last executing test programs: 22.39082001s ago: executing program 1 (id=709): syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0xf000, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)='m', 0xfffffdfc}]) io_destroy(r2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 22.146973073s ago: executing program 1 (id=722): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') 22.099091304s ago: executing program 1 (id=724): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)="89000000120081ae08060cdc030000fe7f030005000000000001ffca1b1f0000000024c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00150c00014003080c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 21.959837635s ago: executing program 1 (id=727): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) 21.887034506s ago: executing program 1 (id=729): openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x24) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x18, 0x25c, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002064070000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r0}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 21.587185019s ago: executing program 1 (id=742): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 21.586776469s ago: executing program 32 (id=742): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 11.578564051s ago: executing program 2 (id=1099): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$vfat(&(0x7f0000000780), &(0x7f0000000000)='./file0\x00', 0x90, &(0x7f0000000140)=ANY=[], 0x6, 0x2d7, &(0x7f0000000340)="$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") fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 11.523626602s ago: executing program 2 (id=1093): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 11.480559302s ago: executing program 2 (id=1096): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mm_page_free\x00', r0, 0x0, 0xfff}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/59, 0x232000, 0x1000}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0xa, 0x2) 11.126128966s ago: executing program 3 (id=1109): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000940)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="44000000190a01"], 0x44}, 0x1, 0x0, 0x0, 0xc4000}, 0x0) 11.069534786s ago: executing program 3 (id=1110): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000014c0)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x18) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0x7000000) 11.068921377s ago: executing program 2 (id=1112): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000180)="1a", 0x1, 0x4000, &(0x7f0000000480)={0xa, 0x4e23, 0xfffffffc, @loopback, 0x5}, 0x1c) 11.067466457s ago: executing program 3 (id=1113): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000340)=""/127, 0x7f}], 0x1) write$P9_RLINK(r1, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) 10.989395827s ago: executing program 0 (id=1115): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) sched_setscheduler(0x0, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 10.989089438s ago: executing program 0 (id=1116): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) close(r2) 10.988767947s ago: executing program 0 (id=1118): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [], 0xa, "1f411d2552ad52cb07410969e814977e4f2c4a80522094786c8673fb61cf8b86bda4de504f5a3c7c04055f1f70e4064d46b2bb9e5100d446bb6a"}, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10.988250327s ago: executing program 3 (id=1119): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 10.915232038s ago: executing program 0 (id=1121): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000200)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b00)=@newtaction={0x88c, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x10000004, 0x4, 0x1, 0x9, {0x9, 0x0, 0x9, 0x3, 0x3, 0x3}, {0x9, 0x0, 0x0, 0xd, 0x9, 0x4}, 0x1, 0x7a2, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x101, 0x4, 0x3, 0x4, 0x7, 0x6, 0x6, 0x3, 0x8, 0x9, 0x1000000, 0x5, 0x7, 0x1, 0x81, 0x8, 0x5, 0xa1c, 0xd, 0x4, 0x80, 0x400, 0x72dd, 0x9, 0x8, 0xfffffff7, 0x0, 0x0, 0xe, 0x6, 0x2, 0x66, 0x9, 0x4, 0x40, 0x9, 0x5, 0xa07, 0xf, 0x200, 0x6, 0xfffffff8, 0xf, 0x2, 0xa5, 0x5, 0x7, 0x81, 0x1b4, 0x80000000, 0x404, 0x3, 0x6, 0xc, 0x8, 0x221e0033, 0x5, 0xffff, 0x80000000, 0x1, 0x8f0f, 0x0, 0xffffff8b, 0x0, 0x0, 0x8, 0xfffffff9, 0x3, 0x7, 0x200, 0x2c, 0x7e309646, 0xfffffff9, 0x6, 0x10000, 0x5, 0x80000001, 0x1ff, 0x800, 0x8, 0x4, 0xffffffff, 0x81d, 0xf1d1, 0x4, 0x1, 0x6ab9, 0x2, 0x6, 0x0, 0x4, 0x535a, 0x40, 0x6, 0x9, 0x5, 0x3, 0x5, 0x5, 0x8bb6, 0x7, 0x3, 0xe000000, 0x200, 0x3, 0x0, 0x1, 0x6e, 0xa9, 0x193a, 0xb0a3, 0xd4, 0x81, 0x3, 0xc94, 0x1, 0xfffffffb, 0x10, 0x7fffffff, 0x8, 0x30, 0x1ff, 0x5, 0x7, 0x0, 0x8, 0x1, 0x3, 0xfffff001, 0x15b, 0x6, 0x3, 0x6cb, 0x9, 0x2, 0x3bd3, 0x7, 0x9, 0x7, 0xffff8001, 0x1a7c, 0x8, 0x9f, 0x2, 0x0, 0x1, 0x6, 0x8, 0x4de142e3, 0x2, 0x5, 0xffffffff, 0xb, 0x6, 0x4, 0x6, 0x4, 0x5, 0x3, 0x6, 0x3, 0xd, 0x5, 0x0, 0x3, 0x5, 0x101, 0x5, 0x101, 0x1, 0x81, 0xb5e, 0x6, 0xff, 0x2, 0x19, 0xe48, 0xfffffff5, 0x1, 0x10000, 0x2, 0x5, 0xffff, 0x9, 0xe1, 0x2d, 0x10000, 0x83, 0x7, 0x80, 0x4, 0x13d, 0x81, 0x7, 0xc000, 0x8, 0x9, 0x5, 0x81, 0x4537c492, 0x8001, 0x73, 0x401, 0x2, 0xf2ea, 0xa1e3, 0x43294b6d, 0x3ff, 0x10, 0x89e, 0x5, 0xb, 0x8, 0x0, 0x200, 0x3ff, 0x0, 0x4, 0x0, 0x100, 0xf, 0x5, 0x3, 0x40, 0x3, 0x1, 0x800, 0x400, 0x5, 0x9, 0x7, 0x0, 0x401, 0xfffffc01, 0x1ff, 0xffff2546, 0x9, 0x9, 0x3, 0x80, 0xd, 0x3, 0x8a, 0x88, 0x8, 0x9, 0x3ff, 0x3, 0x3, 0x1000, 0x50000000, 0x5, 0x3, 0xfb, 0x1f, 0x5]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x6f93, 0x101, 0x1, 0x6, 0xda, 0x5815c37c, 0x4, 0x2, 0x1, 0x10, 0x2, 0x2, 0x14, 0x80000000, 0x6, 0x1858, 0xed5, 0x9, 0xd0, 0x8, 0xfffffff9, 0xff, 0x67ef, 0xfffffff7, 0x4, 0x7, 0x8ed1, 0xa43c, 0x9, 0x3, 0x8001, 0x9, 0xffff879c, 0x5, 0x0, 0x5, 0x8001, 0x0, 0x0, 0x0, 0x2, 0x7, 0x7, 0x2, 0x6, 0x3, 0x7, 0x7, 0x10a, 0x80000001, 0x401, 0x3d6, 0x7, 0x3, 0x8, 0x0, 0x1, 0x2, 0x1ee4, 0x1, 0x0, 0x7, 0x7, 0x101, 0x0, 0x4, 0xb50, 0x7d, 0x80, 0x7, 0x3, 0x2, 0x0, 0xfffff510, 0x80000001, 0x3, 0x4, 0x4504, 0x8, 0x8, 0x8, 0xb73, 0x1, 0x4, 0x7, 0x4, 0x61, 0xf4, 0x1, 0x48, 0x1, 0x3, 0xd, 0x1, 0x2, 0xd, 0x0, 0x6, 0x7, 0x6, 0x7, 0x2, 0x39, 0x80, 0x4, 0xa829, 0x6c52, 0xffffffee, 0x5, 0x1, 0x200, 0x8, 0x5, 0x346b, 0x1, 0x1, 0x7, 0xa, 0xa6, 0x5, 0x0, 0x8, 0x8000, 0xffff, 0xfffffffc, 0x3, 0x8, 0x6, 0x9, 0xcc, 0xad0c, 0x37, 0x9, 0x1, 0x6, 0x9, 0x1, 0x53, 0x0, 0x6, 0xe96, 0x6, 0x0, 0xfff, 0x6, 0xbb4, 0x0, 0x81, 0x6fe639b1, 0xfff, 0x9, 0x0, 0x6, 0xb, 0x8, 0x5, 0x85, 0x4, 0x2, 0x0, 0xfff, 0x6, 0xd, 0x10001, 0x8b, 0x4, 0x7, 0x1, 0x3, 0x7fff, 0xfffffff9, 0x6, 0x0, 0x653, 0x4, 0x688, 0x10000, 0x1, 0x8c2000, 0x275, 0x1, 0xa718, 0x7, 0x4, 0x8, 0xfffffffc, 0x0, 0xe, 0x9, 0xffff, 0x10001, 0xd45, 0x400, 0x1, 0x93, 0x2, 0xea, 0x1, 0x400, 0x80, 0x5, 0x1, 0xf705, 0x8, 0xffff, 0x3, 0x1ff, 0xb4, 0x0, 0xd0, 0x9, 0x9, 0x4, 0x10, 0x6724, 0x4144, 0xffff, 0x9, 0x0, 0xb2, 0x101, 0x7, 0xcee, 0x6, 0x6, 0x6, 0x4, 0x7, 0x10, 0x7f, 0x400, 0x80000002, 0x80000000, 0xff, 0x6, 0x8000, 0x2, 0x40, 0x6, 0x101, 0x8, 0xdfb6, 0x2, 0xb, 0x8, 0x6, 0xb41, 0x0, 0x9, 0x80, 0x0, 0x2, 0x4, 0x3, 0xc]}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) 10.914790568s ago: executing program 3 (id=1122): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 10.914315098s ago: executing program 0 (id=1123): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="d80000000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000003c0002802c0001801400030020010000000000000b0000000000000114000400fe8000000000000000000000000000aa0c0002800500010000000000080007400000000044000e800c000280050001000000000034000180140003000000000000000000"], 0xd8}}, 0x0) 10.74479179s ago: executing program 0 (id=1124): r0 = io_uring_setup(0x1694, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, 0x0, 0x0) 10.72132373s ago: executing program 33 (id=1124): r0 = io_uring_setup(0x1694, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, 0x0, 0x0) 10.71888693s ago: executing program 3 (id=1126): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x5]}, 0x8) faccessat2(r2, &(0x7f0000000000)='\x00', 0x2, 0x1100) 10.70707556s ago: executing program 34 (id=1126): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x5]}, 0x8) faccessat2(r2, &(0x7f0000000000)='\x00', 0x2, 0x1100) 10.188323925s ago: executing program 2 (id=1128): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x215}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0xba01, 0x0, 0x801}, 0x0) 9.187359096s ago: executing program 2 (id=1131): r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="3f011400e0dc14"], 0xdd12}], 0x1}, 0x20040091) 9.187046116s ago: executing program 35 (id=1131): r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="3f011400e0dc14"], 0xdd12}], 0x1}, 0x20040091) 1.592326313s ago: executing program 6 (id=1309): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 1.509100844s ago: executing program 6 (id=1313): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="8b3329bd70000000000005"], 0x2c}}, 0x0) 1.270878147s ago: executing program 6 (id=1317): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r1, 0x0, 0x2000}, 0x18) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) writev(r2, &(0x7f0000000bc0)=[{&(0x7f0000000400)="02db", 0x2}, {&(0x7f0000000880)="f55a7167919e52e3a5fce95b53dca3eaec4085afa14a26f2c3f4c2056e36f3af4d5ab3c4a5350ce5e1f8563dfb17504bc150fefa2abfb429a47096fb2ca96b342a390453548420ae97065e0700", 0x4d}], 0x2) 1.162092718s ago: executing program 6 (id=1323): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000180)="1a", 0x1, 0x4000, &(0x7f0000000480)={0xa, 0x4e23, 0xfffffffc, @loopback, 0x5}, 0x1c) 1.161092708s ago: executing program 7 (id=1325): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x20, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) lseek(r2, 0x0, 0x1) 1.111564129s ago: executing program 6 (id=1327): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11ee, &(0x7f0000002480)="$eJzs3MGLG1UcB/Bf17Xdbt3NqrXagvjQi16GZg9e9BJkC9KA0jZCKwhTd6IhYxIyYSEiVk9e/TvEozdBvOllL/4N3vbisQdxxKS1jUSpSDdSPp9LfvDel997BAZmmDdHr3/5Ub9bZd18EmsnTsTaKCLdTpFiLe76LF557Ycfn796/cblVru9dyWlS61rzVdTStsvfPfuJ1+/+P3kzDvfbH97Kg533jv6Zffnw3OH549+u/Zhr0q9Kg2Gk5Snm8PhJL9ZFmm/V/WzlN4ui7wqUm9QFeOF8W45HI2mKR/sb22OxkVVpXwwTf1imibDNBlPU/5B3hukLMvS1mbwX3S+ul3XdURdPx4no67r+nRsxpl4IrZiOxqxE0/GU/F0nI1n4lw8G8/F+dmsVa8bAAAAAAAAAAAAAAAAAAAAHi3O/wMAAAAAAAAAAAAAAAAAAMDqXb1+43Kr3d67ktJGRPnFQeegM/+dj7e60YsyirgYjfg1Zqf/5+b1pTfbexfTzE58Xt66k7910HlsMd+cfU5gab45z6fF/KnYvD+/G404uzy/uzS/ES+/dF8+i0b89H4Mo4z9+CN7L/9pM6U33mr/JX9hNg8AAAAeBVn609L79yz7u/F5/kGeD6zdbbaQX48L6yvbNndU04/7eVkW44dWnIyH3uKfio2IWF33By/W43+xDIViXqz6ysRxuPenr3olAAAAAAAAAAAA/BvH8Trh0sanj32rAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA7+zAsQAAAACAMH/rNDo2AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYKgAA///20tEU") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x10000000000000, 0xffffff6a) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a00001a}]) 1.100043458s ago: executing program 7 (id=1328): getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) mq_unlink(0x0) 1.058323499s ago: executing program 7 (id=1329): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x10, 0x4, 0xc, 0xfffffffe, 0x0, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x7, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000020}, 0x0) 660.777533ms ago: executing program 7 (id=1350): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000580)=ANY=[], 0x0) close_range(r1, 0xffffffffffffffff, 0x200000000000000) 569.961944ms ago: executing program 8 (id=1344): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000840)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0xffffffbe, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu>20\t&&') 541.481324ms ago: executing program 5 (id=1346): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) 522.386634ms ago: executing program 8 (id=1347): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) 478.430765ms ago: executing program 5 (id=1348): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 472.572025ms ago: executing program 8 (id=1349): connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x4004000) 444.977315ms ago: executing program 8 (id=1351): r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "00ed6a", 0x14, 0x2c, 0x0, @loopback, @private0, {[], {{0x2c00, 0x3, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x1}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x0, 0x168, 0x10, 0x190, 0xb, 0x388, 0x250, 0x250, 0x388, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_batadv\x00', 'veth1_to_hsr\x00', {}, {}, 0x3a}, 0x6000000, 0x128, 0x190, 0x0, {0x0, 0x28e}, [@common=@icmp6={{0x28}, {0x0, 'K\r'}}, @common=@inet=@hashlimit1={{0x58}, {'netdevsim0\x00', {0x0, 0x0, 0x9, 0x1, 0x0, 0x10000, 0x80000001}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 441.312315ms ago: executing program 4 (id=1352): creat(&(0x7f00000000c0)='./file0\x00', 0x48) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x95, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 391.042046ms ago: executing program 4 (id=1353): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x9c, 0xe, 0x0, 0xffffffffffffffff, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setreuid(0x0, 0xee00) request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)='/dev/vcsu#\x00', 0xffffffffffffffff) 389.581916ms ago: executing program 5 (id=1363): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1, 0x0, 0x8}, 0x18) timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_delete(r2) 349.996956ms ago: executing program 5 (id=1354): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) 349.757446ms ago: executing program 4 (id=1355): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x0, 0xffffffff}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x300, r0, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) 204.648908ms ago: executing program 4 (id=1356): r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 66.073589ms ago: executing program 7 (id=1357): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 63.801579ms ago: executing program 5 (id=1368): r0 = syz_io_uring_setup(0x82e, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f00000005c0)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0, 0x0, 0x1, 0x300}, {0x0}, {0x0, 0x0, 0x7}, {0x0}]}, 0x4}, 0x1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {}, {}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x1}, {0x80}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3, 0x4}, {}, {}, {0x0, 0x15, 0x0, 0x48510}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0xfffefffd}, {0x0, 0xffffffff, 0x0, 0xfffffffe}, {}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {}, {}, {0x5}, {0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x2}, {}, {0x2, 0x0, 0x20000000}, {}, {}, {0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x295}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1, 0xd6f4}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x5}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x8000, 0x7fffffff}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_SEND={0x1a, 0x20, 0x0, r3, 0x0, 0x0, 0x0, 0x4c0d5}) io_uring_enter(r0, 0x4f65, 0x0, 0x0, 0x0, 0x0) 63.253249ms ago: executing program 8 (id=1358): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r1, 0x0, 0x2000}, 0x18) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) writev(r2, &(0x7f0000000bc0)=[{&(0x7f0000000400)="02db", 0x2}, {&(0x7f0000000880)="f55a7167919e52e3a5fce95b53dca3eaec4085afa14a26f2c3f4c2056e36f3af4d5ab3c4a5350ce5e1f8563dfb17504bc150fefa2abfb429a47096fb2ca96b342a390453548420ae97065e0700", 0x4d}], 0x2) 63.040229ms ago: executing program 4 (id=1359): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 62.275129ms ago: executing program 6 (id=1360): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 13.854279ms ago: executing program 4 (id=1361): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') r1 = syz_open_dev$usbfs(&(0x7f0000000140), 0x77, 0x1501) socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x41, &(0x7f00000004c0)={0x4b5a9da54893e120, 0x3, 0xfffe}, 0x8, 0x0, 0x8, 0x0, 0x0, 0x6, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 13.00741ms ago: executing program 7 (id=1373): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11ee, &(0x7f0000002480)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x10000000000000, 0xffffff6a) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a00001a}]) 7.89228ms ago: executing program 5 (id=1362): creat(&(0x7f0000000100)='./file0\x00', 0x3) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x3, 0x8, 0x4, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffc}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 0s ago: executing program 8 (id=1364): sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="a72d11a15c048c0a7d63aebc5cea1f815108f6091475aeec600831aa9d3944e60bc2ad06a619c560aa0118b28f68f1eb14549d", 0x33}], 0x1}, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa000300"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) kernel console output (not intermixed with test programs): ystem_u:object_r:fs_t tclass=filesystem permissive=1 [ 41.269607][ T3309] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.299559][ T29] audit: type=1400 audit(1749919413.170:88): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 41.322626][ T29] audit: type=1400 audit(1749919413.170:89): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="gadgetfs" ino=4316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 41.328156][ T3308] veth1_vlan: entered promiscuous mode [ 41.359595][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 41.360280][ T3312] veth1_vlan: entered promiscuous mode [ 41.404373][ T29] audit: type=1400 audit(1749919413.270:90): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 41.434711][ T3319] veth0_macvtap: entered promiscuous mode [ 41.449924][ T3312] veth0_macvtap: entered promiscuous mode [ 41.459186][ T3319] veth1_macvtap: entered promiscuous mode [ 41.482630][ T3312] veth1_macvtap: entered promiscuous mode [ 41.490481][ T3308] veth0_macvtap: entered promiscuous mode [ 41.532326][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.541135][ T3308] veth1_macvtap: entered promiscuous mode [ 41.559881][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.572998][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.584929][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.597504][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.606235][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.624794][ T3319] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.633622][ T3319] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.642404][ T3319] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.651238][ T3319] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.670433][ T3312] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.679321][ T3312] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.688212][ T3312] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.697064][ T3312] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.723531][ T3308] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.732587][ T3308] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.741356][ T3308] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.750285][ T3308] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.789574][ T3500] loop2: detected capacity change from 0 to 512 [ 41.833906][ T3500] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.884344][ T3500] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.897518][ T3500] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.913594][ T3500] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 41.928506][ T3511] syz.3.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.944757][ T3500] System zones: 1-12 [ 41.953345][ T3500] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 41.993251][ T3500] EXT4-fs (loop2): 1 truncate cleaned up [ 42.002384][ T3500] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.096753][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.202133][ T3547] pim6reg1: entered promiscuous mode [ 42.207583][ T3547] pim6reg1: entered allmulticast mode [ 42.331279][ T3556] syz.3.32 uses obsolete (PF_INET,SOCK_PACKET) [ 42.511727][ T3582] syz.3.40 (3582) used greatest stack depth: 10880 bytes left [ 42.589596][ T3589] loop1: detected capacity change from 0 to 512 [ 42.597973][ T3589] EXT4-fs: Ignoring removed nobh option [ 42.611750][ T3589] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 42.620736][ T3589] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.42: attempt to clear invalid blocks 2 len 1 [ 42.637059][ T3589] EXT4-fs (loop1): Remounting filesystem read-only [ 42.643869][ T3589] EXT4-fs (loop1): 1 truncate cleaned up [ 42.651960][ T3589] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.700237][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.980806][ T3628] loop3: detected capacity change from 0 to 512 [ 42.989999][ T3628] EXT4-fs: Ignoring removed nobh option [ 43.012277][ T3628] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 43.051059][ T3628] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.55: attempt to clear invalid blocks 2 len 1 [ 43.084858][ T3628] EXT4-fs (loop3): Remounting filesystem read-only [ 43.097895][ T3628] EXT4-fs (loop3): 1 truncate cleaned up [ 43.104513][ T3628] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.162823][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.470541][ T3685] loop4: detected capacity change from 0 to 512 [ 43.499880][ T3685] EXT4-fs: Ignoring removed nobh option [ 43.536830][ T3685] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 43.557526][ T3685] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.71: attempt to clear invalid blocks 2 len 1 [ 43.616289][ T3685] EXT4-fs (loop4): Remounting filesystem read-only [ 43.623427][ T3704] pim6reg1: entered promiscuous mode [ 43.628933][ T3704] pim6reg1: entered allmulticast mode [ 43.634835][ T3685] EXT4-fs (loop4): 1 truncate cleaned up [ 43.641124][ T3685] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.680529][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.768560][ T3717] loop4: detected capacity change from 0 to 512 [ 43.782973][ T3717] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.807202][ T3721] netem: incorrect gi model size [ 43.812195][ T3721] netem: change failed [ 43.818276][ T3717] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 43.835461][ T3717] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 43.843801][ T3717] System zones: 1-12 [ 43.855649][ T3717] EXT4-fs (loop4): 1 truncate cleaned up [ 43.861854][ T3717] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.922137][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.922463][ T3730] bridge0: entered promiscuous mode [ 43.936877][ T3730] macvlan2: entered promiscuous mode [ 43.943752][ T3730] bridge0: port 3(macvlan2) entered blocking state [ 43.950510][ T3730] bridge0: port 3(macvlan2) entered disabled state [ 43.970509][ T3730] macvlan2: entered allmulticast mode [ 43.976032][ T3730] bridge0: entered allmulticast mode [ 43.984669][ T3730] macvlan2: left allmulticast mode [ 43.990151][ T3730] bridge0: left allmulticast mode [ 44.002374][ T3730] bridge0: left promiscuous mode [ 44.077803][ T3738] loop0: detected capacity change from 0 to 512 [ 44.086413][ T3738] EXT4-fs: Ignoring removed nobh option [ 44.101275][ T3738] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 44.115740][ T3745] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.131685][ T3738] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.89: attempt to clear invalid blocks 2 len 1 [ 44.146642][ T3738] EXT4-fs (loop0): Remounting filesystem read-only [ 44.153482][ T3738] EXT4-fs (loop0): 1 truncate cleaned up [ 44.159876][ T3738] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.233759][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.272271][ T3756] loop3: detected capacity change from 0 to 512 [ 44.285974][ T3756] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.315407][ T3756] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.332203][ T3756] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 44.343330][ T3758] SELinux: failed to load policy [ 44.348771][ T3756] System zones: 1-12 [ 44.361681][ T3756] EXT4-fs (loop3): 1 truncate cleaned up [ 44.378112][ T3756] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.432479][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.467195][ T3771] loop0: detected capacity change from 0 to 512 [ 44.487253][ T3771] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 44.509011][ T3771] EXT4-fs (loop0): mount failed [ 44.685027][ T3797] loop0: detected capacity change from 0 to 512 [ 44.692062][ T3797] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.707867][ T3797] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 44.740460][ T3797] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 44.756978][ T3797] System zones: 1-12 [ 44.768146][ T3797] EXT4-fs (loop0): 1 truncate cleaned up [ 44.774331][ T3800] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.774366][ T3797] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.856799][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.927056][ T3817] netlink: 'syz.4.124': attribute type 1 has an invalid length. [ 47.842893][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 47.842910][ T29] audit: type=1326 audit(1749919419.710:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.4.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 47.900520][ T29] audit: type=1326 audit(1749919419.760:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.4.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 47.924016][ T29] audit: type=1326 audit(1749919419.760:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.4.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 47.947396][ T29] audit: type=1326 audit(1749919419.760:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.4.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 47.970934][ T29] audit: type=1326 audit(1749919419.770:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.4.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 47.994266][ T29] audit: type=1326 audit(1749919419.770:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.4.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 48.017808][ T29] audit: type=1326 audit(1749919419.770:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.4.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 48.041119][ T29] audit: type=1326 audit(1749919419.770:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.4.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 48.052274][ T3858] pim6reg1: entered promiscuous mode [ 48.064439][ T29] audit: type=1326 audit(1749919419.770:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.4.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 48.069759][ T3858] pim6reg1: entered allmulticast mode [ 48.092989][ T29] audit: type=1326 audit(1749919419.770:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3847 comm="syz.4.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 48.208374][ T3871] loop4: detected capacity change from 0 to 512 [ 48.297126][ T3871] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.328236][ T3871] ext4 filesystem being mounted at /28/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.410650][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.423701][ T3899] program syz.0.154 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.433976][ T3899] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 48.518934][ T3904] loop4: detected capacity change from 0 to 512 [ 48.533188][ T3904] ======================================================= [ 48.533188][ T3904] WARNING: The mand mount option has been deprecated and [ 48.533188][ T3904] and is ignored by this kernel. Remove the mand [ 48.533188][ T3904] option from the mount to silence this warning. [ 48.533188][ T3904] ======================================================= [ 48.581562][ T3904] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.155: iget: bad extended attribute block 1 [ 48.596700][ T3911] loop3: detected capacity change from 0 to 764 [ 48.602386][ T3904] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.155: couldn't read orphan inode 15 (err -117) [ 48.632513][ T3904] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.648661][ T3904] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 48.688267][ T3904] syz.4.155 (3904) used greatest stack depth: 10856 bytes left [ 48.707188][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.771353][ T3935] loop2: detected capacity change from 0 to 128 [ 48.783749][ T3935] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.804142][ T3935] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.840844][ T3314] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.857996][ T3940] vhci_hcd: invalid port number 96 [ 48.863188][ T3940] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 48.866024][ T3944] SELinux: Context system_u:object_r:devtty_t:s0 is not valid (left unmapped). [ 49.133161][ T3979] vlan2: entered allmulticast mode [ 49.183394][ T3987] loop4: detected capacity change from 0 to 512 [ 49.195384][ T3987] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.219333][ T3987] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.232426][ T3987] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.261011][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.305954][ T3994] netdevsim netdevsim2: Direct firmware load for „ failed with error -2 [ 49.601536][ T4032] loop2: detected capacity change from 0 to 128 [ 49.620096][ T4032] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.635181][ T4032] ext4 filesystem being mounted at /43/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 49.669925][ T3314] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.681280][ T4037] netlink: 248 bytes leftover after parsing attributes in process `syz.3.216'. [ 49.792965][ T4049] openvswitch: netlink: Message has 6 unknown bytes. [ 49.829810][ T4056] netlink: 4 bytes leftover after parsing attributes in process `syz.3.225'. [ 49.871974][ T4060] Zero length message leads to an empty skb [ 49.899263][ T4062] loop3: detected capacity change from 0 to 512 [ 49.922690][ T4062] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.953261][ T4062] EXT4-fs (loop3): 1 truncate cleaned up [ 49.967457][ T4062] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.981405][ T4062] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.425989][ T3312] syz-executor (3312) used greatest stack depth: 10776 bytes left [ 50.447968][ T37] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.502912][ T4113] SELinux: failed to load policy [ 50.504239][ T4112] netlink: 'syz.4.252': attribute type 4 has an invalid length. [ 50.530529][ T37] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.568265][ T4120] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 50.579398][ T37] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.629456][ T37] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.669957][ T4134] SELinux: policydb version -1238197807 does not match my version range 15-34 [ 50.692942][ T4134] SELinux: failed to load policy [ 50.732617][ T37] bridge_slave_1: left allmulticast mode [ 50.738413][ T37] bridge_slave_1: left promiscuous mode [ 50.744295][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.775221][ T37] bridge_slave_0: left allmulticast mode [ 50.775245][ T37] bridge_slave_0: left promiscuous mode [ 50.775348][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.927981][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.954029][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.976748][ T37] bond0 (unregistering): Released all slaves [ 51.053401][ T4193] atomic_op ffff88811a50fd28 conn xmit_atomic 0000000000000000 [ 51.076449][ T37] hsr_slave_0: left promiscuous mode [ 51.083563][ T37] hsr_slave_1: left promiscuous mode [ 51.093607][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.101255][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.139173][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.146796][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.155265][ T9] IPVS: starting estimator thread 0... [ 51.175122][ T37] veth1_macvtap: left promiscuous mode [ 51.180897][ T37] veth0_macvtap: left promiscuous mode [ 51.186911][ T37] veth1_vlan: left promiscuous mode [ 51.192340][ T37] veth0_vlan: left promiscuous mode [ 51.245759][ T4223] IPVS: using max 2304 ests per chain, 115200 per kthread [ 51.317210][ T37] team0 (unregistering): Port device team_slave_1 removed [ 51.326550][ T4227] syz.4.270 (4227) used greatest stack depth: 10488 bytes left [ 51.337368][ T37] team0 (unregistering): Port device team_slave_0 removed [ 51.368366][ T4229] loop4: detected capacity change from 0 to 512 [ 51.383602][ T4229] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.425823][ T4229] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.483109][ T4229] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 51.499703][ T4229] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 51.513095][ T4229] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.271: corrupted in-inode xattr: e_value size too large [ 51.571296][ T4121] chnl_net:caif_netlink_parms(): no params data found [ 51.584414][ T4229] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.271: couldn't read orphan inode 15 (err -117) [ 51.620489][ T4229] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.688781][ T4229] EXT4-fs warning (device loop4): dx_probe:801: inode #2: comm syz.4.271: Unrecognised inode hash code 4 [ 51.700233][ T4229] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.271: Corrupt directory, running e2fsck is recommended [ 51.756877][ T4254] loop0: detected capacity change from 0 to 512 [ 51.774562][ T4256] EXT4-fs warning (device loop4): dx_probe:801: inode #2: comm syz.4.271: Unrecognised inode hash code 4 [ 51.785960][ T4256] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.271: Corrupt directory, running e2fsck is recommended [ 51.803425][ T4121] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.810651][ T4121] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.819580][ T4121] bridge_slave_0: entered allmulticast mode [ 51.828918][ T4121] bridge_slave_0: entered promiscuous mode [ 51.829233][ T4256] EXT4-fs warning (device loop4): dx_probe:801: inode #2: comm syz.4.271: Unrecognised inode hash code 4 [ 51.836079][ T4121] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.846033][ T4256] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.271: Corrupt directory, running e2fsck is recommended [ 51.853053][ T4121] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.874276][ T4121] bridge_slave_1: entered allmulticast mode [ 51.881692][ T4121] bridge_slave_1: entered promiscuous mode [ 51.917872][ T4254] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.930649][ T4254] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.942867][ T4121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.958323][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.977242][ T4121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.045483][ T4121] team0: Port device team_slave_0 added [ 52.051758][ T1028] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 52.072359][ T4121] team0: Port device team_slave_1 added [ 52.074412][ T1028] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 52.138580][ T4121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.145709][ T4121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.171809][ T4121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.196243][ T4121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.203252][ T4121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.229438][ T4121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.229824][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.269763][ T4121] hsr_slave_0: entered promiscuous mode [ 52.276206][ T4121] hsr_slave_1: entered promiscuous mode [ 52.282722][ T4121] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.294372][ T4121] Cannot create hsr debugfs directory [ 52.397011][ T4301] loop2: detected capacity change from 0 to 256 [ 52.458636][ T4308] loop1: detected capacity change from 0 to 2048 [ 52.469171][ T4308] EXT4-fs: Ignoring removed bh option [ 52.509009][ T4310] loop0: detected capacity change from 0 to 128 [ 52.529283][ T4308] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.533170][ T4310] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 52.569824][ T4314] netlink: 'syz.2.301': attribute type 13 has an invalid length. [ 52.582620][ T4310] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 52.610501][ T4314] gretap0: refused to change device tx_queue_len [ 52.616948][ T4314] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 52.637753][ T4310] Invalid ELF header magic: != ELF [ 52.653580][ T37] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 52.717601][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.774676][ T4121] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 52.784689][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 52.806497][ T4121] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 52.822058][ T4121] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 52.839679][ T4121] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 52.846598][ T4334] rdma_op ffff88811b22d180 conn xmit_rdma 0000000000000000 [ 52.859705][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 52.859767][ T29] audit: type=1400 audit(1749919424.730:437): avc: denied { bind } for pid=4327 comm="syz.0.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 52.941549][ T4349] ip6gre1: entered allmulticast mode [ 52.972673][ T4121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.985720][ T4121] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.996946][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.004166][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.014389][ T4355] process 'syz.0.316' launched './file0' with NULL argv: empty string added [ 53.015430][ T29] audit: type=1400 audit(1749919424.880:438): avc: denied { execute } for pid=4354 comm="syz.0.316" name="file0" dev="tmpfs" ino=301 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 53.063042][ T4121] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.073514][ T4121] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.092155][ T4358] loop1: detected capacity change from 0 to 128 [ 53.101204][ T29] audit: type=1400 audit(1749919424.920:439): avc: denied { execute_no_trans } for pid=4354 comm="syz.0.316" path="/55/file0" dev="tmpfs" ino=301 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 53.128388][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.135528][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.143208][ T4359] IPv6: NLM_F_CREATE should be specified when creating new route [ 53.173654][ T29] audit: type=1326 audit(1749919425.020:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 53.196983][ T29] audit: type=1326 audit(1749919425.020:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 53.220340][ T29] audit: type=1326 audit(1749919425.030:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 53.243782][ T29] audit: type=1326 audit(1749919425.040:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.0.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 53.258827][ T4358] +}[@: attempt to access beyond end of device [ 53.258827][ T4358] loop1: rw=2049, sector=132, nr_sectors = 8 limit=128 [ 53.288730][ T4358] +}[@: attempt to access beyond end of device [ 53.288730][ T4358] loop1: rw=2049, sector=148, nr_sectors = 8 limit=128 [ 53.302279][ T29] audit: type=1400 audit(1749919425.090:444): avc: denied { relabelfrom } for pid=4365 comm="syz.4.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 53.312362][ T4358] +}[@: attempt to access beyond end of device [ 53.312362][ T4358] loop1: rw=2049, sector=142, nr_sectors = 1 limit=128 [ 53.322166][ T29] audit: type=1400 audit(1749919425.090:445): avc: denied { relabelto } for pid=4365 comm="syz.4.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 53.335052][ T4358] Buffer I/O error on dev loop1, logical block 142, lost async page write [ 53.363284][ T4358] +}[@: attempt to access beyond end of device [ 53.363284][ T4358] loop1: rw=2049, sector=143, nr_sectors = 1 limit=128 [ 53.376258][ T4358] Buffer I/O error on dev loop1, logical block 143, lost async page write [ 53.385059][ T29] audit: type=1400 audit(1749919425.250:446): avc: denied { attach_queue } for pid=4365 comm="syz.4.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 53.387633][ T4358] +}[@: attempt to access beyond end of device [ 53.387633][ T4358] loop1: rw=2049, sector=144, nr_sectors = 1 limit=128 [ 53.417994][ T4358] Buffer I/O error on dev loop1, logical block 144, lost async page write [ 53.438534][ T4358] +}[@: attempt to access beyond end of device [ 53.438534][ T4358] loop1: rw=2049, sector=145, nr_sectors = 1 limit=128 [ 53.451650][ T4358] Buffer I/O error on dev loop1, logical block 145, lost async page write [ 53.466267][ T4358] +}[@: attempt to access beyond end of device [ 53.466267][ T4358] loop1: rw=2049, sector=146, nr_sectors = 1 limit=128 [ 53.479249][ T4358] Buffer I/O error on dev loop1, logical block 146, lost async page write [ 53.488987][ T4358] +}[@: attempt to access beyond end of device [ 53.488987][ T4358] loop1: rw=2049, sector=147, nr_sectors = 1 limit=128 [ 53.502148][ T4358] Buffer I/O error on dev loop1, logical block 147, lost async page write [ 53.512673][ T4358] +}[@: attempt to access beyond end of device [ 53.512673][ T4358] loop1: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 53.525615][ T4358] Buffer I/O error on dev loop1, logical block 156, lost async page write [ 53.568013][ T4121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.608342][ T4358] +}[@: attempt to access beyond end of device [ 53.608342][ T4358] loop1: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 53.621352][ T4358] Buffer I/O error on dev loop1, logical block 157, lost async page write [ 53.661169][ T4358] Buffer I/O error on dev loop1, logical block 160, lost async page write [ 53.676506][ T4358] Buffer I/O error on dev loop1, logical block 161, lost async page write [ 53.839618][ T4121] veth0_vlan: entered promiscuous mode [ 53.863792][ T4121] veth1_vlan: entered promiscuous mode [ 53.905403][ T4121] veth0_macvtap: entered promiscuous mode [ 53.915635][ T4416] random: crng reseeded on system resumption [ 53.924095][ T4121] veth1_macvtap: entered promiscuous mode [ 53.955205][ T4420] raw_sendmsg: syz.0.343 forgot to set AF_INET. Fix it! [ 53.975210][ T4121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.992541][ T4121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.015127][ T4121] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.023999][ T4121] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.033339][ T4121] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.042224][ T4121] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.130206][ T4429] SELinux: ebitmap: truncated map [ 54.151243][ T4436] netlink: 24 bytes leftover after parsing attributes in process `syz.3.249'. [ 54.154349][ T4429] SELinux: failed to load policy [ 54.217014][ T4443] bridge0: port 3(syz_tun) entered blocking state [ 54.223615][ T4443] bridge0: port 3(syz_tun) entered disabled state [ 54.241995][ T4443] syz_tun: entered allmulticast mode [ 54.252175][ T4443] syz_tun: entered promiscuous mode [ 54.259612][ T4443] bridge0: port 3(syz_tun) entered blocking state [ 54.266139][ T4443] bridge0: port 3(syz_tun) entered forwarding state [ 54.281920][ T4443] syz_tun: left allmulticast mode [ 54.287146][ T4443] syz_tun: left promiscuous mode [ 54.292252][ T4443] bridge0: port 3(syz_tun) entered disabled state [ 54.313252][ T4443] bridge_slave_0: left allmulticast mode [ 54.319044][ T4443] bridge_slave_0: left promiscuous mode [ 54.324855][ T4443] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.335384][ T4443] bridge_slave_1: left allmulticast mode [ 54.341209][ T4443] bridge_slave_1: left promiscuous mode [ 54.346967][ T4443] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.357797][ T4443] bond0: (slave bond_slave_0): Releasing backup interface [ 54.368045][ T4443] bond0: (slave bond_slave_1): Releasing backup interface [ 54.387695][ T4443] team0: Port device team_slave_0 removed [ 54.398492][ T4443] team0: Port device team_slave_1 removed [ 54.405770][ T4443] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.413236][ T4443] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.428158][ T4449] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.354'. [ 54.429111][ T4443] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.439284][ T4449] netlink: zone id is out of range [ 54.444885][ T4443] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.451213][ T4449] netlink: zone id is out of range [ 54.462634][ T4449] netlink: zone id is out of range [ 54.468055][ T4449] netlink: del zone limit has 8 unknown bytes [ 54.505463][ T4451] loop3: detected capacity change from 0 to 512 [ 54.548687][ T4451] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.569697][ T4451] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.598539][ T4451] EXT4-fs (loop3): shut down requested (1) [ 54.624997][ T4121] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.763387][ T4466] mmap: syz.4.360 (4466) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 54.931778][ T4487] 9pnet_fd: Insufficient options for proto=fd [ 54.991273][ T4491] netlink: 'syz.1.371': attribute type 3 has an invalid length. [ 55.068801][ T4497] openvswitch: netlink: Message has 6 unknown bytes. [ 55.122852][ T4501] netlink: 197276 bytes leftover after parsing attributes in process `syz.1.377'. [ 55.359558][ T4527] netlink: '+}[@': attribute type 3 has an invalid length. [ 55.457976][ T4540] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 55.678846][ T4560] netlink: 'syz.0.404': attribute type 10 has an invalid length. [ 55.686716][ T4560] netlink: 40 bytes leftover after parsing attributes in process `syz.0.404'. [ 55.696043][ T4560] dummy0: entered promiscuous mode [ 55.702037][ T4560] bridge0: port 3(dummy0) entered blocking state [ 55.708500][ T4560] bridge0: port 3(dummy0) entered disabled state [ 55.715170][ T4560] dummy0: entered allmulticast mode [ 55.721435][ T4560] bridge0: port 3(dummy0) entered blocking state [ 55.727885][ T4560] bridge0: port 3(dummy0) entered forwarding state [ 56.142763][ T4571] veth1_macvtap: left promiscuous mode [ 56.151968][ T4571] macsec0: entered promiscuous mode [ 56.319413][ T4590] 9pnet_fd: Insufficient options for proto=fd [ 56.344102][ T4594] loop0: detected capacity change from 0 to 128 [ 56.354081][ T4594] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 56.361735][ T4594] FAT-fs (loop0): Filesystem has been set read-only [ 56.398023][ T4598] netlink: 'syz.0.421': attribute type 29 has an invalid length. [ 56.407581][ T4598] netlink: 'syz.0.421': attribute type 29 has an invalid length. [ 56.418399][ T4598] netlink: 500 bytes leftover after parsing attributes in process `syz.0.421'. [ 56.427463][ T4598] unsupported nla_type 58 [ 56.482647][ T4604] netlink: 'syz.0.424': attribute type 4 has an invalid length. [ 56.614575][ T4624] netlink: 'syz.4.433': attribute type 3 has an invalid length. [ 56.721031][ T4636] netlink: 64 bytes leftover after parsing attributes in process `syz.3.440'. [ 56.837435][ T4646] loop4: detected capacity change from 0 to 512 [ 56.846876][ T4646] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 56.868712][ T4646] EXT4-fs (loop4): 1 truncate cleaned up [ 56.886176][ T4646] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.922575][ T4646] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.322043][ T4699] netdevsim netdevsim3: Direct firmware load for „ failed with error -2 [ 57.501402][ T4723] loop2: detected capacity change from 0 to 512 [ 57.555870][ T4723] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.609063][ T4723] ext4 filesystem being mounted at /91/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.661520][ T4734] loop1: detected capacity change from 0 to 512 [ 57.717098][ T4739] netlink: 'syz.0.483': attribute type 3 has an invalid length. [ 57.747360][ T4734] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.787395][ T4735] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.480: corrupted inode contents [ 57.801468][ T4735] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #18: comm syz.2.480: mark_inode_dirty error [ 57.834507][ T4735] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #18: comm syz.2.480: corrupted inode contents [ 57.838140][ T4734] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.864992][ T4735] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #18: comm syz.2.480: mark_inode_dirty error [ 57.877092][ T4746] loop0: detected capacity change from 0 to 128 [ 57.888467][ T4735] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #18: comm syz.2.480: mark inode dirty (error -117) [ 57.908456][ T4735] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 57.924188][ T4746] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 57.952992][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.994256][ T4734] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.023924][ T4746] ext4 filesystem being mounted at /104/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 58.045433][ T4754] netlink: 64 bytes leftover after parsing attributes in process `syz.4.490'. [ 58.055306][ T9] kernel write not supported for file /ppp (pid: 9 comm: kworker/0:0) [ 58.139770][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 58.139785][ T29] audit: type=1400 audit(1749919430.010:592): avc: denied { read append open } for pid=4745 comm="syz.0.497" path="/104/mnt/encrypted_dir/freezer.state" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.184888][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.215654][ T29] audit: type=1400 audit(1749919430.050:593): avc: denied { write } for pid=4745 comm="syz.0.497" name="freezer.state" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.276337][ T3309] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 58.439101][ T29] audit: type=1326 audit(1749919430.300:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.2.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08899e929 code=0x7ffc0000 [ 58.458909][ T4780] pim6reg1: entered promiscuous mode [ 58.467777][ T4780] pim6reg1: entered allmulticast mode [ 58.514019][ T29] audit: type=1326 audit(1749919430.330:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.2.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fb08899e929 code=0x7ffc0000 [ 58.537375][ T29] audit: type=1326 audit(1749919430.330:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.2.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08899e929 code=0x7ffc0000 [ 58.560985][ T29] audit: type=1326 audit(1749919430.330:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.2.503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08899e929 code=0x7ffc0000 [ 58.668441][ T4790] SELinux: failed to load policy [ 58.777029][ T29] audit: type=1326 audit(1749919430.640:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.1.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad3938e929 code=0x7ffc0000 [ 58.800484][ T29] audit: type=1326 audit(1749919430.640:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.1.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad3938e929 code=0x7ffc0000 [ 58.824361][ T29] audit: type=1326 audit(1749919430.640:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.1.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad3938e929 code=0x7ffc0000 [ 58.847649][ T29] audit: type=1326 audit(1749919430.640:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4801 comm="syz.1.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad3938e929 code=0x7ffc0000 [ 59.057002][ T4816] loop2: detected capacity change from 0 to 512 [ 59.115200][ T4816] EXT4-fs: Ignoring removed nobh option [ 59.169986][ T4826] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.214549][ T4816] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.520: corrupted inode contents [ 59.232918][ T4826] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.248547][ T4836] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.267323][ T4816] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #3: comm syz.2.520: mark_inode_dirty error [ 59.295767][ T4836] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.309605][ T4816] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #3: comm syz.2.520: corrupted inode contents [ 59.337755][ T4816] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.520: mark_inode_dirty error [ 59.410335][ T4816] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.520: Failed to acquire dquot type 0 [ 59.436109][ T4816] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.520: corrupted inode contents [ 59.458280][ T4816] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.520: mark_inode_dirty error [ 59.484871][ T4816] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.520: corrupted inode contents [ 59.515720][ T4816] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.520: mark_inode_dirty error [ 59.535878][ T4816] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.520: corrupted inode contents [ 59.562660][ T4816] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 59.581569][ T4816] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.520: corrupted inode contents [ 59.609014][ T4816] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.520: mark_inode_dirty error [ 59.633602][ T4816] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 59.852354][ T4816] EXT4-fs (loop2): 1 truncate cleaned up [ 59.866125][ T4816] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.903285][ T4852] loop3: detected capacity change from 0 to 512 [ 59.913444][ T4852] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.532: iget: bad extended attribute block 1 [ 59.948617][ T4816] ext4 filesystem being mounted at /99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.961955][ T4852] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.532: couldn't read orphan inode 15 (err -117) [ 60.002400][ T4852] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.017692][ T4862] loop0: detected capacity change from 0 to 128 [ 60.030181][ T4862] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 60.044558][ T4862] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.057816][ T4852] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 60.088382][ T4816] syz.2.520 (4816) used greatest stack depth: 9768 bytes left [ 60.101821][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.141007][ T3309] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 60.155434][ T4121] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.306097][ T4842] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 60.455296][ T4898] vlan2: entered allmulticast mode [ 60.597033][ T4924] loop4: detected capacity change from 0 to 128 [ 60.604039][ T4924] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 60.616732][ T4924] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 60.633729][ T4924] Invalid ELF header magic: != ELF [ 60.651927][ T51] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 60.670468][ T4932] netlink: 'syz.4.567': attribute type 13 has an invalid length. [ 60.685628][ T4932] gretap0: refused to change device tx_queue_len [ 60.692028][ T4932] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 61.090184][ T4938] loop4: detected capacity change from 0 to 512 [ 61.108482][ T4938] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.111445][ T4941] vlan2: entered allmulticast mode [ 61.126328][ T4941] bridge_slave_0: entered allmulticast mode [ 61.131420][ T4938] ext4 filesystem being mounted at /124/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.163145][ T4945] SELinux: ebitmap: truncated map [ 61.178313][ T4945] SELinux: failed to load policy [ 61.183767][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.221427][ T4947] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.573'. [ 61.231053][ T4947] netlink: zone id is out of range [ 61.237338][ T4947] netlink: zone id is out of range [ 61.242634][ T4947] netlink: zone id is out of range [ 61.248259][ T4947] netlink: del zone limit has 8 unknown bytes [ 61.439485][ T4967] veth1_macvtap: left promiscuous mode [ 61.449536][ T4962] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.589'. [ 61.458979][ T4967] macsec0: entered promiscuous mode [ 61.475552][ T4962] netlink: zone id is out of range [ 61.487351][ T4962] netlink: zone id is out of range [ 61.494164][ T4962] netlink: zone id is out of range [ 61.499518][ T4962] netlink: del zone limit has 8 unknown bytes [ 61.649462][ T4978] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.669739][ T4978] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.709558][ T4984] netlink: 4 bytes leftover after parsing attributes in process `syz.2.585'. [ 61.823386][ T4991] loop4: detected capacity change from 0 to 2048 [ 61.830309][ T4991] EXT4-fs: Ignoring removed bh option [ 61.847288][ T4991] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.920881][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.949914][ T5001] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.958599][ T5001] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.097114][ T5012] netlink: 4 bytes leftover after parsing attributes in process `syz.1.599'. [ 62.213919][ T5017] vlan2: entered allmulticast mode [ 62.294263][ T5024] loop0: detected capacity change from 0 to 2048 [ 62.301423][ T5024] EXT4-fs: Ignoring removed bh option [ 62.317696][ T5024] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.427185][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.802828][ T5092] netlink: 36 bytes leftover after parsing attributes in process `syz.3.635'. [ 62.998913][ T5116] SELinux: policydb version -1238197807 does not match my version range 15-34 [ 63.011756][ T5116] SELinux: failed to load policy [ 63.153318][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 63.153335][ T29] audit: type=1326 audit(1749919435.020:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.0.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 63.207853][ T29] audit: type=1326 audit(1749919435.020:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.0.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 63.231238][ T29] audit: type=1326 audit(1749919435.020:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.0.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 63.254855][ T29] audit: type=1326 audit(1749919435.020:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5128 comm="syz.0.653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 63.432826][ T5136] loop4: detected capacity change from 0 to 128 [ 63.442407][ T5136] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 63.450100][ T5136] FAT-fs (loop4): Filesystem has been set read-only [ 63.485776][ T29] audit: type=1400 audit(1749919435.360:723): avc: denied { read write } for pid=5143 comm="syz.0.659" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 63.509218][ T29] audit: type=1400 audit(1749919435.360:724): avc: denied { open } for pid=5143 comm="syz.0.659" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 63.595916][ T29] audit: type=1326 audit(1749919435.460:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5148 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 63.619258][ T29] audit: type=1326 audit(1749919435.460:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5148 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 63.686581][ T29] audit: type=1326 audit(1749919435.470:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5148 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 63.710174][ T29] audit: type=1326 audit(1749919435.470:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5148 comm="syz.0.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff59872e929 code=0x7ffc0000 [ 65.488982][ T5153] loop4: detected capacity change from 0 to 512 [ 65.500781][ T5153] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.513956][ T5153] EXT4-fs (loop4): 1 truncate cleaned up [ 65.526114][ T5153] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.552230][ T5153] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.669885][ T5179] random: crng reseeded on system resumption [ 65.712681][ T5185] netlink: 8 bytes leftover after parsing attributes in process `syz.3.678'. [ 65.833580][ T5201] netlink: 24 bytes leftover after parsing attributes in process `syz.4.687'. [ 66.021055][ T5225] loop3: detected capacity change from 0 to 512 [ 66.038424][ T5225] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.051207][ T5225] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.064650][ T5228] loop4: detected capacity change from 0 to 512 [ 66.074664][ T5228] EXT4-fs: Ignoring removed nobh option [ 66.121443][ T5225] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.698: corrupted inode contents [ 66.139030][ T5230] vhci_hcd: invalid port number 96 [ 66.144210][ T5230] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 66.157287][ T5225] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #18: comm syz.3.698: mark_inode_dirty error [ 66.169759][ T5228] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.697: corrupted inode contents [ 66.192741][ T5225] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #18: comm syz.3.698: corrupted inode contents [ 66.218557][ T5228] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #3: comm syz.4.697: mark_inode_dirty error [ 66.232714][ T5225] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #18: comm syz.3.698: mark_inode_dirty error [ 66.245601][ T5228] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #3: comm syz.4.697: corrupted inode contents [ 66.258940][ T5228] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.697: mark_inode_dirty error [ 66.270411][ T5225] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #18: comm syz.3.698: mark inode dirty (error -117) [ 66.270870][ T5228] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.697: Failed to acquire dquot type 0 [ 66.298067][ T5228] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.697: corrupted inode contents [ 66.316869][ T5225] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 66.326762][ T5228] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.697: mark_inode_dirty error [ 66.338303][ T5228] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.697: corrupted inode contents [ 66.355534][ T5228] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.697: mark_inode_dirty error [ 66.372204][ T5228] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.697: corrupted inode contents [ 66.375377][ T4121] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.399917][ T5228] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 66.410987][ T5228] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.697: corrupted inode contents [ 66.433149][ T5228] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.697: mark_inode_dirty error [ 66.471997][ T5228] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 66.481314][ T5250] Driver unsupported XDP return value 0 on prog (id 465) dev N/A, expect packet loss! [ 66.493464][ T5228] EXT4-fs (loop4): 1 truncate cleaned up [ 66.499730][ T5228] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.514233][ T5248] loop0: detected capacity change from 0 to 8192 [ 66.517909][ T5228] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.553810][ T5256] loop3: detected capacity change from 0 to 1024 [ 66.562411][ T5248] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 66.566247][ T5256] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.581030][ T5256] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.598591][ T5256] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.612247][ T5256] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.798472][ T5289] loop0: detected capacity change from 0 to 512 [ 66.806824][ T5289] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.813842][ T5289] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.822708][ T5289] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 66.833534][ T5289] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 66.846046][ T5289] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #15: comm syz.0.723: corrupted in-inode xattr: e_value size too large [ 66.863643][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.882411][ T5289] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.723: couldn't read orphan inode 15 (err -117) [ 66.942059][ T5296] loop4: detected capacity change from 0 to 512 [ 66.951865][ T5289] EXT4-fs warning (device loop0): dx_probe:801: inode #2: comm syz.0.723: Unrecognised inode hash code 4 [ 66.963554][ T5289] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.723: Corrupt directory, running e2fsck is recommended [ 66.994715][ T5296] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 66.999111][ T5289] EXT4-fs warning (device loop0): dx_probe:801: inode #2: comm syz.0.723: Unrecognised inode hash code 4 [ 67.014759][ T5289] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.723: Corrupt directory, running e2fsck is recommended [ 67.047847][ T5289] EXT4-fs warning (device loop0): dx_probe:801: inode #2: comm syz.0.723: Unrecognised inode hash code 4 [ 67.059192][ T5289] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.723: Corrupt directory, running e2fsck is recommended [ 67.073087][ T5296] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.091841][ T5296] EXT4-fs (loop4): shut down requested (2) [ 67.099212][ T5296] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 67.114808][ T5310] netlink: 'syz.3.733': attribute type 3 has an invalid length. [ 67.126324][ T5312] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 67.146704][ T5296] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 67.192800][ T5319] loop2: detected capacity change from 0 to 512 [ 67.193019][ T5322] netlink: 197276 bytes leftover after parsing attributes in process `syz.0.736'. [ 67.227904][ T5319] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.316293][ T4203] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.338633][ T5319] EXT4-fs (loop2): shut down requested (1) [ 67.398553][ T4203] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.427972][ T5347] netlink: 96 bytes leftover after parsing attributes in process `syz.2.747'. [ 67.459161][ T4203] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.542048][ T4203] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.605156][ T5334] chnl_net:caif_netlink_parms(): no params data found [ 67.643926][ T5377] netlink: 'syz.2.758': attribute type 10 has an invalid length. [ 67.645274][ T5378] loop0: detected capacity change from 0 to 512 [ 67.651897][ T5377] netlink: 40 bytes leftover after parsing attributes in process `syz.2.758'. [ 67.671532][ T5377] dummy0: entered promiscuous mode [ 67.677399][ T5377] bridge0: port 3(dummy0) entered blocking state [ 67.679821][ T5378] ext4 filesystem being mounted at /149/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.683829][ T5377] bridge0: port 3(dummy0) entered disabled state [ 67.701054][ T5377] dummy0: entered allmulticast mode [ 67.703943][ T5378] EXT4-fs (loop0): shut down requested (1) [ 67.732612][ T5377] bridge0: port 3(dummy0) entered blocking state [ 67.739101][ T5377] bridge0: port 3(dummy0) entered forwarding state [ 67.761934][ T5334] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.769123][ T5334] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.777524][ T5334] bridge_slave_0: entered allmulticast mode [ 67.785866][ T5334] bridge_slave_0: entered promiscuous mode [ 67.897470][ T4203] bond0 (unregistering): Released all slaves [ 67.909777][ T5334] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.916957][ T5334] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.925971][ T5334] bridge_slave_1: entered allmulticast mode [ 67.932456][ T5334] bridge_slave_1: entered promiscuous mode [ 67.938879][ T5390] netlink: 96 bytes leftover after parsing attributes in process `syz.0.761'. [ 67.967622][ T4203] hsr_slave_0: left promiscuous mode [ 67.984052][ T4203] hsr_slave_1: left promiscuous mode [ 68.005907][ T4203] veth1_macvtap: left promiscuous mode [ 68.012685][ T4203] veth0_macvtap: left promiscuous mode [ 68.020389][ T4203] veth1_vlan: left promiscuous mode [ 68.026710][ T4203] veth0_vlan: left promiscuous mode [ 68.147966][ T5334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.176143][ T5334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.205400][ T5334] team0: Port device team_slave_0 added [ 68.212953][ T5334] team0: Port device team_slave_1 added [ 68.244354][ T5334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.251463][ T5334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.277583][ T5334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.291629][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 68.291648][ T29] audit: type=1400 audit(1749919440.160:861): avc: denied { read write } for pid=5421 comm="syz.4.783" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 68.292469][ T5334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.297958][ T29] audit: type=1400 audit(1749919440.160:862): avc: denied { open } for pid=5421 comm="syz.4.783" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 68.322628][ T5334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.380861][ T5334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.451122][ T5334] hsr_slave_0: entered promiscuous mode [ 68.466027][ T5334] hsr_slave_1: entered promiscuous mode [ 68.474466][ T5334] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.488634][ T5334] Cannot create hsr debugfs directory [ 68.504102][ T5427] loop4: detected capacity change from 0 to 8192 [ 68.518249][ T5427] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 68.586981][ T29] audit: type=1400 audit(1749919440.460:863): avc: denied { append } for pid=5435 comm="syz.0.782" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 68.641436][ T5440] netlink: 4 bytes leftover after parsing attributes in process `syz.3.784'. [ 68.671529][ T5442] loop0: detected capacity change from 0 to 2048 [ 68.677863][ T5334] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 68.690678][ T5334] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 68.718467][ T5334] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 68.768256][ T5334] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 68.792909][ T29] audit: type=1400 audit(1749919440.660:864): avc: denied { ioctl } for pid=5454 comm="syz.0.788" path="socket:[11343]" dev="sockfs" ino=11343 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.865187][ T5334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.869344][ T29] audit: type=1400 audit(1749919440.730:865): avc: denied { watch watch_reads } for pid=5463 comm="syz.0.791" path="/161/file0" dev="tmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 68.879432][ T5334] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.904552][ T5466] netlink: 4 bytes leftover after parsing attributes in process `syz.3.792'. [ 68.913691][ T5466] netlink: 4 bytes leftover after parsing attributes in process `syz.3.792'. [ 68.933297][ T5466] netlink: 4 bytes leftover after parsing attributes in process `syz.3.792'. [ 68.943536][ T29] audit: type=1326 audit(1749919440.790:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5467 comm="syz.2.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08899e929 code=0x7ffc0000 [ 68.967230][ T29] audit: type=1326 audit(1749919440.790:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5467 comm="syz.2.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08899e929 code=0x7ffc0000 [ 68.990889][ T29] audit: type=1326 audit(1749919440.790:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5467 comm="syz.2.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb08899e929 code=0x7ffc0000 [ 69.014345][ T29] audit: type=1326 audit(1749919440.790:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5467 comm="syz.2.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08899e929 code=0x7ffc0000 [ 69.018975][ T5470] loop0: detected capacity change from 0 to 512 [ 69.037701][ T29] audit: type=1326 audit(1749919440.790:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5467 comm="syz.2.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb08899e929 code=0x7ffc0000 [ 69.069690][ T5470] ext4 filesystem being mounted at /162/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.094259][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.101429][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.111246][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.118375][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.144177][ T5334] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.154678][ T5334] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.211437][ T5485] loop0: detected capacity change from 0 to 512 [ 69.226274][ T5485] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 69.239990][ T5334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.266359][ T5485] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.288113][ T5485] EXT4-fs (loop0): shut down requested (2) [ 69.297767][ T5485] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 69.307409][ T5485] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 69.407601][ T5334] veth0_vlan: entered promiscuous mode [ 69.422569][ T5334] veth1_vlan: entered promiscuous mode [ 69.431727][ T5516] netlink: 24 bytes leftover after parsing attributes in process `syz.0.805'. [ 69.454642][ T5334] veth0_macvtap: entered promiscuous mode [ 69.473601][ T5334] veth1_macvtap: entered promiscuous mode [ 69.485064][ T5334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.516510][ T5334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.527535][ T5334] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.536366][ T5334] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.545167][ T5334] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.554047][ T5334] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.564503][ T5528] $Hÿ: renamed from bond0 (while UP) [ 69.573835][ T5528] $Hÿ: entered promiscuous mode [ 69.578968][ T5528] bond_slave_0: entered promiscuous mode [ 69.584852][ T5528] bond_slave_1: entered promiscuous mode [ 69.679424][ T5543] netlink: 'syz.5.744': attribute type 3 has an invalid length. [ 69.991894][ T5581] loop5: detected capacity change from 0 to 128 [ 70.107393][ T4189] bio_check_eod: 4 callbacks suppressed [ 70.107408][ T4189] kworker/u8:42: attempt to access beyond end of device [ 70.107408][ T4189] loop5: rw=1, sector=145, nr_sectors = 896 limit=128 [ 70.177294][ T5585] loop5: detected capacity change from 0 to 2048 [ 70.209740][ T5334] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 70.224690][ T5334] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 70.285386][ T5590] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 70.388281][ T5592] loop5: detected capacity change from 0 to 2048 [ 70.890617][ T5639] loop4: detected capacity change from 0 to 512 [ 70.915566][ T5639] EXT4-fs (loop4): blocks per group (8192) and clusters per group (2304) inconsistent [ 70.944287][ T5645] loop3: detected capacity change from 0 to 164 [ 70.964660][ T5645] syz.3.873: attempt to access beyond end of device [ 70.964660][ T5645] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 70.995874][ T5645] syz.3.873: attempt to access beyond end of device [ 70.995874][ T5645] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 71.103898][ T5667] loop3: detected capacity change from 0 to 1024 [ 71.111597][ T5667] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 71.122603][ T5667] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 71.133598][ T5667] JBD2: no valid journal superblock found [ 71.139581][ T5667] EXT4-fs (loop3): Could not load journal inode [ 71.150068][ T5667] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 71.359474][ T5706] loop3: detected capacity change from 0 to 2048 [ 71.561680][ T5735] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 71.595451][ T5737] loop4: detected capacity change from 0 to 2048 [ 71.633168][ T5745] loop5: detected capacity change from 0 to 164 [ 71.641695][ T5745] syz.5.909: attempt to access beyond end of device [ 71.641695][ T5745] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 71.655761][ T5745] syz.5.909: attempt to access beyond end of device [ 71.655761][ T5745] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 71.714888][ T5751] loop5: detected capacity change from 0 to 512 [ 71.726536][ T5751] EXT4-fs (loop5): blocks per group (8192) and clusters per group (2304) inconsistent [ 71.795450][ T5759] sd 0:0:1:0: device reset [ 71.826486][ T5767] loop0: detected capacity change from 0 to 2048 [ 71.848202][ T5773] dvmrp1: entered allmulticast mode [ 71.855918][ T5773] dvmrp1: left allmulticast mode [ 71.866518][ T3309] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 71.881423][ T3309] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 72.058666][ T5794] loop3: detected capacity change from 0 to 8192 [ 72.101555][ T5802] loop4: detected capacity change from 0 to 128 [ 72.110812][ T5804] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 72.223420][ T4159] kworker/u8:16: attempt to access beyond end of device [ 72.223420][ T4159] loop4: rw=1, sector=145, nr_sectors = 896 limit=128 [ 72.458320][ T5819] syzkaller1: entered promiscuous mode [ 72.463914][ T5819] syzkaller1: entered allmulticast mode [ 72.683812][ T5824] bridge1: entered promiscuous mode [ 72.689129][ T5824] bridge1: entered allmulticast mode [ 72.701479][ T5824] team0: Port device bridge1 added [ 72.862938][ T5841] loop0: detected capacity change from 0 to 128 [ 72.872101][ T5842] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5842 comm=syz.5.954 [ 72.884647][ T5842] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5842 comm=syz.5.954 [ 72.899380][ T5841] EXT4-fs mount: 24 callbacks suppressed [ 72.899464][ T5841] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.927456][ T5841] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.982888][ T5852] loop5: detected capacity change from 0 to 512 [ 72.990780][ T5852] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 72.991008][ T3309] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.039984][ T5855] Invalid ELF header magic: != ELF [ 73.681832][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 73.681852][ T29] audit: type=1400 audit(1749919445.550:951): avc: denied { map } for pid=5879 comm="syz.4.970" path="socket:[12332]" dev="sockfs" ino=12332 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 73.746429][ T5889] loop4: detected capacity change from 0 to 128 [ 73.786347][ T5893] loop2: detected capacity change from 0 to 1024 [ 73.794597][ T5893] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 73.805647][ T5893] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 73.830315][ T5893] JBD2: no valid journal superblock found [ 73.836159][ T5893] EXT4-fs (loop2): Could not load journal inode [ 73.850917][ T5893] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 73.879897][ T5900] loop2: detected capacity change from 0 to 128 [ 73.894211][ T5896] ------------[ cut here ]------------ [ 73.899844][ T5896] WARNING: CPU: 0 PID: 5896 at mm/page_alloc.c:4935 __alloc_frozen_pages_noprof+0x218/0x360 [ 73.910091][ T5896] Modules linked in: [ 73.914105][ T5896] CPU: 0 UID: 0 PID: 5896 Comm: syz.5.977 Not tainted 6.16.0-rc1-syzkaller-00203-g4774cfe3543a #0 PREEMPT(voluntary) [ 73.926778][ T5896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 73.936926][ T5896] RIP: 0010:__alloc_frozen_pages_noprof+0x218/0x360 [ 73.943666][ T5896] Code: 83 3d c3 36 50 05 02 72 0e 48 83 b8 e0 fb ff ff 00 0f 84 48 ff ff ff 81 ca 00 01 00 00 e9 3d ff ff ff c6 05 8a 2e 4c 05 01 90 <0f> 0b 90 31 c0 eb 84 a9 00 00 08 00 75 52 44 89 f1 81 e1 7f ff ff [ 73.963362][ T5896] RSP: 0018:ffffc90001617a30 EFLAGS: 00010246 [ 73.969605][ T5896] RAX: 4df4c5bba29ada00 RBX: 000000000000000f RCX: 0000000000000000 [ 73.977635][ T5896] RDX: 0000000000000000 RSI: 000000000000000f RDI: 0000000000040dc0 [ 73.985725][ T5896] RBP: 0000000000000dc0 R08: ffff88811229dbd8 R09: 0000000000000000 [ 73.993952][ T5896] R10: ffff888118877268 R11: 0001888118877268 R12: ffffc90001617d28 [ 74.002045][ T5896] R13: 0000000000004494 R14: 0000000000040dc0 R15: 0000000000000000 [ 74.010223][ T5896] FS: 00007f26fe9a76c0(0000) GS:ffff8882aee31000(0000) knlGS:0000000000000000 [ 74.019324][ T5896] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.025977][ T5896] CR2: 0000200000004000 CR3: 00000001321bc000 CR4: 00000000003506f0 [ 74.034207][ T5896] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.042330][ T5896] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 74.050416][ T5896] Call Trace: [ 74.053766][ T5896] [ 74.056782][ T5896] __alloc_pages_noprof+0x9/0x20 [ 74.061758][ T5896] ___kmalloc_large_node+0x73/0x140 [ 74.067182][ T5896] __kmalloc_large_node_noprof+0x16/0xa0 [ 74.073037][ T5896] __kmalloc_noprof+0x2ab/0x3e0 [ 74.078160][ T5896] ? hashtab_init+0x9b/0xe0 [ 74.082729][ T5896] ? common_read+0x3f/0x300 [ 74.087484][ T5896] hashtab_init+0x9b/0xe0 [ 74.092017][ T5896] symtab_init+0x2c/0x40 [ 74.096340][ T5896] common_read+0x10b/0x300 [ 74.100823][ T5896] ? hashtab_init+0x6e/0xe0 [ 74.105424][ T5896] ? __pfx_common_read+0x10/0x10 [ 74.110419][ T5896] policydb_read+0x652/0x1330 [ 74.115248][ T5896] security_load_policy+0xba/0x890 [ 74.120444][ T5896] ? rep_movs_alternative+0x4a/0x90 [ 74.125764][ T5896] sel_write_load+0x1d4/0x380 [ 74.129429][ T5900] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.130468][ T5896] ? __pfx_sel_write_load+0x10/0x10 [ 74.147927][ T5896] vfs_write+0x266/0x8e0 [ 74.152223][ T5896] ? __rcu_read_unlock+0x4f/0x70 [ 74.155871][ T5900] ext4 filesystem being mounted at /187/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.157429][ T5896] ? __fget_files+0x184/0x1c0 [ 74.172387][ T5896] ksys_write+0xda/0x1a0 [ 74.176835][ T5896] __x64_sys_write+0x40/0x50 [ 74.181535][ T5896] x64_sys_call+0x2cdd/0x2fb0 [ 74.186278][ T5896] do_syscall_64+0xd2/0x200 [ 74.190903][ T5896] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 74.197068][ T5896] ? clear_bhb_loop+0x40/0x90 [ 74.201778][ T5896] ? clear_bhb_loop+0x40/0x90 [ 74.206519][ T5896] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.212442][ T5896] RIP: 0033:0x7f270033e929 [ 74.216899][ T5896] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.236655][ T5896] RSP: 002b:00007f26fe9a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 74.245106][ T5896] RAX: ffffffffffffffda RBX: 00007f2700565fa0 RCX: 00007f270033e929 [ 74.253121][ T5896] RDX: 00000000000044f0 RSI: 0000200000000000 RDI: 0000000000000003 [ 74.261258][ T5896] RBP: 00007f27003c0b39 R08: 0000000000000000 R09: 0000000000000000 [ 74.269276][ T5896] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 74.277269][ T5896] R13: 0000000000000000 R14: 00007f2700565fa0 R15: 00007ffd3ae2d058 [ 74.285316][ T5896] [ 74.288361][ T5896] ---[ end trace 0000000000000000 ]--- [ 74.293917][ T5896] SELinux: failed to load policy [ 74.339921][ T3314] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.360266][ T29] audit: type=1326 audit(1749919446.230:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.3.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d2546e929 code=0x7ffc0000 [ 74.383907][ T29] audit: type=1326 audit(1749919446.230:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.3.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d2546e929 code=0x7ffc0000 [ 74.407200][ T29] audit: type=1326 audit(1749919446.230:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.3.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d2546e929 code=0x7ffc0000 [ 74.430793][ T29] audit: type=1326 audit(1749919446.230:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.3.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d2546e929 code=0x7ffc0000 [ 74.454213][ T29] audit: type=1326 audit(1749919446.230:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.3.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d2546e929 code=0x7ffc0000 [ 74.486828][ T29] audit: type=1326 audit(1749919446.360:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.3.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d2546e929 code=0x7ffc0000 [ 74.489170][ T5917] netlink: 'syz.4.987': attribute type 3 has an invalid length. [ 74.510113][ T29] audit: type=1326 audit(1749919446.360:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.3.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d2546e929 code=0x7ffc0000 [ 74.542055][ T29] audit: type=1326 audit(1749919446.360:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.3.985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d2546e929 code=0x7ffc0000 [ 74.581447][ T29] audit: type=1400 audit(1749919446.390:960): avc: denied { mount } for pid=5918 comm="syz.2.984" name="/" dev="configfs" ino=842 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 74.607171][ T5923] loop0: detected capacity change from 0 to 512 [ 74.614603][ T5923] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 74.634241][ T5930] netlink: 'syz.3.992': attribute type 1 has an invalid length. [ 74.646824][ T5923] EXT4-fs (loop0): 1 truncate cleaned up [ 74.653253][ T5923] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.699108][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.714637][ T5930] 8021q: adding VLAN 0 to HW filter on device bond2 [ 74.743027][ T5930] bond1: (slave bond2): making interface the new active one [ 74.767783][ T5930] bond1: (slave bond2): Enslaving as an active interface with an up link [ 74.787778][ T5941] loop4: detected capacity change from 0 to 512 [ 74.819276][ T5941] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.832410][ T5941] ext4 filesystem being mounted at /229/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.897734][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.142707][ T5983] loop0: detected capacity change from 0 to 128 [ 75.234976][ T5992] loop3: detected capacity change from 0 to 512 [ 75.263085][ T5992] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.276506][ T5992] ext4 filesystem being mounted at /143/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.308566][ T4121] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.429695][ T6010] netlink: 'syz.0.1031': attribute type 1 has an invalid length. [ 75.453959][ T6010] 8021q: adding VLAN 0 to HW filter on device bond1 [ 75.473965][ T6010] bond0: (slave bond1): making interface the new active one [ 75.483549][ T6010] bond0: (slave bond1): Enslaving as an active interface with an up link [ 75.539048][ T6023] netlink: 'syz.3.1024': attribute type 7 has an invalid length. [ 75.580693][ T6027] loop3: detected capacity change from 0 to 128 [ 76.443504][ T6066] loop2: detected capacity change from 0 to 128 [ 76.499208][ T6074] __nla_validate_parse: 6 callbacks suppressed [ 76.499227][ T6074] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1047'. [ 76.515213][ T6074] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.538219][ T6074] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.589760][ T6081] netlink: 'syz.2.1049': attribute type 13 has an invalid length. [ 76.613647][ T6081] gretap0: refused to change device tx_queue_len [ 76.620133][ T6081] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 76.777402][ T6102] loop3: detected capacity change from 0 to 256 [ 76.834630][ T6108] pimreg: entered allmulticast mode [ 76.848651][ T6108] pimreg: left allmulticast mode [ 76.970319][ T6133] loop5: detected capacity change from 0 to 512 [ 77.002602][ T6133] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.029815][ T6133] ext4 filesystem being mounted at /48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.061745][ T6142] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1077'. [ 77.079044][ T6142] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1077'. [ 77.079483][ T5334] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.159406][ T6158] batadv_slave_1: entered promiscuous mode [ 77.171804][ T6159] pimreg: entered allmulticast mode [ 77.177857][ T6156] batadv_slave_1: left promiscuous mode [ 77.184942][ T6159] pimreg: left allmulticast mode [ 77.211951][ T6161] SELinux: security_context_str_to_sid (÷ÿ) failed with errno=-22 [ 77.232548][ T6165] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1086'. [ 77.243750][ T6163] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1085'. [ 77.253069][ T6163] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.281368][ T6169] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 77.282115][ T6163] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.293213][ T6169] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 77.329238][ T6171] loop2: detected capacity change from 0 to 256 [ 77.381395][ T6178] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1093'. [ 77.392912][ T6179] netlink: '+}[@': attribute type 21 has an invalid length. [ 77.402699][ T6179] netlink: 132 bytes leftover after parsing attributes in process `+}[@'. [ 77.417438][ T6181] bridge0: entered promiscuous mode [ 77.422778][ T6181] macvlan2: entered promiscuous mode [ 77.447455][ T6181] bridge0: port 4(macvlan2) entered blocking state [ 77.454072][ T6181] bridge0: port 4(macvlan2) entered disabled state [ 77.461177][ T6181] macvlan2: entered allmulticast mode [ 77.466878][ T6181] bridge0: entered allmulticast mode [ 77.474625][ T6181] macvlan2: left allmulticast mode [ 77.479865][ T6181] bridge0: left allmulticast mode [ 77.487279][ T6181] bridge0: left promiscuous mode [ 77.554249][ T6196] loop5: detected capacity change from 0 to 512 [ 77.561421][ T6196] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 77.588453][ T6196] EXT4-fs (loop5): 1 truncate cleaned up [ 77.594803][ T6196] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.648069][ T6203] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1104'. [ 77.752606][ T5334] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.772309][ T6215] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1109'. [ 77.792317][ T6217] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1106'. [ 77.802019][ T6217] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.827984][ T6217] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.150590][ T4217] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.198339][ T4217] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.258006][ T4217] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.309468][ T4217] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.389995][ T4217] dummy0: left allmulticast mode [ 78.395100][ T4217] bridge0: port 3(dummy0) entered disabled state [ 78.402422][ T4217] bridge_slave_1: left allmulticast mode [ 78.408156][ T4217] bridge_slave_1: left promiscuous mode [ 78.414015][ T4217] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.421794][ T4217] bridge_slave_0: left promiscuous mode [ 78.427517][ T4217] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.508197][ T4217] team0: Port device bridge1 removed [ 78.567645][ T4217] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.577172][ T4217] bond_slave_0: left promiscuous mode [ 78.583901][ T4217] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.592775][ T4217] bond_slave_1: left promiscuous mode [ 78.599289][ T4217] $Hÿ (unregistering): Released all slaves [ 78.607962][ T4217] bond0 (unregistering): (slave bond1): Releasing backup interface [ 78.616349][ T4217] bond0 (unregistering): Released all slaves [ 78.624688][ T4217] bond1 (unregistering): Released all slaves [ 78.669623][ T4217] hsr_slave_0: left promiscuous mode [ 78.675447][ T4217] hsr_slave_1: left promiscuous mode [ 78.682467][ T4217] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.689948][ T4217] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.705315][ T4217] veth0_macvtap: left promiscuous mode [ 78.717508][ T4217] veth1_vlan: left promiscuous mode [ 78.725623][ T4217] veth0_vlan: left promiscuous mode [ 78.787736][ T4217] team0 (unregistering): Port device team_slave_1 removed [ 78.797352][ T4217] team0 (unregistering): Port device team_slave_0 removed [ 79.112655][ T4217] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.152865][ T4217] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.179380][ T6259] chnl_net:caif_netlink_parms(): no params data found [ 79.199968][ T4217] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.226683][ T6259] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.233846][ T6259] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.241185][ T6259] bridge_slave_0: entered allmulticast mode [ 79.247821][ T6259] bridge_slave_0: entered promiscuous mode [ 79.256548][ T4217] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.267860][ T6259] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.274921][ T6259] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.282609][ T6259] bridge_slave_1: entered allmulticast mode [ 79.289275][ T6259] bridge_slave_1: entered promiscuous mode [ 79.306898][ T6259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.317188][ T6259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.339499][ T6259] team0: Port device team_slave_0 added [ 79.348149][ T6259] team0: Port device team_slave_1 added [ 79.368551][ T6259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.375588][ T6259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.401639][ T6259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.415446][ T4217] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.426895][ T6259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.433858][ T6259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.460089][ T6259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.486140][ T6259] hsr_slave_0: entered promiscuous mode [ 79.492164][ T6259] hsr_slave_1: entered promiscuous mode [ 79.500280][ T4217] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.538029][ T4217] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.582739][ T6259] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 79.593343][ T4217] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.604713][ T6259] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 79.613574][ T6259] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 79.622650][ T6259] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 79.649026][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 79.649042][ T29] audit: type=1326 audit(1749919451.520:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6278 comm="syz.4.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 79.678841][ T29] audit: type=1326 audit(1749919451.520:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6278 comm="syz.4.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 79.707250][ T29] audit: type=1326 audit(1749919451.570:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6278 comm="syz.4.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 79.730783][ T29] audit: type=1326 audit(1749919451.570:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6278 comm="syz.4.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 79.754336][ T29] audit: type=1326 audit(1749919451.570:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6278 comm="syz.4.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 79.777878][ T29] audit: type=1326 audit(1749919451.580:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6278 comm="syz.4.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 79.801375][ T29] audit: type=1326 audit(1749919451.580:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6278 comm="syz.4.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 79.824795][ T29] audit: type=1326 audit(1749919451.580:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6278 comm="syz.4.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f600be6d290 code=0x7ffc0000 [ 79.848557][ T29] audit: type=1326 audit(1749919451.580:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6278 comm="syz.4.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f600be6d290 code=0x7ffc0000 [ 79.872032][ T29] audit: type=1326 audit(1749919451.580:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6278 comm="syz.4.1133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f600be6e929 code=0x7ffc0000 [ 79.955671][ T4217] dummy0: left allmulticast mode [ 79.969946][ T4217] bridge0: port 3(dummy0) entered disabled state [ 79.980317][ T4217] bridge_slave_1: left allmulticast mode [ 79.986150][ T4217] bridge_slave_1: left promiscuous mode [ 79.991874][ T4217] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.999705][ T4217] bridge_slave_0: left promiscuous mode [ 80.005372][ T4217] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.013881][ T4217] bridge_slave_1: left allmulticast mode [ 80.019714][ T4217] bridge_slave_1: left promiscuous mode [ 80.025560][ T4217] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.033513][ T4217] bridge_slave_0: left allmulticast mode [ 80.039224][ T4217] bridge_slave_0: left promiscuous mode [ 80.044966][ T4217] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.138575][ T4217] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.148503][ T4217] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.158080][ T4217] bond0 (unregistering): Released all slaves [ 80.229186][ T4217] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.239404][ T4217] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 80.249423][ T4217] bond0 (unregistering): Released all slaves [ 80.258625][ T4217] bond1 (unregistering): (slave bond2): Releasing backup interface [ 80.267170][ T4217] bond1 (unregistering): Released all slaves [ 80.276035][ T4217] bond2 (unregistering): Released all slaves [ 80.330554][ T6259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.356863][ T4217] hsr_slave_0: left promiscuous mode [ 80.365707][ T4217] hsr_slave_1: left promiscuous mode [ 80.371541][ T4217] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.379142][ T4217] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.390968][ T4217] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.398541][ T4217] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.409785][ T6310] serio: Serial port ttyS3 [ 80.417451][ T4217] hsr_slave_0: left promiscuous mode [ 80.423214][ T4217] hsr_slave_1: left promiscuous mode [ 80.428860][ T4217] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.436350][ T4217] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.448909][ T4217] veth0_macvtap: left promiscuous mode [ 80.454473][ T4217] veth1_vlan: left promiscuous mode [ 80.459871][ T4217] veth0_vlan: left promiscuous mode [ 80.466230][ T4217] veth1_macvtap: left promiscuous mode [ 80.472113][ T4217] veth0_macvtap: left promiscuous mode [ 80.477996][ T4217] veth1_vlan: left promiscuous mode [ 80.483273][ T4217] veth0_vlan: left promiscuous mode [ 80.582024][ T4217] team0 (unregistering): Port device team_slave_1 removed [ 80.593355][ T4217] team0 (unregistering): Port device team_slave_0 removed [ 80.638694][ T6323] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 80.664213][ T4217] team0 (unregistering): Port device team_slave_1 removed [ 80.675325][ T4217] team0 (unregistering): Port device team_slave_0 removed [ 80.723337][ T6259] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.748401][ T4209] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.755570][ T4209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.810652][ T6259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.821274][ T6259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.844749][ T4209] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.851876][ T4209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.889939][ T6341] netem: change failed [ 80.972687][ T6353] usb usb1: usbfs: process 6353 (syz.4.1149) did not claim interface 0 before use [ 81.007229][ T6259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.017659][ T6280] chnl_net:caif_netlink_parms(): no params data found [ 81.039446][ T6283] chnl_net:caif_netlink_parms(): no params data found [ 81.312428][ T6283] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.319659][ T6283] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.347079][ T6283] bridge_slave_0: entered allmulticast mode [ 81.367114][ T6283] bridge_slave_0: entered promiscuous mode [ 81.373759][ T6280] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.380937][ T6280] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.395947][ T6280] bridge_slave_0: entered allmulticast mode [ 81.407168][ T6280] bridge_slave_0: entered promiscuous mode [ 81.416980][ T6283] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.424160][ T6283] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.433021][ T6283] bridge_slave_1: entered allmulticast mode [ 81.441150][ T6283] bridge_slave_1: entered promiscuous mode [ 81.455830][ T6372] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.464625][ T6372] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.473447][ T6372] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.482326][ T6372] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 81.502711][ T6372] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 81.511817][ T6372] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 81.520747][ T6372] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 81.529765][ T6372] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 81.552674][ T6280] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.559989][ T6280] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.567417][ T6280] bridge_slave_1: entered allmulticast mode [ 81.574063][ T6280] bridge_slave_1: entered promiscuous mode [ 81.630526][ T6280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.649898][ T6280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.677543][ T6283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.714948][ T6283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.716037][ T6384] loop5: detected capacity change from 0 to 512 [ 81.732459][ T6280] team0: Port device team_slave_0 added [ 81.744347][ T6280] team0: Port device team_slave_1 added [ 81.754498][ T6392] __nla_validate_parse: 3 callbacks suppressed [ 81.754512][ T6392] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1160'. [ 81.791436][ T6384] EXT4-fs (loop5): too many log groups per flexible block group [ 81.799327][ T6384] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 81.814822][ T6384] EXT4-fs (loop5): mount failed [ 81.827008][ T6283] team0: Port device team_slave_0 added [ 81.833417][ T6280] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.840448][ T6280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.866524][ T6280] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.883931][ T6283] team0: Port device team_slave_1 added [ 81.896901][ T3403] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 81.904436][ T3403] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 81.911937][ T3403] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 81.939709][ T6283] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.945873][ T3403] hid-generic 0000:0004:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 81.946756][ T6283] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.982389][ T6283] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.998103][ T6280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.005225][ T6280] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.031300][ T6280] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.078270][ T6283] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.085271][ T6283] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.111413][ T6283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.154202][ T6402] bridge_slave_0: left allmulticast mode [ 82.160080][ T6402] bridge_slave_0: left promiscuous mode [ 82.165879][ T6402] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.175743][ T6402] bridge_slave_1: left allmulticast mode [ 82.181426][ T6402] bridge_slave_1: left promiscuous mode [ 82.187249][ T6402] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.198503][ T6402] bond0: (slave bond_slave_0): Releasing backup interface [ 82.211569][ T6402] bond0: (slave bond_slave_1): Releasing backup interface [ 82.231517][ T6402] team0: Port device team_slave_0 removed [ 82.241142][ T6402] team0: Port device team_slave_1 removed [ 82.251408][ T6402] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.259078][ T6402] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 82.292630][ T6259] veth0_vlan: entered promiscuous mode [ 82.331162][ T6411] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1167'. [ 82.345470][ T6280] hsr_slave_0: entered promiscuous mode [ 82.351894][ T6280] hsr_slave_1: entered promiscuous mode [ 82.358032][ T6280] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.365734][ T6280] Cannot create hsr debugfs directory [ 82.371913][ T6259] veth1_vlan: entered promiscuous mode [ 82.408409][ T6283] hsr_slave_0: entered promiscuous mode [ 82.414431][ T6283] hsr_slave_1: entered promiscuous mode [ 82.428314][ T6283] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.436149][ T6283] Cannot create hsr debugfs directory [ 82.514800][ T6259] veth0_macvtap: entered promiscuous mode [ 82.549781][ T6259] veth1_macvtap: entered promiscuous mode [ 82.590842][ T6259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.607130][ T6259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.626790][ T6259] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.635765][ T6259] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.644621][ T6259] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.653493][ T6259] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.668197][ T6283] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 82.684543][ T6283] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 82.694646][ T6283] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 82.703748][ T6283] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 82.734664][ T6280] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 82.745111][ T6280] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 82.760645][ T6280] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 82.772805][ T6280] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 82.825696][ T6283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.843837][ T6283] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.862474][ T4168] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.869654][ T4168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.887911][ T6280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.898908][ T4168] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.906048][ T4168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.928968][ T6280] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.944737][ T4209] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.951918][ T4209] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.961894][ T4209] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.969122][ T4209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.029442][ T6463] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1182'. [ 83.078324][ T6280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.099167][ T6283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.199582][ T6491] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 83.207075][ T6491] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 83.293713][ T6505] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 83.308836][ T6283] veth0_vlan: entered promiscuous mode [ 83.317755][ T6283] veth1_vlan: entered promiscuous mode [ 83.338078][ T6280] veth0_vlan: entered promiscuous mode [ 83.345444][ T6510] capability: warning: `syz.7.1190' uses 32-bit capabilities (legacy support in use) [ 83.361260][ T6280] veth1_vlan: entered promiscuous mode [ 83.373668][ T6283] veth0_macvtap: entered promiscuous mode [ 83.383609][ T6283] veth1_macvtap: entered promiscuous mode [ 83.419937][ T6283] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.429551][ T6280] veth0_macvtap: entered promiscuous mode [ 83.439524][ T6283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.450831][ T6280] veth1_macvtap: entered promiscuous mode [ 83.459082][ T6283] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.467978][ T6283] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.476957][ T6283] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.485874][ T6283] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.504923][ T6280] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.517971][ T6280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.550107][ T6280] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.558964][ T6280] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.567774][ T6280] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.576631][ T6280] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.683667][ T6536] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1132'. [ 83.782453][ T6551] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 83.811526][ T6552] xt_CT: No such helper "pptp" [ 83.818216][ T3389] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 83.825818][ T3389] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 83.833283][ T3389] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 83.850316][ T3389] hid-generic 0000:0004:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 83.944504][ T6568] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1207'. [ 83.967873][ T6568] netdevsim netdevsim7 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.976683][ T6568] netdevsim netdevsim7 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.985554][ T6568] netdevsim netdevsim7 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.994382][ T6568] netdevsim netdevsim7 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.007802][ T6568] netdevsim netdevsim7 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.016833][ T6568] netdevsim netdevsim7 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.025880][ T6568] netdevsim netdevsim7 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.034791][ T6568] netdevsim netdevsim7 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.276884][ T6594] sd 0:0:1:0: device reset [ 84.335842][ T6605] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1226'. [ 84.353336][ T6605] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.362443][ T6605] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.371220][ T6605] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.380090][ T6605] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.391013][ T6605] netdevsim netdevsim6 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.400015][ T6605] netdevsim netdevsim6 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.408949][ T6605] netdevsim netdevsim6 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.418102][ T6605] netdevsim netdevsim6 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.430812][ T6612] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1228'. [ 84.485568][ T1028] IPVS: starting estimator thread 0... [ 84.511936][ T6623] syzkaller1: entered promiscuous mode [ 84.517501][ T6623] syzkaller1: entered allmulticast mode [ 84.585776][ T6621] IPVS: using max 2352 ests per chain, 117600 per kthread [ 84.677241][ T29] kauditd_printk_skb: 240 callbacks suppressed [ 84.677259][ T29] audit: type=1326 audit(1749919456.550:1405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.7.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ae3ae929 code=0x7ffc0000 [ 84.725578][ T29] audit: type=1326 audit(1749919456.580:1406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.7.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62ae3ae929 code=0x7ffc0000 [ 84.749137][ T29] audit: type=1326 audit(1749919456.580:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.7.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ae3ae929 code=0x7ffc0000 [ 84.772917][ T29] audit: type=1326 audit(1749919456.580:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.7.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ae3ae929 code=0x7ffc0000 [ 84.796733][ T29] audit: type=1326 audit(1749919456.580:1409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.7.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62ae3ae929 code=0x7ffc0000 [ 84.820303][ T29] audit: type=1326 audit(1749919456.580:1410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.7.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ae3ae929 code=0x7ffc0000 [ 84.843746][ T29] audit: type=1326 audit(1749919456.580:1411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.7.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ae3ae929 code=0x7ffc0000 [ 84.867415][ T29] audit: type=1326 audit(1749919456.580:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.7.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62ae3ae929 code=0x7ffc0000 [ 84.890920][ T29] audit: type=1326 audit(1749919456.580:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.7.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ae3ae929 code=0x7ffc0000 [ 84.914378][ T29] audit: type=1326 audit(1749919456.580:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6641 comm="syz.7.1242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62ae3ae929 code=0x7ffc0000 [ 85.269364][ T6651] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1246'. [ 85.281889][ T6651] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.290782][ T6651] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.299610][ T6651] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.308408][ T6651] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.332458][ T6651] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.341475][ T6651] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.350422][ T6651] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.359494][ T6651] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.461711][ T6674] nftables ruleset with unbound chain [ 85.532444][ T6686] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1263'. [ 85.640990][ T6704] loop4: detected capacity change from 0 to 1024 [ 85.649974][ T6704] EXT4-fs: Ignoring removed nobh option [ 85.655656][ T6704] EXT4-fs: Ignoring removed bh option [ 85.668995][ T6704] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.724181][ T6704] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.1270: Allocating blocks 497-513 which overlap fs metadata [ 85.782397][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.841234][ T6718] bridge_slave_0: left promiscuous mode [ 85.847111][ T6718] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.856217][ T6718] bridge_slave_1: left allmulticast mode [ 85.861974][ T6718] bridge_slave_1: left promiscuous mode [ 85.867758][ T6718] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.877632][ T6718] bond0: (slave bond_slave_0): Releasing backup interface [ 85.887562][ T6718] bond0: (slave bond_slave_1): Releasing backup interface [ 85.899687][ T6718] team0: Port device team_slave_0 removed [ 85.909609][ T6718] team0: Port device team_slave_1 removed [ 85.916671][ T6718] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.924185][ T6718] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.932979][ T6718] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.940518][ T6718] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.961806][ T6720] batadv_slave_0: entered promiscuous mode [ 85.975350][ T6719] batadv_slave_0: left promiscuous mode [ 86.033837][ T6734] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.043287][ T6734] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.063191][ T6738] bridge0: entered promiscuous mode [ 86.069141][ T6738] macvtap1: entered allmulticast mode [ 86.074623][ T6738] bridge0: entered allmulticast mode [ 86.080776][ T6738] bridge0: port 1(macvtap1) entered blocking state [ 86.087441][ T6738] bridge0: port 1(macvtap1) entered disabled state [ 86.094809][ T6738] bridge0: left allmulticast mode [ 86.099929][ T6738] bridge0: left promiscuous mode [ 86.158332][ T6741] serio: Serial port ttyS3 [ 86.449163][ T6758] loop5: detected capacity change from 0 to 8192 [ 86.625890][ T6763] bridge_slave_0: left allmulticast mode [ 86.631687][ T6763] bridge_slave_0: left promiscuous mode [ 86.637544][ T6763] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.712139][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a126600: rx timeout, send abort [ 86.720595][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a126600: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.736773][ T6763] bridge_slave_1: left allmulticast mode [ 86.742490][ T6763] bridge_slave_1: left promiscuous mode [ 86.748303][ T6763] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.768306][ T6767] loop4: detected capacity change from 0 to 2048 [ 86.777645][ T6763] bond0: (slave bond_slave_0): Releasing backup interface [ 86.790552][ T6763] bond0: (slave bond_slave_1): Releasing backup interface [ 86.803130][ T6763] team0: Port device team_slave_0 removed [ 86.810770][ T6767] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.827079][ T6763] team0: Port device team_slave_1 removed [ 86.834433][ T6763] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.841988][ T6763] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.851259][ T6763] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.858739][ T6763] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.883492][ T6767] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1292: bg 0: block 234: padding at end of block bitmap is not set [ 86.911030][ T6767] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2048 with max blocks 1 with error 117 [ 86.923731][ T6767] EXT4-fs (loop4): This should not happen!! Data will be lost [ 86.923731][ T6767] [ 86.974225][ T6766] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 86.986701][ T6766] EXT4-fs (loop4): This should not happen!! Data will be lost [ 86.986701][ T6766] [ 86.996393][ T6766] EXT4-fs (loop4): Total free blocks count 0 [ 87.002401][ T6766] EXT4-fs (loop4): Free/Dirty block details [ 87.008365][ T6766] EXT4-fs (loop4): free_blocks=0 [ 87.013339][ T6766] EXT4-fs (loop4): dirty_blocks=16 [ 87.018558][ T6766] EXT4-fs (loop4): Block reservation details [ 87.095090][ T6774] serio: Serial port ttyS3 [ 87.224834][ T6792] sd 0:0:1:0: device reset [ 87.349101][ T6801] bridge_slave_0: left allmulticast mode [ 87.354839][ T6801] bridge_slave_0: left promiscuous mode [ 87.360646][ T6801] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.397361][ T6801] bridge_slave_1: left allmulticast mode [ 87.403127][ T6801] bridge_slave_1: left promiscuous mode [ 87.408892][ T6801] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.439287][ T6801] bond0: (slave bond_slave_0): Releasing backup interface [ 87.450706][ T6801] bond0: (slave bond_slave_1): Releasing backup interface [ 87.478105][ T6801] team0: Port device team_slave_0 removed [ 87.509191][ T6801] team0: Port device team_slave_1 removed [ 87.517353][ T6801] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.524779][ T6801] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.531230][ T6816] xt_CT: No such helper "pptp" [ 87.539282][ T6801] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.547017][ T6801] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.573391][ T6812] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1313'. [ 87.757648][ T6835] sd 0:0:1:0: device reset [ 87.821473][ T6843] loop6: detected capacity change from 0 to 8192 [ 87.898550][ T6850] bridge_slave_0: left allmulticast mode [ 87.904327][ T6850] bridge_slave_0: left promiscuous mode [ 87.910226][ T6850] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.936478][ T6850] bridge_slave_1: left allmulticast mode [ 87.942311][ T6850] bridge_slave_1: left promiscuous mode [ 87.948082][ T6850] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.981905][ T6850] bond0: (slave bond_slave_0): Releasing backup interface [ 88.005015][ T6850] bond0: (slave bond_slave_1): Releasing backup interface [ 88.014055][ T6865] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 88.021719][ T6865] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 88.033594][ T6850] team0: Port device team_slave_0 removed [ 88.043787][ T6850] team0: Port device team_slave_1 removed [ 88.052375][ T6850] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.059855][ T6850] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.070481][ T6850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.078132][ T6850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.556041][ T6905] xt_CT: No such helper "pptp" [ 88.905568][ T6931] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 88.913007][ T6931] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 88.937446][ T6927] loop7: detected capacity change from 0 to 8192 [ 89.198946][ T6935] ================================================================== [ 89.207064][ T6935] BUG: KCSAN: data-race in fat16_ent_put / fat_mirror_bhs [ 89.214188][ T6935] [ 89.216515][ T6935] write to 0xffff888143e73788 of 2 bytes by task 6927 on cpu 0: [ 89.224148][ T6935] fat16_ent_put+0x28/0x60 [ 89.228573][ T6935] fat_ent_write+0x6c/0xe0 [ 89.232997][ T6935] fat_chain_add+0x15b/0x3f0 [ 89.237604][ T6935] fat_get_block+0x46c/0x5e0 [ 89.242214][ T6935] __block_write_begin_int+0x3fd/0xf90 [ 89.247709][ T6935] cont_write_begin+0x5fc/0x970 [ 89.252578][ T6935] fat_write_begin+0x4f/0xe0 [ 89.257184][ T6935] generic_perform_write+0x184/0x490 [ 89.262501][ T6935] __generic_file_write_iter+0x9e/0x120 [ 89.268230][ T6935] generic_file_write_iter+0x8d/0x2f0 [ 89.273630][ T6935] vfs_write+0x4a0/0x8e0 [ 89.277995][ T6935] ksys_write+0xda/0x1a0 [ 89.282245][ T6935] __x64_sys_write+0x40/0x50 [ 89.286840][ T6935] x64_sys_call+0x2cdd/0x2fb0 [ 89.291535][ T6935] do_syscall_64+0xd2/0x200 [ 89.296062][ T6935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.301973][ T6935] [ 89.304301][ T6935] read to 0xffff888143e73600 of 512 bytes by task 6935 on cpu 1: [ 89.312018][ T6935] fat_mirror_bhs+0x1df/0x320 [ 89.316710][ T6935] fat_ent_write+0xd0/0xe0 [ 89.321131][ T6935] fat_chain_add+0x15b/0x3f0 [ 89.325753][ T6935] fat_get_block+0x46c/0x5e0 [ 89.330358][ T6935] __block_write_begin_int+0x3fd/0xf90 [ 89.335836][ T6935] cont_write_begin+0x5fc/0x970 [ 89.340690][ T6935] fat_write_begin+0x4f/0xe0 [ 89.345311][ T6935] generic_perform_write+0x184/0x490 [ 89.350640][ T6935] __generic_file_write_iter+0x9e/0x120 [ 89.356294][ T6935] generic_file_write_iter+0x8d/0x2f0 [ 89.361681][ T6935] aio_write+0x2e2/0x410 [ 89.365941][ T6935] io_submit_one+0xacd/0x11d0 [ 89.370635][ T6935] __se_sys_io_submit+0xfb/0x280 [ 89.375601][ T6935] __x64_sys_io_submit+0x43/0x50 [ 89.380613][ T6935] x64_sys_call+0xfc4/0x2fb0 [ 89.385352][ T6935] do_syscall_64+0xd2/0x200 [ 89.389867][ T6935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.395777][ T6935] [ 89.398105][ T6935] Reported by Kernel Concurrency Sanitizer on: [ 89.404348][ T6935] CPU: 1 UID: 0 PID: 6935 Comm: syz.7.1373 Tainted: G W 6.16.0-rc1-syzkaller-00203-g4774cfe3543a #0 PREEMPT(voluntary) [ 89.418473][ T6935] Tainted: [W]=WARN [ 89.422280][ T6935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 89.432360][ T6935] ==================================================================