last executing test programs: 1m26.196437997s ago: executing program 1 (id=6): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='D'], 0x44}}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 1m25.729646774s ago: executing program 1 (id=7): setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x7, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000440)=@ccm_128={{0x304}, "40f7d1ba99725e52", "11c5b472ad9efe838b0adea8ab0832a1", "0200", "370ba78373bfcf7b"}, 0x28) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x4, &(0x7f0000000100)=@gcm_256={{}, "2460891c00000da1", "d8300058945323dccf79a740634a1236f3678de8ea2d40661607e24300", "5615d9f5", "1e00000000c6ca00"}, 0x38) 1m25.616937586s ago: executing program 1 (id=8): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1m25.404768269s ago: executing program 1 (id=9): mount$9p_fd(0x0, 0x0, 0x0, 0x8080, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@inlinecrypt}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffec9, &(0x7f00000044c0)={&(0x7f0000002500)=ANY=[@ANYBLOB="58000000020601080000000000000000000000000c0007618980050015002c000000050001af09e8b707e11f3af62e0006000000050005000a00000005020400000000000900020073797a300000000012000300686173683a6e6f13231a161582dc84d1e09f630835e79c395209ca2c8a609ca0cb97196f03ad1e0990ad5a17e1ddd26bf7a408a1b2329d1f2aea7a5d63ccfb2acebcab3fe4d2fef8ac7183d91c8355fc162aa6b30f7c122f8b9ae425ce61ebbf1e35380dd85724f36a1ce9a5a38a1e"], 0x58}}, 0x800) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=""/120, 0x78}) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000740)={0x0}) 1m24.982056235s ago: executing program 1 (id=22): r0 = getpid() r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = syz_pidfd_open(r0, 0x0) setns(r3, 0x24020000) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) 1m23.866187051s ago: executing program 1 (id=50): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 1m23.822642851s ago: executing program 32 (id=50): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 1m22.249415773s ago: executing program 2 (id=79): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 1m21.394139046s ago: executing program 2 (id=97): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1e6b0b725ad99b817fd98cd824498949714e32f21dcc4ae5437aca55f21f3ca9e822d182054d54d53cd2b6da714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed00000000000000000000000000000000000000006c63b40e0c00000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f79829c90bd2114252581567acae715cbe1b57d5cda432c5b9443999f7d24195405f2e76ba88454cc9227069ccb7b37b41215c000000003be991e5e897284cdd6043058cec00000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x16, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f00000001c0), &(0x7f0000000080)=r0}, 0x20) 1m20.530309798s ago: executing program 2 (id=105): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x930d, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) 1m20.38206898s ago: executing program 2 (id=106): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x40, &(0x7f0000000080)={[{@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}]}, 0x0, 0x4f7, &(0x7f0000000540)="$eJzs3c9vI1cdAPDvTOJNmqZNCpUKCOhSCgtarZ1426jqqVxAqKqEqDhxSEPijaLYcRQ7pQkrNfkfkKjEAcGJMwckDpV64ojgBre9LAekBVagDRIHo/GPbHZjJ2HXsVX785FGM2/eeL7vrTXveb9J/AIYW1cj4iAirkTEexEx1z6ftLd4q7Vl1z24f3v16P7t1SQajXf/kTTrs3Nx4jWZZ9v3nI6I738n4kfJ6bi1vf3NlXK5tNMuF+qV7UJtb//GRmVlvbRe2ioWlxaXFt64+Xqxb319ufKbe9/eePsHH//uS3f/dPDNn2TNmm3XnexHP7W6njuOk5mMiLcvI9gQTLT7c2XYDeGJpBHxmYh4pfn8z8VE8928mC6PNQDwKdBozEVj7mQZABh1aTMHlqT5di5gNtI0n2/l8F6MmbRcrdWv36rubq21cmXzkUtvbZRLC+1c4Xzkkqy8+GF2/LBcjEfLNyPihYj46dQzzXJ+9eJ5BgCgv559bP7/91Rr/gcARtz0eRcsD6YdAMDgnDv/AwAjx/wPAOPH/A8A48f8DwDjx/wPAOPmTmf+nxh2SwCAgfjeO+9kW+Oo/f3Xa+/v7W5W37+xVqpt5iu7q/nV6s52fr1aXS+X8qvVynn3K1er24uvxe4HhXqpVi/U9vaXK9Xdrfpy83u9l0u5gfQKADjLCy9/8pckIg7efKa5xYm1HMzVMNrSYTcAGBo5fxhfvoUbxpf/4wPnreXZ81eEP3qCYI0Pn+BFQL9d+7z8P4wr+X8YX/L/ML7k/2F8NRpJrzX/0+NLAICRIscPDPTn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAiZpvb/IlymubzEc9FxHzkklsb5dJCRDwfEX+eyk1l5cWhthgAeHrp35L2+l/X5l6dfbz2SvKfqeY+In7883d/9sFKvb6zmJ3/5/H5+kft88VhtB8AOE9nnu7M4x0P7t9e7WyDbM+9b7UWF83iHrW3Vs1kTGa7P05HLiJm/pW0ym3Z55WJPsQ/OIyIz3Xrf9LMjcy3Vz59PH4W+7mBxk8fiZ8261r77N/is6fuPNUz5nlrvcK4+CQbf97q9vylcbW5n+66+PF0c4R6ep3x7+jU+Nd53qebY0238e/qRWO89vvv9qw7jPjCZLf4yXH8pEf8Vy8Y/84Xv/xKr7rGLyOuRff4J2MV6pXtQm1v/8ZGZWW9tF7aKhaXFpcW3rj5erHQzFEXOpnq0/7+5vXne/b/1xEzPeJPn9P/r53Z68bxAPyr/773w6/0in8Y8Y2vdn//XzwjfjYnfv3M+A+tzPy25/LdWfy1Vv8P/9/3//oF49/96/7aBS8FAAagtre/uVIul3b6epCLPt/wxEFySW12MOIH2efxp73PS+2UWddr/vCLj1/KKofe074cDHlgAi7dw4d+2C0BAAAAAAAAAAAAAAB6ufQ/J0qH3UMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABG2f8CAAD//zwQyy8=") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) 1m20.113724094s ago: executing program 2 (id=113): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x10000}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = syz_io_uring_setup(0x1725, &(0x7f0000000100)={0x0, 0x1b2f, 0x800, 0x1, 0x333}, &(0x7f0000000400)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000240)=0xfffffc04, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_SENDMSG={0x9, 0x1c, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2}, 0x0, 0x4080}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) 1m19.647081121s ago: executing program 2 (id=122): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty, 0x2}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0x3}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@random="99177fa54f29", @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x16, 0x11, 0xff, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "30b00afe4e70"}}}}}}}, 0x0) 1m19.594055701s ago: executing program 33 (id=122): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty, 0x2}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0x3}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@random="99177fa54f29", @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x16, 0x11, 0xff, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "30b00afe4e70"}}}}}}}, 0x0) 47.943819154s ago: executing program 5 (id=939): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_io_uring_setup(0x3380, &(0x7f0000000180)={0x0, 0x0, 0x10100}, &(0x7f0000000380)=0x0, &(0x7f00000000c0)=0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='5'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 47.886617745s ago: executing program 5 (id=941): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010080)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 47.688414378s ago: executing program 5 (id=956): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000080000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) bind$packet(r3, &(0x7f00000000c0)={0x11, 0xf8, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 47.629154149s ago: executing program 5 (id=949): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x891018, 0x0) 47.58421999s ago: executing program 5 (id=951): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2, 0x0, 0x400000000}, 0x18) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 47.416910752s ago: executing program 5 (id=958): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24048850) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 47.368302223s ago: executing program 34 (id=958): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24048850) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 21.235207716s ago: executing program 4 (id=1546): syz_open_dev$usbmon(&(0x7f0000000000), 0x7fffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x200001) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 21.152890797s ago: executing program 4 (id=1549): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0xffff0080) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xe, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0xb, 0x9, 0x0, 0x1, 0x81020000}, {0x65}}, [@printk={@lld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14, 0x0, 0x0, 0x80000006}}], {{0x7, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000040)='syzkaller\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0x3) 21.017748889s ago: executing program 4 (id=1551): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) 20.98496691s ago: executing program 4 (id=1554): syz_mount_image$iso9660(&(0x7f0000000dc0), &(0x7f0000002380)='./file1\x00', 0x3a0cc0a, &(0x7f0000000480)=ANY=[@ANYBLOB='hide,dmode=0x0000000000000005,map=normal,map=normal,session=0x000000000000000e,overriderockperm,showassoc,nocompress,utf8,map=normal,session=0x0000000000000006,map=acorn,mode=0x0000000000000086,uid=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00'], 0x41, 0x9ea, &(0x7f0000004100)="$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") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000080)={0x0}) 20.851327662s ago: executing program 4 (id=1560): openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mq_open(&(0x7f00000007c0)='&\x01\x00', 0x40, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d6574610000000014000280080001400000001208000240000000", @ANYRES16=r1], 0xc4}}, 0x0) 20.537014536s ago: executing program 4 (id=1570): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000780), 0x4, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 20.506179037s ago: executing program 35 (id=1570): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000780), 0x4, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 1.806584885s ago: executing program 8 (id=2032): socket(0x10, 0x3, 0x4) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xf3a, 0x0) write$binfmt_script(r2, 0x0, 0xfffffe48) 1.786389585s ago: executing program 3 (id=2033): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 1.676930636s ago: executing program 3 (id=2038): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x0, 0x2, 0x213}}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x40000000}, 0x8}) 1.676663176s ago: executing program 3 (id=2039): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000280)={0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000000) close(r2) syz_clone(0x8244000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) 1.543487838s ago: executing program 3 (id=2044): r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x4, 0x1}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffc, 0x0, 0x0, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[], 0x0) ioctl$EVIOCGBITSW(r1, 0x40095505, 0x0) 1.303049491s ago: executing program 0 (id=2050): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000208e052500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @local}, 0x10) 1.227405683s ago: executing program 0 (id=2054): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) 1.162426933s ago: executing program 0 (id=2057): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = dup2(r2, r2) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0x9, 0x1, 0xa, 0x10}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 1.109012294s ago: executing program 0 (id=2060): ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x92, 0x9, 0x3, 0x0, @mcast1, @private1, 0x40, 0x40, 0xe, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x700, 0x20, 0x80, 0x1, {{0x18, 0x4, 0x0, 0x1e, 0x60, 0x65, 0x0, 0xcf, 0x29, 0x0, @multicast1, @multicast1, {[@timestamp_addr={0x44, 0x3c, 0x5f, 0x1, 0x8, [{@broadcast, 0x10001}, {@private=0xa010100}, {@private=0xa010102, 0x3}, {@broadcast, 0xe1}, {@rand_addr=0x64010102, 0x418d}, {@local, 0x2}, {@rand_addr=0x64010100, 0x1}]}, @ra={0x94, 0x4}, @generic={0x83, 0xc, "8a30682a1bdf94a331be"}]}}}}}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="a72d11a15c048c0a7d63aebc5cea1f815108f6091475aeec600831aa9d18b28f68f1eb14549d633b4b23f179fb680716faa43414", 0x34}], 0x1}, 0x80890) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa000300"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 893.663017ms ago: executing program 8 (id=2065): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 860.675037ms ago: executing program 7 (id=2067): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace$ARCH_SHSTK_LOCK(0x1e, 0x0, 0x3, 0x5003) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="fc000000070a"], 0xfc}, 0x1, 0x0, 0x0, 0x448d4}, 0x10000000) 822.232768ms ago: executing program 7 (id=2068): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 782.944429ms ago: executing program 7 (id=2070): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_NAME(0xf, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b40)=@filter={'filter\x00', 0x4, 0x4, 0x4b8, 0xffffffff, 0x260, 0x260, 0xe8, 0xfeffffff, 0xffffffff, 0x3e8, 0x3e8, 0x3e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x29}, @private2, [0xffffffff, 0xff000000, 0xff, 0xffffff00], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'hsr0\x00', 'sit0\x00', {}, {}, 0x87, 0x3, 0x4, 0x5}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x7}}}}, {{@ipv6={@private2, @empty, [], [0x0, 0x0, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90}, {0x21, 0x12, 0xbe, 0x7, 0x5aa9, @ipv4={'\x00', '\xff\xff', @empty}, @private1, @local, [0xff000000, 0xff000000, 0x0, 0xff], [0xffffff00, 0xff000000, 0xff], [0x0, 0xffffff, 0xffffff00, 0x7fffff7f], 0x3c80}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x5, {0x2000010}}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x21, 0x180, 0x5}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x3, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, @private1, [0x0, 0x0, 0xff, 0xff], [0x0, 0xffffff00], [0x0, 0xff000000], 0x843, 0x1400}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) 720.40183ms ago: executing program 3 (id=2073): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000000c0), 0xff, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 709.95864ms ago: executing program 7 (id=2074): r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x4100, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}}, 0x0) 628.328681ms ago: executing program 8 (id=2076): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") pipe2$9p(0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) 539.646123ms ago: executing program 3 (id=2077): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@local, 0x0, 0x3c}, @in=@empty, {}, {}, {0x0, 0xfffffffd}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha384-arm\x00'}}}]}, 0x138}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000100001000000ce6bb9092919507f3400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0x17}}], 0x400000000000179, 0x0, 0x0) 516.551993ms ago: executing program 8 (id=2078): perf_event_open(&(0x7f0000000380)={0x0, 0xf9, 0x0, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x8420, 0xc8, 0x0, 0x0, 0x0, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r3}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, 0x0, 0xfffffe93) 389.743244ms ago: executing program 8 (id=2080): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xe, &(0x7f0000000700)={[{@nolazytime}, {@init_itable_val={'init_itable', 0x3d, 0x7fffffff}}, {@debug}, {@lazytime}, {@nombcache}, {@noload}]}, 0x3, 0x440, &(0x7f0000000cc0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) ftruncate(r1, 0x2000009) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) write$binfmt_script(r1, &(0x7f0000000140), 0xfcb8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x0, 0x100000001, 0x0, 0x10000}) 302.595086ms ago: executing program 8 (id=2082): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 248.877737ms ago: executing program 0 (id=2083): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e0000000400000008", @ANYBLOB="00000013"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r2, 0x0, 0x5}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 213.193717ms ago: executing program 0 (id=2084): r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x4, 0x1}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffc, 0x0, 0x0, 0x0, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[], 0x0) ioctl$EVIOCGBITSW(r1, 0x40095505, 0x0) 212.230667ms ago: executing program 7 (id=2085): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 161.636308ms ago: executing program 6 (id=2086): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) syz_io_uring_setup(0x6eac, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={r1, r3, 0x25, 0x0, @val=@netfilter={0x5, 0x1, 0x107, 0x1}}, 0x20) syz_emit_ethernet(0xffe, &(0x7f0000003480)=ANY=[], 0x0) 161.359508ms ago: executing program 7 (id=2087): openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x29d9d106d4d639cf) fallocate(r0, 0x0, 0x0, 0x2000402) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0xfffffffffffffffd) pipe(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) 157.299698ms ago: executing program 6 (id=2088): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000009000000000000000020000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 136.256018ms ago: executing program 6 (id=2089): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x8, 0x0, 0x5, 0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x8, 0x0, 0xfffb, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x20040814) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 102.000159ms ago: executing program 6 (id=2090): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) msync(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) 11.34031ms ago: executing program 6 (id=2091): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) getpgrp(0x0) 0s ago: executing program 6 (id=2092): socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffda3, &(0x7f0000000180)={&(0x7f0000000200)=@delnexthop={0x20, 0x69, 0xb, 0x0, 0x0, {}, [{0x8, 0x1, 0x1}]}, 0x20}}, 0x4000000) kernel console output (not intermixed with test programs): EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.775: corrupted in-inode xattr: invalid ea_ino [ 64.876198][ T5846] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.775: couldn't read orphan inode 15 (err -117) [ 64.895442][ T5846] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.775: bg 0: block 411: padding at end of block bitmap is not set [ 64.931268][ T5846] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 64.971256][ T5846] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.775: invalid indirect mapped block 234881024 (level 0) [ 65.063436][ T5873] netlink: 'syz.0.787': attribute type 11 has an invalid length. [ 65.086639][ T5871] vhci_hcd: invalid port number 96 [ 65.091947][ T5871] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 65.104636][ T5873] netlink: 448 bytes leftover after parsing attributes in process `syz.0.787'. [ 65.617244][ T5883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.627938][ T5883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.821855][ T5903] netlink: 96 bytes leftover after parsing attributes in process `syz.5.799'. [ 65.924328][ T5911] netlink: 96 bytes leftover after parsing attributes in process `syz.6.801'. [ 66.060753][ T5920] serio: Serial port ptm1 [ 66.110060][ T5925] loop0: detected capacity change from 0 to 1024 [ 66.129510][ T5925] EXT4-fs: Ignoring removed oldalloc option [ 66.143296][ T5925] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 66.166642][ T5928] sch_tbf: burst 3092 is lower than device lo mtu (65550) ! [ 66.238725][ T5932] syzkaller0: entered promiscuous mode [ 66.244456][ T5932] syzkaller0: entered allmulticast mode [ 66.283116][ T5934] loop3: detected capacity change from 0 to 8192 [ 66.426605][ T1037] Process accounting resumed [ 66.466322][ T5938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.476958][ T5938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.484644][ T5953] loop3: detected capacity change from 0 to 512 [ 66.504743][ T5953] ext4 filesystem being mounted at /197/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.718284][ T3391] Process accounting resumed [ 66.939817][ T5992] vhci_hcd: invalid port number 96 [ 66.945074][ T5992] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 67.020207][ T6000] loop5: detected capacity change from 0 to 1024 [ 67.029347][ T6000] EXT4-fs: Ignoring removed oldalloc option [ 67.045431][ T6000] EXT4-fs: Ignoring removed orlov option [ 67.051844][ T6000] EXT4-fs (loop5): stripe (1570) is not aligned with cluster size (16), stripe is disabled [ 67.098728][ T6000] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 67.115040][ T6000] EXT4-fs (loop5): Remounting filesystem read-only [ 67.187705][ T6008] serio: Serial port ptm0 [ 67.312656][ T6017] loop5: detected capacity change from 0 to 512 [ 67.319586][ T6017] EXT4-fs: Ignoring removed orlov option [ 67.330863][ T6017] EXT4-fs: inline encryption not supported [ 67.343703][ T6017] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.844: corrupted in-inode xattr: invalid ea_ino [ 67.376141][ T6017] EXT4-fs error (device loop5): ext4_orphan_get:1396: comm syz.5.844: couldn't read orphan inode 15 (err -117) [ 67.405945][ T6017] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.844: bg 0: block 411: padding at end of block bitmap is not set [ 67.420695][ T6017] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 67.429980][ T6017] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.844: invalid indirect mapped block 234881024 (level 0) [ 67.518106][ T6030] sch_tbf: burst 3092 is lower than device lo mtu (65550) ! [ 67.993106][ T6061] serio: Serial port ptm2 [ 68.017544][ T6064] sch_tbf: burst 3092 is lower than device lo mtu (65550) ! [ 68.410000][ T6097] syzkaller0: entered promiscuous mode [ 68.415937][ T6097] syzkaller0: entered allmulticast mode [ 68.537485][ T6104] gretap1: entered allmulticast mode [ 68.553779][ T6108] loop6: detected capacity change from 0 to 512 [ 68.555924][ T6104] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 68.570021][ T6108] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 68.571111][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 68.571128][ T29] audit: type=1400 audit(1746995895.830:1110): avc: denied { mounton } for pid=6107 comm="syz.6.882" path="/138/file2" dev="tmpfs" ino=745 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 68.622416][ T6108] EXT4-fs (loop6): 1 truncate cleaned up [ 68.628756][ T6108] EXT4-fs mount: 16 callbacks suppressed [ 68.628774][ T6108] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.655570][ T29] audit: type=1400 audit(1746995895.930:1111): avc: denied { mount } for pid=6107 comm="syz.6.882" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 68.678565][ T29] audit: type=1400 audit(1746995895.950:1112): avc: denied { allowed } for pid=6113 comm="syz.3.890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 68.704038][ T29] audit: type=1400 audit(1746995895.980:1113): avc: denied { setattr } for pid=6107 comm="syz.6.882" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 68.749170][ T29] audit: type=1400 audit(1746995896.020:1114): avc: denied { create } for pid=6110 comm="syz.0.887" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 68.789258][ T29] audit: type=1400 audit(1746995896.040:1115): avc: denied { map } for pid=6110 comm="syz.0.887" path="socket:[11982]" dev="sockfs" ino=11982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 68.812462][ T29] audit: type=1400 audit(1746995896.040:1116): avc: denied { read } for pid=6110 comm="syz.0.887" path="socket:[11982]" dev="sockfs" ino=11982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 68.835860][ T29] audit: type=1400 audit(1746995896.050:1117): avc: denied { write } for pid=6107 comm="syz.6.882" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 68.857808][ T29] audit: type=1400 audit(1746995896.050:1118): avc: denied { remove_name } for pid=6107 comm="syz.6.882" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 68.880479][ T29] audit: type=1400 audit(1746995896.050:1119): avc: denied { unlink } for pid=6107 comm="syz.6.882" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 68.909439][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.409687][ T6140] netlink: 12 bytes leftover after parsing attributes in process `syz.0.901'. [ 69.436361][ T6139] vhci_hcd: invalid port number 96 [ 69.441717][ T6139] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 69.554118][ T6153] loop3: detected capacity change from 0 to 512 [ 69.568651][ T6153] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 69.581946][ T6153] EXT4-fs (loop3): 1 truncate cleaned up [ 69.588186][ T6153] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.632870][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.710684][ T6161] SELinux: failed to load policy [ 69.913855][ T6169] netlink: 16 bytes leftover after parsing attributes in process `syz.6.922'. [ 70.020555][ T6181] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 70.075812][ T6189] loop6: detected capacity change from 0 to 1024 [ 70.086757][ T6189] EXT4-fs: Ignoring removed nobh option [ 70.122773][ T6189] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.187748][ T6202] 9pnet: p9_errstr2errno: server reported unknown error [ 70.228336][ T6204] Invalid ELF header magic: != ELF [ 70.254990][ T6189] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 70.372548][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.434548][ T6217] pim6reg1: entered promiscuous mode [ 70.439922][ T6217] pim6reg1: entered allmulticast mode [ 70.489663][ T6222] loop5: detected capacity change from 0 to 512 [ 70.506967][ T6222] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 70.537001][ T6222] EXT4-fs (loop5): 1 truncate cleaned up [ 70.553071][ T6222] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.573411][ T6222] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.596298][ T6226] loop4: detected capacity change from 0 to 512 [ 70.606509][ T6226] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 70.632226][ T6226] EXT4-fs (loop4): 1 truncate cleaned up [ 70.658489][ T6226] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.684162][ T6226] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 70.735271][ T6226] EXT4-fs (loop4): Remounting filesystem read-only [ 70.740101][ T6239] netlink: 4 bytes leftover after parsing attributes in process `syz.6.938'. [ 70.742297][ T6226] EXT4-fs warning (device loop4): ext4_evict_inode:279: xattr delete (err -30) [ 70.762605][ T6238] 9pnet: p9_errstr2errno: server reported unknown error [ 70.812443][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.997044][ T6257] netlink: 12 bytes leftover after parsing attributes in process `syz.6.950'. [ 71.027829][ T6257] netlink: 'syz.6.950': attribute type 39 has an invalid length. [ 71.703401][ T3596] bond0 (unregistering): Released all slaves [ 71.753763][ T3596] tipc: Left network mode [ 71.767491][ T3596] hsr_slave_0: left promiscuous mode [ 71.777607][ T3596] hsr_slave_1: left promiscuous mode [ 71.966150][ T6333] loop6: detected capacity change from 0 to 8192 [ 72.010067][ T6291] chnl_net:caif_netlink_parms(): no params data found [ 72.017828][ T6333] loop6: p1 p3 p4 [ 72.029523][ T6333] loop6: p1 size 8390912 extends beyond EOD, truncated [ 72.062533][ T6333] loop6: p3 size 589824 extends beyond EOD, truncated [ 72.138842][ T6291] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.146480][ T6291] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.170418][ T6291] bridge_slave_0: entered allmulticast mode [ 72.181750][ T6291] bridge_slave_0: entered promiscuous mode [ 72.189167][ T6291] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.196562][ T6291] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.204589][ T6291] bridge_slave_1: entered allmulticast mode [ 72.212660][ T6291] bridge_slave_1: entered promiscuous mode [ 72.232483][ T3495] udevd[3495]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 72.252752][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 72.265819][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 72.295491][ T3596] IPVS: stop unused estimator thread 0... [ 72.306167][ T6291] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.318967][ T6353] netlink: 4 bytes leftover after parsing attributes in process `syz.4.986'. [ 72.328462][ T6291] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.351091][ T6291] team0: Port device team_slave_0 added [ 72.357807][ T6291] team0: Port device team_slave_1 added [ 72.393108][ T6291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.400204][ T6291] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.427484][ T6291] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.464815][ T6291] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.472171][ T6291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.499055][ T6291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.514460][ T6361] netlink: 28 bytes leftover after parsing attributes in process `syz.4.987'. [ 72.523494][ T6361] netlink: 28 bytes leftover after parsing attributes in process `syz.4.987'. [ 72.548494][ T6291] hsr_slave_0: entered promiscuous mode [ 72.556098][ T6291] hsr_slave_1: entered promiscuous mode [ 72.562107][ T6291] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.570088][ T6291] Cannot create hsr debugfs directory [ 72.698753][ T6291] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 72.709120][ T6291] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 72.718399][ T6291] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 72.728848][ T6291] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 72.746077][ T6291] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.753722][ T6291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.761276][ T6291] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.768334][ T6291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.811444][ T6291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.880930][ T3596] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.910981][ T3596] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.931441][ T6291] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.947803][ T3596] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.955132][ T3596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.985676][ T3596] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.992834][ T3596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.048417][ T6291] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.059399][ T6291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.175452][ T6389] sd 0:0:1:0: device reset [ 73.185001][ T6291] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.379474][ T6418] loop3: detected capacity change from 0 to 128 [ 73.416740][ T6291] veth0_vlan: entered promiscuous mode [ 73.443734][ T6291] veth1_vlan: entered promiscuous mode [ 73.463763][ T6291] veth0_macvtap: entered promiscuous mode [ 73.471910][ T6291] veth1_macvtap: entered promiscuous mode [ 73.497837][ T6291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.508582][ T6291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.519207][ T6291] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.520446][ T6429] loop3: detected capacity change from 0 to 256 [ 73.530975][ T6291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.543462][ T6291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.564155][ T6291] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.577065][ T6291] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.585859][ T6291] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.594842][ T6291] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.603661][ T6291] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.632677][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 73.632693][ T29] audit: type=1400 audit(1746995900.910:1367): avc: denied { mounton } for pid=6291 comm="syz-executor" path="/root/syzkaller.QAZGka/syz-tmp" dev="sda1" ino=2051 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 73.667698][ T29] audit: type=1400 audit(1746995900.940:1368): avc: denied { mount } for pid=6291 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 73.689795][ T29] audit: type=1400 audit(1746995900.940:1369): avc: denied { mounton } for pid=6291 comm="syz-executor" path="/root/syzkaller.QAZGka/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 73.716750][ T29] audit: type=1400 audit(1746995900.940:1370): avc: denied { mounton } for pid=6291 comm="syz-executor" path="/root/syzkaller.QAZGka/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=13814 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 73.744870][ T29] audit: type=1400 audit(1746995900.960:1371): avc: denied { mounton } for pid=6291 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 73.767983][ T29] audit: type=1400 audit(1746995900.960:1372): avc: denied { mount } for pid=6291 comm="syz-executor" name="/" dev="gadgetfs" ino=3607 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 73.795415][ T6435] 9pnet: p9_errstr2errno: server reported unknown error [ 73.806882][ T29] audit: type=1326 audit(1746995901.080:1373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz.4.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6b072e969 code=0x7ffc0000 [ 73.831027][ T29] audit: type=1326 audit(1746995901.080:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz.4.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6b072e969 code=0x7ffc0000 [ 73.854684][ T29] audit: type=1326 audit(1746995901.080:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz.4.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fa6b072e969 code=0x7ffc0000 [ 73.878332][ T29] audit: type=1326 audit(1746995901.080:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6436 comm="syz.4.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6b072e969 code=0x7ffc0000 [ 73.931765][ T6439] smc: net device bond0 applied user defined pnetid SYZ2 [ 73.939203][ T6439] smc: net device bond0 erased user defined pnetid SYZ2 [ 74.090666][ T6450] loop6: detected capacity change from 0 to 1024 [ 74.098435][ T6451] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1013'. [ 74.109409][ T6450] EXT4-fs: Ignoring removed oldalloc option [ 74.119012][ T6450] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.162978][ T6450] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.200744][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.268386][ T6464] loop4: detected capacity change from 0 to 1024 [ 74.321769][ T6464] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.336572][ T6464] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 74.361827][ T6472] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1022'. [ 74.370834][ T6472] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1022'. [ 74.384813][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.428016][ T6477] loop4: detected capacity change from 0 to 512 [ 74.456549][ T6477] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 74.484050][ T6477] EXT4-fs (loop4): invalid journal inode [ 74.489940][ T6477] EXT4-fs (loop4): can't get journal size [ 74.528644][ T6477] EXT4-fs (loop4): 1 truncate cleaned up [ 74.536665][ T6482] 9pnet: p9_errstr2errno: server reported unknown error [ 74.545790][ T6477] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.611501][ T6477] loop4: detected capacity change from 512 to 0 [ 74.622131][ T6477] syz.4.1024: attempt to access beyond end of device [ 74.622131][ T6477] loop4: rw=524288, sector=10, nr_sectors = 2 limit=0 [ 74.637634][ T6477] syz.4.1024: attempt to access beyond end of device [ 74.637634][ T6477] loop4: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 74.651728][ T6477] syz.4.1024: attempt to access beyond end of device [ 74.651728][ T6477] loop4: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 74.665932][ T6477] syz.4.1024: attempt to access beyond end of device [ 74.665932][ T6477] loop4: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 74.680559][ T6477] syz.4.1024: attempt to access beyond end of device [ 74.680559][ T6477] loop4: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 74.694578][ T6477] syz.4.1024: attempt to access beyond end of device [ 74.694578][ T6477] loop4: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 74.710061][ T6477] syz.4.1024: attempt to access beyond end of device [ 74.710061][ T6477] loop4: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 74.724449][ T6477] syz.4.1024: attempt to access beyond end of device [ 74.724449][ T6477] loop4: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 74.738210][ T6477] syz.4.1024: attempt to access beyond end of device [ 74.738210][ T6477] loop4: rw=12288, sector=16, nr_sectors = 2 limit=0 [ 74.752658][ T6477] EXT4-fs error (device loop4): ext4_get_inode_loc:4588: inode #15: block 8: comm syz.4.1024: unable to read itable block [ 74.769865][ T6491] syz.3.1032 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 74.780833][ T6477] syz.4.1024: attempt to access beyond end of device [ 74.780833][ T6477] loop4: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 74.794336][ T6477] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 74.808741][ T6477] EXT4-fs (loop4): I/O error while writing superblock [ 74.816511][ T6477] EXT4-fs error (device loop4): ext4_get_inode_loc:4588: inode #15: block 8: comm syz.4.1024: unable to read itable block [ 74.830114][ T6477] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 74.850175][ T6477] EXT4-fs (loop4): I/O error while writing superblock [ 74.857535][ T6477] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: IO failure [ 74.942833][ T6502] loop7: detected capacity change from 0 to 1024 [ 74.951539][ T6477] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 74.960228][ T6477] EXT4-fs (loop4): I/O error while writing superblock [ 74.967108][ T6477] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #15: comm syz.4.1024: mark_inode_dirty error [ 74.984243][ T6502] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.996870][ T6477] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 75.011327][ T6477] EXT4-fs (loop4): I/O error while writing superblock [ 75.019204][ T6477] EXT4-fs error (device loop4): ext4_get_inode_loc:4588: inode #15: block 8: comm syz.4.1024: unable to read itable block [ 75.019220][ T6502] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 75.033646][ T6477] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 75.066309][ T6477] EXT4-fs (loop4): I/O error while writing superblock [ 75.073416][ T6477] EXT4-fs error (device loop4): ext4_get_max_inline_size:121: inode #15: comm syz.4.1024: can't get inode location 15 [ 75.086253][ T6477] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 75.087271][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.096585][ T6477] EXT4-fs (loop4): I/O error while writing superblock [ 75.110587][ T6477] EXT4-fs error (device loop4): ext4_get_inode_loc:4588: inode #15: block 8: comm syz.4.1024: unable to read itable block [ 75.123840][ T6477] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 75.132569][ T6477] EXT4-fs (loop4): I/O error while writing superblock [ 75.243742][ T3321] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1053: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 75.291443][ T3321] EXT4-fs error (device loop4): ext4_get_inode_loc:4588: inode #2: block 5: comm syz-executor: unable to read itable block [ 75.323892][ T3321] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 75.403467][ T6521] loop0: detected capacity change from 0 to 128 [ 75.410738][ T3321] EXT4-fs (loop4): I/O error while writing superblock [ 75.417726][ T3321] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: IO failure [ 75.460038][ T3321] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 75.476408][ T3321] EXT4-fs (loop4): I/O error while writing superblock [ 75.483286][ T3321] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #2: comm syz-executor: mark_inode_dirty error [ 75.496233][ T3321] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 75.638896][ T6534] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1051'. [ 75.647965][ T6534] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1051'. [ 75.912707][ T3596] bond0 (unregistering): Released all slaves [ 75.975644][ T3596] hsr_slave_0: left promiscuous mode [ 75.984730][ T3596] hsr_slave_1: left promiscuous mode [ 76.099366][ T6536] chnl_net:caif_netlink_parms(): no params data found [ 76.136718][ T6536] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.143936][ T6536] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.151332][ T6536] bridge_slave_0: entered allmulticast mode [ 76.157974][ T6536] bridge_slave_0: entered promiscuous mode [ 76.164705][ T6536] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.171848][ T6536] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.178992][ T6536] bridge_slave_1: entered allmulticast mode [ 76.185870][ T6536] bridge_slave_1: entered promiscuous mode [ 76.203577][ T6536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.214389][ T6536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.236620][ T6562] netlink: 'syz.3.1058': attribute type 4 has an invalid length. [ 76.249702][ T6564] netlink: 'syz.7.1057': attribute type 13 has an invalid length. [ 76.285468][ T6564] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 76.302137][ T6536] team0: Port device team_slave_0 added [ 76.309001][ T6536] team0: Port device team_slave_1 added [ 76.347587][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.354697][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.380954][ T6536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.396877][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.404063][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.430452][ T6536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.456099][ T6568] loop3: detected capacity change from 0 to 128 [ 76.473253][ T6536] hsr_slave_0: entered promiscuous mode [ 76.479388][ T6536] hsr_slave_1: entered promiscuous mode [ 76.485830][ T6536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.493645][ T6536] Cannot create hsr debugfs directory [ 76.822591][ T6536] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 76.832593][ T6536] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.841658][ T6536] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.864204][ T6536] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.934967][ T6536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.955879][ T6536] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.965857][ T3593] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.973086][ T3593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.986425][ T3593] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.993803][ T3593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.060035][ T6536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.166048][ T6536] veth0_vlan: entered promiscuous mode [ 77.174141][ T6536] veth1_vlan: entered promiscuous mode [ 77.189928][ T6536] veth0_macvtap: entered promiscuous mode [ 77.197756][ T6536] veth1_macvtap: entered promiscuous mode [ 77.213706][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.224333][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.234272][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.244808][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.255545][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.264021][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.274643][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.284569][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.295290][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.305805][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.318434][ T6536] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.327297][ T6536] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.336126][ T6536] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.344868][ T6536] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.354820][ T6613] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1071'. [ 77.363850][ T6613] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1071'. [ 77.404790][ T6616] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1053'. [ 77.433064][ T6618] loop6: detected capacity change from 0 to 128 [ 77.442877][ T6620] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.445028][ T6618] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.467233][ T6618] ext4 filesystem being mounted at /186/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 77.514654][ T6620] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.527713][ T3992] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.573661][ T6620] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.634037][ T6620] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.055575][ T6650] loop3: detected capacity change from 0 to 128 [ 78.070289][ T6650] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.112961][ T6654] smc: net device bond0 applied user defined pnetid SYZ2 [ 78.123712][ T6654] smc: net device bond0 erased user defined pnetid SYZ2 [ 78.132947][ T6650] ext4 filesystem being mounted at /247/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.237445][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.652285][ T6672] loop7: detected capacity change from 0 to 164 [ 78.669788][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 78.669805][ T29] audit: type=1400 audit(1746995905.940:1493): avc: denied { mount } for pid=6671 comm="syz.7.1095" name="/" dev="loop7" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 78.711859][ T29] audit: type=1400 audit(1746995905.940:1494): avc: denied { getopt } for pid=6667 comm="syz.3.1094" laddr=::ac14:140b lport=42352 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.734160][ T29] audit: type=1400 audit(1746995905.980:1495): avc: denied { execute_no_trans } for pid=6671 comm="syz.7.1095" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=65 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 78.774864][ T29] audit: type=1400 audit(1746995906.030:1496): avc: denied { unmount } for pid=6291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 78.924731][ T6620] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.941312][ T6620] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.953730][ T6620] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.966844][ T6620] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.115363][ T6688] loop6: detected capacity change from 0 to 1024 [ 79.158081][ T6688] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.216018][ T29] audit: type=1400 audit(1746995906.490:1497): avc: denied { map } for pid=6686 comm="syz.6.1102" path="socket:[15795]" dev="sockfs" ino=15795 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 79.239586][ T29] audit: type=1400 audit(1746995906.490:1498): avc: denied { read } for pid=6686 comm="syz.6.1102" path="socket:[15795]" dev="sockfs" ino=15795 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 79.265878][ T6688] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.1102: Allocating blocks 385-513 which overlap fs metadata [ 79.337645][ T6694] EXT4-fs (loop6): pa ffff888106944700: logic 16, phys. 129, len 24 [ 79.345856][ T6694] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 79.375427][ T29] audit: type=1326 audit(1746995906.650:1499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.0.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa7729e969 code=0x7ffc0000 [ 79.439620][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.477816][ T29] audit: type=1326 audit(1746995906.680:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.0.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffa7729e969 code=0x7ffc0000 [ 79.501451][ T29] audit: type=1326 audit(1746995906.680:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.0.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa7729e969 code=0x7ffc0000 [ 79.525416][ T29] audit: type=1326 audit(1746995906.680:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6693 comm="syz.0.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ffa7729e969 code=0x7ffc0000 [ 79.605377][ T6705] netlink: 'syz.6.1105': attribute type 13 has an invalid length. [ 79.624318][ T6695] pim6reg1: entered promiscuous mode [ 79.629689][ T6695] pim6reg1: entered allmulticast mode [ 79.660016][ T6705] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 79.767097][ T6716] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1112'. [ 80.008329][ T6733] netlink: 'syz.0.1120': attribute type 13 has an invalid length. [ 80.075087][ T6733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.088056][ T6733] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.103460][ T6733] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 80.121638][ T6735] smc: net device bond0 applied user defined pnetid SYZ2 [ 80.129041][ T6736] smc: net device bond0 erased user defined pnetid SYZ2 [ 80.615476][ T6755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1130'. [ 80.625431][ T6755] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1130'. [ 80.766290][ T6766] bridge0: entered allmulticast mode [ 80.859062][ T6762] bridge0: entered promiscuous mode [ 80.887353][ T6769] smc: net device bond0 applied user defined pnetid SYZ2 [ 80.915331][ T6774] loop0: detected capacity change from 0 to 164 [ 80.918435][ T6769] smc: net device bond0 erased user defined pnetid SYZ2 [ 80.937624][ T6774] bio_check_eod: 69 callbacks suppressed [ 80.937642][ T6774] syz.0.1136: attempt to access beyond end of device [ 80.937642][ T6774] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 80.959668][ T6774] syz.0.1136: attempt to access beyond end of device [ 80.959668][ T6774] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 81.043596][ T6778] geneve0: entered allmulticast mode [ 81.305798][ T6790] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1143'. [ 81.327138][ T6792] loop3: detected capacity change from 0 to 1024 [ 81.370623][ T6792] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.403961][ T6792] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.1144: Allocating blocks 385-513 which overlap fs metadata [ 81.419541][ T6792] EXT4-fs (loop3): pa ffff888106944770: logic 16, phys. 129, len 24 [ 81.427644][ T6792] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 81.454660][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.493674][ T6801] loop7: detected capacity change from 0 to 512 [ 81.504781][ T6801] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.567633][ T6801] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.1148: invalid indirect mapped block 4294967295 (level 1) [ 81.585645][ T6805] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.593030][ T6805] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.594642][ T6801] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.1148: invalid indirect mapped block 4294967295 (level 1) [ 81.600570][ T6805] bridge0: entered allmulticast mode [ 81.629737][ T6801] EXT4-fs (loop7): 2 truncates cleaned up [ 81.632094][ T6805] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.638133][ T6801] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.642829][ T6805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.642949][ T6805] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.643061][ T6805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.673043][ T6801] EXT4-fs error (device loop7): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.7.1148: path /21/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 81.677194][ T6805] bridge0: entered promiscuous mode [ 81.708974][ T6801] EXT4-fs error (device loop7): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.7.1148: path /21/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 81.743669][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.052171][ T6831] loop0: detected capacity change from 0 to 1024 [ 82.068166][ T6831] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.112603][ T6831] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.1161: Allocating blocks 385-513 which overlap fs metadata [ 82.143070][ T6837] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1163'. [ 82.146505][ T6839] loop6: detected capacity change from 0 to 512 [ 82.160755][ T6831] EXT4-fs (loop0): pa ffff8881069447e0: logic 16, phys. 129, len 24 [ 82.168862][ T6831] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 82.184523][ T6839] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.203516][ T6839] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.1164: invalid indirect mapped block 4294967295 (level 1) [ 82.218505][ T6839] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.1164: invalid indirect mapped block 4294967295 (level 1) [ 82.235972][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.254067][ T6839] EXT4-fs (loop6): 2 truncates cleaned up [ 82.260535][ T6839] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.282222][ T6839] EXT4-fs error (device loop6): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.6.1164: path /216/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 82.308017][ T6839] EXT4-fs error (device loop6): ext4_inlinedir_to_tree:1339: inode #12: block 7: comm syz.6.1164: path /216/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 82.374367][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.448828][ T6858] loop6: detected capacity change from 0 to 8192 [ 82.466042][ T6858] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 82.812298][ T6881] Â: renamed from pim6reg1 [ 82.875151][ T6883] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.882726][ T6883] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.891848][ T6883] bridge0: entered allmulticast mode [ 82.903578][ T6883] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.910744][ T6883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.918342][ T6883] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.925615][ T6883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.934005][ T6883] bridge0: entered promiscuous mode [ 82.944281][ T6885] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1182'. [ 83.104002][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.112118][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.119958][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.141190][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.149167][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.157202][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.165387][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.173370][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.181238][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.189086][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.196927][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.204791][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.212576][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.220384][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.271996][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.279906][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.287784][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.295569][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.303934][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.311749][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.319755][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.327656][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.335499][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.343277][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.351032][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.358843][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.366767][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.374543][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.382426][ T10] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 83.461692][ T10] hid-generic 0000:0000:20000000.0002: hidraw0: HID v0.01 Device [syz0] on syz1 [ 83.548281][ T6893] fido_id[6893]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 83.588005][ T6900] serio: Serial port ptm0 [ 83.693427][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 83.693490][ T29] audit: type=1400 audit(1746995910.970:1641): avc: denied { write } for pid=6907 comm="syz.4.1188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 83.747731][ T29] audit: type=1400 audit(1746995910.990:1642): avc: denied { setopt } for pid=6907 comm="syz.4.1188" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.768419][ T29] audit: type=1400 audit(1746995910.990:1643): avc: denied { connect } for pid=6907 comm="syz.4.1188" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.779196][ T6914] SELinux: ebitmap: truncated map [ 83.789242][ T29] audit: type=1400 audit(1746995910.990:1644): avc: denied { write } for pid=6907 comm="syz.4.1188" laddr=fe80::a8aa:aaff:feaa:aaaa lport=6 faddr=fc01::a fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.795038][ T6914] SELinux: failed to load policy [ 83.900395][ T6919] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1193'. [ 83.950218][ T29] audit: type=1400 audit(1746995911.190:1645): avc: denied { name_bind } for pid=6916 comm="syz.6.1192" src=24097 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 84.036705][ T6931] netlink: 'syz.6.1200': attribute type 3 has an invalid length. [ 84.075632][ T29] audit: type=1400 audit(1746995911.350:1646): avc: denied { read write } for pid=6934 comm="syz.3.1204" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 84.100593][ T29] audit: type=1400 audit(1746995911.350:1647): avc: denied { open } for pid=6934 comm="syz.3.1204" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 84.193416][ T29] audit: type=1400 audit(1746995911.410:1648): avc: denied { ioctl } for pid=6934 comm="syz.3.1204" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 84.219938][ T29] audit: type=1400 audit(1746995911.430:1649): avc: denied { mounton } for pid=6939 comm="syz.3.1208" path="/273/file0" dev="tmpfs" ino=1431 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 84.296351][ T6953] wireguard0: entered promiscuous mode [ 84.301916][ T6953] wireguard0: entered allmulticast mode [ 84.396175][ T6966] loop0: detected capacity change from 0 to 1024 [ 84.404623][ T6966] EXT4-fs: Ignoring removed nobh option [ 84.423848][ T6966] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.441636][ T29] audit: type=1400 audit(1746995911.710:1650): avc: denied { append } for pid=6970 comm="syz.6.1218" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 84.490563][ T6973] loop4: detected capacity change from 0 to 128 [ 84.500608][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.516636][ T6975] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1220'. [ 84.544812][ T6975] ip6gre1: entered allmulticast mode [ 84.691941][ T6989] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1227'. [ 84.710043][ T6989] veth1_macvtap: left promiscuous mode [ 84.833877][ T7008] loop4: detected capacity change from 0 to 1024 [ 84.841975][ T7007] netlink: zone id is out of range [ 84.847171][ T7007] netlink: zone id is out of range [ 84.852357][ T7007] netlink: zone id is out of range [ 84.857505][ T7007] netlink: zone id is out of range [ 84.862755][ T7007] netlink: zone id is out of range [ 84.867898][ T7007] netlink: zone id is out of range [ 84.871600][ T7008] EXT4-fs: Ignoring removed nobh option [ 84.873070][ T7007] netlink: zone id is out of range [ 84.883859][ T7007] netlink: zone id is out of range [ 84.909966][ T7011] loop0: detected capacity change from 0 to 2048 [ 84.931037][ T7008] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.980165][ T6536] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.027174][ T7011] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.107003][ T7024] SELinux: failed to load policy [ 85.194647][ T7032] serio: Serial port ptm0 [ 85.298692][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.452653][ T7069] loop7: detected capacity change from 0 to 2048 [ 85.466872][ T7069] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.661036][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.664976][ T7075] loop0: detected capacity change from 0 to 512 [ 85.698014][ T7075] EXT4-fs: Ignoring removed orlov option [ 85.815908][ T7075] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.834173][ T7075] ext4 filesystem being mounted at /283/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.866069][ T7092] netlink: zone id is out of range [ 85.871678][ T7092] netlink: zone id is out of range [ 85.910076][ T7093] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.950702][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.980667][ T7093] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.000925][ T7101] loop0: detected capacity change from 0 to 128 [ 86.036877][ T7093] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.115481][ T7103] SELinux: failed to load policy [ 86.123736][ T7093] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.204684][ T7093] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.217652][ T7093] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.231862][ T7093] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.244841][ T7093] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.449222][ T7129] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1286'. [ 86.464031][ T7127] hub 4-0:1.0: USB hub found [ 86.469021][ T7127] hub 4-0:1.0: 8 ports detected [ 86.516594][ T7135] loop0: detected capacity change from 0 to 512 [ 86.537684][ T7135] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.552007][ T7135] ext4 filesystem being mounted at /292/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.576484][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.769904][ T7144] sd 0:0:1:0: device reset [ 86.817407][ T7143] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1291'. [ 86.827554][ T7143] veth1_macvtap: left promiscuous mode [ 86.926538][ T7153] loop7: detected capacity change from 0 to 8192 [ 86.936032][ T7153] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 87.051868][ T7160] loop6: detected capacity change from 0 to 128 [ 87.102451][ T7168] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 87.139745][ T7168] SELinux: failed to load policy [ 87.490417][ T7196] sd 0:0:1:0: device reset [ 87.940600][ T7226] sd 0:0:1:0: device reset [ 87.981926][ T7218] loop4: detected capacity change from 0 to 8192 [ 87.993665][ T7218] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 88.018834][ T7222] sd 0:0:1:0: device reset [ 88.024324][ T7228] wireguard0: entered promiscuous mode [ 88.029844][ T7228] wireguard0: entered allmulticast mode [ 88.575744][ T7253] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1341'. [ 88.732503][ T7261] loop6: detected capacity change from 0 to 1024 [ 88.767098][ T7261] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.805553][ T7268] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 88.815392][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 88.815404][ T29] audit: type=1400 audit(1746995916.090:1700): avc: denied { relabelto } for pid=7267 comm="syz.0.1346" name="cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 88.848662][ T29] audit: type=1400 audit(1746995916.090:1701): avc: denied { associate } for pid=7267 comm="syz.0.1346" name="cgroup.procs" dev="cgroup" ino=200 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:net_conf_t:s0" [ 88.895219][ T7272] loop0: detected capacity change from 0 to 512 [ 88.902283][ T29] audit: type=1400 audit(1746995916.170:1702): avc: denied { map } for pid=7260 comm="syz.6.1344" path="/252/file1/memory.events.local" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 88.995274][ T7272] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.1347: iget: bad extended attribute block 1 [ 89.013381][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.022948][ T7272] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1347: couldn't read orphan inode 15 (err -117) [ 89.050648][ T7272] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.051941][ T29] audit: type=1400 audit(1746995916.320:1703): avc: denied { read write } for pid=7274 comm="syz.6.1348" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 89.087590][ T29] audit: type=1400 audit(1746995916.320:1704): avc: denied { open } for pid=7274 comm="syz.6.1348" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 89.154899][ T29] audit: type=1400 audit(1746995916.430:1705): avc: denied { ioctl } for pid=7271 comm="syz.0.1347" path="/307/file0/cpu.stat" dev="loop0" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 89.155096][ T7272] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 89.227944][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.258245][ T29] audit: type=1400 audit(1746995916.530:1706): avc: denied { write } for pid=7277 comm="syz.0.1349" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 89.378852][ T7286] wireguard0: entered promiscuous mode [ 89.384608][ T7286] wireguard0: entered allmulticast mode [ 89.581698][ T29] audit: type=1400 audit(1746995916.860:1707): avc: denied { read write } for pid=7294 comm="syz.4.1357" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.605856][ T29] audit: type=1400 audit(1746995916.880:1708): avc: denied { open } for pid=7294 comm="syz.4.1357" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.733622][ T7309] loop7: detected capacity change from 0 to 512 [ 89.756051][ T7309] EXT4-fs error (device loop7): ext4_orphan_get:1391: inode #15: comm syz.7.1361: iget: bad extended attribute block 1 [ 89.770796][ T7309] EXT4-fs error (device loop7): ext4_orphan_get:1396: comm syz.7.1361: couldn't read orphan inode 15 (err -117) [ 89.787154][ T7309] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.814379][ T7309] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 89.843135][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.983409][ T7269] syz.3.1345 (7269) used greatest stack depth: 6904 bytes left [ 90.293026][ T7338] loop0: detected capacity change from 0 to 8192 [ 90.302429][ T7338] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.430273][ T7346] wireguard0: entered promiscuous mode [ 90.435932][ T7346] wireguard0: entered allmulticast mode [ 90.576940][ T29] audit: type=1400 audit(1746995917.850:1709): avc: denied { read } for pid=7352 comm="syz.0.1377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 90.633661][ T7359] loop4: detected capacity change from 0 to 512 [ 90.647212][ T7359] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.1379: iget: bad extended attribute block 1 [ 90.662638][ T7359] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1379: couldn't read orphan inode 15 (err -117) [ 90.677951][ T7359] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.694705][ T7359] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 90.719754][ T6536] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.751324][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 90.761826][ T36] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 90.774685][ T7367] loop0: detected capacity change from 0 to 1024 [ 90.796002][ T7367] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.803449][ T7367] EXT4-fs: Mount option(s) incompatible with ext2 [ 90.929933][ T7372] loop4: detected capacity change from 0 to 512 [ 90.940937][ T7372] EXT4-fs: Ignoring removed orlov option [ 90.956932][ T7372] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.970674][ T7372] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.054034][ T6536] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.269677][ T7407] loop7: detected capacity change from 0 to 512 [ 91.282215][ T7407] EXT4-fs: Ignoring removed orlov option [ 91.359937][ T7407] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.378370][ T7407] ext4 filesystem being mounted at /80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.408349][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.025846][ T7438] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1412'. [ 92.063948][ T7445] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1425'. [ 92.079576][ T7445] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1425'. [ 92.187260][ T7455] loop6: detected capacity change from 0 to 512 [ 92.208358][ T7455] EXT4-fs: Ignoring removed orlov option [ 92.254324][ T7455] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.268890][ T7455] ext4 filesystem being mounted at /262/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.352362][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.020760][ T7478] SELinux: failed to load policy [ 93.578026][ T7526] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1451'. [ 93.596341][ T7526] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1451'. [ 93.643071][ T7530] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1453'. [ 93.663040][ T7532] vhci_hcd: default hub control req: 3f0c v08a6 i0001 l0 [ 93.977056][ T7547] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1459'. [ 94.294195][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 94.294210][ T29] audit: type=1400 audit(1746995921.570:1739): avc: denied { create } for pid=7565 comm="syz.0.1468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 94.324409][ T7566] tipc: Started in network mode [ 94.329486][ T7566] tipc: Node identity ac14140f, cluster identity 4711 [ 94.337227][ T7566] tipc: New replicast peer: 255.255.255.255 [ 94.343618][ T7566] tipc: Enabled bearer , priority 10 [ 94.628749][ T7599] loop6: detected capacity change from 0 to 2048 [ 94.691843][ T7599] loop6: p1 < > p4 [ 94.696651][ T7599] loop6: p4 size 8388608 extends beyond EOD, truncated [ 94.727335][ T29] audit: type=1400 audit(1746995922.000:1740): avc: denied { unmount } for pid=3992 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 94.785185][ T7605] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 94.844812][ T7609] loop6: detected capacity change from 0 to 128 [ 94.875185][ T7609] syz.6.1486: attempt to access beyond end of device [ 94.875185][ T7609] loop6: rw=0, sector=121, nr_sectors = 120 limit=128 [ 94.902235][ T3631] kworker/u8:60: attempt to access beyond end of device [ 94.902235][ T3631] loop6: rw=1, sector=241, nr_sectors = 800 limit=128 [ 95.341461][ T36] tipc: Node number set to 2886997007 [ 95.379009][ T7628] loop7: detected capacity change from 0 to 2048 [ 95.396341][ T29] audit: type=1400 audit(1746995922.670:1741): avc: denied { setopt } for pid=7629 comm="syz.4.1496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 95.441590][ T3494] loop7: p1 < > p4 [ 95.446360][ T3494] loop7: p4 size 8388608 extends beyond EOD, truncated [ 95.462149][ T29] audit: type=1400 audit(1746995922.730:1742): avc: denied { ioctl } for pid=7629 comm="syz.4.1496" path="socket:[19269]" dev="sockfs" ino=19269 ioctlcmd=0xf509 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 95.494028][ T7628] loop7: p1 < > p4 [ 95.499599][ T7628] loop7: p4 size 8388608 extends beyond EOD, truncated [ 95.551709][ T29] audit: type=1400 audit(1746995922.830:1743): avc: denied { mount } for pid=7637 comm="syz.0.1500" name="/" dev="configfs" ino=1900 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 95.558926][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop7p1, 10) failed: No such file or directory [ 95.578214][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop7p4, 10) failed: No such file or directory [ 95.586053][ T29] audit: type=1400 audit(1746995922.850:1744): avc: denied { search } for pid=7637 comm="syz.0.1500" name="/" dev="configfs" ino=1900 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 95.617337][ T29] audit: type=1400 audit(1746995922.870:1745): avc: denied { read } for pid=7637 comm="syz.0.1500" name="/" dev="configfs" ino=1900 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 95.639798][ T29] audit: type=1400 audit(1746995922.870:1746): avc: denied { open } for pid=7637 comm="syz.0.1500" path="/" dev="configfs" ino=1900 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 95.652933][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop7p4, 10) failed: No such file or directory [ 95.662479][ T29] audit: type=1400 audit(1746995922.870:1747): avc: denied { watch watch_reads } for pid=7637 comm="syz.0.1500" path="/" dev="configfs" ino=1900 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 95.674315][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop7p1, 10) failed: No such file or directory [ 95.712898][ T7636] ip6t_rpfilter: unknown options [ 96.146431][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119b7ba00: rx timeout, send abort [ 96.154830][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119b7ba00: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 96.157498][ T29] audit: type=1400 audit(1746995923.430:1748): avc: denied { read } for pid=2988 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 96.205441][ T7640] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1503'. [ 96.250884][ T7649] loop7: detected capacity change from 0 to 1024 [ 96.274524][ T7649] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.328292][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.407195][ T7661] vlan2: entered allmulticast mode [ 96.412443][ T7661] bond0: entered allmulticast mode [ 96.417573][ T7661] bond_slave_0: entered allmulticast mode [ 96.423425][ T7661] bond_slave_1: entered allmulticast mode [ 96.610884][ T7680] macvlan1: entered promiscuous mode [ 96.617264][ T7680] ipvlan0: entered promiscuous mode [ 96.623474][ T7680] ipvlan0: left promiscuous mode [ 96.628712][ T7680] macvlan1: left promiscuous mode [ 96.720197][ T7686] block device autoloading is deprecated and will be removed. [ 96.728753][ T7686] syz.7.1520: attempt to access beyond end of device [ 96.728753][ T7686] md30: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 96.848805][ T7700] syzkaller1: entered promiscuous mode [ 96.854377][ T7700] syzkaller1: entered allmulticast mode [ 97.025820][ T3391] kernel write not supported for file /262/attr/exec (pid: 3391 comm: kworker/1:3) [ 97.069288][ T7720] netlink: 'syz.7.1537': attribute type 12 has an invalid length. [ 97.594160][ T7757] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1553'. [ 97.642338][ T7759] loop4: detected capacity change from 0 to 1764 [ 97.712979][ T7764] wireguard0: entered promiscuous mode [ 97.718750][ T7764] wireguard0: entered allmulticast mode [ 97.751442][ T7771] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1559'. [ 97.779326][ T7771] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.786923][ T7771] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.802701][ T7771] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.810291][ T7771] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.866790][ T7777] loop0: detected capacity change from 0 to 2048 [ 97.895016][ T7777] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.962388][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.989861][ T7789] pim6reg: entered allmulticast mode [ 98.008107][ T7789] pim6reg: left allmulticast mode [ 98.046760][ T3631] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.132880][ T3631] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.167990][ T7797] pim6reg1: entered promiscuous mode [ 98.173391][ T7797] pim6reg1: entered allmulticast mode [ 98.203654][ T3631] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.285299][ T3631] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.342750][ T7819] tipc: Started in network mode [ 98.347875][ T7819] tipc: Node identity ac14140f, cluster identity 4711 [ 98.384675][ T7819] tipc: New replicast peer: 255.255.255.255 [ 98.391006][ T7819] tipc: Enabled bearer , priority 10 [ 98.401719][ T7824] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1582'. [ 98.464186][ T7837] loop7: detected capacity change from 0 to 1024 [ 98.473982][ T7837] EXT4-fs: Ignoring removed bh option [ 98.479505][ T7837] EXT4-fs: inline encryption not supported [ 98.491519][ T7837] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 98.505348][ T7837] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 98.519683][ T7837] EXT4-fs error (device loop7): ext4_map_blocks:675: inode #3: block 2: comm syz.7.1588: lblock 2 mapped to illegal pblock 2 (length 1) [ 98.535847][ T7837] EXT4-fs error (device loop7): ext4_map_blocks:675: inode #3: block 48: comm syz.7.1588: lblock 0 mapped to illegal pblock 48 (length 1) [ 98.589905][ T7837] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.1588: Failed to acquire dquot type 0 [ 98.605002][ T3631] bridge_slave_1: left allmulticast mode [ 98.610970][ T3631] bridge_slave_1: left promiscuous mode [ 98.616834][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.624514][ T7837] EXT4-fs error (device loop7) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 98.635397][ T7837] EXT4-fs error (device loop7): ext4_evict_inode:259: inode #11: comm syz.7.1588: mark_inode_dirty error [ 98.660159][ T7837] EXT4-fs warning (device loop7): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 98.681261][ T7837] EXT4-fs (loop7): 1 orphan inode deleted [ 98.687693][ T7837] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.702341][ T3631] bridge_slave_0: left allmulticast mode [ 98.708041][ T3631] bridge_slave_0: left promiscuous mode [ 98.713905][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.724300][ T3587] EXT4-fs error (device loop7): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:18: lblock 1 mapped to illegal pblock 1 (length 1) [ 98.759044][ T3587] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:18: Failed to release dquot type 0 [ 98.816319][ T7837] EXT4-fs error (device loop7): ext4_map_blocks:675: inode #3: block 48: comm syz.7.1588: lblock 0 mapped to illegal pblock 48 (length 1) [ 98.877585][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.935150][ T3631] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 98.963411][ T3631] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 98.975370][ T3631] bond0 (unregistering): Released all slaves [ 98.985972][ T7867] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1601'. [ 99.059656][ T3631] hsr_slave_0: left promiscuous mode [ 99.072875][ T3631] hsr_slave_1: left promiscuous mode [ 99.078661][ T3631] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.086271][ T3631] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.110154][ T3631] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.117844][ T3631] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.131189][ T7878] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7878 comm=syz.0.1605 [ 99.143735][ T7878] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7878 comm=syz.0.1605 [ 99.163917][ T7881] loop7: detected capacity change from 0 to 1024 [ 99.170492][ T3631] veth1_macvtap: left promiscuous mode [ 99.176467][ T3631] veth0_macvtap: left promiscuous mode [ 99.183474][ T3631] veth1_vlan: left promiscuous mode [ 99.188967][ T3631] veth0_vlan: left promiscuous mode [ 99.197808][ T7881] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.245685][ T7881] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.1607: Allocating blocks 449-513 which overlap fs metadata [ 99.265843][ T3631] team0 (unregistering): Port device team_slave_1 removed [ 99.275015][ T7880] EXT4-fs (loop7): pa ffff88810a4231c0: logic 48, phys. 177, len 21 [ 99.283170][ T7880] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 99.294306][ T3631] team0 (unregistering): Port device team_slave_0 removed [ 99.310503][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.343688][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 99.343748][ T29] audit: type=1400 audit(1746995926.620:1856): avc: denied { module_request } for pid=7802 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 99.345086][ T7872] syz_tun: entered promiscuous mode [ 99.379013][ T7872] batadv_slave_0: entered promiscuous mode [ 99.385715][ T7872] hsr1: Slave B (batadv_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.396784][ T7872] hsr1: entered allmulticast mode [ 99.401873][ T7872] syz_tun: entered allmulticast mode [ 99.407170][ T7872] batadv_slave_0: entered allmulticast mode [ 99.422720][ T7802] chnl_net:caif_netlink_parms(): no params data found [ 99.447306][ T29] audit: type=1326 audit(1746995926.720:1857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7893 comm="syz.3.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b4f50e969 code=0x7ffc0000 [ 99.470913][ T29] audit: type=1326 audit(1746995926.720:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7893 comm="syz.3.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b4f50e969 code=0x7ffc0000 [ 99.494595][ T29] audit: type=1326 audit(1746995926.720:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7893 comm="syz.3.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f8b4f50e969 code=0x7ffc0000 [ 99.511300][ T3391] tipc: Node number set to 2886997007 [ 99.518135][ T29] audit: type=1326 audit(1746995926.720:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7893 comm="syz.3.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b4f50e969 code=0x7ffc0000 [ 99.598776][ T29] audit: type=1400 audit(1746995926.740:1861): avc: denied { mount } for pid=7895 comm="syz.3.1611" name="/" dev="ramfs" ino=20863 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 99.621300][ T29] audit: type=1400 audit(1746995926.860:1862): avc: denied { read } for pid=7899 comm="syz.6.1613" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 99.645143][ T29] audit: type=1400 audit(1746995926.860:1863): avc: denied { open } for pid=7899 comm="syz.6.1613" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 99.669369][ T29] audit: type=1400 audit(1746995926.860:1864): avc: denied { ioctl } for pid=7899 comm="syz.6.1613" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 99.709477][ T7905] smc: net device bond0 applied user defined pnetid SYZ2 [ 99.709533][ T29] audit: type=1400 audit(1746995926.930:1865): avc: denied { create } for pid=7904 comm="syz.6.1614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 99.739719][ T7908] smc: net device bond0 erased user defined pnetid SYZ2 [ 99.830136][ T7802] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.837325][ T7802] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.865402][ T7802] bridge_slave_0: entered allmulticast mode [ 99.874949][ T7802] bridge_slave_0: entered promiscuous mode [ 99.881992][ T7802] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.889225][ T7802] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.896563][ T7802] bridge_slave_1: entered allmulticast mode [ 99.903377][ T7802] bridge_slave_1: entered promiscuous mode [ 99.926834][ T7802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.954711][ T7802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.002479][ T7802] team0: Port device team_slave_0 added [ 100.017453][ T7802] team0: Port device team_slave_1 added [ 100.083869][ T7931] : renamed from bond0 (while UP) [ 100.111602][ T7802] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.118591][ T7802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.144608][ T7802] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.164215][ T7802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.171292][ T7802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.197240][ T7802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.250478][ T7802] hsr_slave_0: entered promiscuous mode [ 100.265095][ T7802] hsr_slave_1: entered promiscuous mode [ 100.278006][ T7802] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.291186][ T7802] Cannot create hsr debugfs directory [ 100.311287][ T7948] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1630'. [ 100.437245][ T7954] loop7: detected capacity change from 0 to 512 [ 100.453162][ T7958] netlink: 596 bytes leftover after parsing attributes in process `syz.6.1635'. [ 100.493571][ T7954] EXT4-fs (loop7): orphan cleanup on readonly fs [ 100.505292][ T7954] EXT4-fs error (device loop7): ext4_orphan_get:1417: comm syz.7.1633: bad orphan inode 13 [ 100.538743][ T7802] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 100.546661][ T7965] 9pnet: p9_errstr2errno: server reported unknown error &ëŸjâáë=‹ùÆ«&B [ 100.556742][ T7954] ext4_test_bit(bit=12, block=18) = 1 [ 100.562339][ T7954] is_bad_inode(inode)=0 [ 100.566521][ T7954] NEXT_ORPHAN(inode)=2130706432 [ 100.571422][ T7954] max_ino=32 [ 100.574718][ T7954] i_nlink=1 [ 100.579952][ T7802] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 100.589208][ T7802] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 100.596170][ T7954] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 100.610786][ T7802] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 100.630367][ T7954] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 100.632539][ T7802] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.647178][ T7802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.654766][ T7802] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.661934][ T7802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.675103][ T3610] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.692143][ T3610] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.716495][ T7954] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1633: bg 0: block 248: padding at end of block bitmap is not set [ 100.743228][ T7802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.751644][ T7954] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.1633: Failed to acquire dquot type 1 [ 100.755813][ T7802] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.771777][ T7967] loop6: detected capacity change from 0 to 512 [ 100.785397][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.792555][ T3631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.800273][ T7954] EXT4-fs warning (device loop7): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 100.900246][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.912993][ T7967] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 100.942648][ T7967] EXT4-fs (loop6): mount failed [ 100.985522][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.992770][ T3631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.086821][ T7980] capability: warning: `syz.7.1642' uses 32-bit capabilities (legacy support in use) [ 101.120067][ T7802] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.332900][ T7802] veth0_vlan: entered promiscuous mode [ 101.363013][ T7802] veth1_vlan: entered promiscuous mode [ 101.396007][ T7802] veth0_macvtap: entered promiscuous mode [ 101.409213][ T7802] veth1_macvtap: entered promiscuous mode [ 101.423544][ T7802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.434068][ T7802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.447604][ T7802] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.454965][ T8017] smc: net device bond0 applied user defined pnetid SYZ2 [ 101.470677][ T8017] smc: net device bond0 erased user defined pnetid SYZ2 [ 101.484308][ T8021] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 101.509798][ T7802] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.512421][ T8025] loop7: detected capacity change from 0 to 128 [ 101.520507][ T7802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.558574][ T8025] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 101.568650][ T7802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.582109][ T7802] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.591235][ T7802] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.600109][ T7802] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.609003][ T7802] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.628283][ T8025] ext4 filesystem being mounted at /145/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 101.735441][ T6291] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 101.842187][ T8048] syzkaller0: refused to change device tx_queue_len [ 101.848870][ T8050] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1664'. [ 101.900743][ T8055] ALSA: seq fatal error: cannot create timer (-19) [ 101.945828][ T8059] Invalid ELF header magic: != ELF [ 102.191672][ T8081] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1679'. [ 102.343476][ T8088] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1683'. [ 102.454764][ T8099] loop0: detected capacity change from 0 to 128 [ 102.476223][ T8099] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.498018][ T8099] ext4 filesystem being mounted at /378/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 102.709379][ T3316] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.781770][ T8110] netlink: 'syz.6.1691': attribute type 4 has an invalid length. [ 102.832903][ T8112] loop8: detected capacity change from 0 to 1024 [ 102.872336][ T8112] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.905650][ T8123] 9pnet: p9_errstr2errno: server reported unknown error &ëŸjâáë=‹ùÆ«&B [ 102.919821][ T8112] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4113: comm syz.8.1692: Allocating blocks 385-513 which overlap fs metadata [ 102.937455][ T8112] EXT4-fs (loop8): pa ffff888106944850: logic 16, phys. 129, len 24 [ 102.945737][ T8112] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 102.990165][ T7802] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.029583][ T8133] loop6: detected capacity change from 0 to 512 [ 103.063284][ T8133] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.079844][ T8133] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 103.111265][ T8133] EXT4-fs (loop6): 1 truncate cleaned up [ 103.117535][ T8133] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.153060][ T8133] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 103.193719][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.355586][ T8162] loop7: detected capacity change from 0 to 128 [ 103.378204][ T8162] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.401243][ T8162] ext4 filesystem being mounted at /153/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.454013][ T6291] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.624868][ T8176] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1719'. [ 103.710876][ T8191] loop7: detected capacity change from 0 to 128 [ 103.737887][ T8193] vlan0: entered allmulticast mode [ 103.743265][ T8193] bond0: entered allmulticast mode [ 103.771407][ T8196] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1727'. [ 103.839225][ T8201] pim6reg1: entered promiscuous mode [ 103.844716][ T8201] pim6reg1: entered allmulticast mode [ 103.848577][ T8203] loop7: detected capacity change from 0 to 128 [ 103.879750][ T8207] netlink: 'syz.3.1732': attribute type 10 has an invalid length. [ 103.937265][ T8211] loop0: detected capacity change from 0 to 2048 [ 103.960682][ T8203] syz.7.1730: attempt to access beyond end of device [ 103.960682][ T8203] loop7: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 103.974356][ T8203] syz.7.1730: attempt to access beyond end of device [ 103.974356][ T8203] loop7: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 103.988292][ T8203] syz.7.1730: attempt to access beyond end of device [ 103.988292][ T8203] loop7: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 104.012172][ T3494] loop0: p1 < > p4 [ 104.016861][ T8203] syz.7.1730: attempt to access beyond end of device [ 104.016861][ T8203] loop7: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 104.022469][ T3494] loop0: p4 size 8388608 extends beyond EOD, truncated [ 104.067966][ T8211] loop0: p1 < > p4 [ 104.070227][ T8203] syz.7.1730: attempt to access beyond end of device [ 104.070227][ T8203] loop7: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 104.085941][ T8203] syz.7.1730: attempt to access beyond end of device [ 104.085941][ T8203] loop7: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 104.102604][ T8211] loop0: p4 size 8388608 extends beyond EOD, truncated [ 104.104348][ T8203] syz.7.1730: attempt to access beyond end of device [ 104.104348][ T8203] loop7: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 104.126961][ T8203] syz.7.1730: attempt to access beyond end of device [ 104.126961][ T8203] loop7: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 104.141332][ T8203] syz.7.1730: attempt to access beyond end of device [ 104.141332][ T8203] loop7: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 104.155187][ T8203] syz.7.1730: attempt to access beyond end of device [ 104.155187][ T8203] loop7: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 104.194245][ T8220] loop6: detected capacity change from 0 to 512 [ 104.203305][ T3006] loop0: p1 < > p4 [ 104.213151][ T3006] loop0: p4 size 8388608 extends beyond EOD, truncated [ 104.225042][ T8220] EXT4-fs (loop6): 1 orphan inode deleted [ 104.231333][ T8220] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.244290][ T3596] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:27: Failed to release dquot type 1 [ 104.267517][ T8220] ext4 filesystem being mounted at /336/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.372405][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.373176][ T3307] udevd[3307]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 104.391643][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 104.401656][ T3596] __quota_error: 197 callbacks suppressed [ 104.401670][ T3596] Quota error (device loop6): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 104.417497][ T3596] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:27: Failed to release dquot type 1 [ 104.444055][ T8237] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1744'. [ 104.462761][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 104.463782][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 104.539138][ T29] audit: type=1400 audit(1746995931.810:2059): avc: denied { read write } for pid=8238 comm="syz.0.1746" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 104.570370][ T29] audit: type=1400 audit(1746995931.840:2060): avc: denied { open } for pid=8238 comm="syz.0.1746" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 104.593788][ T29] audit: type=1400 audit(1746995931.840:2061): avc: denied { ioctl } for pid=8238 comm="syz.0.1746" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 104.642667][ T29] audit: type=1400 audit(1746995931.920:2062): avc: denied { create } for pid=8243 comm="syz.8.1747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 104.662824][ T29] audit: type=1400 audit(1746995931.920:2063): avc: denied { setopt } for pid=8243 comm="syz.8.1747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 104.714663][ T8254] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1749'. [ 104.724743][ T8254] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.729310][ T29] audit: type=1400 audit(1746995932.000:2064): avc: denied { setcheckreqprot } for pid=8249 comm="syz.3.1750" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 104.732233][ T8254] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.771596][ T8254] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.778791][ T29] audit: type=1400 audit(1746995932.050:2065): avc: denied { create } for pid=8257 comm="syz.3.1751" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 104.779269][ T8254] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.808960][ T29] audit: type=1326 audit(1746995932.080:2066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8257 comm="syz.3.1751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b4f50e969 code=0x7ffc0000 [ 104.832533][ T29] audit: type=1326 audit(1746995932.080:2067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8257 comm="syz.3.1751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8b4f50e969 code=0x7ffc0000 [ 104.991130][ T8261] loop8: detected capacity change from 0 to 2048 [ 105.031809][ T3494] loop8: p1 < > p4 [ 105.036343][ T3494] loop8: p4 size 8388608 extends beyond EOD, truncated [ 105.054915][ T8261] loop8: p1 < > p4 [ 105.074424][ T8275] loop0: detected capacity change from 0 to 128 [ 105.082275][ T8261] loop8: p4 size 8388608 extends beyond EOD, truncated [ 105.111888][ T1037] kernel write not supported for file /767/attr/sockcreate (pid: 1037 comm: kworker/1:2) [ 105.127172][ T3006] loop8: p1 < > p4 [ 105.133306][ T8275] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 105.149498][ T3006] loop8: p4 size 8388608 extends beyond EOD, truncated [ 105.161372][ T8275] ext4 filesystem being mounted at /396/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.179458][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop8p4, 10) failed: No such file or directory [ 105.193667][ T8236] udevd[8236]: inotify_add_watch(7, /dev/loop8p1, 10) failed: No such file or directory [ 105.219003][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop8p1, 10) failed: No such file or directory [ 105.230617][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop8p4, 10) failed: No such file or directory [ 105.253864][ T8236] udevd[8236]: inotify_add_watch(7, /dev/loop8p1, 10) failed: No such file or directory [ 105.257791][ T3494] udevd[3494]: inotify_add_watch(7, /dev/loop8p4, 10) failed: No such file or directory [ 105.276161][ T3316] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 105.360854][ T8293] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1765'. [ 105.415369][ T8307] netlink: 'syz.0.1771': attribute type 10 has an invalid length. [ 105.427006][ T8307] team0: Device hsr_slave_0 failed to register rx_handler [ 105.538157][ T8317] loop8: detected capacity change from 0 to 128 [ 105.552222][ T8317] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 105.564578][ T8317] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.596294][ T8320] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1778'. [ 105.618251][ T8322] pim6reg1: entered promiscuous mode [ 105.620217][ T8320] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1778'. [ 105.624020][ T8322] pim6reg1: entered allmulticast mode [ 105.647154][ T7802] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 105.764738][ T8337] IPVS: Error connecting to the multicast addr [ 105.839251][ T8343] syzkaller0: refused to change device tx_queue_len [ 105.956468][ T8352] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.023566][ T8352] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.082867][ T8352] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.112995][ T8352] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.158592][ T8352] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.170279][ T8352] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.181961][ T8352] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.193598][ T8352] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.310135][ T8369] loop7: detected capacity change from 0 to 512 [ 106.328678][ T8369] EXT4-fs (loop7): 1 orphan inode deleted [ 106.335281][ T8369] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.350642][ T3587] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:18: Failed to release dquot type 1 [ 106.364449][ T8369] ext4 filesystem being mounted at /169/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.405180][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.415981][ T3587] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:18: Failed to release dquot type 1 [ 106.574580][ T8380] loop7: detected capacity change from 0 to 2048 [ 106.586743][ T8380] EXT4-fs: Ignoring removed orlov option [ 106.616726][ T8380] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.681241][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.071962][ T8410] pim6reg: entered allmulticast mode [ 107.109791][ T8414] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1816'. [ 107.119599][ T8415] pim6reg: left allmulticast mode [ 107.163556][ T8412] wireguard0: entered promiscuous mode [ 107.169113][ T8412] wireguard0: entered allmulticast mode [ 107.331401][ T8425] tipc: Started in network mode [ 107.336387][ T8425] tipc: Node identity ac14140f, cluster identity 4711 [ 107.369455][ T8425] tipc: New replicast peer: 255.255.255.255 [ 107.375894][ T8425] tipc: Enabled bearer , priority 10 [ 107.532546][ T3391] kernel write not supported for file /911/attr/sockcreate (pid: 3391 comm: kworker/1:3) [ 107.652441][ T8445] pim6reg: entered allmulticast mode [ 107.656079][ T8443] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1830'. [ 107.675363][ T8445] pim6reg: left allmulticast mode [ 107.714199][ T8448] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1831'. [ 107.780373][ T8450] syzkaller1: entered promiscuous mode [ 107.786006][ T8450] syzkaller1: entered allmulticast mode [ 107.830944][ T8452] wireguard0: entered promiscuous mode [ 107.836672][ T8452] wireguard0: entered allmulticast mode [ 107.978926][ T8459] loop6: detected capacity change from 0 to 1024 [ 108.026052][ T8459] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.069572][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.501309][ T10] tipc: Node number set to 2886997007 [ 108.525083][ T8498] netlink: 'syz.3.1849': attribute type 12 has an invalid length. [ 108.780985][ T8507] netlink: 'syz.0.1853': attribute type 4 has an invalid length. [ 109.277364][ T8516] pimreg: entered allmulticast mode [ 109.305402][ T8516] pimreg: left allmulticast mode [ 109.312959][ T36] kernel write not supported for file /934/attr/exec (pid: 36 comm: kworker/1:1) [ 109.322660][ T8523] __nla_validate_parse: 1 callbacks suppressed [ 109.322730][ T8523] netlink: 84 bytes leftover after parsing attributes in process `syz.6.1860'. [ 109.351214][ T8523] loop6: detected capacity change from 0 to 512 [ 109.378153][ T8528] netlink: 'syz.0.1862': attribute type 1 has an invalid length. [ 109.378152][ T8523] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 109.399380][ T8523] ext4 filesystem being mounted at /358/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.414604][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 109.414621][ T29] audit: type=1400 audit(1746995936.690:2158): avc: denied { rename } for pid=8522 comm="syz.6.1860" name="file1" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 109.415287][ T8523] Quota error (device loop6): do_check_range: Getting dqdh_next_free 327680 out of range 0-7 [ 109.420807][ T29] audit: type=1400 audit(1746995936.690:2159): avc: denied { unlink } for pid=8522 comm="syz.6.1860" name="file0" dev="loop6" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 109.449267][ T8528] 8021q: adding VLAN 0 to HW filter on device bond1 [ 109.453499][ T8523] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 109.492485][ T8523] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1860: Failed to acquire dquot type 1 [ 109.536825][ T8528] bond1: (slave veth5): Enslaving as an active interface with a down link [ 109.562931][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 109.591848][ T8528] bond1: (slave dummy0): making interface the new active one [ 109.600836][ T8528] dummy0: entered promiscuous mode [ 109.606642][ T8528] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 109.731541][ T29] audit: type=1400 audit(1746995937.010:2160): avc: denied { mount } for pid=8543 comm="syz.6.1869" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 109.801868][ T29] audit: type=1400 audit(1746995937.080:2161): avc: denied { unmount } for pid=3992 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 109.832638][ T8549] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1871'. [ 109.881488][ T8549] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1871'. [ 109.917225][ T8553] netlink: 'syz.8.1873': attribute type 12 has an invalid length. [ 109.995024][ T29] audit: type=1326 audit(1746995937.270:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8556 comm="syz.6.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe876fe969 code=0x7ffc0000 [ 110.019088][ T29] audit: type=1326 audit(1746995937.270:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8556 comm="syz.6.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbe876fe969 code=0x7ffc0000 [ 110.042625][ T29] audit: type=1326 audit(1746995937.270:2164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8556 comm="syz.6.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe876fe969 code=0x7ffc0000 [ 110.066167][ T29] audit: type=1326 audit(1746995937.270:2165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8556 comm="syz.6.1875" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fbe876fe969 code=0x7ffc0000 [ 110.120952][ T8564] netlink: 'syz.3.1879': attribute type 1 has an invalid length. [ 110.144067][ T8564] 8021q: adding VLAN 0 to HW filter on device bond1 [ 110.186147][ T8564] bond1: (slave veth7): Enslaving as an active interface with a down link [ 110.213475][ T8564] bond1: (slave dummy0): making interface the new active one [ 110.222318][ T8564] dummy0: entered promiscuous mode [ 110.227514][ T8564] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 110.309512][ T8587] atomic_op ffff888123628d28 conn xmit_atomic 0000000000000000 [ 110.400497][ T8592] loop8: detected capacity change from 0 to 1024 [ 110.421525][ T8592] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 110.432711][ T8592] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 110.465643][ T8592] JBD2: no valid journal superblock found [ 110.471676][ T8592] EXT4-fs (loop8): Could not load journal inode [ 111.774398][ T8662] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1920'. [ 112.017528][ T8669] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 112.024896][ T8669] IPv6: NLM_F_CREATE should be set when creating new route [ 112.103719][ T8678] all: renamed from lo (while UP) [ 112.145017][ T8684] pim6reg1: entered promiscuous mode [ 112.150479][ T8684] pim6reg1: entered allmulticast mode [ 112.173208][ T3631] ------------[ cut here ]------------ [ 112.178747][ T3631] RTNL: assertion failed at ./include/net/netdev_lock.h (56) [ 112.180882][ T8688] netlink: 'syz.8.1932': attribute type 10 has an invalid length. [ 112.186977][ T3631] WARNING: CPU: 1 PID: 3631 at ./include/net/netdev_lock.h:56 __linkwatch_sync_dev+0x1f0/0x200 [ 112.204825][ T3631] Modules linked in: [ 112.208891][ T3631] CPU: 1 UID: 0 PID: 3631 Comm: kworker/u8:60 Not tainted 6.15.0-rc5-syzkaller-00353-gcd802e7e5f1e #0 PREEMPT(voluntary) [ 112.221714][ T3631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 112.231932][ T3631] Workqueue: bond0 bond_mii_monitor [ 112.237202][ T3631] RIP: 0010:__linkwatch_sync_dev+0x1f0/0x200 [ 112.243482][ T3631] Code: 55 50 d3 86 e8 61 19 26 fd c6 05 1f f7 87 02 01 90 48 c7 c7 d2 1e 5a 86 48 c7 c6 34 07 46 86 ba 38 00 00 00 e8 91 44 d6 fc 90 <0f> 0b 90 90 e9 d6 fe ff ff 0f 1f 80 00 00 00 00 90 90 90 90 90 90 [ 112.263324][ T3631] RSP: 0018:ffffc900017b7b70 EFLAGS: 00010246 [ 112.269478][ T3631] RAX: cbc8c30fd192c200 RBX: ffff888119815000 RCX: ffff88811a4ed280 [ 112.277692][ T3631] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000002 [ 112.285812][ T3631] RBP: 0000000000000000 R08: 0001ffff86a1d3cf R09: 0000000000000000 [ 112.293883][ T3631] R10: ffffffff88e58a58 R11: ffffffff82195080 R12: 0000000000000000 [ 112.302036][ T3631] R13: ffffffff85922c70 R14: ffffffff85922c70 R15: 0000000000000000 [ 112.310277][ T3631] FS: 0000000000000000(0000) GS:ffff8882aef50000(0000) knlGS:0000000000000000 [ 112.319298][ T3631] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 112.325995][ T3631] CR2: 000020000000f000 CR3: 0000000006834000 CR4: 00000000003506f0 [ 112.334043][ T3631] DR0: 0000000000007fff DR1: 0000000000000000 DR2: 0000000000000000 [ 112.342334][ T3631] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 112.350390][ T3631] Call Trace: [ 112.353929][ T3631] [ 112.356940][ T3631] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 112.362690][ T3631] ethtool_op_get_link+0x15/0x50 [ 112.367704][ T3631] bond_check_dev_link+0x292/0x430 [ 112.372965][ T3631] bond_mii_monitor+0x2da/0x1770 [ 112.377956][ T3631] ? pwq_dec_nr_in_flight+0x5fe/0x6d0 [ 112.383428][ T3631] ? __pfx_io_tctx_exit_cb+0x10/0x10 [ 112.389022][ T3631] ? sized_strscpy+0x121/0x1a0 [ 112.392993][ T8691] netlink: 'syz.7.1933': attribute type 1 has an invalid length. [ 112.393843][ T3631] process_scheduled_works+0x4cb/0x9d0 [ 112.407600][ T3631] worker_thread+0x582/0x770 [ 112.412438][ T3631] kthread+0x486/0x510 [ 112.416873][ T3631] ? finish_task_switch+0xad/0x2b0 [ 112.422141][ T3631] ? __pfx_worker_thread+0x10/0x10 [ 112.427415][ T3631] ? __pfx_kthread+0x10/0x10 [ 112.432417][ T3631] ret_from_fork+0x4b/0x60 [ 112.436949][ T3631] ? __pfx_kthread+0x10/0x10 [ 112.441817][ T3631] ret_from_fork_asm+0x1a/0x30 [ 112.446624][ T3631] [ 112.449661][ T3631] ---[ end trace 0000000000000000 ]--- [ 112.460514][ T8688] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.467989][ T8688] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.495556][ T8688] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.502691][ T8688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.510003][ T8688] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.517190][ T8688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.533746][ T8688] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 112.549349][ T8691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.620541][ T8692] bond0: (slave veth3): Enslaving as an active interface with a down link [ 112.679388][ T8693] bond0: (slave dummy0): making interface the new active one [ 112.697891][ T8693] dummy0: entered promiscuous mode [ 112.708022][ T8693] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 112.811544][ T8697] Falling back ldisc for ttyS3. [ 112.900718][ T8714] netlink: 'syz.8.1941': attribute type 4 has an invalid length. [ 112.978879][ T8721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8721 comm=syz.7.1944 [ 113.052585][ T8728] netlink: 'syz.6.1946': attribute type 1 has an invalid length. [ 113.079994][ T8728] 8021q: adding VLAN 0 to HW filter on device bond1 [ 113.105396][ T8728] bond1: (slave veth7): Enslaving as an active interface with a down link [ 113.150537][ T8728] bond1: (slave dummy0): making interface the new active one [ 113.164232][ T8728] dummy0: entered promiscuous mode [ 113.169618][ T8728] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 113.211711][ T8736] netlink: 84 bytes leftover after parsing attributes in process `syz.8.1951'. [ 113.233689][ T8736] loop8: detected capacity change from 0 to 512 [ 113.235980][ T8723] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.259034][ T8723] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.293026][ T8736] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 113.308233][ T8736] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.384658][ T8747] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.1951: Failed to acquire dquot type 1 [ 113.480967][ T7802] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 113.783720][ T8769] netlink: 'syz.6.1960': attribute type 4 has an invalid length. [ 114.112991][ T8781] pimreg: entered allmulticast mode [ 114.130553][ T8781] pimreg: left allmulticast mode [ 114.247893][ T8786] netlink: 84 bytes leftover after parsing attributes in process `syz.7.1966'. [ 114.352897][ T8788] loop7: detected capacity change from 0 to 512 [ 114.396698][ T8790] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1969'. [ 114.416659][ T8788] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 114.432795][ T8788] ext4 filesystem being mounted at /200/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.509697][ T8786] __quota_error: 56 callbacks suppressed [ 114.509718][ T8786] Quota error (device loop7): do_check_range: Getting dqdh_next_free 327680 out of range 0-7 [ 114.533979][ T8797] SELinux: failed to load policy [ 114.556600][ T8786] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 114.566848][ T8786] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.1966: Failed to acquire dquot type 1 [ 114.578290][ T29] audit: type=1400 audit(1746995941.810:2220): avc: denied { load_policy } for pid=8796 comm="syz.6.1970" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 114.626186][ T8799] loop6: detected capacity change from 0 to 512 [ 114.626525][ T29] audit: type=1326 audit(1746995941.900:2221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8800 comm="syz.0.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa7729e969 code=0x7ffc0000 [ 114.656114][ T29] audit: type=1326 audit(1746995941.900:2222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8800 comm="syz.0.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa7729e969 code=0x7ffc0000 [ 114.681911][ T29] audit: type=1326 audit(1746995941.910:2223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8800 comm="syz.0.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa7729e969 code=0x7ffc0000 [ 114.705461][ T29] audit: type=1326 audit(1746995941.910:2224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8800 comm="syz.0.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa7729e969 code=0x7ffc0000 [ 114.728891][ T29] audit: type=1326 audit(1746995941.910:2225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8800 comm="syz.0.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffa7729e969 code=0x7ffc0000 [ 114.752623][ T29] audit: type=1400 audit(1746995941.910:2226): avc: denied { mounton } for pid=8798 comm="syz.6.1972" path=2F3338312F66696C6530202864656C6574656429 dev="proc" ino=4026533170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=dir permissive=1 [ 114.798948][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 114.813289][ T8799] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.821306][ T29] audit: type=1326 audit(1746995941.980:2227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8800 comm="syz.0.1973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffa7729e969 code=0x7ffc0000 [ 114.837027][ T8799] ext4 filesystem being mounted at /381/file0 (deleted) supports timestamps until 2038-01-19 (0x7fffffff) [ 114.881827][ T8799] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.986096][ T8811] bond0: (slave dummy0): Releasing active interface [ 115.020747][ T8811] dummy0: left promiscuous mode [ 115.039703][ T8811] bridge_slave_0: left allmulticast mode [ 115.045627][ T8811] bridge_slave_0: left promiscuous mode [ 115.051455][ T8811] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.065756][ T8811] bridge_slave_1: left allmulticast mode [ 115.071593][ T8811] bridge_slave_1: left promiscuous mode [ 115.077464][ T8811] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.106125][ T8811] : (slave bond_slave_0): Releasing backup interface [ 115.122461][ T8811] bond_slave_0: left allmulticast mode [ 115.130703][ T8811] : (slave bond_slave_1): Releasing backup interface [ 115.142130][ T8811] bond_slave_1: left allmulticast mode [ 115.152365][ T8811] team0: Port device team_slave_0 removed [ 115.170076][ T8811] team0: Port device team_slave_1 removed [ 115.177059][ T8811] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 115.184595][ T8811] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 115.193423][ T8811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 115.201019][ T8811] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 115.223617][ T8811] bond0: (slave veth3): Releasing active interface [ 115.438363][ T8833] loop7: detected capacity change from 0 to 512 [ 115.462087][ T8833] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 115.477429][ T8833] EXT4-fs (loop7): 1 truncate cleaned up [ 115.487374][ T8840] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1991'. [ 115.496868][ T8833] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.519462][ T8833] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 115.529453][ T8842] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1992'. [ 115.551486][ T6291] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.584101][ T8846] bond0: (slave bridge0): Releasing backup interface [ 115.598737][ T8846] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.605945][ T8846] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.628475][ T8846] bridge_slave_0: left allmulticast mode [ 115.634353][ T8846] bridge_slave_0: left promiscuous mode [ 115.640106][ T8846] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.649799][ T8846] bridge_slave_1: left allmulticast mode [ 115.655652][ T8846] bridge_slave_1: left promiscuous mode [ 115.661433][ T8846] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.672395][ T8846] bond0: (slave bond_slave_0): Releasing backup interface [ 115.683289][ T8846] bond0: (slave bond_slave_1): Releasing backup interface [ 115.696725][ T8846] team0: Port device team_slave_0 removed [ 115.706586][ T8846] team0: Port device team_slave_1 removed [ 115.939499][ T8871] tipc: Started in network mode [ 115.944476][ T8871] tipc: Node identity 7f000001, cluster identity 4711 [ 115.951308][ T8871] tipc: Enabling of bearer rejected, failed to enable media [ 116.074960][ T8883] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 116.137145][ T8885] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2010'. [ 116.270098][ T8896] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2015'. [ 116.361426][ T8894] Falling back ldisc for ttyS3. [ 116.392790][ T8901] netlink: 232 bytes leftover after parsing attributes in process `syz.3.2017'. [ 116.526399][ T8909] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 116.698659][ T8925] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 116.795850][ T8933] serio: Serial port ptm0 [ 117.037233][ T8956] pim6reg1: entered promiscuous mode [ 117.043032][ T8956] pim6reg1: entered allmulticast mode [ 117.107380][ T8962] loop7: detected capacity change from 0 to 1024 [ 117.118589][ T8962] EXT4-fs: Ignoring removed bh option [ 117.124873][ T8962] EXT4-fs: inline encryption not supported [ 117.130758][ T8962] EXT4-fs: Ignoring removed i_version option [ 117.142689][ T8962] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 117.165067][ T8962] EXT4-fs error (device loop7): ext4_map_blocks:709: inode #3: block 1: comm syz.7.2047: lblock 1 mapped to illegal pblock 1 (length 1) [ 117.179898][ T8962] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.2047: Failed to acquire dquot type 0 [ 117.192027][ T8962] EXT4-fs error (device loop7): ext4_free_blocks:6587: comm syz.7.2047: Freeing blocks not in datazone - block = 0, count = 4096 [ 117.206127][ T8962] EXT4-fs error (device loop7): ext4_read_inode_bitmap:139: comm syz.7.2047: Invalid inode bitmap blk 0 in block_group 0 [ 117.219254][ T3610] EXT4-fs error (device loop7): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:39: lblock 1 mapped to illegal pblock 1 (length 1) [ 117.219278][ T8962] EXT4-fs error (device loop7) in ext4_free_inode:361: Corrupt filesystem [ 117.219340][ T8962] EXT4-fs (loop7): 1 orphan inode deleted [ 117.219796][ T8962] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.253827][ T8958] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.270875][ T3610] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:39: Failed to release dquot type 0 [ 117.289430][ T8958] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.305015][ T8962] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.413278][ T8985] netlink: 96 bytes leftover after parsing attributes in process `syz.6.2055'. [ 117.426071][ T8987] block device autoloading is deprecated and will be removed. [ 117.447810][ T8989] loop7: detected capacity change from 0 to 128 [ 117.455177][ T8989] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 117.483696][ T8991] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 117.499006][ T8989] bio_check_eod: 79 callbacks suppressed [ 117.499024][ T8989] syz.7.2058: attempt to access beyond end of device [ 117.499024][ T8989] loop7: rw=2049, sector=129, nr_sectors = 13 limit=128 [ 117.563897][ T9000] loop6: detected capacity change from 0 to 1024 [ 117.592687][ T9000] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.614152][ T3593] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 117.698949][ T3992] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.743366][ T9010] netlink: 232 bytes leftover after parsing attributes in process `syz.7.2067'. [ 117.832417][ T9017] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 117.882058][ T3385] kernel write not supported for file /895/attr/sockcreate (pid: 3385 comm: kworker/0:3) [ 117.907520][ T9025] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.966515][ T9025] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.981876][ T9030] loop8: detected capacity change from 0 to 512 [ 117.991345][ T9030] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 118.023994][ T9030] EXT4-fs (loop8): 1 truncate cleaned up [ 118.029987][ T9030] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.061750][ T9033] bond1: (slave dummy0): Releasing active interface [ 118.068436][ T9033] dummy0: left promiscuous mode [ 118.077788][ T7802] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.090047][ T9033] bond0: (slave gretap1): Releasing backup interface [ 118.106742][ T9033] bond1: (slave veth7): Releasing active interface [ 118.135129][ T9025] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.170039][ T9042] loop8: detected capacity change from 0 to 512 [ 118.179402][ T9025] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.189576][ T9042] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 118.214972][ T9042] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0002] [ 118.226043][ T9042] System zones: 1-12 [ 118.231475][ T9042] EXT4-fs (loop8): 1 truncate cleaned up [ 118.237983][ T9042] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.258459][ T9025] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.272981][ T9025] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.285234][ T7802] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.286916][ T9025] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.306330][ T9025] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.566372][ T9051] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.575562][ T9051] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.677668][ T9064] ================================================================== [ 118.685979][ T9064] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 118.693885][ T9064] [ 118.696207][ T9064] write to 0xffffea00041d15d8 of 8 bytes by task 9058 on cpu 1: [ 118.703935][ T9064] __filemap_remove_folio+0x1a5/0x2a0 [ 118.709322][ T9064] filemap_remove_folio+0x6d/0x1d0 [ 118.714457][ T9064] truncate_inode_folio+0x42/0x50 [ 118.719502][ T9064] shmem_undo_range+0x244/0xa80 [ 118.724670][ T9064] shmem_fallocate+0x799/0x840 [ 118.729449][ T9064] vfs_fallocate+0x410/0x450 [ 118.734049][ T9064] __x64_sys_fallocate+0x7a/0xd0 [ 118.739284][ T9064] x64_sys_call+0x2b88/0x2fb0 [ 118.744083][ T9064] do_syscall_64+0xd0/0x1a0 [ 118.748624][ T9064] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.754545][ T9064] [ 118.756869][ T9064] read to 0xffffea00041d15d8 of 8 bytes by task 9064 on cpu 0: [ 118.764526][ T9064] folio_mapping+0xa1/0x120 [ 118.769052][ T9064] move_folios_to_lru+0x132/0x6a0 [ 118.774170][ T9064] evict_folios+0x300b/0x33d0 [ 118.778860][ T9064] try_to_shrink_lruvec+0x45a/0x7e0 [ 118.784353][ T9064] shrink_lruvec+0x22e/0x1a40 [ 118.789046][ T9064] shrink_node+0x686/0x2110 [ 118.793772][ T9064] do_try_to_free_pages+0x3f6/0xcd0 [ 118.799079][ T9064] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 118.805002][ T9064] try_charge_memcg+0x3ab/0x870 [ 118.809869][ T9064] obj_cgroup_charge_pages+0xb7/0x1a0 [ 118.815253][ T9064] __memcg_kmem_charge_page+0x9f/0x170 [ 118.820718][ T9064] __alloc_frozen_pages_noprof+0x188/0x360 [ 118.826654][ T9064] alloc_pages_mpol+0xb3/0x250 [ 118.831483][ T9064] alloc_pages_noprof+0x90/0x130 [ 118.836570][ T9064] __vmalloc_node_range_noprof+0x6a4/0xdf0 [ 118.842395][ T9064] __kvmalloc_node_noprof+0x2f3/0x4d0 [ 118.847791][ T9064] ip_set_alloc+0x1f/0x30 [ 118.852148][ T9064] hash_netiface_create+0x282/0x740 [ 118.857470][ T9064] ip_set_create+0x3c9/0x960 [ 118.862165][ T9064] nfnetlink_rcv_msg+0x4c3/0x590 [ 118.867112][ T9064] netlink_rcv_skb+0x120/0x220 [ 118.871994][ T9064] nfnetlink_rcv+0x16b/0x1690 [ 118.876758][ T9064] netlink_unicast+0x59e/0x670 [ 118.881567][ T9064] netlink_sendmsg+0x58b/0x6b0 [ 118.886355][ T9064] __sock_sendmsg+0x142/0x180 [ 118.891124][ T9064] ____sys_sendmsg+0x31e/0x4e0 [ 118.895989][ T9064] ___sys_sendmsg+0x17b/0x1d0 [ 118.900678][ T9064] __x64_sys_sendmsg+0xd4/0x160 [ 118.905759][ T9064] x64_sys_call+0x2999/0x2fb0 [ 118.910459][ T9064] do_syscall_64+0xd0/0x1a0 [ 118.915156][ T9064] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.921053][ T9064] [ 118.923401][ T9064] value changed: 0xffff88810c3d07c0 -> 0x0000000000000000 [ 118.930525][ T9064] [ 118.932840][ T9064] Reported by Kernel Concurrency Sanitizer on: [ 118.939124][ T9064] CPU: 0 UID: 0 PID: 9064 Comm: syz.7.2087 Tainted: G W 6.15.0-rc5-syzkaller-00353-gcd802e7e5f1e #0 PREEMPT(voluntary) [ 118.953147][ T9064] Tainted: [W]=WARN [ 118.956951][ T9064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 118.967009][ T9064] ================================================================== [ 119.373903][ T9064] syz.7.2087 (9064) used greatest stack depth: 6080 bytes left [ 121.221514][ T3610] dummy0: left promiscuous mode [ 124.571332][ T3610] dummy0: left promiscuous mode