last executing test programs: 3m59.809686755s ago: executing program 32 (id=582): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xc0000484) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/50, 0x32}], 0x1) 3m58.842616919s ago: executing program 33 (id=606): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000fd41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 3m46.680438475s ago: executing program 34 (id=976): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @loopback}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f00000008c0)=0x8, 0x4) 3m14.539306288s ago: executing program 35 (id=1932): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) r1 = syz_io_uring_setup(0x34ff, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000240), &(0x7f0000000200)=0x0) syz_io_uring_setup(0x1f33, &(0x7f00000002c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) write$ppp(r0, &(0x7f0000000200)="bc72", 0x2) 2m57.503465013s ago: executing program 7 (id=2398): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) close(r0) 2m57.484539513s ago: executing program 36 (id=2398): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) close(r0) 2m5.611073771s ago: executing program 37 (id=3837): openat$ptmx(0xffffffffffffff9c, 0x0, 0x101a00, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) fcntl$setlease(r0, 0x400, 0x1) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 1m51.134480616s ago: executing program 38 (id=4235): openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x2, 0x24, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000000), 0x10, 0xe0982) ioctl$USBDEVFS_ALLOC_STREAMS(r2, 0x8008551c, &(0x7f0000000100)={0xc418, 0x1, [{0x1, 0x1}]}) 1m49.438380183s ago: executing program 39 (id=4274): setrlimit(0x9, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc086, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f00000003c0)={0x2c, &(0x7f00000000c0)={0x1278381c0e626c26, 0x30, 0x5, {0x5, 0xf, "54e104"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 51.673789123s ago: executing program 9 (id=5860): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 50.813514946s ago: executing program 9 (id=5896): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 50.684724367s ago: executing program 9 (id=5900): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpid() r0 = syz_io_uring_setup(0x1114, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x21e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0xb, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) 50.237433338s ago: executing program 9 (id=5906): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000280)='./file1\x00', 0x2818080, &(0x7f00000003c0)={[{@nodots}, {@fat=@dos1xfloppy}, {@nodots}, {@nodots}, {@fat=@tz_utc}, {@nodots}, {@nodots}, {@dots}, {@fat=@nfs}, {@dots}, {@dots}, {@dots}, {@dots}, {@dots}, {@nodots}, {@nodots}, {@nodots}, {@fat=@time_offset={'time_offset', 0x3d, 0xfe}}, {@nodots}, {@dots}, {@nodots}, {@nodots}, {@fat=@debug}, {@nodots}]}, 0xfd, 0x1ec, &(0x7f0000000980)="$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") socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mknod$loop(0x0, 0x8, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 50.220464359s ago: executing program 9 (id=5909): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000900)="029993440c7a0c95d3bb8cf253fd63c588ff06000ff0fced840da0b08cb6e72082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e434ccb0330483c06045346588e2620d36a3ed8e8f2aa891268a9b33d2d55cb92f17bc9e8aaf62f94fb1143a79e72dcd910f5f45125df1bb3dc406cadfaa693beb85c9bf8daf45ad0d332b59be2550079eff7ac51dbfd801482dc1eb8e6f36990dc6e78940d2a3d0c16c023569ec2303690b40379bea72128dc680a09963beb9733c72cf749fd9409998b8c34349408deff7bca6bb7eddba08fee894b588291054aba8b41ef633e6a284d3827b82997", 0xe9}, {&(0x7f0000000e00)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee4253655c33b71054226c3b00b9ee6ae29f0b07bc6fe7981126ca804c1f64e6c19ba36b2778c5f4a1c58625fe19516af43c9870c5b8191e23778abe7df2280d459b1651686a53ca52dce9570444c153f9c2903ae4c868074e89477bf6ed2ab648b0498ac8c0f90844ed9a26675199d5f", 0xbd}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000740)="b1", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)="b5d3838236773268a73daecfa0fdc5beb5a7ac332a11523627b41db31da6be0055bf716aa2b23b97d43cc40c632f6b9850f364ba0831ed0d6f7157f204275aa850d992d81ba6ab984bd809254e847b644cf6459a8139c3ebba62168141343c853896523ffb04131b2786acc44a57f5b1bd33cdaef8dd3c0526b7454eefe5153c5778ce05c77e962fd6bf3a4b9eb05654e64f1867398e202b4920e9ebc08f6e6dc652a12e45445030e069f4", 0xab}, {&(0x7f0000000500)="e47ecfc6ce6d4d9cc5a0fbf98f301803da3adfbec8a1d5324076b744b24bc7cf83120d4819726e827d90219c7100dc54801b32c3a9a69a238db1f4d16464062d870e812ee381b6b3c234824a4a4475f9ee81286836e549ff446b0004", 0x5c}, {&(0x7f0000000840)="fbdd17a812c727337dc6c74dcb077562b57a440dbf7711ba245a62b76d46b0f19e6ff608ef9e5fbb4a8cfb02e28403582ceb8031acc767f766772a93a2f00ddde52ce6f7a84db1c66feecdc4a028e7b9e5e27a0057957743cbf196c517bf3ad97859c31205e3a35f435ec338927f53a43fae1907b2c772d9", 0x78}, {&(0x7f0000000780)="8d75938ba9bc69841009f07eee392592a6014e55025d4c6612fbb793e3ed0100000002529226d68c755f1ba09d1296de95a014de768bbdc3cba9893b5a7b10c3d6ff0e5bcb88c56bd0b17c6e30d75fe785b6a2eec3e3d1ded3a5ee7c509223fb6d99f05e0a970fde9fbe3081162fd6e48744c4dd621bbb79b8ca12d3ee4cf1088441aa54a7a1cc0370366f06f8c5c7c86fc31525ef", 0x95}, {&(0x7f0000001300)="9f289544783daada5fedb202b944a5d336217d3a5e4d71506342f371603141bb7a97644a5ed7d82b6e788c09793ec4e047cba8525ef9d17fc8457083a3018bdfc7d6911e486ddc867794efd70509c297900796bb264984193bd19cdd7343dddf3d102bf15b12f7c9578045cb2c429af49ea127da0f1e6fce7ca321f470542019", 0x80}], 0x5}}], 0x3, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000001480)="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", 0x47f, 0x98076b246f72a741, 0x0, 0x0) 49.794363781s ago: executing program 9 (id=5910): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000010000008500000086000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='mm_page_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file1\x00', 0x1808004, &(0x7f0000000d40)=ANY=[@ANYRES16=0x0, @ANYRES32], 0x4, 0x7c1, &(0x7f0000001a00)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1880, 0x0) 49.74806608s ago: executing program 40 (id=5910): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000010000008500000086000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='mm_page_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file1\x00', 0x1808004, &(0x7f0000000d40)=ANY=[@ANYRES16=0x0, @ANYRES32], 0x4, 0x7c1, &(0x7f0000001a00)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1c1880, 0x0) 33.757409872s ago: executing program 2 (id=6369): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000001e80)={[{@inlinecrypt}]}, 0x1, 0x549, &(0x7f0000001800)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="0200000001000000cf4930ea0400000000000000100006000000000020"], 0x24, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) 33.216345054s ago: executing program 2 (id=6381): r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="1c0000005e007f029e3b470d649b72ab25399cd956c07dead6a93690", 0x1c}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff, 0xc0004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80}, 0x4082, 0x2000000000000001, 0xfffffffd, 0xb, 0xfffffffffff7bbfe, 0x40000000, 0x0, 0x0, 0xfffffffd, 0x0, 0x4000000}, 0x0, 0xfffffffffffffff9, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x10122) 33.081008514s ago: executing program 2 (id=6384): r0 = eventfd2(0x9, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r1, r0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}, 0xfd}, 0x18) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000200)="ac4798471ccc302ad3", 0x9}], 0x1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r3, &(0x7f000009de80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x4c}}, 0x0) 32.403891917s ago: executing program 2 (id=6400): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)='./file0/../file0\x00', 0x0, 0x21adc51, 0x0) unshare(0x22020600) open_tree(0xffffffffffffff9c, &(0x7f0000001800)='./file0/../file0/file0\x00', 0x89901) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 32.357085787s ago: executing program 2 (id=6402): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x4, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0xd}, {0x0, 0x7}}}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xfff1}}}, 0x24}}, 0xc4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5, 0xd}, {}, {0x5, 0x8}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 32.143946998s ago: executing program 2 (id=6403): socket$igmp(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) listen(r1, 0x20000005) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 32.135271028s ago: executing program 41 (id=6403): socket$igmp(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) listen(r1, 0x20000005) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 29.01775892s ago: executing program 7 (id=6404): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x4}, 0x18) socket$kcm(0x10, 0x2, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f82) r2 = dup2(r1, r1) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000005c0)={'\x00', 0x6ffb, 0x9, 0x1, 0x6, 0x36}) ioctl$BLKTRACESETUP(r2, 0x1276, 0x0) 28.95712892s ago: executing program 7 (id=6461): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket(0x11, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="02018929012918000e3580009f0001140000002f0600ac141414e0000003808a8972bd0b72e41082b1a3d206"], 0xdd12}], 0x1}, 0x0) 28.89192596s ago: executing program 7 (id=6464): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x2007}) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000040)={[{@norecovery}, {@grpquota}, {@debug}, {@discard}]}, 0xee, 0x498, &(0x7f0000001b40)="$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") mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)='./file0/../file0/../file0/../file0\x00') 28.693130471s ago: executing program 0 (id=6475): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x100, 0x0, 0x4}, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000680)=[{&(0x7f0000000000)="5c00000014006b05c84e21000ab16d6e230675f802000000440002005817d30461bc24eeb556a705251e6182149a36c23d3b48dfd8cdbf9367b098fa51f60a64c9f408000000e786a6d0bdd70000b6c0504bb9189d9193e9bd1c1b78", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000140)={0x8e54}, 0x10) recvmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x102, 0x0) write(r2, &(0x7f00000000c0)="1800000016005f0214fffffffffffff8070000000e000000", 0x18) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 28.674364441s ago: executing program 7 (id=6476): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x800000) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r3, 0xffffffffffffffff, 0x0) 28.581177911s ago: executing program 0 (id=6480): r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setreuid(0xee00, 0x0) r3 = syz_pidfd_open(r0, 0x0) setns(r3, 0x20020000) syz_clone3(&(0x7f00000008c0)={0x14860000, 0x0, 0x0, 0x0, {0x28}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r0], 0x1}, 0x58) 28.499839882s ago: executing program 0 (id=6481): openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 28.414454932s ago: executing program 0 (id=6487): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x2007}) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000040)={[{@norecovery}, {@grpquota}, {@debug}, {@discard}]}, 0xee, 0x498, &(0x7f0000001b40)="$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") mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f00000003c0)='./file0/../file0/../file0/../file0\x00') 28.169722523s ago: executing program 0 (id=6492): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)={0xa0000004}) 27.880033324s ago: executing program 0 (id=6497): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dvmrp0\x00', 0xe43986f95b0e4309}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file2\x00', 0x210856, &(0x7f00000001c0)={[{@data_err_ignore}, {@nouid32}, {@minixdf}]}, 0x1, 0x51c, &(0x7f0000000780)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x1000) 27.848141214s ago: executing program 42 (id=6497): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dvmrp0\x00', 0xe43986f95b0e4309}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file2\x00', 0x210856, &(0x7f00000001c0)={[{@data_err_ignore}, {@nouid32}, {@minixdf}]}, 0x1, 0x51c, &(0x7f0000000780)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x1000) 26.976327238s ago: executing program 7 (id=6515): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00003, 0x9) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) 26.881428868s ago: executing program 43 (id=6515): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00003, 0x9) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) 21.887758747s ago: executing program 5 (id=6599): bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x286c188, 0x0, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0x4) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 21.827290737s ago: executing program 5 (id=6601): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)="ea", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x1e) close(r1) 21.803211427s ago: executing program 5 (id=6602): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = io_uring_setup(0x70f7, &(0x7f00000005c0)={0x0, 0x7d94, 0x0, 0x0, 0x3}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) close_range(r1, 0xffffffffffffffff, 0x0) 21.703125418s ago: executing program 5 (id=6606): creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x41800, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x1101090, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20000, 0x0) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) 21.630932798s ago: executing program 5 (id=6612): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 21.14427412s ago: executing program 5 (id=6628): openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r1, &(0x7f0000001340)=[{&(0x7f0000001280)=""/151, 0x97}], 0x1) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x8000000, @loopback}, 0x1c) 21.14401966s ago: executing program 44 (id=6628): openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r1, &(0x7f0000001340)=[{&(0x7f0000001280)=""/151, 0x97}], 0x1) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x8000000, @loopback}, 0x1c) 2.096531433s ago: executing program 8 (id=7168): r0 = memfd_create(&(0x7f0000000100)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x800448d4, &(0x7f0000000080)={0x0, 0x200, "00fa00"}) 2.096145112s ago: executing program 1 (id=7169): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.981456962s ago: executing program 4 (id=7171): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x80000000000}, 0x18) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000080)=ANY=[], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x9, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x2, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0xd, 0x4, 0x4, 0x7, 0x0, r4, 0x0, '\x00', 0x0, r2, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.939257533s ago: executing program 4 (id=7173): syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sys_enter\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) setxattr$security_selinux(&(0x7f0000000040)='./cgroup/pids.max\x00', &(0x7f0000000440), &(0x7f0000000140)='system_u:object_r:hald_log_t:s0\x00', 0xd7, 0x1) 1.934249953s ago: executing program 1 (id=7174): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 1.906537683s ago: executing program 4 (id=7175): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) lsm_list_modules(&(0x7f0000000980)=[0x0, 0x0], &(0x7f0000000a40)=0x10, 0x0) 1.886197603s ago: executing program 4 (id=7176): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000240)={[{@nogrpid}, {@resuid}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@jqfmt_vfsold}, {@nombcache}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f0000000740), 0x0, 0x0, 0x2) 1.028860046s ago: executing program 6 (id=7185): syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sys_enter\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) setxattr$security_selinux(&(0x7f0000000040)='./cgroup/pids.max\x00', &(0x7f0000000440), &(0x7f0000000140)='system_u:object_r:hald_log_t:s0\x00', 0xd7, 0x1) 1.027808577s ago: executing program 3 (id=7195): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xc}, 0x10, 0x3, 0xffff, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0xe}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001b80)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4, {0xfff3, 0x7}, {}, {0x7}}, [@filter_kind_options=@f_bpf={{0x8}, {0x50, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0xa, 0x3, 0x5, 0x7, 0x8, {0x9, 0x0, 0x8, 0x4, 0xa, 0x8}, {0x7f, 0x0, 0x10, 0x7, 0x2}, 0x5, 0x5, 0x9}}]}]}}]}, 0x7c}}, 0x20000000) 972.264307ms ago: executing program 8 (id=7186): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r1}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r2}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 936.717467ms ago: executing program 6 (id=7187): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, 0x0) 805.611437ms ago: executing program 1 (id=7188): connect$inet(0xffffffffffffffff, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000001400)=ANY=[], 0x24, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0, &(0x7f0000000100)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000040)=ANY=[@ANYBLOB='1q'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}) io_uring_enter(r1, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 296.982589ms ago: executing program 8 (id=7204): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000d40000000000000000000000000a20000000000a03000000000000000000010000000900010073797a3000000000bc000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000009000038008000240"], 0x4b0}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000038ba9a7e7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000480)={@val={0x0, 0x14}, @void, @eth={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0x1fe1, @multicast1, {[@noop]}}, {0xa000, 0x6558, 0xc, 0x0, @gue={{0x1, 0x0, 0x1, 0x9, 0x0, @void}}}}}}}}, 0x36) 260.555869ms ago: executing program 4 (id=7205): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0x11, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000a000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000080)={r3, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x50) 146.93026ms ago: executing program 8 (id=7206): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) pidfd_getfd(r4, r4, 0x0) 0s ago: executing program 8 (id=7207): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "77746a315690a576", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) close(r0) kernel console output (not intermixed with test programs): tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 255.810792][ T29] audit: type=1400 audit(1736466503.490:10102): avc: denied { map_create } for pid=20025 comm="syz.3.6186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 255.830188][ T29] audit: type=1400 audit(1736466503.490:10103): avc: denied { perfmon } for pid=20025 comm="syz.3.6186" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 255.851322][ T29] audit: type=1400 audit(1736466503.490:10104): avc: denied { map_read map_write } for pid=20025 comm="syz.3.6186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 255.871494][ T29] audit: type=1400 audit(1736466503.490:10105): avc: denied { prog_load } for pid=20025 comm="syz.3.6186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 255.890787][ T29] audit: type=1400 audit(1736466503.490:10106): avc: denied { bpf } for pid=20025 comm="syz.3.6186" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 255.951535][T20031] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 255.967371][T20033] loop3: detected capacity change from 0 to 512 [ 255.988743][T20033] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 255.999275][T20033] System zones: 0-2, 18-18, 34-34 [ 256.005066][T20033] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6189: bg 0: block 248: padding at end of block bitmap is not set [ 256.023098][T20033] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.6189: Failed to acquire dquot type 1 [ 256.047103][T20033] EXT4-fs (loop3): 1 truncate cleaned up [ 256.053368][T20033] EXT4-fs mount: 62 callbacks suppressed [ 256.053381][T20033] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.103146][T20033] ext4 filesystem being mounted at /447/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 256.153940][T20047] netlink: 72 bytes leftover after parsing attributes in process `syz.5.6194'. [ 256.154994][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.219240][T20053] loop3: detected capacity change from 0 to 512 [ 256.262620][T20053] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.279837][T20053] ext4 filesystem being mounted at /448/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 256.295458][T20063] pim6reg1: entered promiscuous mode [ 256.300885][T20063] pim6reg1: entered allmulticast mode [ 256.340360][T20067] loop4: detected capacity change from 0 to 1024 [ 256.348203][T20067] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 256.359187][T20067] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 256.370151][T20067] JBD2: no valid journal superblock found [ 256.370631][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.375966][T20067] EXT4-fs (loop4): Could not load journal inode [ 256.399090][T20067] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6202'. [ 256.409562][T20067] geneve0: entered allmulticast mode [ 256.414478][T20071] loop3: detected capacity change from 0 to 1024 [ 256.421919][T20071] EXT4-fs: Ignoring removed nobh option [ 256.427671][T20071] EXT4-fs: Ignoring removed oldalloc option [ 256.443709][T20071] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.524454][T20071] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.6204: Allocating blocks 497-513 which overlap fs metadata [ 256.536026][T20081] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6208'. [ 256.539056][T20071] EXT4-fs (loop3): pa ffff8881007ddf50: logic 131152, phys. 225, len 18 [ 256.555699][T20071] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 256.639657][T20093] loop4: detected capacity change from 0 to 1024 [ 256.642031][T20084] loop2: detected capacity change from 0 to 2048 [ 256.672754][T20093] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.711587][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.820552][T20113] loop0: detected capacity change from 0 to 512 [ 256.831218][T20113] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 256.881555][T20118] loop2: detected capacity change from 0 to 128 [ 256.902187][T20118] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 256.908496][T20120] tipc: Enabled bearer , priority 0 [ 256.920941][T20113] sit0 speed is unknown, defaulting to 1000 [ 256.922057][T14989] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.936059][T20118] ext4 filesystem being mounted at /28/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 257.013515][T20120] syzkaller0: entered promiscuous mode [ 257.019102][T20120] syzkaller0: entered allmulticast mode [ 257.026948][T20120] tipc: Resetting bearer [ 257.035631][T19326] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.061782][ T6123] tipc: Resetting bearer [ 257.081290][T20119] tipc: Resetting bearer [ 257.118803][T20119] tipc: Disabling bearer [ 257.191442][T20134] loop2: detected capacity change from 0 to 2048 [ 257.241270][T20134] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.367831][T20144] loop4: detected capacity change from 0 to 256 [ 257.374999][T20144] FAT-fs (loop4): bogus number of FAT sectors [ 257.381250][T20144] FAT-fs (loop4): Can't find a valid FAT filesystem [ 257.403476][T19326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.536058][T20161] loop3: detected capacity change from 0 to 128 [ 257.542888][T20161] EXT4-fs: Ignoring removed nobh option [ 257.572377][T20161] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 257.591442][T20161] ext4 filesystem being mounted at /457/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 257.699479][T20177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20177 comm=syz.5.6248 [ 257.713313][T14729] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.809809][T20190] loop3: detected capacity change from 0 to 1024 [ 257.822003][T20192] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6254'. [ 257.837838][T20190] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.029577][T20208] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 258.048055][T20208] syzkaller0: entered promiscuous mode [ 258.053635][T20208] syzkaller0: entered allmulticast mode [ 258.086980][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.152563][T20222] loop3: detected capacity change from 0 to 1024 [ 258.162027][T20222] EXT4-fs: Ignoring removed orlov option [ 258.170245][T20222] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.222257][T20231] tipc: Started in network mode [ 258.227234][T20231] tipc: Node identity 76b9bdfc9b92, cluster identity 4711 [ 258.234483][T20231] tipc: Enabled bearer , priority 0 [ 258.254164][T20234] EXT4-fs (loop3): shut down requested (0) [ 258.264449][ T6125] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 258.282183][T20231] syzkaller0: entered promiscuous mode [ 258.287801][T20231] syzkaller0: entered allmulticast mode [ 258.295135][T20231] tipc: Resetting bearer [ 258.331293][T20230] tipc: Resetting bearer [ 258.353294][T20230] tipc: Disabling bearer [ 258.382592][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.431731][T20246] loop2: detected capacity change from 0 to 128 [ 258.460599][T20252] bpf_get_probe_write_proto: 3 callbacks suppressed [ 258.460629][T20252] syz.5.6280[20252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.467609][T20252] syz.5.6280[20252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.479586][T20252] syz.5.6280[20252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.548894][T20257] loop3: detected capacity change from 0 to 128 [ 258.595587][T20257] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 258.614132][T20257] ext4 filesystem being mounted at /465/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 258.707948][T14729] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 258.828709][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.836275][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.843680][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.855042][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.862549][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.870019][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.877487][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.884901][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.892341][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.899934][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.907588][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.915010][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.922456][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.930008][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.934329][T20281] netlink: 256 bytes leftover after parsing attributes in process `syz.3.6292'. [ 258.944770][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.954110][T20283] loop2: detected capacity change from 0 to 1024 [ 258.960552][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.968084][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.975484][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.982963][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.990409][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 258.997988][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 259.005381][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 259.012854][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 259.020374][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 259.027821][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 259.035280][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 259.042696][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 259.050152][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 259.057685][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 259.065189][ T3375] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 259.086368][ T3375] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz0] on syz1 [ 259.088622][T20283] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.112907][T20283] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 259.288899][T19326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.387858][T20314] IPv4: Oversized IP packet from 127.202.26.0 [ 259.394433][T20315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20315 comm=syz.5.6304 [ 259.410340][T20315] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6304'. [ 259.419564][T20315] netlink: 'syz.5.6304': attribute type 30 has an invalid length. [ 259.520773][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.528285][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.535734][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.544018][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.551502][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.559022][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.566595][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.574007][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.581445][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.588871][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.596366][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.603766][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.611208][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.618631][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.628731][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.636184][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.643672][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.651286][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.658701][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.666181][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.673584][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.681071][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.688601][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.696031][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.703544][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.711060][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.718540][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.725961][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.733367][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.740859][ T24] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 259.748772][ T24] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz0] on syz1 [ 259.783768][T20323] SELinux: policydb version 0 does not match my version range 15-33 [ 259.792057][T20323] SELinux: failed to load policy [ 259.964521][T20329] loop4: detected capacity change from 0 to 512 [ 259.983379][T20329] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.6312: corrupted in-inode xattr: invalid ea_ino [ 259.999608][T20333] loop2: detected capacity change from 0 to 164 [ 260.000981][T20329] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.6312: couldn't read orphan inode 15 (err -117) [ 260.018743][T20329] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.021227][T20333] Unable to read rock-ridge attributes [ 260.041544][T20333] Unable to read rock-ridge attributes [ 260.079314][T14989] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.079435][T20337] loop0: detected capacity change from 0 to 2048 [ 260.127297][T20337] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.141570][T20343] loop4: detected capacity change from 0 to 256 [ 260.178135][T15478] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.186680][ T6123] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 260.190929][T20349] loop3: detected capacity change from 0 to 512 [ 260.220086][T20349] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 260.243477][T20349] ext4 filesystem being mounted at /473/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.347262][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.501291][T20394] loop2: detected capacity change from 0 to 128 [ 260.534449][T20396] netlink: 'syz.5.6340': attribute type 1 has an invalid length. [ 260.536343][T20394] syz.2.6339: attempt to access beyond end of device [ 260.536343][T20394] loop2: rw=2049, sector=153, nr_sectors = 888 limit=128 [ 260.559322][T20396] 8021q: adding VLAN 0 to HW filter on device bond2 [ 260.592795][T20396] bond2: (slave gretap1): making interface the new active one [ 260.607252][T20396] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 260.655274][T20403] loop4: detected capacity change from 0 to 1024 [ 260.664227][T20405] loop5: detected capacity change from 0 to 2048 [ 260.689190][T20405] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.702585][T20403] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.718569][T20405] ext4 filesystem being mounted at /389/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.746311][ T29] kauditd_printk_skb: 598 callbacks suppressed [ 260.746330][ T29] audit: type=1400 audit(1736466508.470:10703): avc: denied { setattr } for pid=20402 comm="syz.4.6343" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 260.789845][T20405] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.6344: bg 0: block 345: padding at end of block bitmap is not set [ 260.793364][T20403] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #12: comm syz.4.6343: corrupted in-inode xattr: bad magic number in in-inode xattr [ 260.820601][ T6215] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 260.841644][ T6123] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 32768 with max blocks 1 with error 28 [ 260.854263][ T6123] EXT4-fs (loop5): This should not happen!! Data will be lost [ 260.854263][ T6123] [ 260.864016][ T6123] EXT4-fs (loop5): Total free blocks count 0 [ 260.870094][ T6123] EXT4-fs (loop5): Free/Dirty block details [ 260.876050][ T6123] EXT4-fs (loop5): free_blocks=0 [ 260.880318][T20412] serio: Serial port pts0 [ 260.880993][ T6123] EXT4-fs (loop5): dirty_blocks=16 [ 260.881017][ T6123] EXT4-fs (loop5): Block reservation details [ 260.897146][ T6123] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 260.904706][T14828] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.907585][T20414] loop0: detected capacity change from 0 to 128 [ 260.920767][T20414] EXT4-fs: Ignoring removed nobh option [ 260.931574][T14989] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.942612][T20414] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 260.962947][T20418] loop5: detected capacity change from 0 to 256 [ 260.971298][T20414] ext4 filesystem being mounted at /417/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 260.989392][ T29] audit: type=1400 audit(1736466508.700:10704): avc: denied { relabelfrom } for pid=20419 comm="syz.2.6349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 261.009125][T20418] FAT-fs (loop5): Directory bread(block 64) failed [ 261.009632][ T29] audit: type=1400 audit(1736466508.710:10705): avc: denied { relabelto } for pid=20419 comm="syz.2.6349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 261.021028][T20418] FAT-fs (loop5): Directory bread(block 65) failed [ 261.041485][ T29] audit: type=1400 audit(1736466508.760:10706): avc: denied { read write } for pid=20421 comm="syz.4.6348" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 261.042843][T20418] FAT-fs (loop5): Directory bread(block 66) failed [ 261.071375][ T29] audit: type=1400 audit(1736466508.790:10707): avc: denied { open } for pid=20421 comm="syz.4.6348" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 261.098200][T20418] FAT-fs (loop5): Directory bread(block 67) failed [ 261.104794][T20418] FAT-fs (loop5): Directory bread(block 68) failed [ 261.111637][T20418] FAT-fs (loop5): Directory bread(block 69) failed [ 261.118256][T20418] FAT-fs (loop5): Directory bread(block 70) failed [ 261.124852][T20418] FAT-fs (loop5): Directory bread(block 71) failed [ 261.124855][ T29] audit: type=1400 audit(1736466508.840:10708): avc: denied { ioctl } for pid=20421 comm="syz.4.6348" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 261.131434][T20418] FAT-fs (loop5): Directory bread(block 72) failed [ 261.163815][T20418] FAT-fs (loop5): Directory bread(block 73) failed [ 261.184688][T15478] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 261.217404][ T29] audit: type=1400 audit(1736466508.940:10709): avc: denied { mount } for pid=20423 comm="syz.4.6351" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 261.265615][ T29] audit: type=1326 audit(1736466508.980:10710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20429 comm="syz.0.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dd61b5d29 code=0x7ffc0000 [ 261.293163][ T29] audit: type=1326 audit(1736466508.990:10711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20429 comm="syz.0.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f6dd61b5d29 code=0x7ffc0000 [ 261.316962][ T29] audit: type=1326 audit(1736466508.990:10712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20429 comm="syz.0.6352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dd61b5d29 code=0x7ffc0000 [ 261.321256][T20418] syz.5.6347: attempt to access beyond end of device [ 261.321256][T20418] loop5: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 261.440648][T20443] loop4: detected capacity change from 0 to 512 [ 261.464427][T20445] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 261.472561][T20445] syzkaller0: entered promiscuous mode [ 261.478101][T20445] syzkaller0: entered allmulticast mode [ 261.490690][T20443] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.503522][T20443] ext4 filesystem being mounted at /365/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.544216][T14989] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.567671][T20451] netlink: 96 bytes leftover after parsing attributes in process `syz.4.6362'. [ 261.680696][T20459] loop3: detected capacity change from 0 to 8192 [ 261.692222][T20459] vfat: Unknown parameter '00000000000000000004' [ 261.738241][T20466] loop2: detected capacity change from 0 to 512 [ 261.756557][T20466] EXT4-fs: inline encryption not supported [ 261.761538][T20471] program syz.3.6371 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 261.792682][T20466] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.808996][T20466] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.842281][T20466] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.6369: corrupted inode contents [ 261.912789][T20479] syz.4.6374[20479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.912937][T20479] syz.4.6374[20479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.940188][T20477] team0 (unregistering): Port device team_slave_0 removed [ 261.950420][T20479] syz.4.6374[20479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.954408][T20466] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz.2.6369: mark_inode_dirty error [ 261.993792][T20466] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.6369: corrupted inode contents [ 262.016477][T20477] team0 (unregistering): Port device team_slave_1 removed [ 262.033275][T20480] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.6369: corrupted inode contents [ 262.049083][T20480] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz.2.6369: mark_inode_dirty error [ 262.061823][T20480] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.6369: corrupted inode contents [ 262.079585][T20480] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.6369: mark_inode_dirty error [ 262.100560][T20480] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.6369: corrupted inode contents [ 262.126308][T20480] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz.2.6369: mark_inode_dirty error [ 262.134160][T20463] sit0 speed is unknown, defaulting to 1000 [ 262.150637][T20486] loop3: detected capacity change from 0 to 2048 [ 262.202781][T20486] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.246008][T19326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.260329][T20486] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 2 with error 28 [ 262.272689][T20486] EXT4-fs (loop3): This should not happen!! Data will be lost [ 262.272689][T20486] [ 262.282470][T20486] EXT4-fs (loop3): Total free blocks count 0 [ 262.288628][T20486] EXT4-fs (loop3): Free/Dirty block details [ 262.294605][T20486] EXT4-fs (loop3): free_blocks=0 [ 262.299760][T20486] EXT4-fs (loop3): dirty_blocks=0 [ 262.304851][T20486] EXT4-fs (loop3): Block reservation details [ 262.310911][T20486] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 262.387292][T20500] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6382'. [ 262.420853][T20500] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6382'. [ 262.484390][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.757730][T20529] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 262.835761][T20535] loop3: detected capacity change from 0 to 512 [ 262.849376][T20535] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.863118][T20535] ext4 filesystem being mounted at /485/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.923531][T20535] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #19: comm syz.3.6398: corrupted inode contents [ 262.935814][T20535] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #19: comm syz.3.6398: mark_inode_dirty error [ 262.950175][T20535] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #19: comm syz.3.6398: corrupted inode contents [ 262.962286][T20535] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3006: inode #19: comm syz.3.6398: mark_inode_dirty error [ 262.978159][T20535] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3009: inode #19: comm syz.3.6398: mark inode dirty (error -117) [ 262.991469][T20535] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 263.023960][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.296837][ T6215] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.349589][ T6215] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.376734][ T6125] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 263.399943][ T6215] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.478751][ T6215] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.637628][ T6215] bridge_slave_1: left allmulticast mode [ 263.643326][ T6215] bridge_slave_1: left promiscuous mode [ 263.649145][ T6215] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.660725][ T6215] bridge_slave_0: left allmulticast mode [ 263.666448][ T6215] bridge_slave_0: left promiscuous mode [ 263.672227][ T6215] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.918526][ T6215] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 263.929441][ T6215] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 263.943175][ T6215] bond0 (unregistering): Released all slaves [ 263.988649][ T6215] tipc: Left network mode [ 264.014973][T20548] sit0 speed is unknown, defaulting to 1000 [ 264.021641][T20584] netlink: 1300 bytes leftover after parsing attributes in process `syz.3.6417'. [ 264.124365][ T6215] hsr_slave_0: left promiscuous mode [ 264.130976][ T6215] hsr_slave_1: left promiscuous mode [ 264.139284][ T6215] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 264.146829][ T6215] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 264.155464][ T6215] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 264.163071][ T6215] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 264.173309][ T6215] veth1_macvtap: left promiscuous mode [ 264.178871][ T6215] veth0_macvtap: left promiscuous mode [ 264.184613][ T6215] veth1_vlan: left promiscuous mode [ 264.190052][ T6215] veth0_vlan: left promiscuous mode [ 264.267468][ T6215] team0 (unregistering): Port device team_slave_1 removed [ 264.277532][ T6215] team0 (unregistering): Port device team_slave_0 removed [ 264.344519][T20548] chnl_net:caif_netlink_parms(): no params data found [ 264.382584][T20548] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.389774][T20548] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.397307][T20548] bridge_slave_0: entered allmulticast mode [ 264.403824][T20548] bridge_slave_0: entered promiscuous mode [ 264.410666][T20548] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.417887][T20548] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.425193][T20548] bridge_slave_1: entered allmulticast mode [ 264.431877][T20548] bridge_slave_1: entered promiscuous mode [ 264.451472][T20548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.462256][T20548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.487296][T20548] team0: Port device team_slave_0 added [ 264.494644][T20548] team0: Port device team_slave_1 added [ 264.495045][T20607] syz.4.6426[20607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.502385][T20607] syz.4.6426[20607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.514724][T20607] syz.4.6426[20607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.533093][T20548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.537532][T20607] loop4: detected capacity change from 0 to 1024 [ 264.544633][T20548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.583866][T20548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.595672][T20548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.602728][T20548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.628759][T20548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.640504][T20607] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.653122][T20607] ext4 filesystem being mounted at /378/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.687665][T14989] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.708322][T20548] hsr_slave_0: entered promiscuous mode [ 264.714925][T20548] hsr_slave_1: entered promiscuous mode [ 264.722997][T20548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.731078][T20548] Cannot create hsr debugfs directory [ 264.987599][T20637] loop5: detected capacity change from 0 to 512 [ 265.021273][T20548] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 265.038267][T20548] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 265.049280][T20637] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.6436: invalid indirect mapped block 256 (level 2) [ 265.066757][T20548] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 265.076390][T20637] EXT4-fs (loop5): 2 truncates cleaned up [ 265.083262][T20548] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 265.092887][T20637] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.153148][T14828] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.158475][T20548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.194887][T20548] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.213093][ T6215] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.220380][ T6215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.232705][ T3419] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.239895][ T3419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.367562][T20548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.522970][T20671] loop5: detected capacity change from 0 to 512 [ 265.561385][T20548] veth0_vlan: entered promiscuous mode [ 265.571655][T20671] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.587163][T20548] veth1_vlan: entered promiscuous mode [ 265.592826][T20671] ext4 filesystem being mounted at /411/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.620056][T20671] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6444'. [ 265.634702][T20548] veth0_macvtap: entered promiscuous mode [ 265.643837][T20548] veth1_macvtap: entered promiscuous mode [ 265.659456][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.670164][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.680187][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.690698][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.700597][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.711173][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.721051][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.731597][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.741485][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.751971][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.761851][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.772324][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.782213][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.792705][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.802602][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.813051][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.822945][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.833418][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.843390][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.853889][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.865311][T20548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.866901][T14828] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.875628][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.892154][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.902172][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.912834][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.922857][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.933381][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.943253][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.946894][ T6215] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 265.953730][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.974255][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.984802][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.994630][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.005141][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.015137][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.025642][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.035482][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.045966][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.055793][T20548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.066237][T20548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.080244][T20548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.093240][T20548] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.102097][T20548] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.110896][T20548] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.119634][T20548] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.131330][ T29] kauditd_printk_skb: 381 callbacks suppressed [ 266.131386][ T29] audit: type=1326 audit(1736466513.850:11094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20646 comm="syz.3.6440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd131e21f29 code=0x7fc00000 [ 266.161357][ T29] audit: type=1326 audit(1736466513.850:11095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20646 comm="syz.3.6440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fd131e21fef code=0x7fc00000 [ 266.184991][ T29] audit: type=1326 audit(1736466513.850:11096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20646 comm="syz.3.6440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fd131e85d29 code=0x7fc00000 [ 266.256932][ T29] audit: type=1400 audit(1736466513.980:11097): avc: denied { mounton } for pid=20548 comm="syz-executor" path="/root/syzkaller.ujOD30/syz-tmp" dev="sda1" ino=1974 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 266.294968][ T29] audit: type=1400 audit(1736466513.980:11098): avc: denied { read append } for pid=20696 comm="syz.0.6453" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 266.318639][ T29] audit: type=1400 audit(1736466513.980:11099): avc: denied { open } for pid=20696 comm="syz.0.6453" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 266.342342][ T29] audit: type=1400 audit(1736466514.000:11100): avc: denied { mount } for pid=20548 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 266.364813][ T29] audit: type=1400 audit(1736466514.000:11101): avc: denied { mounton } for pid=20548 comm="syz-executor" path="/root/syzkaller.ujOD30/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 266.391963][ T29] audit: type=1400 audit(1736466514.000:11102): avc: denied { mounton } for pid=20548 comm="syz-executor" path="/root/syzkaller.ujOD30/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=62377 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 266.420084][ T29] audit: type=1400 audit(1736466514.000:11103): avc: denied { write } for pid=20697 comm="syz.3.6454" path="socket:[63112]" dev="sockfs" ino=63112 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 266.537769][T20711] dummy0: entered promiscuous mode [ 266.555025][T20711] dummy0: left promiscuous mode [ 266.576557][ T6192] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 266.606356][T20724] loop7: detected capacity change from 0 to 512 [ 266.613792][T20724] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 266.623472][T20724] EXT4-fs (loop7): invalid journal inode [ 266.653004][T20724] EXT4-fs (loop7): can't get journal size [ 266.669165][T20724] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 266.688032][T20724] System zones: 1-12, 13-13 [ 266.700320][T20724] EXT4-fs (loop7): 1 truncate cleaned up [ 266.717072][T20724] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.733763][T20739] loop3: detected capacity change from 0 to 128 [ 266.743017][T20739] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 266.795693][T20747] netlink: 'syz.0.6475': attribute type 2 has an invalid length. [ 266.806309][T20548] EXT4-fs error (device loop7): __ext4_iget:4984: inode #11: block 1828716567: comm syz-executor: invalid block [ 266.818774][T20548] EXT4-fs error (device loop7): __ext4_iget:4984: inode #11: block 1828716567: comm syz-executor: invalid block [ 266.915726][T20753] wireguard0: entered promiscuous mode [ 266.921354][T20753] wireguard0: entered allmulticast mode [ 267.068902][T20770] loop4: detected capacity change from 0 to 1024 [ 267.076995][T20770] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 267.087964][T20770] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 267.105327][T20775] loop0: detected capacity change from 0 to 512 [ 267.115625][T20775] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 267.119543][T20777] loop5: detected capacity change from 0 to 512 [ 267.126648][T20770] EXT4-fs (loop4): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 267.143160][T20775] EXT4-fs (loop0): invalid journal inode [ 267.149104][T20775] EXT4-fs (loop0): can't get journal size [ 267.156089][T20770] EXT4-fs (loop4): invalid journal inode [ 267.169263][T20780] syz.3.6489[20780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.169333][T20780] syz.3.6489[20780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.170240][T20777] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.181030][T20780] syz.3.6489[20780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.205410][T20775] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 267.230637][T20777] ext4 filesystem being mounted at /422/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 267.243150][T20775] System zones: 1-12, 13-13 [ 267.250714][T20775] EXT4-fs (loop0): 1 truncate cleaned up [ 267.264761][T20775] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.310829][T15478] EXT4-fs error (device loop0): __ext4_iget:4984: inode #11: block 1828716567: comm syz-executor: invalid block [ 267.324231][T15478] EXT4-fs error (device loop0): __ext4_iget:4984: inode #11: block 1828716567: comm syz-executor: invalid block [ 267.391933][T14828] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.422750][T20794] macvlan0: entered promiscuous mode [ 267.437528][T20794] ipvlan0: entered promiscuous mode [ 267.443334][T20794] ipvlan0: left promiscuous mode [ 267.462174][T20794] macvlan0: left promiscuous mode [ 267.548674][T20792] netlink: 3 bytes leftover after parsing attributes in process `syz.4.6495'. [ 267.558128][T20792] 1X: renamed from 60X [ 267.558395][T15478] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.573557][T20792] A link change request failed with some changes committed already. Interface 61X may have been left with an inconsistent configuration, please check. [ 267.893814][T20818] syzkaller0: entered promiscuous mode [ 267.899373][T20818] syzkaller0: entered allmulticast mode [ 267.921132][T20800] sit0 speed is unknown, defaulting to 1000 [ 268.092141][T20800] chnl_net:caif_netlink_parms(): no params data found [ 268.221464][T20800] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.228695][T20800] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.238219][T20800] bridge_slave_0: entered allmulticast mode [ 268.244906][T20800] bridge_slave_0: entered promiscuous mode [ 268.252292][T20800] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.259740][T20800] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.267246][T20800] bridge_slave_1: entered allmulticast mode [ 268.273928][T20800] bridge_slave_1: entered promiscuous mode [ 268.295518][T20800] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.306472][T20800] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.333938][T20800] team0: Port device team_slave_0 added [ 268.374311][T20548] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.440042][T20855] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6522'. [ 268.457977][T20835] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 268.466585][T20835] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 268.530108][T20844] 1X: left allmulticast mode [ 268.652417][T20844] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 268.662960][T20844] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 268.723506][T20844] geneve0: left allmulticast mode [ 268.729014][T20844] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.737604][T20844] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.746026][T20844] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.754462][T20844] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.773864][T20844] bond2: left allmulticast mode [ 268.778844][T20844] bond2: left promiscuous mode [ 268.784221][T20844] vlan0: left promiscuous mode [ 268.789252][T20844] vlan0: left allmulticast mode [ 268.806974][T20800] team0: Port device team_slave_1 added [ 268.816383][ T3419] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.888131][T20872] netlink: 20 bytes leftover after parsing attributes in process `syz.5.6518'. [ 268.919414][T20800] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.926490][T20800] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.952560][T20800] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.965447][T20877] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=20877 comm=syz.3.6519 [ 268.978226][T20877] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=20877 comm=syz.3.6519 [ 268.995031][T20800] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.002073][T20800] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.028134][T20800] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.029724][T20876] netlink: 36 bytes leftover after parsing attributes in process `syz.5.6520'. [ 269.047762][T20876] netlink: 36 bytes leftover after parsing attributes in process `syz.5.6520'. [ 269.057750][T20876] netlink: 36 bytes leftover after parsing attributes in process `syz.5.6520'. [ 269.079874][T20800] hsr_slave_0: entered promiscuous mode [ 269.116319][T20800] hsr_slave_1: entered promiscuous mode [ 269.125975][T20800] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.136955][T10977] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 269.144810][T20800] Cannot create hsr debugfs directory [ 269.174016][T20876] netlink: 36 bytes leftover after parsing attributes in process `syz.5.6520'. [ 269.183224][T20876] netlink: 36 bytes leftover after parsing attributes in process `syz.5.6520'. [ 269.193084][T20876] netlink: 36 bytes leftover after parsing attributes in process `syz.5.6520'. [ 269.215847][T20891] loop3: detected capacity change from 0 to 164 [ 269.231607][T20876] netlink: 36 bytes leftover after parsing attributes in process `syz.5.6520'. [ 269.243772][T20891] Unable to read rock-ridge attributes [ 269.249935][T20866] sit0 speed is unknown, defaulting to 1000 [ 269.267079][T20891] Unable to read rock-ridge attributes [ 269.314709][T20800] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.382540][T20800] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.424726][T20866] chnl_net:caif_netlink_parms(): no params data found [ 269.440887][T20800] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.486705][T20800] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.546626][T20914] sit0 speed is unknown, defaulting to 1000 [ 269.629011][T20866] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.636185][T20866] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.663770][T20866] bridge_slave_0: entered allmulticast mode [ 269.683319][T20866] bridge_slave_0: entered promiscuous mode [ 269.709726][T20800] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 269.735210][ T3419] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.756480][T20866] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.763622][T20866] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.778742][T20866] bridge_slave_1: entered allmulticast mode [ 269.786786][T20866] bridge_slave_1: entered promiscuous mode [ 269.812990][T20800] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 269.822356][T20800] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 269.849158][ T3419] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.960832][T20866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.971891][T20866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.021212][ T3419] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.035569][T20800] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 270.099855][T20866] team0: Port device team_slave_0 added [ 270.120875][T20866] team0: Port device team_slave_1 added [ 270.199474][T20866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.206548][T20866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.232871][T20866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.246717][T20950] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20950 comm=syz.3.6546 [ 270.248165][T20866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.266902][T20866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.293050][T20866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.314889][T20950] ip6gre1: entered allmulticast mode [ 270.323966][ T3419] bridge_slave_1: left allmulticast mode [ 270.329890][ T3419] bridge_slave_1: left promiscuous mode [ 270.335684][ T3419] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.346791][ T3419] bridge_slave_0: left allmulticast mode [ 270.352461][ T3419] bridge_slave_0: left promiscuous mode [ 270.358396][ T3419] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.458514][ T3419] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 270.469220][ T3419] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 270.481335][ T3419] bond0 (unregistering): Released all slaves [ 270.530392][T20957] pim6reg1: entered promiscuous mode [ 270.535833][T20957] pim6reg1: entered allmulticast mode [ 270.603300][T20800] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.623844][T20866] hsr_slave_0: entered promiscuous mode [ 270.631788][T20866] hsr_slave_1: entered promiscuous mode [ 270.638935][T20866] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.647336][T20866] Cannot create hsr debugfs directory [ 270.670488][ T3419] hsr_slave_0: left promiscuous mode [ 270.676546][ T3419] hsr_slave_1: left promiscuous mode [ 270.682580][ T3419] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 270.690079][ T3419] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 270.705542][ T3419] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 270.713159][ T3419] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 270.751060][ T3419] veth1_macvtap: left promiscuous mode [ 270.756866][ T3419] veth0_macvtap: left promiscuous mode [ 270.762422][ T3419] veth1_vlan: left promiscuous mode [ 270.767740][ T3419] veth0_vlan: left promiscuous mode [ 270.913870][ T3419] team0 (unregistering): Port device team_slave_1 removed [ 270.933774][ T3419] team0 (unregistering): Port device team_slave_0 removed [ 270.985934][T20800] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.009617][ T6192] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.016832][ T6192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.068441][ T3373] IPVS: starting estimator thread 0... [ 271.076380][ T6125] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.083522][ T6125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.155989][T20980] IPVS: using max 2448 ests per chain, 122400 per kthread [ 271.160021][T20866] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.246700][T20866] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.277576][T20800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.308604][T20866] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.331379][T21002] bridge0: port 3(gretap0) entered blocking state [ 271.338106][T21002] bridge0: port 3(gretap0) entered disabled state [ 271.350058][T21002] gretap0: entered allmulticast mode [ 271.356942][T21002] gretap0: entered promiscuous mode [ 271.362651][T21002] bridge0: port 3(gretap0) entered blocking state [ 271.369166][T21002] bridge0: port 3(gretap0) entered listening state [ 271.407325][T20866] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.521625][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 271.521663][ T29] audit: type=1326 audit(1736466519.240:11208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21015 comm="syz.5.6567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde50565d29 code=0x7ffc0000 [ 271.533769][T20866] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 271.573508][ T29] audit: type=1326 audit(1736466519.250:11209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21015 comm="syz.5.6567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde50565d29 code=0x7ffc0000 [ 271.597158][ T29] audit: type=1326 audit(1736466519.280:11210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21015 comm="syz.5.6567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7fde50565d29 code=0x7ffc0000 [ 271.620976][ T29] audit: type=1326 audit(1736466519.280:11211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21015 comm="syz.5.6567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde50565d29 code=0x7ffc0000 [ 271.644853][ T29] audit: type=1326 audit(1736466519.280:11212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21015 comm="syz.5.6567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde50565d29 code=0x7ffc0000 [ 271.681521][T20866] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 271.695048][T21024] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 271.697164][T20866] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 271.710738][ T6192] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 271.711719][ T6211] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 271.725355][T21024] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 271.732119][ T29] audit: type=1400 audit(1736466519.410:11213): avc: denied { create } for pid=21023 comm="syz.5.6570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 271.759794][ T29] audit: type=1400 audit(1736466519.410:11214): avc: denied { bind } for pid=21023 comm="syz.5.6570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 271.779307][ T29] audit: type=1400 audit(1736466519.410:11215): avc: denied { write } for pid=21023 comm="syz.5.6570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 271.824239][T20866] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 271.872223][T20866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.896669][ T29] audit: type=1326 audit(1736466519.620:11216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21034 comm="syz.4.6573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f635e315d29 code=0x7ffc0000 [ 271.920471][ T29] audit: type=1326 audit(1736466519.620:11217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21034 comm="syz.4.6573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f635e315d29 code=0x7ffc0000 [ 271.948965][T20866] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.958295][T20800] veth0_vlan: entered promiscuous mode [ 271.969614][T10977] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.976722][T10977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.991941][T20800] veth1_vlan: entered promiscuous mode [ 272.009394][ T6123] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.016519][ T6123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.048750][T21041] wg2: entered promiscuous mode [ 272.053871][T21041] wg2: entered allmulticast mode [ 272.066837][T20866] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.077424][T20866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.122391][T20800] veth0_macvtap: entered promiscuous mode [ 272.131600][T20800] veth1_macvtap: entered promiscuous mode [ 272.144076][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.154628][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.164482][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.175014][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.184984][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.195522][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.205476][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.216142][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.226084][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.236978][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.246887][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.257445][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.267312][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.277904][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.287795][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.298464][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.308477][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.318997][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.330227][T20800] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.339377][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.349857][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.359733][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.370245][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.380196][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.390750][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.400601][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.411055][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.420985][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.429414][T21059] loop4: detected capacity change from 0 to 256 [ 272.431424][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.447602][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.458062][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.467955][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.478409][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.488690][T20800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.499320][T20800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.510433][T20800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.564817][T20800] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.573679][T20800] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.582565][T20800] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.591356][T20800] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.692822][T20866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.759700][T21080] loop8: detected capacity change from 0 to 512 [ 272.781315][T20866] veth0_vlan: entered promiscuous mode [ 272.789873][T20866] veth1_vlan: entered promiscuous mode [ 272.804536][T20866] veth0_macvtap: entered promiscuous mode [ 272.812121][T20866] veth1_macvtap: entered promiscuous mode [ 272.823469][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.834053][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.844012][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.854541][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.864450][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.874970][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.884866][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.895419][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.905352][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.915828][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.925803][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.936346][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.946209][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.956784][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.966674][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.973768][T21080] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 272.977150][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.977167][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.977185][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.017396][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.027929][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.039190][T20866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.081718][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.092259][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.102159][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.112713][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.122601][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.133071][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.143055][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.153619][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.163544][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.174058][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.184024][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.194616][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.204596][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.215139][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.225019][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.235579][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.245436][T20866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.255936][T20866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.269235][T20866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.278285][T20866] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.287180][T20866] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.296014][T20866] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.305034][T20866] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.342601][T21080] EXT4-fs (loop8): 1 truncate cleaned up [ 273.348779][T21080] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.411129][T21080] EXT4-fs error (device loop8): mb_free_blocks:1948: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 273.429366][T21080] EXT4-fs (loop8): Remounting filesystem read-only [ 273.441038][T21080] EXT4-fs warning (device loop8): ext4_evict_inode:276: xattr delete (err -5) [ 273.470065][T20800] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.483221][T21101] loop1: detected capacity change from 0 to 128 [ 273.524398][T21105] syz.5.6595[21105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.524527][T21105] syz.5.6595[21105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.546686][T21105] syz.5.6595[21105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.610973][T21115] sd 0:0:1:0: device reset [ 273.752827][T21129] pim6reg1: entered promiscuous mode [ 273.758319][T21129] pim6reg1: entered allmulticast mode [ 273.893683][T21150] loop4: detected capacity change from 0 to 512 [ 273.921026][T21150] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.933936][T21150] ext4 filesystem being mounted at /417/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 274.079807][T14989] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.157212][T21168] loop4: detected capacity change from 0 to 128 [ 274.329250][T21177] sd 0:0:1:0: device reset [ 274.368271][T21185] syz.4.6631[21185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.368327][T21185] syz.4.6631[21185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.391507][T21185] syz.4.6631[21185] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.429461][T21193] loop1: detected capacity change from 0 to 128 [ 274.461388][T21195] __nla_validate_parse: 5 callbacks suppressed [ 274.461412][T21195] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6635'. [ 274.470891][T21193] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 274.484702][T21193] System zones: 1-3, 19-19, 35-36 [ 274.488901][T21198] loop3: detected capacity change from 0 to 512 [ 274.490985][T21193] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 274.497443][T21195] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6635'. [ 274.523759][T21193] ext4 filesystem being mounted at /8/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 274.648333][T20866] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 274.669395][T21207] loop8: detected capacity change from 0 to 8192 [ 274.679627][T21198] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.708936][T21207] syz.8.6637: attempt to access beyond end of device [ 274.708936][T21207] loop8: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 274.713906][T21187] sit0 speed is unknown, defaulting to 1000 [ 274.731122][T21198] ext4 filesystem being mounted at /560/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 274.742613][T21207] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000e1b1) [ 274.750616][T21207] FAT-fs (loop8): Filesystem has been set read-only [ 274.783356][T21207] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000e1b1) [ 274.791745][T21207] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000e1b1) [ 274.855439][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.897722][ T6125] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 274.920531][T21187] chnl_net:caif_netlink_parms(): no params data found [ 274.931734][T21225] loop1: detected capacity change from 0 to 512 [ 274.949452][T21212] syz.4.6640[21212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.949590][T21212] syz.4.6640[21212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.975570][T21212] syz.4.6640[21212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.024069][T21225] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.048187][T21225] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 275.084493][T21187] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.091678][T21187] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.099102][T21187] bridge_slave_0: entered allmulticast mode [ 275.105813][T21187] bridge_slave_0: entered promiscuous mode [ 275.112513][T21187] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.113015][T20866] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.119592][T21187] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.136124][T21187] bridge_slave_1: entered allmulticast mode [ 275.142696][T21187] bridge_slave_1: entered promiscuous mode [ 275.150715][T21237] pim6reg1: entered promiscuous mode [ 275.156176][T21237] pim6reg1: entered allmulticast mode [ 275.262351][T21187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.283322][T21187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.313988][T21258] loop1: detected capacity change from 0 to 512 [ 275.336904][T21258] EXT4-fs: Ignoring removed mblk_io_submit option [ 275.360939][T21187] team0: Port device team_slave_0 added [ 275.368629][T21258] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 275.370657][T21187] team0: Port device team_slave_1 added [ 275.411130][T21258] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 275.420288][T21187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.427368][T21187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.453452][T21187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.478404][T21258] System zones: 1-12 [ 275.488603][T21258] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.6658: corrupted in-inode xattr: e_value size too large [ 275.504844][T21187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.511963][T21187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.538214][T21187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.543152][T21258] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.6658: couldn't read orphan inode 15 (err -117) [ 275.605022][T21187] hsr_slave_0: entered promiscuous mode [ 275.623120][T21187] hsr_slave_1: entered promiscuous mode [ 275.649581][T21187] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.658468][T21187] Cannot create hsr debugfs directory [ 275.669204][T21274] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6664'. [ 275.771012][T21187] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 275.780899][T21187] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.783250][T21286] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6671'. [ 275.800344][T21286] unsupported nlmsg_type 40 [ 275.887102][T21187] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 275.897070][T21187] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.969624][T21187] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 275.979493][T21187] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.014325][T21311] pim6reg1: entered promiscuous mode [ 276.019890][T21311] pim6reg1: entered allmulticast mode [ 276.028641][T21187] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 276.038487][T21187] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.121774][T21187] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 276.134025][T21187] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 276.194966][T21187] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 276.222568][T21187] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 276.357060][T21187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.388101][T21187] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.409728][ T6125] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.416825][ T6125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.454508][ T6123] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.461619][ T6123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.474129][T21352] loop3: detected capacity change from 0 to 164 [ 276.487398][T21352] Unable to read rock-ridge attributes [ 276.496920][T21352] Unable to read rock-ridge attributes [ 276.659759][T21187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.790295][T21393] netlink: 96 bytes leftover after parsing attributes in process `syz.1.6703'. [ 276.816395][ T6211] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 276.831970][T21400] loop8: detected capacity change from 0 to 512 [ 276.838759][T21400] EXT4-fs: Ignoring removed mblk_io_submit option [ 276.845854][T21400] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 276.875171][T21400] EXT4-fs error (device loop8): ext4_xattr_ibody_find:2240: inode #15: comm syz.8.6704: corrupted in-inode xattr: e_value out of bounds [ 276.904898][T21400] EXT4-fs error (device loop8): ext4_orphan_get:1394: comm syz.8.6704: couldn't read orphan inode 15 (err -117) [ 276.921745][T21187] veth0_vlan: entered promiscuous mode [ 276.928174][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 276.928190][ T29] audit: type=1400 audit(1736466524.650:11384): avc: denied { write } for pid=21411 comm="syz.4.6706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 276.957432][T21187] veth1_vlan: entered promiscuous mode [ 276.990203][T21187] veth0_macvtap: entered promiscuous mode [ 277.005470][T21187] veth1_macvtap: entered promiscuous mode [ 277.021837][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.032563][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.042553][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.053069][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.063206][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.074029][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.083979][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.094454][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.104404][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.114906][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.124793][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.135273][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.145166][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.155669][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.165508][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.176043][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.185842][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.196320][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.206188][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.216708][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.226532][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.237430][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.248299][T21187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.256977][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.267466][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.277618][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.288286][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.298321][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.308888][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.318898][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.329403][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.339438][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.349917][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.359786][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.370305][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.380302][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.390903][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.400766][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.411223][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.421079][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.431614][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.441472][T21187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.452000][T21187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.463877][T21187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.469991][ T6192] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 277.472553][T21187] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.490485][T21187] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.499297][T21187] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.508060][T21187] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.524108][ T29] audit: type=1400 audit(1736466525.240:11385): avc: denied { map } for pid=21427 comm="syz.8.6711" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 277.602786][ T29] audit: type=1400 audit(1736466525.320:11386): avc: denied { write } for pid=21187 comm="syz-executor" name="pids.max" dev="cgroup2" ino=216 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:hald_log_t:s0" [ 277.629921][ T29] audit: type=1400 audit(1736466525.320:11387): avc: denied { open } for pid=21187 comm="syz-executor" path="/syzcgroup/unified/syz6/pids.max" dev="cgroup2" ino=216 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:hald_log_t:s0" [ 277.751299][T21448] loop4: detected capacity change from 0 to 1024 [ 277.758042][T21448] EXT4-fs: Ignoring removed orlov option [ 277.758382][T21445] loop8: detected capacity change from 0 to 2048 [ 277.955163][ T29] audit: type=1400 audit(1736466525.670:11388): avc: denied { connect } for pid=21463 comm="syz.8.6727" lport=256 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 278.008496][T21464] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6727'. [ 278.047500][T21469] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6729'. [ 278.083409][ T29] audit: type=1326 audit(1736466525.790:11389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.8.6730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3135c35d29 code=0x7ffc0000 [ 278.090171][T21473] syz.3.6731[21473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.107159][ T29] audit: type=1326 audit(1736466525.790:11390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.8.6730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f3135c35d29 code=0x7ffc0000 [ 278.142360][ T29] audit: type=1326 audit(1736466525.790:11391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.8.6730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3135c35d29 code=0x7ffc0000 [ 278.165975][ T29] audit: type=1326 audit(1736466525.790:11392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.8.6730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f3135c35d29 code=0x7ffc0000 [ 278.189651][ T29] audit: type=1326 audit(1736466525.790:11393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21470 comm="syz.8.6730" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3135c35d29 code=0x7ffc0000 [ 278.300865][T21473] ref_ctr increment failed for inode: 0xc36 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810912c000 [ 278.312750][T21472] uprobe: syz.3.6731:21472 failed to unregister, leaking uprobe [ 278.559610][T21502] loop5: detected capacity change from 0 to 7 [ 278.570417][T21502] Buffer I/O error on dev loop5, logical block 0, async page read [ 278.610418][T21502] Buffer I/O error on dev loop5, logical block 0, async page read [ 278.618370][T21502] loop5: unable to read partition table [ 278.644729][T21502] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 278.644729][T21502] ) failed (rc=-5) [ 278.815525][T21519] sit0 speed is unknown, defaulting to 1000 [ 279.050076][T21531] 9pnet_fd: p9_fd_create_tcp (21531): problem connecting socket to 127.0.0.1 [ 279.170659][T21540] tipc: Started in network mode [ 279.175584][T21540] tipc: Node identity 1, cluster identity 4711 [ 279.181855][T21540] tipc: Node number set to 1 [ 279.321727][T21547] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6761'. [ 279.451871][ T35] kernel write not supported for file /commit_pending_bools (pid: 35 comm: kworker/1:1) [ 279.479060][T21553] loop3: detected capacity change from 0 to 8192 [ 279.491812][T21553] msdos: Unknown parameter '017777777777777777777770xffffffffffffffff184467440737095516153Pq{P [ 279.491812][T21553] n'|$@OO-+el' [ 279.589885][T21559] sit0 speed is unknown, defaulting to 1000 [ 279.736746][T21571] bpf_get_probe_write_proto: 2 callbacks suppressed [ 279.736766][T21571] syz.4.6772[21571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.749188][T21571] syz.4.6772[21571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.778269][T21571] syz.4.6772[21571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.017254][ T6192] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 280.335614][ C0] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 280.381362][T21601] rdma_op ffff8881310b7580 conn xmit_rdma 0000000000000000 [ 280.522011][T21611] netlink: 96 bytes leftover after parsing attributes in process `syz.4.6789'. [ 280.749899][T21629] syz.8.6798[21629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.750048][T21629] syz.8.6798[21629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.762620][T21629] syz.8.6798[21629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.864418][T21633] syz.8.6800[21633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.886232][T21633] syz.8.6800[21633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.907390][T21635] loop1: detected capacity change from 0 to 2048 [ 280.925645][T21633] syz.8.6800[21633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.052128][T21648] IPVS: sync thread started: state = MASTER, mcast_ifn = geneve0, syncid = 0, id = 0 [ 281.073399][T21649] IPVS: sync thread started: state = MASTER, mcast_ifn = geneve0, syncid = 0, id = 1 [ 281.083585][T21650] IPVS: sync thread started: state = MASTER, mcast_ifn = geneve0, syncid = 0, id = 2 [ 281.103416][T21651] IPVS: sync thread started: state = MASTER, mcast_ifn = geneve0, syncid = 0, id = 3 [ 281.222974][T21665] random: crng reseeded on system resumption [ 281.294133][T21668] ref_ctr_offset mismatch. inode: 0x98c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x82 [ 281.297578][T21670] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21670 comm=syz.8.6813 [ 281.318170][T21670] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21670 comm=syz.8.6813 [ 281.397301][T21670] netlink: 16 bytes leftover after parsing attributes in process `syz.8.6813'. [ 281.431318][T21670] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=40 sclass=netlink_audit_socket pid=21670 comm=syz.8.6813 [ 281.466022][T21677] tipc: Cannot configure node identity twice [ 281.504970][T21679] loop8: detected capacity change from 0 to 512 [ 281.544329][T21672] sit0 speed is unknown, defaulting to 1000 [ 281.554117][T21679] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 281.936848][ T6125] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 282.033761][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 282.033777][ T29] audit: type=1400 audit(1736466529.750:11434): avc: denied { audit_write } for pid=21707 comm="syz.1.6829" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 282.074220][ T29] audit: type=1107 audit(1736466529.750:11435): pid=21707 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 282.174089][ T29] audit: type=1400 audit(1736466529.890:11436): avc: denied { ioctl } for pid=21713 comm="syz.4.6831" path="socket:[67612]" dev="sockfs" ino=67612 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 282.265248][T21724] loop4: detected capacity change from 0 to 512 [ 282.279649][T21724] EXT4-fs: Ignoring removed oldalloc option [ 282.290034][T21724] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 282.294957][T21730] batadv_slave_1: entered promiscuous mode [ 282.306285][T21727] syz.8.6836[21727] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.312353][T21727] loop8: detected capacity change from 0 to 256 [ 282.340311][T21730] batadv_slave_1: left promiscuous mode [ 282.344164][T21724] EXT4-fs (loop4): 1 truncate cleaned up [ 282.359723][ T29] audit: type=1400 audit(1736466530.080:11437): avc: denied { mounton } for pid=21723 comm="syz.4.6837" path="/467/bus/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 282.383254][T21727] msdos: Unknown parameter '"' [ 282.416074][T21724] loop4: detected capacity change from 512 to 64 [ 282.496341][ T29] audit: type=1400 audit(1736466530.190:11438): avc: denied { execute_no_trans } for pid=21734 comm="syz.8.6841" path="/59/file1" dev="tmpfs" ino=329 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 282.525619][T14989] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -12) [ 282.543697][ T29] audit: type=1400 audit(1736466530.260:11439): avc: denied { rmdir } for pid=14989 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 282.566966][ T29] audit: type=1400 audit(1736466530.270:11440): avc: denied { unlink } for pid=14989 comm="syz-executor" name="file1" dev="loop4" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 282.708794][T21752] loop5: detected capacity change from 0 to 7 [ 282.715110][T21752] Buffer I/O error on dev loop5, logical block 0, async page read [ 282.725956][T21752] Buffer I/O error on dev loop5, logical block 0, async page read [ 282.733805][T21752] loop5: unable to read partition table [ 282.753567][T21754] loop1: detected capacity change from 0 to 512 [ 282.759946][T21752] loop_reread_partitions: partition scan of loop5 (被xڬdƤݡ [ 282.759946][T21752] ) failed (rc=-5) [ 282.793916][T21754] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 282.823051][T21754] EXT4-fs (loop1): 1 truncate cleaned up [ 282.872455][ T29] audit: type=1400 audit(1736466530.590:11441): avc: denied { read } for pid=2984 comm="acpid" name="event6" dev="devtmpfs" ino=775 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 282.894562][ T29] audit: type=1400 audit(1736466530.590:11442): avc: denied { open } for pid=2984 comm="acpid" path="/dev/input/event6" dev="devtmpfs" ino=775 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 282.917729][ T29] audit: type=1400 audit(1736466530.590:11443): avc: denied { ioctl } for pid=2984 comm="acpid" path="/dev/input/event6" dev="devtmpfs" ino=775 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 283.010886][T21775] netlink: 'syz.6.6859': attribute type 29 has an invalid length. [ 283.020339][T21775] netlink: 'syz.6.6859': attribute type 29 has an invalid length. [ 283.042683][T21775] netlink: 500 bytes leftover after parsing attributes in process `syz.6.6859'. [ 283.124702][T21785] loop8: detected capacity change from 0 to 1024 [ 283.161179][T21792] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6867'. [ 283.170805][T21792] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6867'. [ 283.189275][T21792] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6867'. [ 283.221029][T10977] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 283.257275][T21802] EXT4-fs (loop8): shut down requested (0) [ 283.433673][T21823] loop1: detected capacity change from 0 to 764 [ 283.512660][T21827] loop6: detected capacity change from 0 to 1024 [ 283.523193][T21827] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 283.534258][T21827] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 283.556721][ T6215] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 283.586680][ T6215] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 283.599187][ T6215] EXT4-fs (loop8): This should not happen!! Data will be lost [ 283.599187][ T6215] [ 283.609113][ T6215] EXT4-fs (loop8): Total free blocks count 0 [ 283.615195][ T6215] EXT4-fs (loop8): Free/Dirty block details [ 283.621215][ T6215] EXT4-fs (loop8): free_blocks=68451041280 [ 283.627214][ T6215] EXT4-fs (loop8): dirty_blocks=16384 [ 283.632647][ T6215] EXT4-fs (loop8): Block reservation details [ 283.638731][ T6215] EXT4-fs (loop8): i_reserved_data_blocks=1024 [ 283.644488][T21827] JBD2: no valid journal superblock found [ 283.650749][T21827] EXT4-fs (loop6): Could not load journal inode [ 283.661919][ T6192] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 283.755636][T21844] loop3: detected capacity change from 0 to 1024 [ 283.780275][T21844] ext4 filesystem being mounted at /621/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.794323][T21844] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 46 with max blocks 1 with error 28 [ 283.806664][T21844] EXT4-fs (loop3): This should not happen!! Data will be lost [ 283.806664][T21844] [ 283.816397][T21844] EXT4-fs (loop3): Total free blocks count 0 [ 283.822416][T21844] EXT4-fs (loop3): Free/Dirty block details [ 283.828380][T21844] EXT4-fs (loop3): free_blocks=0 [ 283.833345][T21844] EXT4-fs (loop3): dirty_blocks=0 [ 283.838426][T21844] EXT4-fs (loop3): Block reservation details [ 283.844507][T21844] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 283.993404][T21864] loop1: detected capacity change from 0 to 1764 [ 284.030270][T21868] netlink: 'syz.1.6900': attribute type 1 has an invalid length. [ 284.090154][ T3375] kernel read not supported for file bpf-prog (pid: 3375 comm: kworker/0:4) [ 285.091303][T21939] pim6reg1: entered promiscuous mode [ 285.096754][T21939] pim6reg1: entered allmulticast mode [ 285.140158][ T6192] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 285.181845][T21949] loop1: detected capacity change from 0 to 128 [ 285.208186][T21949] ext4 filesystem being mounted at /79/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 285.354673][T21959] loop1: detected capacity change from 0 to 1024 [ 285.372257][T21959] EXT4-fs: Ignoring removed orlov option [ 285.427437][T21966] sg_write: data in/out 14238/8 bytes for SCSI command 0xd0-- guessing data in; [ 285.427437][T21966] program syz.6.6943 not setting count and/or reply_len properly [ 285.549707][T21977] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6948'. [ 285.558839][T21977] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6948'. [ 285.586370][T21977] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6948'. [ 285.644603][T21977] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6948'. [ 285.653778][T21977] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6948'. [ 285.663000][T21977] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6948'. [ 285.711237][T21977] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6948'. [ 285.720335][T21977] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6948'. [ 285.729414][T21977] netlink: 36 bytes leftover after parsing attributes in process `syz.6.6948'. [ 285.767983][T21988] loop3: detected capacity change from 0 to 512 [ 285.779188][T21990] loop6: detected capacity change from 0 to 128 [ 285.810279][T21988] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.6952: Failed to acquire dquot type 1 [ 285.823749][T21988] EXT4-fs (loop3): 1 truncate cleaned up [ 285.830338][T21988] ext4 filesystem being mounted at /634/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 285.983895][T22004] netlink: 96 bytes leftover after parsing attributes in process `syz.6.6959'. [ 286.087214][T22022] loop3: detected capacity change from 0 to 128 [ 286.091138][T22019] loop8: detected capacity change from 0 to 2048 [ 286.100253][ T3375] page_pool_release_retry() stalled pool shutdown: id 182, 2 inflight 60 sec [ 286.130430][T22019] EXT4-fs mount: 25 callbacks suppressed [ 286.130522][T22019] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.144208][T22022] syz.3.6967: attempt to access beyond end of device [ 286.144208][T22022] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 286.185597][T22021] syz.3.6967: attempt to access beyond end of device [ 286.185597][T22021] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 286.200825][T22019] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.6965: bg 0: block 234: padding at end of block bitmap is not set [ 286.217400][T22022] syz.3.6967: attempt to access beyond end of device [ 286.217400][T22022] loop3: rw=524288, sector=529, nr_sectors = 256 limit=128 [ 286.236773][T22022] syz.3.6967: attempt to access beyond end of device [ 286.236773][T22022] loop3: rw=0, sector=657, nr_sectors = 8 limit=128 [ 286.250455][T22022] syz.3.6967: attempt to access beyond end of device [ 286.250455][T22022] loop3: rw=0, sector=657, nr_sectors = 8 limit=128 [ 286.303665][T22019] EXT4-fs (loop8): Remounting filesystem read-only [ 286.351694][T22019] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop8 ino=12 [ 286.422820][T20866] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.452314][T20800] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.612439][T22041] 8021q: adding VLAN 0 to HW filter on device bond1 [ 286.740497][T22049] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 287.038237][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 287.038263][ T29] audit: type=1400 audit(1736466534.760:11584): avc: denied { ioctl } for pid=22062 comm="syz.8.6985" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 287.125128][ T29] audit: type=1400 audit(1736466534.820:11585): avc: denied { unlink } for pid=20866 comm="syz-executor" name="file0" dev="tmpfs" ino=461 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 287.191853][T22069] loop3: detected capacity change from 0 to 512 [ 287.240136][T22069] EXT4-fs: Ignoring removed i_version option [ 287.246325][T22069] EXT4-fs: Ignoring removed mblk_io_submit option [ 287.281092][T22069] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 287.321661][T22028] serio: Serial port ptm0 [ 287.347653][T22069] loop3: detected capacity change from 0 to 512 [ 287.395667][T22069] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.463341][T22069] ext4 filesystem being mounted at /645/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.478890][T22069] EXT4-fs (loop3): shut down requested (2) [ 287.505157][T22093] bpf_get_probe_write_proto: 11 callbacks suppressed [ 287.505179][T22093] syz.8.6997[22093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.515400][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.532440][T22093] syz.8.6997[22093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.536189][T22093] syz.8.6997[22093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.547689][ T6125] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 287.591779][ T29] audit: type=1326 audit(1736466535.300:11586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22092 comm="syz.8.6997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3135c35d29 code=0x7ffc0000 [ 287.595252][T22097] loop4: detected capacity change from 0 to 128 [ 287.615499][ T29] audit: type=1326 audit(1736466535.300:11587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22092 comm="syz.8.6997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3135c35d29 code=0x7ffc0000 [ 287.645651][ T29] audit: type=1326 audit(1736466535.300:11588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22092 comm="syz.8.6997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7f3135c35d29 code=0x7ffc0000 [ 287.681871][ T29] audit: type=1326 audit(1736466535.370:11589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22104 comm="syz.6.7003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 287.706009][ T29] audit: type=1326 audit(1736466535.370:11590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22104 comm="syz.6.7003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 287.706104][T10977] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 287.729876][ T29] audit: type=1326 audit(1736466535.380:11591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22104 comm="syz.6.7003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 287.763882][ T29] audit: type=1326 audit(1736466535.380:11592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22104 comm="syz.6.7003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 287.769969][T22099] IPv4: Oversized IP packet from 127.202.26.0 [ 287.989316][T22130] loop4: detected capacity change from 0 to 2048 [ 288.003524][T22137] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 288.012853][T22137] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 288.128752][T22154] loop3: detected capacity change from 0 to 512 [ 288.155399][T22154] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.7025: bg 0: block 248: padding at end of block bitmap is not set [ 288.192022][T22154] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.7025: Failed to acquire dquot type 1 [ 288.208210][T22162] netlink: 'syz.1.7028': attribute type 1 has an invalid length. [ 288.217935][T22154] EXT4-fs (loop3): 1 truncate cleaned up [ 288.224365][T22154] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.248290][T22162] bond1: entered allmulticast mode [ 288.249347][T22154] ext4 filesystem being mounted at /649/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 288.266346][T22162] 8021q: adding VLAN 0 to HW filter on device bond1 [ 288.288170][T22162] bond1: (slave ip6gretap1): making interface the new active one [ 288.296223][T22162] ip6gretap1: entered allmulticast mode [ 288.302685][T22162] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 288.331902][T22162] bond1: entered promiscuous mode [ 288.333403][T22168] loop8: detected capacity change from 0 to 512 [ 288.337077][T22162] ip6gretap1: entered promiscuous mode [ 288.349718][T22168] EXT4-fs: Ignoring removed oldalloc option [ 288.349748][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.356208][T22168] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 288.369136][T22162] batadv0: entered promiscuous mode [ 288.378405][T22168] EXT4-fs (loop8): 1 truncate cleaned up [ 288.380349][T22164] Falling back ldisc for ttyS3. [ 288.386152][T22168] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.403916][T22162] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 288.486667][T20800] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.637620][T22190] loop6: detected capacity change from 0 to 1024 [ 288.666929][T22190] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 288.705421][T22183] sit0 speed is unknown, defaulting to 1000 [ 288.711670][T22192] loop3: detected capacity change from 0 to 1024 [ 288.736110][T22190] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 288.776084][T22190] EXT4-fs (loop6): orphan cleanup on readonly fs [ 288.783767][T22192] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.839741][T22190] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 288.856651][T22190] EXT4-fs (loop6): Remounting filesystem read-only [ 288.863515][T22190] EXT4-fs (loop6): 1 orphan inode deleted [ 288.873381][T22190] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 288.889691][T22190] SELinux: (dev loop6, type ext4) getxattr errno 5 [ 288.896817][T22190] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.976576][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.173774][T22213] loop1: detected capacity change from 0 to 8192 [ 289.494423][T22244] loop8: detected capacity change from 0 to 8192 [ 289.504570][T22244] msdos: Unknown parameter '18446744073709551615017777777777777777777770xffffffffffffffff184467440737095516153Pq{P [ 289.504570][T22244] n'|$@OO-+el' [ 290.261002][ T6192] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 290.276448][T22278] netlink: 'syz.8.7076': attribute type 6 has an invalid length. [ 290.703888][T22317] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 290.712978][T22318] tipc: Started in network mode [ 290.717986][T22318] tipc: Node identity ac14140f, cluster identity 4711 [ 290.732780][T22318] tipc: New replicast peer: 255.255.255.255 [ 290.738949][T22318] tipc: Enabled bearer , priority 10 [ 290.778735][T22323] loop6: detected capacity change from 0 to 256 [ 290.793050][T22323] FAT-fs (loop6): Directory bread(block 64) failed [ 290.801499][T22323] FAT-fs (loop6): Directory bread(block 65) failed [ 290.819499][T22323] FAT-fs (loop6): Directory bread(block 66) failed [ 290.830583][T22323] FAT-fs (loop6): Directory bread(block 67) failed [ 290.837319][T22323] FAT-fs (loop6): Directory bread(block 68) failed [ 290.845465][T22323] FAT-fs (loop6): Directory bread(block 69) failed [ 290.853754][T22323] FAT-fs (loop6): Directory bread(block 70) failed [ 290.860381][T22323] FAT-fs (loop6): Directory bread(block 71) failed [ 290.860416][T22323] FAT-fs (loop6): Directory bread(block 72) failed [ 290.860434][T22323] FAT-fs (loop6): Directory bread(block 73) failed [ 290.896838][ T6215] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 290.925302][T22323] syz.6.7095: attempt to access beyond end of device [ 290.925302][T22323] loop6: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 290.958334][T22323] syz.6.7095: attempt to access beyond end of device [ 290.958334][T22323] loop6: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 291.245847][T22339] pim6reg1: entered promiscuous mode [ 291.251310][T22339] pim6reg1: entered allmulticast mode [ 291.558981][T22376] __nla_validate_parse: 3 callbacks suppressed [ 291.559001][T22376] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7118'. [ 291.732385][T22395] loop3: detected capacity change from 0 to 512 [ 291.739982][T22395] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 291.769336][T22395] EXT4-fs (loop3): 1 truncate cleaned up [ 291.782102][T22395] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.866020][T20859] tipc: Node number set to 2886997007 [ 291.887065][T14729] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.926722][T22418] syz.8.7138[22418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.926861][T22418] syz.8.7138[22418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.948376][T22422] loop1: detected capacity change from 0 to 512 [ 291.970020][T22418] syz.8.7138[22418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.978029][T22422] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 292.013850][T22422] EXT4-fs (loop1): orphan cleanup on readonly fs [ 292.028465][T22422] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.7139: bg 0: block 248: padding at end of block bitmap is not set [ 292.043186][T22422] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.7139: Failed to acquire dquot type 1 [ 292.055188][T22422] EXT4-fs (loop1): 1 truncate cleaned up [ 292.067609][T22422] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 292.174339][T20866] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.277032][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 292.277099][ T29] audit: type=1400 audit(1736466540.000:11762): avc: denied { module_request } for pid=22439 comm="syz.4.7146" kmod="netdev-ipvlan1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 292.320638][T22446] loop8: detected capacity change from 0 to 1024 [ 292.336062][ T29] audit: type=1326 audit(1736466540.030:11763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22443 comm="syz.6.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 292.337612][T22440] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7146'. [ 292.359903][ T29] audit: type=1326 audit(1736466540.030:11764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22443 comm="syz.6.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 292.392469][ T29] audit: type=1326 audit(1736466540.030:11765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22443 comm="syz.6.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 292.416318][ T29] audit: type=1326 audit(1736466540.030:11766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22443 comm="syz.6.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 292.421135][T22446] EXT4-fs: Ignoring removed orlov option [ 292.440136][ T29] audit: type=1326 audit(1736466540.030:11767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22443 comm="syz.6.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 292.440181][ T29] audit: type=1326 audit(1736466540.040:11768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22443 comm="syz.6.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 292.440216][ T29] audit: type=1326 audit(1736466540.040:11769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22443 comm="syz.6.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 292.517175][ T29] audit: type=1326 audit(1736466540.040:11770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22443 comm="syz.6.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 292.540962][ T29] audit: type=1326 audit(1736466540.040:11771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22443 comm="syz.6.7149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79e5f75d29 code=0x7ffc0000 [ 292.572431][T22446] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.626218][T22455] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 292.634699][T22455] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 292.643547][T20859] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 292.655035][T20859] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz1] on syz0 [ 292.796869][T22463] syz.3.7155[22463] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.796940][T22463] syz.3.7155[22463] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.809137][T22463] syz.3.7155[22463] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.821954][ T6123] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 293.170861][T22471] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 293.286022][T20800] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.565039][T22504] loop1: detected capacity change from 0 to 1024 [ 293.602432][T22504] EXT4-fs: Ignoring removed orlov option [ 293.611869][T22508] ref_ctr increment failed for inode: 0x219 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88811aac8000 [ 293.628614][T22504] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.647033][T22511] loop4: detected capacity change from 0 to 512 [ 293.653497][T22507] uprobe: syz.6.7177:22507 failed to unregister, leaking uprobe [ 293.688425][T22511] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 293.736005][T22511] EXT4-fs (loop4): 1 truncate cleaned up [ 293.742189][T22511] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.774876][T22519] loop6: detected capacity change from 0 to 2048 [ 293.866695][T22519] loop6: p1 < > p4 [ 293.886460][T22519] loop6: p4 size 8388608 extends beyond EOD, truncated [ 294.013871][ T3360] kernel write not supported for file /1464/attr/exec (pid: 3360 comm: kworker/1:2) [ 294.093646][T22526] random: crng reseeded on system resumption [ 294.596635][T22538] syz.8.7186[22538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.596711][T22538] syz.8.7186[22538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.618356][T22538] syz.8.7186[22538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.632268][T22538] syz.8.7186[22538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.644366][T22538] syz.8.7186[22538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.656233][T22538] syz.8.7186[22538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.673138][T20866] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.858623][T22554] loop6: detected capacity change from 0 to 764 [ 294.975034][T22559] syz.6.7197[22559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.143797][T14989] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.187601][T22568] loop6: detected capacity change from 0 to 1024 [ 295.204710][T22568] EXT4-fs: Ignoring removed orlov option [ 295.247167][T22568] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.544727][T22568] ================================================================== [ 295.552865][T22568] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 295.560983][T22568] [ 295.563327][T22568] write to 0xffff88811d7262f0 of 8 bytes by task 22578 on cpu 1: [ 295.571059][T22568] filemap_splice_read+0x6c4/0x910 [ 295.576207][T22568] ext4_file_splice_read+0x8f/0xb0 [ 295.581359][T22568] splice_direct_to_actor+0x269/0x670 [ 295.586782][T22568] do_splice_direct+0xd7/0x150 [ 295.591581][T22568] do_sendfile+0x398/0x660 [ 295.596018][T22568] __x64_sys_sendfile64+0x110/0x150 [ 295.601247][T22568] x64_sys_call+0xfbd/0x2dc0 [ 295.605869][T22568] do_syscall_64+0xc9/0x1c0 [ 295.610413][T22568] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.616353][T22568] [ 295.618695][T22568] write to 0xffff88811d7262f0 of 8 bytes by task 22568 on cpu 0: [ 295.626430][T22568] filemap_splice_read+0x6c4/0x910 [ 295.631565][T22568] ext4_file_splice_read+0x8f/0xb0 [ 295.636701][T22568] splice_direct_to_actor+0x269/0x670 [ 295.642089][T22568] do_splice_direct+0xd7/0x150 [ 295.646870][T22568] do_sendfile+0x398/0x660 [ 295.651306][T22568] __x64_sys_sendfile64+0x110/0x150 [ 295.656527][T22568] x64_sys_call+0xfbd/0x2dc0 [ 295.661127][T22568] do_syscall_64+0xc9/0x1c0 [ 295.665817][T22568] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.671740][T22568] [ 295.674063][T22568] value changed: 0x0000000000000312 -> 0x0000000000000313 [ 295.681185][T22568] [ 295.683582][T22568] Reported by Kernel Concurrency Sanitizer on: [ 295.689751][T22568] CPU: 0 UID: 0 PID: 22568 Comm: syz.6.7202 Not tainted 6.13.0-rc6-syzkaller-00059-g643e2e259c2b #0 [ 295.700527][T22568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 295.710590][T22568] ================================================================== [ 296.016754][ T6192] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 296.115717][T21187] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.506191][T20854] page_pool_release_retry() stalled pool shutdown: id 192, 1 inflight 60 sec [ 296.667067][ T6215] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 298.586252][ T6215] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 301.056457][ T6123] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 301.776208][ C1] bridge0: port 3(gretap0) entered learning state [ 302.417605][ T6215] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 303.697016][ T6123] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration