syz.0.568" path="socket:[9479]" dev="sockfs" ino=9479 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 44.308067][ T29] audit: type=1400 audit(1731452728.110:887): avc: denied { append } for pid=4927 comm="syz.0.569" name="ppp" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 44.372642][ T29] audit: type=1400 audit(1731452728.180:888): avc: denied { execute } for pid=4929 comm="syz.0.570" path="/125/cpu.stat" dev="tmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 44.402491][ T29] audit: type=1400 audit(1731452728.200:889): avc: denied { write } for pid=4929 comm="syz.0.570" path="socket:[8689]" dev="sockfs" ino=8689 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 44.429835][ T29] audit: type=1400 audit(1731452728.240:890): avc: denied { create } for pid=4931 comm="syz.3.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 44.467184][ T29] audit: type=1400 audit(1731452728.260:891): avc: denied { bind } for pid=4931 comm="syz.3.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 44.638264][ T29] audit: type=1326 audit(1731452728.450:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2f2c0e719 code=0x7ffc0000 [ 44.657844][ T4894] syz.5.554 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 44.661668][ T29] audit: type=1326 audit(1731452728.450:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2f2c0e719 code=0x7ffc0000 [ 44.675612][ T4894] CPU: 1 UID: 0 PID: 4894 Comm: syz.5.554 Not tainted 6.12.0-rc7-syzkaller-00012-g3022e9d00ebe #0 [ 44.709501][ T4894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 44.719559][ T4894] Call Trace: [ 44.722828][ T4894] [ 44.725811][ T4894] dump_stack_lvl+0xf2/0x150 [ 44.730415][ T4894] dump_stack+0x15/0x20 [ 44.734635][ T4894] dump_header+0x83/0x2d0 [ 44.738977][ T4894] oom_kill_process+0x341/0x4c0 [ 44.743889][ T4894] out_of_memory+0x9af/0xbe0 [ 44.748486][ T4894] ? mem_cgroup_out_of_memory+0x12f/0x190 [ 44.754213][ T4894] mem_cgroup_out_of_memory+0x13e/0x190 [ 44.759808][ T4894] try_charge_memcg+0x51b/0x810 [ 44.764667][ T4894] obj_cgroup_charge_pages+0xbd/0x1a0 [ 44.770041][ T4894] __memcg_kmem_charge_page+0x9d/0x170 [ 44.775599][ T4894] __alloc_pages_noprof+0x1bc/0x340 [ 44.780809][ T4894] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 44.786220][ T4894] alloc_pages_noprof+0xe1/0x100 [ 44.791158][ T4894] __vmalloc_node_range_noprof+0x72e/0xec0 [ 44.796964][ T4894] __kvmalloc_node_noprof+0x121/0x170 [ 44.802473][ T4894] ? ip_set_alloc+0x1f/0x30 [ 44.806973][ T4894] ip_set_alloc+0x1f/0x30 [ 44.811354][ T4894] hash_netiface_create+0x273/0x730 [ 44.816611][ T4894] ? __nla_parse+0x40/0x60 [ 44.821019][ T4894] ? __pfx_hash_netiface_create+0x10/0x10 [ 44.826735][ T4894] ip_set_create+0x359/0x8a0 [ 44.831326][ T4894] ? strnstr+0xf1/0x100 [ 44.835549][ T4894] ? __nla_parse+0x40/0x60 [ 44.840032][ T4894] nfnetlink_rcv_msg+0x4a9/0x570 [ 44.845033][ T4894] netlink_rcv_skb+0x12c/0x230 [ 44.849789][ T4894] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 44.855263][ T4894] nfnetlink_rcv+0x16c/0x15c0 [ 44.859958][ T4894] ? kmem_cache_free+0xdc/0x2d0 [ 44.864875][ T4894] ? nlmon_xmit+0x51/0x60 [ 44.869194][ T4894] ? __kfree_skb+0x102/0x150 [ 44.873852][ T4894] ? consume_skb+0x49/0x160 [ 44.878354][ T4894] ? nlmon_xmit+0x51/0x60 [ 44.882671][ T4894] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 44.888005][ T4894] ? __dev_queue_xmit+0xb4c/0x2040 [ 44.893200][ T4894] ? __rcu_read_unlock+0x34/0x70 [ 44.898137][ T4894] ? ref_tracker_free+0x3a5/0x410 [ 44.903168][ T4894] ? __dev_queue_xmit+0x161/0x2040 [ 44.908286][ T4894] ? ref_tracker_alloc+0x1f5/0x2f0 [ 44.913485][ T4894] ? __netlink_deliver_tap+0x495/0x4c0 [ 44.919085][ T4894] netlink_unicast+0x599/0x670 [ 44.923852][ T4894] netlink_sendmsg+0x5cc/0x6e0 [ 44.928610][ T4894] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.933966][ T4894] __sock_sendmsg+0x140/0x180 [ 44.938652][ T4894] ____sys_sendmsg+0x312/0x410 [ 44.943408][ T4894] __sys_sendmsg+0x1d9/0x270 [ 44.948099][ T4894] __x64_sys_sendmsg+0x46/0x50 [ 44.952855][ T4894] x64_sys_call+0x2689/0x2d60 [ 44.957568][ T4894] do_syscall_64+0xc9/0x1c0 [ 44.962070][ T4894] ? clear_bhb_loop+0x55/0xb0 [ 44.966767][ T4894] ? clear_bhb_loop+0x55/0xb0 [ 44.971434][ T4894] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.977328][ T4894] RIP: 0033:0x7f692275e719 [ 44.981744][ T4894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.001410][ T4894] RSP: 002b:00007f69213d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 45.009875][ T4894] RAX: ffffffffffffffda RBX: 00007f6922915f80 RCX: 00007f692275e719 [ 45.017908][ T4894] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000005 [ 45.025874][ T4894] RBP: 00007f69227d1616 R08: 0000000000000000 R09: 0000000000000000 [ 45.033910][ T4894] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 45.041910][ T4894] R13: 0000000000000000 R14: 00007f6922915f80 R15: 00007ffebd6d4588 [ 45.049907][ T4894] [ 45.053154][ T4894] memory: usage 307200kB, limit 307200kB, failcnt 134 [ 45.060124][ T4894] memory+swap: usage 308408kB, limit 9007199254740988kB, failcnt 0 [ 45.062435][ T29] audit: type=1326 audit(1731452728.490:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4954 comm="syz.3.582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb2f2c0e719 code=0x7ffc0000 [ 45.068114][ T4894] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 45.068127][ T4894] Memory cgroup stats for /syz5: [ 45.105668][ T4894] cache 4096 [ 45.113864][ T4894] rss 0 [ 45.116709][ T4894] shmem 0 [ 45.119786][ T4894] mapped_file 4096 [ 45.123497][ T4894] dirty 4096 [ 45.126679][ T4894] writeback 0 [ 45.129997][ T4894] workingset_refault_anon 0 [ 45.134520][ T4894] workingset_refault_file 0 [ 45.139045][ T4894] swap 1236992 [ 45.142488][ T4894] swapcached 0 [ 45.145839][ T4894] pgpgin 8601 [ 45.149138][ T4894] pgpgout 8600 [ 45.152548][ T4894] pgfault 12533 [ 45.155981][ T4894] pgmajfault 1 [ 45.159369][ T4894] inactive_anon 0 [ 45.162986][ T4894] active_anon 0 [ 45.166482][ T4894] inactive_file 0 [ 45.170260][ T4894] active_file 4096 [ 45.173972][ T4894] unevictable 0 [ 45.177460][ T4894] hierarchical_memory_limit 314572800 [ 45.183339][ T4894] hierarchical_memsw_limit 9223372036854771712 [ 45.189548][ T4894] total_cache 4096 [ 45.193271][ T4894] total_rss 0 [ 45.196534][ T4894] total_shmem 0 [ 45.199993][ T4894] total_mapped_file 4096 [ 45.204426][ T4894] total_dirty 4096 [ 45.208153][ T4894] total_writeback 0 [ 45.211964][ T4894] total_workingset_refault_anon 0 [ 45.217131][ T4894] total_workingset_refault_file 0 [ 45.222194][ T4894] total_swap 1236992 [ 45.226077][ T4894] total_swapcached 0 [ 45.230037][ T4894] total_pgpgin 8601 [ 45.233897][ T4894] total_pgpgout 8600 [ 45.237791][ T4894] total_pgfault 12533 [ 45.241827][ T4894] total_pgmajfault 1 [ 45.245694][ T4894] total_inactive_anon 0 [ 45.249851][ T4894] total_active_anon 0 [ 45.253867][ T4894] total_inactive_file 0 [ 45.258095][ T4894] total_active_file 4096 [ 45.262324][ T4894] total_unevictable 0 [ 45.266294][ T4894] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.554,pid=4893,uid=0 [ 45.280755][ T4894] Memory cgroup out of memory: Killed process 4893 (syz.5.554) total-vm:86988kB, anon-rss:612kB, file-rss:15780kB, shmem-rss:0kB, UID:0 pgtables:108kB oom_score_adj:1000 [ 45.430762][ T4974] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 45.881498][ T4894] syz.5.554 (4894) used greatest stack depth: 7464 bytes left [ 45.957062][ T5025] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 46.130046][ T5057] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 46.180962][ T5064] netlink: 12 bytes leftover after parsing attributes in process `syz.4.623'. [ 46.201454][ T5066] netlink: 8 bytes leftover after parsing attributes in process `syz.4.624'. [ 46.210358][ T5066] netlink: 4 bytes leftover after parsing attributes in process `syz.4.624'. [ 46.283878][ T5076] loop5: detected capacity change from 0 to 1024 [ 46.290875][ T5076] EXT4-fs: Ignoring removed orlov option [ 46.296555][ T5076] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.309306][ T5076] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.332751][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.353587][ T5087] loop5: detected capacity change from 0 to 512 [ 46.361723][ T5087] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.631: corrupted in-inode xattr: invalid ea_ino [ 46.378266][ T5087] EXT4-fs error (device loop5): ext4_orphan_get:1393: comm syz.5.631: couldn't read orphan inode 15 (err -117) [ 46.407558][ T5087] EXT4-fs (loop5): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.488748][ T3821] EXT4-fs (loop5): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 46.512178][ T5081] loop4: detected capacity change from 0 to 512 [ 46.524747][ T5081] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.553835][ T5081] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.630: bg 0: block 248: padding at end of block bitmap is not set [ 46.598260][ T5081] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.630: Failed to acquire dquot type 1 [ 46.622013][ T5081] EXT4-fs (loop4): 1 truncate cleaned up [ 46.637619][ T5081] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.731609][ T5081] ext4 filesystem being mounted at /138/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.809024][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.046099][ T5142] loop5: detected capacity change from 0 to 128 [ 47.069512][ T5142] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.088221][ T5142] ext4 filesystem being mounted at /85/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 47.217020][ T3821] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.341267][ T5173] bpf_get_probe_write_proto: 5 callbacks suppressed [ 47.341283][ T5173] syz.5.659[5173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.360639][ T5173] syz.5.659[5173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.387249][ T5173] syz.5.659[5173] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.600220][ T5209] team0: Device ipvlan1 failed to register rx_handler [ 47.864934][ T5233] can0: slcan on ttyS3. [ 47.916901][ T5241] sch_tbf: burst 2 is lower than device lo mtu (11337746) ! [ 47.925948][ T5243] veth0_vlan: entered allmulticast mode [ 47.938205][ T5233] can0 (unregistered): slcan off ttyS3. [ 47.948099][ T5233] Falling back ldisc for ttyS3. [ 47.990745][ T5251] loop5: detected capacity change from 0 to 2048 [ 47.999541][ T5243] veth0_vlan: left promiscuous mode [ 48.005361][ T5243] veth0_vlan: entered promiscuous mode [ 48.038787][ T5251] loop5: p1 < > p4 [ 48.048111][ T5251] loop5: p4 size 8388608 extends beyond EOD, truncated [ 48.090777][ T5263] ref_ctr_offset mismatch. inode: 0x262 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x82 [ 48.122111][ T5272] @: renamed from vlan0 (while UP) [ 48.414737][ T5325] loop5: detected capacity change from 0 to 256 [ 48.426944][ T5325] FAT-fs (loop5): Directory bread(block 64) failed [ 48.434573][ T5325] FAT-fs (loop5): Directory bread(block 65) failed [ 48.441305][ T5325] FAT-fs (loop5): Directory bread(block 66) failed [ 48.448005][ T5325] FAT-fs (loop5): Directory bread(block 67) failed [ 48.454780][ T5325] FAT-fs (loop5): Directory bread(block 68) failed [ 48.463178][ T5325] FAT-fs (loop5): Directory bread(block 69) failed [ 48.479291][ T5325] FAT-fs (loop5): Directory bread(block 70) failed [ 48.490046][ T5325] FAT-fs (loop5): Directory bread(block 71) failed [ 48.498287][ T5325] FAT-fs (loop5): Directory bread(block 72) failed [ 48.508843][ T5325] FAT-fs (loop5): Directory bread(block 73) failed [ 48.519240][ T5336] netlink: 'syz.3.723': attribute type 1 has an invalid length. [ 48.535362][ T5325] syz.5.718: attempt to access beyond end of device [ 48.535362][ T5325] loop5: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 48.561043][ T5325] syz.5.718: attempt to access beyond end of device [ 48.561043][ T5325] loop5: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 48.625033][ T5353] capability: warning: `syz.2.731' uses 32-bit capabilities (legacy support in use) [ 48.652621][ T5355] loop5: detected capacity change from 0 to 1024 [ 48.666424][ T5355] EXT4-fs: Ignoring removed nobh option [ 48.672125][ T5355] EXT4-fs: Ignoring removed orlov option [ 48.689060][ T5355] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e842c018, mo2=0002] [ 48.697474][ T5355] System zones: 0-1, 3-12 [ 48.702496][ T5355] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.753003][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.922869][ T5403] netlink: 55631 bytes leftover after parsing attributes in process `syz.2.754'. [ 48.952822][ T5405] netlink: 'syz.2.755': attribute type 10 has an invalid length. [ 48.963848][ T5405] geneve1: entered promiscuous mode [ 48.975135][ T5405] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 49.018054][ T5416] loop4: detected capacity change from 0 to 512 [ 49.025072][ T5416] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 49.048089][ T5416] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.760: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 48834(4), depth 0(0) [ 49.066533][ T5416] EXT4-fs error (device loop4): ext4_quota_enable:7056: comm syz.4.760: Bad quota inode: 3, type: 0 [ 49.079073][ T5416] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 49.094556][ T5416] EXT4-fs (loop4): mount failed [ 49.549815][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 49.549828][ T29] audit: type=1326 audit(1731452733.360:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5446 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 49.581915][ T29] audit: type=1326 audit(1731452733.390:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5446 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 49.605394][ T29] audit: type=1326 audit(1731452733.390:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5446 comm="syz.0.774" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 49.650259][ T29] audit: type=1400 audit(1731452733.460:1027): avc: denied { execmem } for pid=5450 comm="syz.0.776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 49.811658][ T5467] loop5: detected capacity change from 0 to 2048 [ 49.829333][ T5467] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.847084][ T29] audit: type=1326 audit(1731452733.660:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5476 comm="syz.0.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 49.870533][ T29] audit: type=1326 audit(1731452733.660:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5476 comm="syz.0.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 49.893968][ T29] audit: type=1326 audit(1731452733.660:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5476 comm="syz.0.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 49.917309][ T29] audit: type=1326 audit(1731452733.660:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5476 comm="syz.0.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 49.940992][ T29] audit: type=1326 audit(1731452733.660:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5476 comm="syz.0.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 49.964454][ T29] audit: type=1326 audit(1731452733.660:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5476 comm="syz.0.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f23dbe6e719 code=0x7ffc0000 [ 50.045402][ T5491] syz.4.793[5491] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.045479][ T5491] syz.4.793[5491] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.057039][ T5491] syz.4.793[5491] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.076301][ T5491] loop4: detected capacity change from 0 to 1024 [ 50.095094][ T5491] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.109511][ T5491] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.135067][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.342818][ T5520] tipc: Failed to remove unknown binding: 66,1,1/0:3350079502/3350079504 [ 50.359883][ T5520] tipc: Failed to remove unknown binding: 66,1,1/0:3350079502/3350079504 [ 50.368407][ T5520] tipc: Failed to remove unknown binding: 66,1,1/0:3350079502/3350079504 [ 50.421012][ T3821] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.500379][ T5536] netlink: 12 bytes leftover after parsing attributes in process `syz.0.811'. [ 50.509346][ T5536] netlink: 'syz.0.811': attribute type 11 has an invalid length. [ 50.519526][ T5536] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 50.528329][ T5536] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 50.537023][ T5536] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 50.545888][ T5536] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 50.554650][ T5536] vxlan0: entered promiscuous mode [ 51.260358][ T5553] loop4: detected capacity change from 0 to 128 [ 51.289002][ T5556] xt_TPROXY: Can be used only with -p tcp or -p udp [ 51.386569][ T5563] syz.4.823[5563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.386618][ T5563] syz.4.823[5563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.401588][ T5563] syz.4.823[5563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.460111][ T5567] hub 8-0:1.0: USB hub found [ 51.476377][ T5567] hub 8-0:1.0: 8 ports detected [ 51.537592][ T5571] Falling back ldisc for ttyS3. [ 51.564059][ T5585] pim6reg1: entered promiscuous mode [ 51.569445][ T5585] pim6reg1: entered allmulticast mode [ 51.667893][ T5607] pim6reg1: entered promiscuous mode [ 51.673263][ T5607] pim6reg1: entered allmulticast mode [ 51.697759][ T5611] pim6reg1: entered promiscuous mode [ 51.703107][ T5611] pim6reg1: entered allmulticast mode [ 52.018899][ T5644] netlink: 56 bytes leftover after parsing attributes in process `syz.5.860'. [ 52.028294][ T5644] netlink: 24 bytes leftover after parsing attributes in process `syz.5.860'. [ 52.450487][ T5701] batadv0: entered promiscuous mode [ 52.456821][ T5701] batadv_slave_0: entered promiscuous mode [ 52.462770][ T5701] batadv_slave_0: left promiscuous mode [ 52.469013][ T5701] batadv0: left promiscuous mode [ 52.691294][ T5714] loop4: detected capacity change from 0 to 512 [ 52.699756][ T5714] EXT4-fs (loop4): orphan cleanup on readonly fs [ 52.706291][ T5714] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 52.716693][ T5714] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 52.732583][ T5714] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.892: attempt to clear invalid blocks 2 len 1 [ 52.766140][ T5714] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.892: invalid indirect mapped block 1819239214 (level 0) [ 52.816319][ T5714] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.892: invalid indirect mapped block 1819239214 (level 1) [ 52.859420][ T5714] EXT4-fs (loop4): 1 truncate cleaned up [ 52.869883][ T5714] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.886534][ T5714] netlink: 4 bytes leftover after parsing attributes in process `syz.4.892'. [ 52.903025][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.424273][ T5780] netlink: 12 bytes leftover after parsing attributes in process `syz.3.923'. [ 53.847655][ T11] ================================================================== [ 53.855735][ T11] BUG: KCSAN: data-race in ppp_asynctty_receive / tty_set_termios [ 53.863525][ T11] [ 53.865828][ T11] read-write to 0xffff888114a27508 of 4 bytes by task 5834 on cpu 1: [ 53.873880][ T11] tty_set_termios+0xfa/0x8b0 [ 53.878554][ T11] set_termios+0x497/0x4e0 [ 53.882963][ T11] tty_mode_ioctl+0x391/0x5d0 [ 53.887641][ T11] ppp_asynctty_ioctl+0x21f/0x2e0 [ 53.892649][ T11] tty_ioctl+0x87a/0xbe0 [ 53.896868][ T11] __se_sys_ioctl+0xcd/0x140 [ 53.901442][ T11] __x64_sys_ioctl+0x43/0x50 [ 53.906015][ T11] x64_sys_call+0x15cc/0x2d60 [ 53.910678][ T11] do_syscall_64+0xc9/0x1c0 [ 53.915178][ T11] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.921055][ T11] [ 53.923361][ T11] read to 0xffff888114a27508 of 4 bytes by task 11 on cpu 0: [ 53.930711][ T11] ppp_asynctty_receive+0x751/0x1050 [ 53.935992][ T11] tty_ldisc_receive_buf+0xd9/0x100 [ 53.941193][ T11] tty_port_default_receive_buf+0x59/0x90 [ 53.946894][ T11] flush_to_ldisc+0x1ce/0x410 [ 53.951559][ T11] process_scheduled_works+0x483/0x9a0 [ 53.957024][ T11] worker_thread+0x51d/0x6f0 [ 53.961606][ T11] kthread+0x1d1/0x210 [ 53.965666][ T11] ret_from_fork+0x4b/0x60 [ 53.970068][ T11] ret_from_fork_asm+0x1a/0x30 [ 53.974815][ T11] [ 53.977206][ T11] value changed: 0x00000500 -> 0x00000000 [ 53.982902][ T11] [ 53.985209][ T11] Reported by Kernel Concurrency Sanitizer on: [ 53.991334][ T11] CPU: 0 UID: 0 PID: 11 Comm: kworker/u8:0 Not tainted 6.12.0-rc7-syzkaller-00012-g3022e9d00ebe #0 [ 54.001985][ T11] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 54.012021][ T11] Workqueue: events_unbound flush_to_ldisc [ 54.017810][ T11] ==================================================================