last executing test programs: 4.411783511s ago: executing program 2 (id=578): sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8004) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0xffffffffffffffb6) 4.086660826s ago: executing program 0 (id=581): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000100)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(0xffffffffffffffff, 0x18, 0x0, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 3.956395468s ago: executing program 0 (id=582): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000ffdbdf250300000008000100030000834441ddb81ba22b2980f7ed5e31d9d7ced25e56d85e43"], 0x1c}, 0x1, 0x0, 0x0, 0x400c0}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c00000000"], 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r8 = inotify_init1(0x0) r9 = inotify_add_watch(r8, &(0x7f0000000080)='./file0\x00', 0x40000022) write$binfmt_elf32(r7, &(0x7f0000000000)=ANY=[@ANYRES64=r9], 0x69) close(r7) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000400"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000380)={[{@nodioread_nolock}, {@noblock_validity}, {@data_err_ignore}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@nodiscard}, {@inlinecrypt}, {@i_version}]}, 0x6, 0x5fc, &(0x7f0000000600)="$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") r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc0000001900010000000000000000002001000000ffffffffffffffeb000000ac1414aa00"/49, @ANYRES32=0x0, @ANYBLOB="0000000000000000a900000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000a000000000000000000000080400000000000000000080000000000000000000000000000000044000500ac1414aa000000000000000000000000000000003c00"], 0xfc}}, 0x0) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="380100002100010000000000fefffffffc020000000000000000000000000000fc02000000000000000000000000000000000000000000000a00000084000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000e8001100ac14140c000000000000000000000000fc00000000000001fc020000000000000000000000000004fe8000000000000000000000000000aaff0000000e00000002000a00ac1414aa000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000ac1e0001000000000000000000000000ff040000003500000a00080000000000000000000000ffff7f000001fc020000000000000000000000060000a6fc0200000000000000000000000000003c0000000000000008000200"], 0x138}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@orlov}, {@abort}, {@nombcache}, {@stripe={'stripe', 0x3d, 0x10}}]}, 0x64, 0x50a, &(0x7f0000000940)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) quotactl$Q_SETQUOTA(0xffffffff80000802, &(0x7f0000000080)=@filename='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0xffffffffffff6242, 0x1, 0x60cf, 0x401, 0x5, 0xffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r13, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x3, 0x8}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd28, 0x6000000, {0x0, 0x0, 0x0, r13, {0x0, 0xfff1}, {}, {0x7, 0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0x5c, 0x2, [@TCA_FW_ACT={0x58, 0x4, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xfffffc00, 0x8, 0x10000000, 0x200000b, 0xff}, @broadcast, @local, 0xff, 0x1}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x11, 0x8}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x4000800) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r2, 0x58, &(0x7f0000000200)}, 0x10) 3.602457954s ago: executing program 4 (id=587): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000001000010700000000e9ffffff0a0000000c0002006e6c3830323131"], 0x20}}, 0x400c0) 3.448413956s ago: executing program 2 (id=589): setitimer(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000400)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000200)="672d6a44b036", 0x0, 0x0, 0x0, 0x0, 0x0}) read$usbfs(r1, &(0x7f0000001040)=""/192, 0xc0) write$tun(r1, &(0x7f0000000400)=ANY=[], 0xa2) readv(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x300, 0x0) close(r3) 3.388744117s ago: executing program 3 (id=590): bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000006c0)={[{@noquota}, {@noquota}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x2, 0x4e4, &(0x7f0000002d40)="$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") chmod(&(0x7f0000000340)='./file1\x00', 0x0) r2 = semget(0x1, 0x4, 0x440) semctl$SEM_INFO(r2, 0x0, 0x13, &(0x7f00000003c0)=""/233) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x54, 0x10, 0x1, 0x70bdad, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0xc}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 2.212718695s ago: executing program 0 (id=594): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x110) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x2}, 0x18) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x11d215, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x5338c7ad, 0x800, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x44f0) 2.123501627s ago: executing program 3 (id=595): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x20000}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r3 = dup2(r2, r2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r3, 0x1276, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 2.080427788s ago: executing program 2 (id=605): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x2) 1.840698641s ago: executing program 0 (id=596): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) syz_open_dev$loop(0x0, 0x5, 0x80000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x18) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[], 0xff2e) ioctl$TCXONC(r4, 0x540a, 0x2) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)) 1.558535825s ago: executing program 4 (id=598): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005640)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={0x0, r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x17, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000400)=[{0x4, 0x5, 0x1, 0xc}, {0x0, 0x4, 0xa, 0xc}, {0x4, 0x4, 0x3, 0xa}, {0x2, 0x2, 0x0, 0x7}], 0x10, 0x10000}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) 1.502485717s ago: executing program 4 (id=599): r0 = creat(0x0, 0x0) io_setup(0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udplite\x00') close_range(r2, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380), 0x2, 0x5}}, 0x20) openat2$dir(0xffffffffffffff9c, &(0x7f0000000980)='./bus\x00', &(0x7f00000009c0)={0xcc0, 0x10, 0xa}, 0x18) r4 = socket(0xa, 0x3, 0x3a) getsockopt$MRT6(r4, 0x29, 0xd1, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000007c0)) syz_io_uring_setup(0x23fa, &(0x7f0000000240)={0x0, 0x58c7, 0x4, 0x3, 0x2c2, 0x0, r2}, &(0x7f0000000380), &(0x7f00000003c0)) 1.501976696s ago: executing program 4 (id=600): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) truncate(&(0x7f00000000c0)='./file0\x00', 0x401) 1.467182587s ago: executing program 4 (id=601): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000003e000701fcfbbb92d5dbdf250150fa5e080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x6, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x2}, [@btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x32}]}, &(0x7f00000004c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x3, 0x7, 0xd, 0x7}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000580)=[{0x2, 0x3, 0x2, 0x4}, {0x1, 0x2, 0x1, 0x4}, {0x0, 0x5, 0x3, 0xa}, {0x5, 0x2, 0xa, 0x1}, {0x1, 0x1, 0x7, 0xdb9f3f97d4a340bc}, {0x2, 0x3, 0xa, 0xc}], 0x10, 0x2}, 0x94) 1.356177839s ago: executing program 3 (id=602): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f766c616e"], 0xfc}}, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) sendfile(r6, r3, 0x0, 0x7ffff000) 1.347525979s ago: executing program 1 (id=603): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mq_unlink(0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r1) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0x1}}, {@debug}, {@noload}, {@jqfmt_vfsv1}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@usrjquota}]}, 0xfe, 0x46c, &(0x7f0000000940)="$eJzs3M1vFOUfAPDvTF94+/FrRXwBQapoJL60tLzIwYtGEw6amOgB46m2hVQWamhNhBCtHvBoSLwb/wvjSS9GvWjiVe+GhBguoF7WzM4MLMtu2aXbLrCfTzLd55l5us/znZln95l5djeAvjWW/Uki/hcRv0fESJ69ucBY/nDtyvmZv6+cn0miWn3rr6RW7uqV8zNl0fL/tuSZarXIb2hS74V3I6YrlbkzRX5i6dQHE4tnz70wf2r6xNyJudNTR44cPLB7+PDUoa7EmcV1defHC7t2HH3n4hszxy6+91OSRh53NMTRLWP53m3q6W5X1mNb69LJYP2WPb/cSDc7E+ilgYjIDtdQrf+PxEBsur5tJF77rKeNA9ZUtVqtrvCqvFwF7mNJ9LoFQG+Ub/TZ9W+5rNPQ465w+eX8AiiL+1qx5FsGI80Te4Yarm+7aSwiji3/81W2xBrdhwAAqPddNv55vtn4L42H88Rw9uf/xRzKaEQ8EBHbIuLBiNgeEQ9F1Mo+EhGPdlh/4wzJreOf9NIdB9eGbPz3UjG3dfP4Ly2LjA4Uua21+IeS4/OVuf3FPtkXQxuOzydzkyvU8f2rv33Ralv9+C9bsvrLsWDRjkuDDTfoZqeXplcTc73Ln0bsHGwWfxLlNE4SETsiYucd1jH/7GDLbbePfwWtn7Zt1a8jnsmP/3I0xF9KWs5PTr54eOrQxMaozO2fKM+KW/3864U3W9W/qvi7IDv+m5ue/9fjH002RiyePXeyNl+72HkdF/74vOU1TYfn/9Gtxfk/nLxdWzFcbPhoemnpzGTEcPL6reunbjxbmS/LZ/Hv29u8/2+LG3visYjYFRG7I+Lx7KKwaPsTEfFkROxdIf4fX3nq/c7jX5+50iz+2dsd/6g//p0nBk7+8O3t498YEa2O/8Faal+xpp3Xv3YbuJp9BwAAAPeK/DPwSTp+PZ2m4+P5Z/i3x+a0srC49NzxhQ9Pz+aflR+NobS80zVSdz90srg3XOanGvIHivvGXw5squXHZxYqs70OHvrclhb9P/PnQK9bB6y5LsyjAfco/R/6l/4P/SnR/6Gv6f/Qv5r1/09alh7/Zk0bA6wr7//Qv9ro/8v5Q+tRAXBv8v4P/Uv/h77U8rvx6aq+8r/uiX+L3zO8W9pz/ycivSuacf8nBtv+MYsOEtWRvP9nazY0LdPrVyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDu+C8AAP//F0nluw==") chdir(&(0x7f0000000040)='./file0\x00') r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x90) getdents(r2, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 1.346816209s ago: executing program 4 (id=604): prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x4f0c3000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x4000000000000c5, 0x400) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) futex(&(0x7f0000000080), 0x88, 0x0, 0x0, 0x0, 0x0) 1.250762361s ago: executing program 1 (id=606): add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, "6643e8e8e2dbd0ce8c3e7a16d0ac42539b9611efd9f2d834c321f69bbd40504186e15ec284d439e9e7646af720c3f47ed04d0bd1dced71af56b9279b1313acc3", 0x13}, 0x48, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r3, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) brk(0x20001000) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 1.226702241s ago: executing program 1 (id=607): bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) perf_event_open(&(0x7f00000000c0)={0x6, 0x80, 0x3, 0xff, 0x5e, 0x8, 0x0, 0x3, 0x8b008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_bp={0x0, 0x8}, 0x400, 0x81, 0xffffffff, 0x6, 0x8, 0x204002, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000780)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000ac0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 1.207900781s ago: executing program 2 (id=608): perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) mknodat$loop(0xffffffffffffff9c, 0x0, 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000280)='\xa9\x1c)\x00', 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f00000000c0)={[{@user_xattr}, {@nodioread_nolock}]}, 0x1, 0x576, &(0x7f0000000140)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = dup(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x4, 0x0, 0x0) 946.689265ms ago: executing program 0 (id=609): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x2120, 0x0) timer_create(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) socket$inet6(0xa, 0x2, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1008082, &(0x7f00000001c0)={[{@nodioread_nolock}, {@nolazytime}, {@abort}, {@errors_continue}, {@dioread_nolock}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@nobarrier}]}, 0x0, 0x5e0, &(0x7f00000011c0)="$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") r3 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) preadv(r3, &(0x7f0000000380)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1, 0x33, 0x2) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 864.826377ms ago: executing program 3 (id=610): setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x20000}, 0x18) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000005c0)={[{@nolazytime}, {@jqfmt_vfsold}, {@journal_path={'journal_path', 0x3d, './file0/../file0'}}, {@noquota}, {@nodioread_nolock}, {@journal_checksum}, {@data_err_abort}], [{@seclabel}]}, 0x3, 0x473, &(0x7f0000000640)="$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") mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/95, 0x5f) utimes(0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000009006000000000000000000000a44000000090a0000000000fa82a3fa211411fa0008000a40000000000900020073797a31000000000900010073797a30000000000800054000000000080008400000000014000000110001"], 0x6c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000000000fc000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30"], 0xec}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 797.587787ms ago: executing program 1 (id=611): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1e8, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x6, 0x0, @mcast1={0xff, 0x7}, 0x8a4}}, {{0xa, 0x4e20, 0x8100, @remote}}}, 0x108) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) 765.580938ms ago: executing program 2 (id=612): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) shutdown(0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{}, 0x0, &(0x7f00000005c0)}, 0x20) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 428.318343ms ago: executing program 3 (id=613): ioprio_set$uid(0x3, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) gettid() ioprio_get$pid(0x3, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) close(r0) 428.051333ms ago: executing program 0 (id=614): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000000c0)={{0x8, 0x6}, {0x6, 0x7}, 0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x101042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r3, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) recvmsg$unix(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1}, 0x40010000) 427.664153ms ago: executing program 1 (id=615): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r0}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00', r2}, 0x10) clock_adjtime(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0x9}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 417.698533ms ago: executing program 2 (id=616): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x157]}, 0x8) r1 = syz_io_uring_setup(0x6934, &(0x7f0000000300)={0x0, 0x125a, 0x10100, 0xfffffffe, 0x100000, 0x0, r0}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x3, r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0xfffe}}) io_uring_enter(r1, 0x44fd, 0x3, 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0xf, &(0x7f0000000600)={0x5, 0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f0000000380)=""/217, 0xd9}, {&(0x7f00000002c0)=""/20, 0x14}, {&(0x7f0000000480)=""/191, 0xbf}], &(0x7f00000005c0)=[0x8000000000000000, 0x3, 0x2, 0x9, 0x5, 0x7, 0x2, 0x4]}, 0x20) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) io_uring_register$IORING_REGISTER_NAPI(r1, 0x1b, &(0x7f0000000080)={0x1, 0x9}, 0x1) listen(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r6 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedreceive(r6, &(0x7f0000004600)=""/102381, 0xfffffceb, 0x0, 0x0) 175.628177ms ago: executing program 1 (id=617): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) read$snapshot(0xffffffffffffffff, &(0x7f0000000280)=""/255, 0xff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000002300), 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000400)={0xa}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) 0s ago: executing program 3 (id=618): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x2) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.254' (ED25519) to the list of known hosts. [ 26.382500][ T29] audit: type=1400 audit(1752104428.777:62): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.383635][ T3290] cgroup: Unknown subsys name 'net' [ 26.405225][ T29] audit: type=1400 audit(1752104428.777:63): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.432611][ T29] audit: type=1400 audit(1752104428.807:64): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.565716][ T3290] cgroup: Unknown subsys name 'cpuset' [ 26.571878][ T3290] cgroup: Unknown subsys name 'rlimit' [ 26.762475][ T29] audit: type=1400 audit(1752104429.157:65): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.785746][ T29] audit: type=1400 audit(1752104429.157:66): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.806305][ T29] audit: type=1400 audit(1752104429.157:67): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.826747][ T29] audit: type=1400 audit(1752104429.157:68): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.837339][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.847071][ T29] audit: type=1400 audit(1752104429.167:69): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.880397][ T29] audit: type=1400 audit(1752104429.167:70): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.903678][ T29] audit: type=1400 audit(1752104429.257:71): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.933319][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.027554][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 28.078055][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.085166][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.092287][ T3306] bridge_slave_0: entered allmulticast mode [ 28.098831][ T3306] bridge_slave_0: entered promiscuous mode [ 28.105454][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.112529][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.119668][ T3306] bridge_slave_1: entered allmulticast mode [ 28.126034][ T3306] bridge_slave_1: entered promiscuous mode [ 28.148997][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.159630][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.203434][ T3306] team0: Port device team_slave_0 added [ 28.229254][ T3306] team0: Port device team_slave_1 added [ 28.268257][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 28.281853][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.288838][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.314877][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.325620][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 28.334649][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.341721][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.367786][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.383298][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 28.435627][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 28.462132][ T3306] hsr_slave_0: entered promiscuous mode [ 28.468124][ T3306] hsr_slave_1: entered promiscuous mode [ 28.509368][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.516490][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.523555][ T3303] bridge_slave_0: entered allmulticast mode [ 28.529968][ T3303] bridge_slave_0: entered promiscuous mode [ 28.538703][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.545804][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.552891][ T3303] bridge_slave_1: entered allmulticast mode [ 28.559296][ T3303] bridge_slave_1: entered promiscuous mode [ 28.570496][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.577695][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.584852][ T3309] bridge_slave_0: entered allmulticast mode [ 28.591337][ T3309] bridge_slave_0: entered promiscuous mode [ 28.613106][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.620229][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.627469][ T3309] bridge_slave_1: entered allmulticast mode [ 28.633796][ T3309] bridge_slave_1: entered promiscuous mode [ 28.652277][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.668022][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.675114][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.682286][ T3308] bridge_slave_0: entered allmulticast mode [ 28.688833][ T3308] bridge_slave_0: entered promiscuous mode [ 28.700868][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.717299][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.724467][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.731684][ T3308] bridge_slave_1: entered allmulticast mode [ 28.738175][ T3308] bridge_slave_1: entered promiscuous mode [ 28.749234][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.756324][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.763538][ T3302] bridge_slave_0: entered allmulticast mode [ 28.770096][ T3302] bridge_slave_0: entered promiscuous mode [ 28.788500][ T3303] team0: Port device team_slave_0 added [ 28.795371][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.809679][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.816766][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.824105][ T3302] bridge_slave_1: entered allmulticast mode [ 28.830608][ T3302] bridge_slave_1: entered promiscuous mode [ 28.839498][ T3303] team0: Port device team_slave_1 added [ 28.851096][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.891471][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.901644][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.914128][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.923524][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.930510][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.956529][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.968060][ T3309] team0: Port device team_slave_0 added [ 28.974862][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.984716][ T3309] team0: Port device team_slave_1 added [ 29.000286][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.007438][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.033424][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.080467][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.087468][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.113426][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.126111][ T3302] team0: Port device team_slave_0 added [ 29.133072][ T3302] team0: Port device team_slave_1 added [ 29.139586][ T3308] team0: Port device team_slave_0 added [ 29.147928][ T3308] team0: Port device team_slave_1 added [ 29.153860][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.160861][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.186851][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.227749][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.234745][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.260738][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.287503][ T3303] hsr_slave_0: entered promiscuous mode [ 29.293545][ T3303] hsr_slave_1: entered promiscuous mode [ 29.299428][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.307047][ T3303] Cannot create hsr debugfs directory [ 29.312648][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.319629][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.345605][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.356763][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.363724][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.389672][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.402252][ T3309] hsr_slave_0: entered promiscuous mode [ 29.408360][ T3309] hsr_slave_1: entered promiscuous mode [ 29.414168][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.421833][ T3309] Cannot create hsr debugfs directory [ 29.441100][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.448132][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.474064][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.521460][ T3302] hsr_slave_0: entered promiscuous mode [ 29.527730][ T3302] hsr_slave_1: entered promiscuous mode [ 29.533420][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.540993][ T3302] Cannot create hsr debugfs directory [ 29.572970][ T3306] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.598896][ T3306] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.620789][ T3306] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.631167][ T3308] hsr_slave_0: entered promiscuous mode [ 29.637358][ T3308] hsr_slave_1: entered promiscuous mode [ 29.643157][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.650739][ T3308] Cannot create hsr debugfs directory [ 29.663537][ T3306] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.756441][ T3309] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.765095][ T3309] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.774022][ T3309] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.784687][ T3309] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.813970][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.824123][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.836303][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.845310][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.887786][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.901387][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.911132][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.920362][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.933499][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.945125][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.965817][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.972999][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.991072][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.998224][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.010374][ T3308] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.023220][ T3308] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.032400][ T3308] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.047491][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.055447][ T3308] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.070408][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.092476][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.099596][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.111994][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.119185][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.159288][ T3309] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.169754][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.201165][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.231795][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.251426][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.268516][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.275595][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.284069][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.291132][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.302401][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.320327][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.329572][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.339034][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.352837][ T181] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.359919][ T181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.369928][ T181] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.377066][ T181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.388846][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.420430][ T181] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.427575][ T181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.436767][ T181] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.443890][ T181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.456429][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.560832][ T3306] veth0_vlan: entered promiscuous mode [ 30.569889][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.580984][ T3306] veth1_vlan: entered promiscuous mode [ 30.595197][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.614816][ T3306] veth0_macvtap: entered promiscuous mode [ 30.628893][ T3306] veth1_macvtap: entered promiscuous mode [ 30.649270][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.666776][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.677875][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.703737][ T3306] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.712714][ T3306] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.721469][ T3306] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.730195][ T3306] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.760581][ T3309] veth0_vlan: entered promiscuous mode [ 30.783559][ T3308] veth0_vlan: entered promiscuous mode [ 30.801984][ T3309] veth1_vlan: entered promiscuous mode [ 30.816770][ T3308] veth1_vlan: entered promiscuous mode [ 30.834259][ T3303] veth0_vlan: entered promiscuous mode [ 30.844610][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.858604][ T3308] veth0_macvtap: entered promiscuous mode [ 30.876240][ T3303] veth1_vlan: entered promiscuous mode [ 30.886049][ T3308] veth1_macvtap: entered promiscuous mode [ 30.903409][ T3474] loop2: detected capacity change from 0 to 1024 [ 30.910930][ T3474] ======================================================= [ 30.910930][ T3474] WARNING: The mand mount option has been deprecated and [ 30.910930][ T3474] and is ignored by this kernel. Remove the mand [ 30.910930][ T3474] option from the mount to silence this warning. [ 30.910930][ T3474] ======================================================= [ 30.917121][ T3302] veth0_vlan: entered promiscuous mode [ 30.959069][ T3303] veth0_macvtap: entered promiscuous mode [ 30.966451][ T3303] veth1_macvtap: entered promiscuous mode [ 30.976820][ T3302] veth1_vlan: entered promiscuous mode [ 30.977878][ T3474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.994134][ T3309] veth0_macvtap: entered promiscuous mode [ 31.002572][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.010962][ T3309] veth1_macvtap: entered promiscuous mode [ 31.021713][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.030681][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.043966][ T3309] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.052840][ T3309] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.061670][ T3309] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.070469][ T3309] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.090836][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.100711][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.108908][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.122574][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.131376][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.140156][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.142982][ T3474] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3474 comm=syz.2.3 [ 31.148994][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.174807][ T3302] veth0_macvtap: entered promiscuous mode [ 31.186735][ T3308] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.195550][ T3308] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.204355][ T3308] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.213086][ T3308] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.225511][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.235493][ T3302] veth1_macvtap: entered promiscuous mode [ 31.286746][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.308083][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.334528][ T3302] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.343386][ T3302] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.352148][ T3302] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.360869][ T3302] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.396789][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 31.396804][ T29] audit: type=1326 audit(1752104433.797:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 31.452607][ T3494] loop2: detected capacity change from 0 to 1024 [ 31.468235][ T29] audit: type=1326 audit(1752104433.797:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 31.491541][ T29] audit: type=1326 audit(1752104433.797:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 31.514624][ T29] audit: type=1326 audit(1752104433.797:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 31.537674][ T29] audit: type=1326 audit(1752104433.797:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 31.560853][ T29] audit: type=1326 audit(1752104433.797:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 31.583956][ T29] audit: type=1326 audit(1752104433.797:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 31.584244][ T3498] loop0: detected capacity change from 0 to 1024 [ 31.607209][ T29] audit: type=1326 audit(1752104433.797:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 31.629542][ T3498] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.636474][ T29] audit: type=1326 audit(1752104433.797:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 31.671582][ T29] audit: type=1326 audit(1752104433.797:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3491 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 31.699613][ T3494] loop2: detected capacity change from 0 to 512 [ 31.708091][ T3494] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 31.721153][ T3494] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 31.731954][ T3494] EXT4-fs (loop2): orphan cleanup on readonly fs [ 31.738402][ T3494] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.7: bad orphan inode 458763 [ 31.753182][ T3494] EXT4-fs (loop2): Remounting filesystem read-only [ 31.760866][ T3494] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 31.793566][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.908726][ T3505] pim6reg: entered allmulticast mode [ 31.916272][ T3505] pim6reg: left allmulticast mode [ 31.948649][ T3488] Set syz1 is full, maxelem 65536 reached [ 31.984304][ T3488] syz.3.4 (3488) used greatest stack depth: 10904 bytes left [ 32.032631][ T3509] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.056502][ T3511] lo speed is unknown, defaulting to 1000 [ 32.063172][ T3511] lo speed is unknown, defaulting to 1000 [ 32.071283][ T3511] lo speed is unknown, defaulting to 1000 [ 32.103455][ T3511] infiniband syz0: set active [ 32.106701][ T3513] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12'. [ 32.108400][ T3511] infiniband syz0: added lo [ 32.121599][ T3415] lo speed is unknown, defaulting to 1000 [ 32.131552][ T3511] RDS/IB: syz0: added [ 32.135651][ T3511] smc: adding ib device syz0 with port count 1 [ 32.141882][ T3511] smc: ib device syz0 port 1 has pnetid [ 32.149715][ T9] lo speed is unknown, defaulting to 1000 [ 32.156633][ T3511] lo speed is unknown, defaulting to 1000 [ 32.182286][ T3516] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=3516 comm=syz.4.13 [ 32.204423][ T3511] lo speed is unknown, defaulting to 1000 [ 32.243950][ T3511] lo speed is unknown, defaulting to 1000 [ 32.294238][ T3511] lo speed is unknown, defaulting to 1000 [ 32.314605][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.346746][ T3511] lo speed is unknown, defaulting to 1000 [ 32.454762][ T3525] netlink: 8 bytes leftover after parsing attributes in process `syz.0.17'. [ 32.468498][ T3511] syz.2.12 (3511) used greatest stack depth: 10408 bytes left [ 32.530683][ T3528] lo speed is unknown, defaulting to 1000 [ 32.575376][ T3526] loop1: detected capacity change from 0 to 512 [ 32.608215][ T3526] EXT4-fs (loop1): 1 orphan inode deleted [ 32.626750][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 32.645633][ T3526] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.676615][ T3526] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.766595][ T3541] loop2: detected capacity change from 0 to 8192 [ 32.868474][ T3546] pim6reg1: entered promiscuous mode [ 32.873884][ T3546] pim6reg1: entered allmulticast mode [ 32.938766][ T3509] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.963196][ T3559] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.128501][ T3574] netlink: 8 bytes leftover after parsing attributes in process `syz.2.30'. [ 33.137503][ T3574] netlink: 312 bytes leftover after parsing attributes in process `syz.2.30'. [ 33.165898][ T3576] team0 (unregistering): Port device team_slave_0 removed [ 33.180339][ T3576] team0 (unregistering): Port device team_slave_1 removed [ 33.251983][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.324456][ T3589] process 'syz.2.36' launched './file0' with NULL argv: empty string added [ 33.411077][ T3594] netlink: 4 bytes leftover after parsing attributes in process `syz.2.38'. [ 33.719665][ T3509] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.860792][ T3509] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.932577][ T3509] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.946545][ T3509] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.961320][ T3509] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.975258][ T3509] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.310996][ T3415] hid-generic 0000:0000:0000.0001: unknown main item tag 0x7 [ 34.318569][ T3415] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 34.329786][ T3415] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 34.337428][ T3415] hid-generic 0000:0000:0000.0001: unknown main item tag 0x6 [ 34.344829][ T3415] hid-generic 0000:0000:0000.0001: reserved main item tag 0xd [ 34.353185][ T3415] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 34.395465][ T3615] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 34.402108][ T3615] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 34.409735][ T3615] vhci_hcd vhci_hcd.0: Device attached [ 34.417734][ T3616] vhci_hcd: connection closed [ 34.418104][ T12] vhci_hcd: stop threads [ 34.427179][ T12] vhci_hcd: release socket [ 34.431620][ T12] vhci_hcd: disconnect device [ 34.461465][ T3613] fido_id[3613]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 34.501780][ T3621] loop4: detected capacity change from 0 to 512 [ 34.523737][ T3621] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.46: corrupted in-inode xattr: invalid ea_ino [ 34.541638][ T3621] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.46: couldn't read orphan inode 15 (err -117) [ 34.556675][ T3621] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.612708][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.656157][ T3631] SELinux: failed to load policy [ 34.670484][ C1] hrtimer: interrupt took 27201 ns [ 34.720213][ T3638] veth0_vlan: entered allmulticast mode [ 34.727767][ T3637] veth0_vlan: left allmulticast mode [ 35.231495][ T3660] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.306769][ T3660] netlink: 4 bytes leftover after parsing attributes in process `syz.3.62'. [ 35.487374][ T3653] lo speed is unknown, defaulting to 1000 [ 35.882946][ T3667] capability: warning: `syz.0.64' uses deprecated v2 capabilities in a way that may be insecure [ 35.938833][ T3669] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.066222][ T3669] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.155310][ T3669] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.268323][ T3669] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.281852][ T3681] loop1: detected capacity change from 0 to 512 [ 36.310025][ T3681] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.70: bg 0: block 16: invalid block bitmap [ 36.359728][ T3681] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 36.404933][ T3681] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.70: invalid indirect mapped block 5 (level 0) [ 36.449413][ T3681] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.70: invalid indirect mapped block 4294967295 (level 1) [ 36.489243][ T3681] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.70: invalid indirect mapped block 4294967295 (level 2) [ 36.544538][ T3681] EXT4-fs (loop1): 1 truncate cleaned up [ 36.564676][ T3681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.626264][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.649024][ T3689] lo speed is unknown, defaulting to 1000 [ 36.673078][ T29] kauditd_printk_skb: 344 callbacks suppressed [ 36.673092][ T29] audit: type=1400 audit(1752104439.067:463): avc: denied { sqpoll } for pid=3694 comm="syz.1.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 36.700012][ T29] audit: type=1400 audit(1752104439.097:464): avc: denied { setopt } for pid=3694 comm="syz.1.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.720027][ T29] audit: type=1400 audit(1752104439.097:465): avc: denied { write } for pid=3694 comm="syz.1.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.769692][ T29] audit: type=1400 audit(1752104439.147:466): avc: denied { read } for pid=3694 comm="syz.1.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.823191][ T3700] loop2: detected capacity change from 0 to 1024 [ 36.831727][ T3700] EXT4-fs: Ignoring removed orlov option [ 36.865618][ T3700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.888512][ T3700] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 36.903344][ T29] audit: type=1400 audit(1752104439.297:467): avc: denied { getopt } for pid=3706 comm="syz.1.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.928219][ T3700] netlink: 24 bytes leftover after parsing attributes in process `syz.2.76'. [ 36.992276][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.029572][ T3718] loop2: detected capacity change from 0 to 512 [ 37.045627][ T3720] loop1: detected capacity change from 0 to 128 [ 37.064867][ T3720] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 37.079758][ T3720] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 37.082695][ T3718] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 37.103672][ T3718] EXT4-fs (loop2): mount failed [ 37.110280][ T29] audit: type=1400 audit(1752104439.497:468): avc: denied { mount } for pid=3719 comm="syz.1.81" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 37.186386][ T29] audit: type=1400 audit(1752104439.587:469): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 37.237754][ T3727] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.248393][ T29] audit: type=1400 audit(1752104439.637:470): avc: denied { create } for pid=3728 comm="syz.2.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 37.267862][ T29] audit: type=1400 audit(1752104439.637:471): avc: denied { setopt } for pid=3728 comm="syz.2.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 37.335116][ T29] audit: type=1400 audit(1752104439.707:472): avc: denied { write } for pid=3728 comm="syz.2.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 37.368060][ T3727] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.404740][ T3735] netlink: 8 bytes leftover after parsing attributes in process `syz.4.86'. [ 37.422254][ T3727] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.443136][ C1] sd 0:0:1:0: [sda] tag#2868 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 37.453557][ C1] sd 0:0:1:0: [sda] tag#2868 CDB: Read(6) 08 00 00 00 80 00 00 00 00 00 00 fe [ 37.488834][ T3727] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.554126][ T3727] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.565709][ T3727] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.579006][ T3727] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.590636][ T3727] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.780039][ T3744] nfs4: Bad value for 'source' [ 38.294959][ T3669] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.320770][ T3669] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.332413][ T3744] 9pnet_fd: Insufficient options for proto=fd [ 38.372140][ T3669] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.402338][ T3669] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.454090][ T3765] syz.3.96 uses obsolete (PF_INET,SOCK_PACKET) [ 38.542505][ T3771] loop3: detected capacity change from 0 to 256 [ 38.587509][ T3768] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.612267][ T9] IPVS: starting estimator thread 0... [ 38.612799][ T3770] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 38.634446][ T3777] tipc: Failed to obtain node identity [ 38.634492][ T3776] netlink: 12 bytes leftover after parsing attributes in process `syz.0.99'. [ 38.640233][ T3777] tipc: Enabling of bearer rejected, failed to enable media [ 38.707774][ T3768] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.725167][ T3779] IPVS: using max 2400 ests per chain, 120000 per kthread [ 38.893173][ T3768] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.932127][ T3804] bridge0: port 3(bond0) entered blocking state [ 38.938672][ T3804] bridge0: port 3(bond0) entered disabled state [ 38.971892][ T3804] bond0: entered allmulticast mode [ 38.977883][ T3804] bond_slave_0: entered allmulticast mode [ 38.983628][ T3804] bond_slave_1: entered allmulticast mode [ 39.057409][ T3804] bond0: entered promiscuous mode [ 39.062842][ T3804] bond_slave_0: entered promiscuous mode [ 39.068563][ T3804] bond_slave_1: entered promiscuous mode [ 39.074752][ T3804] bridge0: port 3(bond0) entered blocking state [ 39.081079][ T3804] bridge0: port 3(bond0) entered forwarding state [ 39.097955][ T3768] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.877096][ T3832] loop3: detected capacity change from 0 to 1024 [ 39.977975][ T3832] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.024283][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.068108][ T3846] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 40.087492][ T3846] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 40.214120][ T3852] netlink: 8 bytes leftover after parsing attributes in process `syz.2.123'. [ 40.617133][ T3867] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 40.737938][ T3872] netlink: 16 bytes leftover after parsing attributes in process `syz.3.129'. [ 40.777897][ T3872] infiniband syz!: set active [ 40.782694][ T3872] infiniband syz!: added team_slave_0 [ 40.811303][ T3872] RDS/IB: syz!: added [ 40.811322][ T3872] smc: adding ib device syz! with port count 1 [ 40.811337][ T3872] smc: ib device syz! port 1 has pnetid [ 40.879290][ T3880] netlink: 132 bytes leftover after parsing attributes in process `syz.4.132'. [ 40.914136][ T3882] loop4: detected capacity change from 0 to 128 [ 40.920982][ T3882] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 40.938654][ T3882] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 40.948261][ T3888] mmap: syz.0.133 (3888) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 41.162306][ T3891] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.169618][ T3891] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.177835][ T3891] bridge0: entered allmulticast mode [ 41.187294][ T3891] bridge_slave_1: left allmulticast mode [ 41.193017][ T3891] bridge_slave_1: left promiscuous mode [ 41.198747][ T3891] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.207776][ T3891] bridge_slave_0: left allmulticast mode [ 41.213535][ T3891] bridge_slave_0: left promiscuous mode [ 41.219524][ T3891] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.282893][ T3900] Zero length message leads to an empty skb [ 41.519330][ T3903] bond_slave_0: entered promiscuous mode [ 41.525168][ T3903] bond_slave_1: entered promiscuous mode [ 41.600947][ T3903] vlan2: entered promiscuous mode [ 41.606796][ T3903] bond0: entered promiscuous mode [ 41.658091][ T3905] sit0: entered allmulticast mode [ 41.686376][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 41.686392][ T29] audit: type=1326 audit(1752104444.067:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 41.716429][ T29] audit: type=1326 audit(1752104444.067:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 41.739815][ T29] audit: type=1326 audit(1752104444.067:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 41.763708][ T29] audit: type=1326 audit(1752104444.067:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 41.787697][ T29] audit: type=1326 audit(1752104444.067:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 41.811067][ T29] audit: type=1326 audit(1752104444.067:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 41.834936][ T29] audit: type=1326 audit(1752104444.067:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 41.858943][ T29] audit: type=1326 audit(1752104444.067:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 41.882172][ T29] audit: type=1326 audit(1752104444.067:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 41.906080][ T29] audit: type=1326 audit(1752104444.067:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3906 comm="syz.0.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9a719cd290 code=0x7ffc0000 [ 42.014561][ T3918] loop4: detected capacity change from 0 to 512 [ 42.028224][ T3918] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.047615][ T3918] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.083093][ T3928] netlink: 'syz.0.149': attribute type 1 has an invalid length. [ 42.088644][ T3923] netlink: 96 bytes leftover after parsing attributes in process `syz.3.148'. [ 42.103326][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.119633][ T3928] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 42.130827][ T3928] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 42.160666][ T3932] netlink: 28 bytes leftover after parsing attributes in process `syz.4.150'. [ 42.169834][ T3932] netem: change failed [ 42.180177][ T3935] loop2: detected capacity change from 0 to 128 [ 42.207085][ T3928] gretap1: entered promiscuous mode [ 42.216786][ T3928] bond1: (slave gretap1): making interface the new active one [ 42.224581][ T3928] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 42.231602][ T3935] syz.2.152: attempt to access beyond end of device [ 42.231602][ T3935] loop2: rw=2049, sector=140, nr_sectors = 8 limit=128 [ 42.241877][ T3928] macvlan2: entered promiscuous mode [ 42.251830][ T3928] macvlan2: entered allmulticast mode [ 42.255377][ T3935] syz.2.152: attempt to access beyond end of device [ 42.255377][ T3935] loop2: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 42.259188][ T3928] bond1: entered promiscuous mode [ 42.270498][ T3935] Buffer I/O error on dev loop2, logical block 156, lost async page write [ 42.277557][ T3928] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 42.284675][ T3935] syz.2.152: attempt to access beyond end of device [ 42.284675][ T3935] loop2: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 42.304852][ T3935] Buffer I/O error on dev loop2, logical block 157, lost async page write [ 42.314122][ T3935] syz.2.152: attempt to access beyond end of device [ 42.314122][ T3935] loop2: rw=2049, sector=158, nr_sectors = 1 limit=128 [ 42.317903][ T3928] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 42.327419][ T3935] Buffer I/O error on dev loop2, logical block 158, lost async page write [ 42.327464][ T3935] syz.2.152: attempt to access beyond end of device [ 42.327464][ T3935] loop2: rw=2049, sector=159, nr_sectors = 1 limit=128 [ 42.361584][ T3935] Buffer I/O error on dev loop2, logical block 159, lost async page write [ 42.370970][ T3928] bond1: left promiscuous mode [ 42.370978][ T3935] syz.2.152: attempt to access beyond end of device [ 42.370978][ T3935] loop2: rw=2049, sector=160, nr_sectors = 1 limit=128 [ 42.389138][ T3935] Buffer I/O error on dev loop2, logical block 160, lost async page write [ 42.398615][ T3935] syz.2.152: attempt to access beyond end of device [ 42.398615][ T3935] loop2: rw=2049, sector=161, nr_sectors = 1 limit=128 [ 42.411949][ T3935] Buffer I/O error on dev loop2, logical block 161, lost async page write [ 42.420876][ T3935] syz.2.152: attempt to access beyond end of device [ 42.420876][ T3935] loop2: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 42.434754][ T3935] Buffer I/O error on dev loop2, logical block 132, lost async page write [ 42.443498][ T3935] syz.2.152: attempt to access beyond end of device [ 42.443498][ T3935] loop2: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 42.457575][ T3935] Buffer I/O error on dev loop2, logical block 133, lost async page write [ 42.466688][ T3935] syz.2.152: attempt to access beyond end of device [ 42.466688][ T3935] loop2: rw=2049, sector=150, nr_sectors = 1 limit=128 [ 42.480029][ T3935] Buffer I/O error on dev loop2, logical block 150, lost async page write [ 42.490344][ T3935] Buffer I/O error on dev loop2, logical block 151, lost async page write [ 42.543585][ T3944] loop4: detected capacity change from 0 to 512 [ 42.587332][ T3944] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 42.595692][ T3944] EXT4-fs (loop4): orphan cleanup on readonly fs [ 42.603901][ T3944] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.155: corrupted inode contents [ 42.619045][ T3944] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.155: mark_inode_dirty error [ 42.632416][ T3944] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.155: corrupted inode contents [ 42.648193][ T3944] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.155: mark_inode_dirty error [ 42.659629][ T3944] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.155: corrupted inode contents [ 42.679077][ T3941] syz.3.154 (3941) used greatest stack depth: 10192 bytes left [ 42.692670][ T3944] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 42.702367][ T3944] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.155: corrupted inode contents [ 42.748022][ T3944] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.155: mark_inode_dirty error [ 42.753728][ T3958] serio: Serial port ptm0 [ 42.765381][ T3944] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 42.774316][ T3962] loop3: detected capacity change from 0 to 512 [ 42.782355][ T3962] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 42.786726][ T3768] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.808119][ T3944] EXT4-fs (loop4): 1 truncate cleaned up [ 42.813976][ T3768] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.814169][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 42.827449][ T3768] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.840680][ T3962] EXT4-fs (loop3): 1 truncate cleaned up [ 42.847562][ T3768] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.869303][ T3962] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.882164][ T3944] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.915677][ T3966] netlink: 'syz.1.163': attribute type 13 has an invalid length. [ 42.937988][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.987630][ T3966] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 43.057421][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.169898][ T3993] batadv_slave_0: entered promiscuous mode [ 43.190272][ T3993] netlink: 4 bytes leftover after parsing attributes in process `syz.0.174'. [ 43.202601][ T3993] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.217907][ T3993] batadv_slave_0 (unregistering): left promiscuous mode [ 43.232420][ T3993] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.451247][ T4015] netlink: 20 bytes leftover after parsing attributes in process `syz.1.180'. [ 43.853654][ T4019] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.860901][ T4019] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.897845][ T4019] bridge_slave_0: left allmulticast mode [ 43.903559][ T4019] bridge_slave_0: left promiscuous mode [ 43.911136][ T4019] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.922340][ T4019] bridge_slave_1: left allmulticast mode [ 43.928458][ T4019] bridge_slave_1: left promiscuous mode [ 43.934381][ T4019] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.947692][ T4019] bond0: (slave bond_slave_0): Releasing backup interface [ 43.955280][ T4019] bond_slave_0: left promiscuous mode [ 43.962811][ T4019] bond0: (slave bond_slave_1): Releasing backup interface [ 43.971322][ T4019] bond_slave_1: left promiscuous mode [ 43.980282][ T4019] team0: Port device team_slave_0 removed [ 43.988916][ T4019] team0: Port device team_slave_1 removed [ 43.996510][ T4019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.005341][ T4019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.014131][ T4019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.022798][ T4019] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.050313][ T4019] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.059297][ T4019] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.068316][ T4019] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.077252][ T4019] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.090152][ T36] lo speed is unknown, defaulting to 1000 [ 44.096713][ T36] syz0: Port: 1 Link DOWN [ 44.101157][ T3353] syz1: Port: 1 Link DOWN [ 44.105858][ T36] lo speed is unknown, defaulting to 1000 [ 44.247588][ T4027] loop1: detected capacity change from 0 to 512 [ 44.351355][ T4027] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.374011][ T4031] xt_hashlimit: size too large, truncated to 1048576 [ 44.383090][ T4027] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.473187][ T4037] SET target dimension over the limit! [ 44.484622][ T4038] netlink: 4 bytes leftover after parsing attributes in process `syz.0.188'. [ 44.953409][ T4046] netlink: 24 bytes leftover after parsing attributes in process `syz.0.190'. [ 44.972538][ T4046] netlink: 4 bytes leftover after parsing attributes in process `syz.0.190'. [ 45.046555][ T4050] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 45.079755][ T4050] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 45.106580][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.208453][ T4058] lo speed is unknown, defaulting to 1000 [ 45.262684][ T4064] SELinux: security_context_str_to_sid (÷ÿ) failed with errno=-22 [ 45.348302][ T4068] loop3: detected capacity change from 0 to 128 [ 45.366615][ T4068] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.395195][ T4068] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.461301][ T3303] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.607550][ T4087] tipc: Started in network mode [ 45.612501][ T4087] tipc: Node identity 3a05592f91c5, cluster identity 4711 [ 45.619699][ T4087] tipc: Enabled bearer , priority 0 [ 45.627714][ T4086] tipc: Resetting bearer [ 45.642620][ T4086] tipc: Disabling bearer [ 45.665950][ T4092] veth0_vlan: entered allmulticast mode [ 45.683612][ T4092] veth0_vlan: left promiscuous mode [ 45.689377][ T4092] veth0_vlan: entered promiscuous mode [ 45.908055][ T4104] capability: warning: `syz.2.215' uses 32-bit capabilities (legacy support in use) [ 46.292205][ T4141] syzkaller0: entered promiscuous mode [ 46.297832][ T4141] syzkaller0: entered allmulticast mode [ 46.345365][ T4148] netlink: 'syz.4.222': attribute type 1 has an invalid length. [ 46.358513][ T4148] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.376592][ T4148] bond1: (slave veth0_to_bond): making interface the new active one [ 46.386411][ T4148] bond1: (slave veth0_to_bond): Enslaving as an active interface with an up link [ 46.403331][ T4148] vlan2: entered allmulticast mode [ 46.408597][ T4148] veth1: entered allmulticast mode [ 46.413939][ T4148] veth1: entered promiscuous mode [ 46.419224][ T4148] veth1: left promiscuous mode [ 46.425740][ T4148] bond1: (slave vlan2): Enslaving as an active interface with an up link [ 46.800684][ T4158] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 46.954782][ T4162] netlink: 14593 bytes leftover after parsing attributes in process `syz.3.226'. [ 46.997981][ T4163] Driver unsupported XDP return value 0 on prog (id 219) dev N/A, expect packet loss! [ 47.208973][ T4175] netlink: 12 bytes leftover after parsing attributes in process `syz.1.232'. [ 47.228978][ T29] kauditd_printk_skb: 411 callbacks suppressed [ 47.229014][ T29] audit: type=1400 audit(1752104449.627:961): avc: denied { shutdown } for pid=4178 comm="syz.3.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 47.270605][ T29] audit: type=1400 audit(1752104449.637:962): avc: denied { write } for pid=4178 comm="syz.3.234" lport=58968 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 47.294602][ T29] audit: type=1400 audit(1752104449.637:963): avc: denied { setopt } for pid=4178 comm="syz.3.234" lport=58968 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 47.398972][ T4189] netlink: 'syz.1.239': attribute type 4 has an invalid length. [ 47.409362][ T4188] loop3: detected capacity change from 0 to 512 [ 47.409608][ T29] audit: type=1400 audit(1752104449.807:964): avc: denied { connect } for pid=4190 comm="syz.4.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 47.438802][ T4189] netlink: 'syz.1.239': attribute type 4 has an invalid length. [ 47.447563][ T4188] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.460991][ T4188] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.497386][ T4196] netlink: 'syz.4.241': attribute type 10 has an invalid length. [ 47.508195][ T4196] team0: Port device dummy0 added [ 47.517557][ T4196] netlink: 'syz.4.241': attribute type 10 has an invalid length. [ 47.525851][ T4196] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 47.538043][ T4196] team0: Failed to send options change via netlink (err -105) [ 47.546097][ T4196] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 47.558860][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.559052][ T4196] team0: Port device dummy0 removed [ 47.574886][ T4196] dummy0: entered promiscuous mode [ 47.580437][ T4196] dummy0: entered allmulticast mode [ 47.587249][ T4196] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 47.596259][ T4199] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1340 [ 47.822131][ T4206] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 47.831868][ T3406] IPVS: starting estimator thread 0... [ 47.901504][ T29] audit: type=1400 audit(1752104450.297:965): avc: denied { create } for pid=4215 comm="syz.3.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 47.925101][ T4212] IPVS: using max 2160 ests per chain, 108000 per kthread [ 48.028114][ T29] audit: type=1400 audit(1752104450.427:966): avc: denied { ioctl } for pid=4223 comm="syz.2.251" path="socket:[7462]" dev="sockfs" ino=7462 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 48.090680][ T29] audit: type=1400 audit(1752104450.487:967): avc: denied { name_connect } for pid=4228 comm="syz.4.255" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 48.143269][ T29] audit: type=1400 audit(1752104450.537:968): avc: denied { connect } for pid=4233 comm="syz.4.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 48.171894][ T4235] netlink: 24 bytes leftover after parsing attributes in process `syz.4.257'. [ 48.188750][ T29] audit: type=1400 audit(1752104450.557:969): avc: denied { ioctl } for pid=4233 comm="syz.4.257" path="socket:[7484]" dev="sockfs" ino=7484 ioctlcmd=0x48d3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 48.213978][ T29] audit: type=1400 audit(1752104450.567:970): avc: denied { read } for pid=4233 comm="syz.4.257" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.311672][ T4238] netlink: 4 bytes leftover after parsing attributes in process `syz.4.258'. [ 48.465450][ T4241] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.259'. [ 48.474647][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119a2fa00: rx timeout, send abort [ 48.482961][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119a2fa00: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 48.498203][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119a2f000: rx timeout, send abort [ 48.506551][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119a2f000: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 48.522422][ T4240] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.259'. [ 48.545723][ T4243] netlink: 'syz.0.260': attribute type 10 has an invalid length. [ 48.558774][ T4243] netlink: 'syz.0.260': attribute type 4 has an invalid length. [ 48.566481][ T4243] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.260'. [ 48.792435][ T4256] pim6reg1: entered promiscuous mode [ 48.798095][ T4256] pim6reg1: entered allmulticast mode [ 48.954154][ T4266] veth0: entered promiscuous mode [ 48.959808][ T4266] netlink: 4 bytes leftover after parsing attributes in process `syz.2.271'. [ 48.969620][ T4266] veth0 (unregistering): left promiscuous mode [ 48.973588][ T4268] loop1: detected capacity change from 0 to 128 [ 48.987662][ T4270] program syz.3.273 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.998439][ T4270] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 49.009059][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.016609][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.025785][ T4268] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.027639][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.038482][ T4268] ext4 filesystem being mounted at /38/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.045290][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.045317][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.045345][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x6 [ 49.045420][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.045446][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.045468][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.045578][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.045602][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.045626][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.045652][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.045677][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.078781][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.168311][ T1035] hid-generic 0006:0000:0000.0002: unknown main item tag 0x0 [ 49.175642][ T4278] netlink: 8 bytes leftover after parsing attributes in process `syz.4.276'. [ 49.179262][ T1035] hid-generic 0006:0000:0000.0002: hidraw0: VIRTUAL HID vffffff.00 Device [syz0] on syz1 [ 49.184526][ T4278] netlink: 8 bytes leftover after parsing attributes in process `syz.4.276'. [ 49.205974][ T4278] netlink: 8 bytes leftover after parsing attributes in process `syz.4.276'. [ 49.224803][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.241335][ T4279] fido_id[4279]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 49.252147][ T4281] loop2: detected capacity change from 0 to 128 [ 49.265090][ T4278] netlink: 8 bytes leftover after parsing attributes in process `syz.4.276'. [ 49.273896][ T4278] netlink: 8 bytes leftover after parsing attributes in process `syz.4.276'. [ 49.301892][ T4281] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.331641][ T4281] ext4 filesystem being mounted at /58/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 49.357784][ T4288] wg2: entered promiscuous mode [ 49.362691][ T4288] wg2: entered allmulticast mode [ 49.371204][ T4290] loop4: detected capacity change from 0 to 128 [ 49.449866][ T4299] 9pnet: p9_errstr2errno: server reported unknown error [ 49.579311][ T4281] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.595279][ T4281] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.623628][ T4308] wg2: entered promiscuous mode [ 49.629255][ T4308] wg2: entered allmulticast mode [ 49.729881][ T4317] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 49.752263][ T4312] tipc: Enabled bearer , priority 0 [ 49.763041][ T4311] tipc: Resetting bearer [ 49.782451][ T4311] tipc: Disabling bearer [ 49.794803][ T4319] wg2: entered promiscuous mode [ 49.799764][ T4319] wg2: entered allmulticast mode [ 49.937634][ T4333] 9pnet_fd: Insufficient options for proto=fd [ 49.944738][ T4333] hsr0: entered promiscuous mode [ 49.950236][ T4333] hsr_slave_0: left promiscuous mode [ 49.956714][ T4333] hsr_slave_1: left promiscuous mode [ 49.965440][ T4333] hsr0 (unregistering): left promiscuous mode [ 50.085314][ T4339] netlink: 'syz.0.303': attribute type 1 has an invalid length. [ 50.098977][ T4339] 8021q: adding VLAN 0 to HW filter on device bond2 [ 50.136031][ T3306] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 50.402723][ T4351] lo speed is unknown, defaulting to 1000 [ 50.581271][ T4367] tipc: Started in network mode [ 50.586922][ T4367] tipc: Node identity ac14140f, cluster identity 4711 [ 50.593881][ T4367] tipc: New replicast peer: 255.255.255.255 [ 50.599934][ T4367] tipc: Enabled bearer , priority 10 [ 50.806950][ T4392] vlan0: entered allmulticast mode [ 50.924837][ T4404] veth1_macvtap: left promiscuous mode [ 50.938173][ T4404] macsec0: entered allmulticast mode [ 51.100576][ T4427] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.187592][ T4427] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.269858][ T4427] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.328123][ T4427] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.370871][ T4467] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.406495][ T4427] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.422352][ T4427] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.453601][ T4467] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.494383][ T4427] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.508956][ T4427] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.533651][ T4467] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.592875][ T4467] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.682255][ T4467] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.693455][ T4495] dummy0: entered promiscuous mode [ 51.699063][ T4495] vlan0: entered promiscuous mode [ 51.710249][ T4467] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.718561][ T3407] tipc: Node number set to 2886997007 [ 51.729267][ T4467] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.741932][ T4467] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.856096][ T4503] tls_set_device_offload: netdev not found [ 51.908116][ T4508] netlink: 'syz.1.345': attribute type 4 has an invalid length. [ 51.919562][ T4508] netlink: 'syz.1.345': attribute type 4 has an invalid length. [ 51.980996][ T4512] nfs4: Bad value for 'source' [ 52.046360][ T4515] 9pnet_fd: Insufficient options for proto=fd [ 52.370328][ T4524] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 52.476231][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 52.476250][ T29] audit: type=1400 audit(1752104454.817:1048): avc: denied { write } for pid=4526 comm="syz.0.351" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 52.514583][ T4528] netlink: 'syz.0.351': attribute type 1 has an invalid length. [ 52.680332][ T29] audit: type=1326 audit(1752104455.077:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 52.724985][ T4532] loop4: detected capacity change from 0 to 1024 [ 52.742228][ T29] audit: type=1326 audit(1752104455.097:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 52.766024][ T29] audit: type=1326 audit(1752104455.097:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 52.789025][ T29] audit: type=1326 audit(1752104455.097:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 52.812574][ T29] audit: type=1326 audit(1752104455.127:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 52.836148][ T29] audit: type=1326 audit(1752104455.127:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a719ce929 code=0x7ffc0000 [ 52.859138][ T29] audit: type=1326 audit(1752104455.127:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9a719d0847 code=0x7ffc0000 [ 52.882740][ T29] audit: type=1326 audit(1752104455.127:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f9a719d07bc code=0x7ffc0000 [ 52.906409][ T29] audit: type=1326 audit(1752104455.127:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4529 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f9a719d06f4 code=0x7ffc0000 [ 52.975593][ T4532] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.994577][ T4532] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 53.016626][ T4532] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 53.028947][ T4532] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.028947][ T4532] [ 53.039246][ T4532] EXT4-fs (loop4): Total free blocks count 0 [ 53.045315][ T4532] EXT4-fs (loop4): Free/Dirty block details [ 53.051213][ T4532] EXT4-fs (loop4): free_blocks=16 [ 53.056300][ T4532] EXT4-fs (loop4): dirty_blocks=0 [ 53.061339][ T4532] EXT4-fs (loop4): Block reservation details [ 53.067982][ T4532] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 53.120463][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.159053][ T4547] erspan0: entered promiscuous mode [ 53.259728][ T4555] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.267025][ T4555] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.309749][ T4555] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.320837][ T4555] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.344632][ T4559] SELinux: syz.2.354 (4559) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 53.369660][ T4555] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.378122][ T4555] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.386755][ T4555] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.395865][ T4555] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.429639][ T4557] lo speed is unknown, defaulting to 1000 [ 53.502564][ T4551] lo speed is unknown, defaulting to 1000 [ 53.730709][ T4567] __nla_validate_parse: 8 callbacks suppressed [ 53.730741][ T4567] netlink: 24 bytes leftover after parsing attributes in process `syz.0.365'. [ 53.787943][ T4567] netlink: 4 bytes leftover after parsing attributes in process `syz.0.365'. [ 53.924970][ T4574] netlink: 'syz.1.367': attribute type 4 has an invalid length. [ 54.012868][ T4576] syzkaller0: entered allmulticast mode [ 54.018685][ T4580] loop4: detected capacity change from 0 to 1024 [ 54.026259][ T4576] syzkaller0: entered promiscuous mode [ 54.027934][ T4580] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.046066][ T4576] syzkaller0 (unregistering): left allmulticast mode [ 54.052857][ T4576] syzkaller0 (unregistering): left promiscuous mode [ 54.063454][ T4580] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.124135][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.174967][ T4589] siw: device registration error -23 [ 54.239337][ T4594] netlink: 76 bytes leftover after parsing attributes in process `syz.1.376'. [ 54.283791][ T4598] netlink: 'syz.1.378': attribute type 4 has an invalid length. [ 54.301291][ T4598] netlink: 'syz.1.378': attribute type 4 has an invalid length. [ 54.346288][ T4599] netlink: 'GPL': attribute type 10 has an invalid length. [ 55.127590][ T4622] siw: device registration error -23 [ 55.330354][ T4630] netlink: 16 bytes leftover after parsing attributes in process `syz.4.389'. [ 55.513127][ T4637] vlan1: entered allmulticast mode [ 55.557705][ T4628] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.571737][ T4628] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.689272][ T4641] netlink: 'syz.3.395': attribute type 10 has an invalid length. [ 55.708353][ T4641] bridge0: port 3(team0) entered blocking state [ 55.714719][ T4641] bridge0: port 3(team0) entered disabled state [ 55.737396][ T4641] team0: entered allmulticast mode [ 55.737435][ T4642] netlink: 'syz.3.395': attribute type 4 has an invalid length. [ 55.737446][ T4642] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.395'. [ 55.759858][ T4641] team_slave_0: entered allmulticast mode [ 55.766523][ T4641] team_slave_1: entered allmulticast mode [ 55.774155][ T4641] team0: entered promiscuous mode [ 55.779271][ T4641] team_slave_0: entered promiscuous mode [ 55.785541][ T4641] team_slave_1: entered promiscuous mode [ 55.890564][ T4644] netlink: 4 bytes leftover after parsing attributes in process `syz.4.396'. [ 55.939902][ T4654] wg2: left promiscuous mode [ 55.944534][ T4654] wg2: left allmulticast mode [ 55.968013][ T4654] wg2: entered promiscuous mode [ 55.972909][ T4654] wg2: entered allmulticast mode [ 56.279000][ T4673] 9pnet: p9_errstr2errno: server reported unknown error [ 56.903652][ T4679] loop3: detected capacity change from 0 to 2048 [ 56.930654][ T4679] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.951332][ T4682] vlan2: entered allmulticast mode [ 56.956640][ T4682] bridge_slave_0: entered allmulticast mode [ 56.971048][ T4679] EXT4-fs (loop3): shut down requested (0) [ 57.011600][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.037204][ T4684] netlink: 'syz.1.408': attribute type 10 has an invalid length. [ 57.074663][ T4684] bridge0: port 3(team0) entered blocking state [ 57.081027][ T4684] bridge0: port 3(team0) entered disabled state [ 57.097531][ T4684] team0: entered allmulticast mode [ 57.106213][ T4688] netlink: 'syz.1.408': attribute type 4 has an invalid length. [ 57.113901][ T4688] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.408'. [ 57.123869][ T4684] team_slave_0: entered allmulticast mode [ 57.129731][ T4684] team_slave_1: entered allmulticast mode [ 57.137772][ T4684] team0: entered promiscuous mode [ 57.145433][ T4684] team_slave_0: entered promiscuous mode [ 57.151172][ T4684] team_slave_1: entered promiscuous mode [ 57.157594][ T4684] bridge0: port 3(team0) entered blocking state [ 57.163970][ T4684] bridge0: port 3(team0) entered forwarding state [ 57.715243][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 57.715262][ T29] audit: type=1400 audit(1752104460.077:1352): avc: denied { name_bind } for pid=4698 comm="syz.3.413" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 58.016660][ T4707] loop4: detected capacity change from 0 to 128 [ 58.052680][ T4707] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 58.072086][ T4713] SELinux: syz.0.411 (4713) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 58.085773][ T4707] ext4 filesystem being mounted at /85/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 58.340366][ T4716] xt_CT: No such helper "snmp_trap" [ 58.438836][ T4707] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.466568][ T4707] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.980520][ T29] audit: type=1326 audit(1752104461.377:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 59.003925][ T29] audit: type=1326 audit(1752104461.377:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 59.085093][ T29] audit: type=1326 audit(1752104461.427:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 59.090826][ T4733] loop2: detected capacity change from 0 to 1024 [ 59.108468][ T29] audit: type=1326 audit(1752104461.427:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 59.138200][ T29] audit: type=1326 audit(1752104461.427:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 59.161524][ T29] audit: type=1326 audit(1752104461.437:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 59.184863][ T29] audit: type=1326 audit(1752104461.437:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 59.208274][ T29] audit: type=1326 audit(1752104461.437:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 59.231601][ T29] audit: type=1326 audit(1752104461.437:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz.3.422" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 59.288088][ T3309] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 59.397518][ T4740] siw: device registration error -23 [ 59.526726][ T4744] netlink: 4 bytes leftover after parsing attributes in process `syz.2.426'. [ 59.647886][ T4752] netlink: 'syz.3.431': attribute type 39 has an invalid length. [ 59.691865][ T4755] netlink: 12 bytes leftover after parsing attributes in process `syz.1.432'. [ 59.899072][ T4762] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 59.990591][ T4766] netlink: 'syz.3.438': attribute type 1 has an invalid length. [ 60.045911][ T4766] netlink: 8 bytes leftover after parsing attributes in process `syz.3.438'. [ 60.093507][ T4766] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 60.108634][ T4766] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 60.179203][ T4766] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 60.194811][ T4766] bond1 (unregistering): Released all slaves [ 60.338529][ T4756] Set syz1 is full, maxelem 65536 reached [ 60.441199][ T4779] netlink: 4 bytes leftover after parsing attributes in process `syz.3.442'. [ 61.308060][ T4794] netlink: 'syz.4.446': attribute type 39 has an invalid length. [ 61.401400][ T4797] netlink: 12 bytes leftover after parsing attributes in process `syz.3.447'. [ 61.656733][ T4819] vlan2: entered allmulticast mode [ 61.661925][ T4819] bridge_slave_0: entered allmulticast mode [ 62.285513][ T4827] Set syz1 is full, maxelem 65536 reached [ 62.675249][ T4846] netlink: 'syz.1.463': attribute type 39 has an invalid length. [ 62.730178][ T29] kauditd_printk_skb: 258 callbacks suppressed [ 62.730194][ T29] audit: type=1326 audit(1752104465.127:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.2.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5c7858e7 code=0x7ffc0000 [ 62.786763][ T29] audit: type=1326 audit(1752104465.157:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.2.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5c72ab19 code=0x7ffc0000 [ 62.810605][ T29] audit: type=1326 audit(1752104465.157:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.2.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5c7858e7 code=0x7ffc0000 [ 62.833974][ T29] audit: type=1326 audit(1752104465.157:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.2.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5c72ab19 code=0x7ffc0000 [ 62.857782][ T29] audit: type=1326 audit(1752104465.157:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.2.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f0e5c78e929 code=0x7ffc0000 [ 62.881117][ T29] audit: type=1326 audit(1752104465.177:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.2.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5c7858e7 code=0x7ffc0000 [ 62.905012][ T29] audit: type=1326 audit(1752104465.177:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.2.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5c72ab19 code=0x7ffc0000 [ 62.929012][ T29] audit: type=1326 audit(1752104465.177:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.2.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f0e5c78e929 code=0x7ffc0000 [ 62.952369][ T29] audit: type=1326 audit(1752104465.177:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.2.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5c7858e7 code=0x7ffc0000 [ 62.976308][ T29] audit: type=1326 audit(1752104465.177:1629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.2.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5c72ab19 code=0x7ffc0000 [ 63.009589][ T4853] loop4: detected capacity change from 0 to 2048 [ 63.044954][ T4853] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.176907][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.648465][ T4887] netlink: 16 bytes leftover after parsing attributes in process `syz.1.478'. [ 63.706231][ T4890] netlink: 'syz.2.480': attribute type 39 has an invalid length. [ 63.827042][ T4898] tipc: Enabled bearer , priority 0 [ 63.834124][ T4898] syzkaller0: entered promiscuous mode [ 63.839732][ T4898] syzkaller0: entered allmulticast mode [ 63.852524][ T4881] Set syz1 is full, maxelem 65536 reached [ 63.859395][ T4898] tipc: Resetting bearer [ 63.867153][ T4897] tipc: Resetting bearer [ 63.874116][ T4897] tipc: Disabling bearer [ 63.992310][ T4908] netlink: 172 bytes leftover after parsing attributes in process `syz.3.487'. [ 64.001537][ T4908] netlink: 172 bytes leftover after parsing attributes in process `syz.3.487'. [ 64.101467][ T4915] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4915 comm=syz.3.490 [ 64.667492][ T4931] Set syz1 is full, maxelem 65536 reached [ 64.920518][ T4944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4944 comm=syz.1.511 [ 65.075868][ T4955] tipc: Started in network mode [ 65.080798][ T4955] tipc: Node identity ac14140f, cluster identity 4711 [ 65.089519][ T4955] tipc: New replicast peer: 255.255.255.255 [ 65.096448][ T4955] tipc: Enabled bearer , priority 10 [ 65.177505][ T4962] netlink: 16 bytes leftover after parsing attributes in process `syz.3.507'. [ 66.031729][ T4969] lo speed is unknown, defaulting to 1000 [ 66.085831][ T4975] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.109443][ T4975] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.225768][ T3385] tipc: Node number set to 2886997007 [ 66.612654][ T4974] Set syz1 is full, maxelem 65536 reached [ 66.900100][ T4989] loop4: detected capacity change from 0 to 2048 [ 66.921484][ T4989] EXT4-fs (loop4): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.595234][ T4856] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 67.711163][ T5002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5002 comm=syz.2.518 [ 67.761531][ T29] kauditd_printk_skb: 744 callbacks suppressed [ 67.761543][ T29] audit: type=1326 audit(1752104470.157:2374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.3.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 67.791714][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 67.792019][ T29] audit: type=1326 audit(1752104470.167:2375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.3.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 67.824268][ T29] audit: type=1326 audit(1752104470.167:2376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.3.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 67.847532][ T29] audit: type=1326 audit(1752104470.167:2377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.3.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 67.871121][ T29] audit: type=1326 audit(1752104470.167:2378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.3.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 67.893280][ T5007] netlink: 16 bytes leftover after parsing attributes in process `syz.2.522'. [ 67.894467][ T29] audit: type=1326 audit(1752104470.167:2379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.3.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 67.926745][ T29] audit: type=1326 audit(1752104470.167:2380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.3.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 67.950132][ T29] audit: type=1326 audit(1752104470.167:2381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.3.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 67.973536][ T29] audit: type=1326 audit(1752104470.187:2382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5003 comm="syz.3.523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde87b4e929 code=0x7ffc0000 [ 68.318899][ T29] audit: type=1326 audit(1752104470.707:2383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5018 comm="syz.1.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 68.879566][ T5026] xt_CT: No such helper "snmp_trap" [ 69.224545][ T5040] loop3: detected capacity change from 0 to 2048 [ 69.258839][ T5040] EXT4-fs (loop3): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.323865][ T5053] loop4: detected capacity change from 0 to 1024 [ 69.333096][ T5053] EXT4-fs: Ignoring removed orlov option [ 69.354335][ T5053] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.487440][ T5063] syzkaller0: left promiscuous mode [ 69.492684][ T5063] syzkaller0: left allmulticast mode [ 69.501008][ T5063] tipc: Started in network mode [ 69.506033][ T5063] tipc: Node identity e2ef2126c7f3, cluster identity 4711 [ 69.513224][ T5063] tipc: Enabled bearer , priority 0 [ 69.700552][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.718546][ T5073] tipc: Enabling of bearer rejected, already enabled [ 69.727440][ T5073] syzkaller0: entered promiscuous mode [ 69.732940][ T5073] syzkaller0: entered allmulticast mode [ 69.744418][ T5073] tipc: Resetting bearer [ 69.761980][ T5075] loop4: detected capacity change from 0 to 1024 [ 69.797688][ T5075] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.822246][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.950698][ T5088] loop2: detected capacity change from 0 to 512 [ 70.007737][ T5088] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 70.015868][ T5088] EXT4-fs (loop2): orphan cleanup on readonly fs [ 70.026019][ T5088] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.551: corrupted inode contents [ 70.039059][ T5088] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.551: mark_inode_dirty error [ 70.050655][ T5088] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.551: corrupted inode contents [ 70.062677][ T5088] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.551: mark_inode_dirty error [ 70.075012][ T5088] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.551: corrupted inode contents [ 70.087956][ T5088] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 70.097829][ T5088] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.551: corrupted inode contents [ 70.109978][ T5088] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.551: mark_inode_dirty error [ 70.121406][ T5088] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 70.131780][ T5088] EXT4-fs (loop2): 1 truncate cleaned up [ 70.806926][ T5103] tipc: Enabled bearer , priority 0 [ 70.840986][ T3327] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 70.857276][ T1035] tipc: Node number set to 622600486 [ 70.863244][ T5103] syzkaller0: entered promiscuous mode [ 70.869594][ T5103] syzkaller0: entered allmulticast mode [ 70.887630][ T5088] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.910654][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 70.967466][ T5103] tipc: Resetting bearer [ 70.987518][ T5102] tipc: Resetting bearer [ 71.097612][ T5102] tipc: Disabling bearer [ 71.200051][ T5107] loop4: detected capacity change from 0 to 256 [ 71.636381][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.773316][ T5120] loop3: detected capacity change from 0 to 128 [ 71.804699][ T5120] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 71.812657][ T5120] FAT-fs (loop3): Filesystem has been set read-only [ 72.201731][ T5120] bio_check_eod: 9 callbacks suppressed [ 72.201757][ T5120] syz.3.553: attempt to access beyond end of device [ 72.201757][ T5120] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 72.222346][ T5120] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 72.230288][ T5120] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 72.341072][ T5138] loop3: detected capacity change from 0 to 2048 [ 72.347813][ T5138] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.372510][ T5138] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.390379][ T5138] netlink: 4 bytes leftover after parsing attributes in process `syz.3.566'. [ 72.450142][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.672645][ T5153] loop4: detected capacity change from 0 to 1024 [ 72.680700][ T5153] EXT4-fs: Ignoring removed orlov option [ 72.694293][ T5153] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.722069][ T5150] loop3: detected capacity change from 0 to 1024 [ 72.755071][ T5150] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.768759][ T29] kauditd_printk_skb: 1244 callbacks suppressed [ 72.768771][ T29] audit: type=1326 audit(1752104475.167:3627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5125 comm="syz.2.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5c7858e7 code=0x7ffc0000 [ 72.799104][ T29] audit: type=1326 audit(1752104475.167:3628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5125 comm="syz.2.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5c72ab19 code=0x7ffc0000 [ 72.822991][ T29] audit: type=1326 audit(1752104475.167:3629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5125 comm="syz.2.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f0e5c78e929 code=0x7ffc0000 [ 72.848491][ T29] audit: type=1326 audit(1752104475.227:3630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.1.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5ecffb58e7 code=0x7ffc0000 [ 72.871733][ T29] audit: type=1326 audit(1752104475.227:3631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.1.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5ecff5ab19 code=0x7ffc0000 [ 72.895633][ T29] audit: type=1326 audit(1752104475.227:3632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.1.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f5ecffbe929 code=0x7ffc0000 [ 72.918946][ T29] audit: type=1326 audit(1752104475.227:3633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5125 comm="syz.2.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5c7858e7 code=0x7ffc0000 [ 72.943092][ T29] audit: type=1326 audit(1752104475.227:3634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5125 comm="syz.2.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5c72ab19 code=0x7ffc0000 [ 72.967158][ T29] audit: type=1326 audit(1752104475.227:3635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5125 comm="syz.2.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f0e5c78e929 code=0x7ffc0000 [ 72.990588][ T29] audit: type=1326 audit(1752104475.227:3636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.1.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5ecffb58e7 code=0x7ffc0000 [ 73.091650][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.125515][ T5150] lo speed is unknown, defaulting to 1000 [ 73.711487][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.867799][ T5187] loop4: detected capacity change from 0 to 1024 [ 73.874650][ T5187] EXT4-fs: Ignoring removed nobh option [ 73.880366][ T5187] EXT4-fs: Ignoring removed bh option [ 74.248602][ T5196] loop0: detected capacity change from 0 to 1024 [ 74.274009][ T5196] EXT4-fs: inline encryption not supported [ 74.279940][ T5196] EXT4-fs: Ignoring removed i_version option [ 74.368241][ T5196] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 74.395492][ T5200] netlink: 4 bytes leftover after parsing attributes in process `syz.1.585'. [ 74.418762][ T5196] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 2: comm syz.0.582: lblock 2 mapped to illegal pblock 2 (length 1) [ 74.453824][ T5196] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 48: comm syz.0.582: lblock 0 mapped to illegal pblock 48 (length 1) [ 74.470886][ T5187] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.474038][ T5196] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.582: Failed to acquire dquot type 0 [ 74.495680][ T5196] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 74.506636][ T5196] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.582: mark_inode_dirty error [ 74.518092][ T5196] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 74.519255][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.529402][ T5196] EXT4-fs (loop0): 1 orphan inode deleted [ 74.544275][ T5196] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.556882][ T3440] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 74.587481][ T3440] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 74.639577][ T5209] syz.2.589 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 74.655354][ T5196] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.675529][ T5196] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz.0.582: Invalid inode table block 1 in block_group 0 [ 74.709602][ T5196] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 74.739439][ T5196] EXT4-fs error (device loop0): ext4_quota_off:7217: inode #3: comm syz.0.582: mark_inode_dirty error [ 74.761929][ T5214] loop3: detected capacity change from 0 to 512 [ 74.787996][ T5214] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 74.861563][ T5196] netlink: 68 bytes leftover after parsing attributes in process `syz.0.582'. [ 74.890882][ T5196] loop0: detected capacity change from 0 to 512 [ 74.900126][ T5214] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.925094][ T5196] EXT4-fs: Ignoring removed orlov option [ 75.224146][ T5214] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.286412][ T5214] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.590: corrupted xattr block 19: overlapping e_value [ 75.361675][ T5224] netlink: 12 bytes leftover after parsing attributes in process `syz.3.590'. [ 75.382737][ T5214] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 75.522789][ T5227] sit0: left allmulticast mode [ 75.728413][ T5214] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.590: corrupted xattr block 19: overlapping e_value [ 75.751337][ T5227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.775217][ T5214] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 75.788141][ T5227] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.826817][ T5214] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.590: corrupted xattr block 19: overlapping e_value [ 75.852319][ T5227] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 75.884257][ T5196] EXT4-fs (loop0): bad block size 65536 [ 75.978688][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.091847][ T5234] SELinux: failed to load policy [ 76.740088][ T5255] loop3: detected capacity change from 0 to 1024 [ 76.749465][ T5255] EXT4-fs: Ignoring removed orlov option [ 76.763564][ T5255] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.900671][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.910212][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.917677][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.925225][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.932644][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.940232][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.947741][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.955186][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.962634][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.970070][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.977542][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.985058][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.019231][ T5271] loop2: detected capacity change from 0 to 1024 [ 77.032889][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.040341][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.047788][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.055267][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.062665][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.070112][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.077530][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.084926][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.092414][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.099855][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.107281][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.114797][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.122297][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.129719][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.139225][ T5271] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.152691][ T5271] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.163380][ T9] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz1] on syz0 [ 77.186997][ T3407] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 77.196938][ T3407] hid-generic 0000:0000:0000.0004: hidraw1: HID v0.00 Device [syz1] on syz0 [ 77.213116][ T5277] loop0: detected capacity change from 0 to 1024 [ 77.220563][ T5277] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.232908][ T5277] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 77.261836][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.296018][ T5278] fido_id[5278]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 77.302998][ T5277] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.329492][ T5282] netlink: 'syz.1.611': attribute type 27 has an invalid length. [ 77.374372][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.408601][ T5284] loop3: detected capacity change from 0 to 512 [ 77.412314][ T5282] bridge0: port 3(team0) entered disabled state [ 77.421200][ T5282] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.427820][ T5284] journal_path: Lookup failure for './file0/../file0' [ 77.428409][ T5282] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.435073][ T5284] EXT4-fs: error: could not find journal device path [ 77.450454][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.527078][ T5282] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.545620][ T5287] netlink: 24 bytes leftover after parsing attributes in process `syz.3.610'. [ 77.560720][ T5282] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.610313][ T5282] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.618836][ T5282] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.627443][ T5282] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.635837][ T5282] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.657272][ T5286] ÿÿÿÿÿÿ: renamed from vlan1 [ 77.733520][ T5296] loop0: detected capacity change from 0 to 128 [ 77.754397][ T5296] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 77.763012][ T5296] FAT-fs (loop0): Filesystem has been set read-only [ 77.772493][ T5296] syz.0.614: attempt to access beyond end of device [ 77.772493][ T5296] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 77.787027][ T29] kauditd_printk_skb: 708 callbacks suppressed [ 77.787118][ T29] audit: type=1326 audit(1752104480.177:4342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5294 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5c7858e7 code=0x7ffc0000 [ 77.817288][ T29] audit: type=1326 audit(1752104480.177:4343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5294 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5c72ab19 code=0x7ffc0000 [ 77.840549][ T29] audit: type=1326 audit(1752104480.177:4344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5294 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f0e5c78e929 code=0x7ffc0000 [ 77.876997][ T5296] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 77.884850][ T5296] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 77.893522][ T5298] syz.0.614: attempt to access beyond end of device [ 77.893522][ T5298] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 77.895313][ T29] audit: type=1326 audit(1752104480.187:4345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5294 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5c7858e7 code=0x7ffc0000 [ 77.906857][ T5298] buffer_io_error: 8 callbacks suppressed [ 77.906872][ T5298] Buffer I/O error on dev loop0, logical block 2065, async page read [ 77.930623][ T29] audit: type=1326 audit(1752104480.187:4346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5294 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5c72ab19 code=0x7ffc0000 [ 77.967659][ T29] audit: type=1326 audit(1752104480.187:4347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5294 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f0e5c78e929 code=0x7ffc0000 [ 77.990988][ T29] audit: type=1326 audit(1752104480.197:4348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5294 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5c7858e7 code=0x7ffc0000 [ 78.006600][ T5298] syz.0.614: attempt to access beyond end of device [ 78.006600][ T5298] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 78.015092][ T29] audit: type=1326 audit(1752104480.197:4349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5294 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0e5c72ab19 code=0x7ffc0000 [ 78.027485][ T5298] Buffer I/O error on dev loop0, logical block 2066, async page read [ 78.051446][ T29] audit: type=1326 audit(1752104480.197:4350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5294 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f0e5c78e929 code=0x7ffc0000 [ 78.082753][ T29] audit: type=1326 audit(1752104480.207:4351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5294 comm="syz.2.616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0e5c7858e7 code=0x7ffc0000 [ 78.117018][ T5298] syz.0.614: attempt to access beyond end of device [ 78.117018][ T5298] loop0: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 78.130302][ T5298] Buffer I/O error on dev loop0, logical block 2067, async page read [ 78.148424][ T5298] syz.0.614: attempt to access beyond end of device [ 78.148424][ T5298] loop0: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 78.161584][ T5298] Buffer I/O error on dev loop0, logical block 2068, async page read [ 78.170490][ T5298] syz.0.614: attempt to access beyond end of device [ 78.170490][ T5298] loop0: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 78.183704][ T5298] Buffer I/O error on dev loop0, logical block 2069, async page read [ 78.191932][ T5298] syz.0.614: attempt to access beyond end of device [ 78.191932][ T5298] loop0: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 78.205775][ T5298] Buffer I/O error on dev loop0, logical block 2070, async page read [ 78.214340][ T5298] syz.0.614: attempt to access beyond end of device [ 78.214340][ T5298] loop0: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 78.227536][ T5298] Buffer I/O error on dev loop0, logical block 2071, async page read [ 78.236917][ T5298] syz.0.614: attempt to access beyond end of device [ 78.236917][ T5298] loop0: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 78.250102][ T5298] Buffer I/O error on dev loop0, logical block 2072, async page read [ 78.258230][ T5296] syz.0.614: attempt to access beyond end of device [ 78.258230][ T5296] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 78.272001][ T5296] Buffer I/O error on dev loop0, logical block 2065, async page read [ 78.280622][ T5296] Buffer I/O error on dev loop0, logical block 2066, async page read [ 78.482498][ T5301] ================================================================== [ 78.490634][ T5301] BUG: KCSAN: data-race in __ep_eventpoll_poll / wakeup_source_report_event [ 78.499337][ T5301] [ 78.501684][ T5301] write to 0xffff88811983b0b8 of 1 bytes by interrupt on cpu 0: [ 78.509344][ T5301] wakeup_source_report_event+0xd6/0x280 [ 78.515035][ T5301] __pm_stay_awake+0x34/0x70 [ 78.519647][ T5301] ep_poll_callback+0x1f6/0x550 [ 78.524521][ T5301] __wake_up+0x66/0xb0 [ 78.528630][ T5301] ep_poll_callback+0x3d6/0x550 [ 78.533512][ T5301] __wake_up+0x66/0xb0 [ 78.537618][ T5301] bpf_ringbuf_notify+0x22/0x30 [ 78.542506][ T5301] irq_work_run+0xe2/0x2d0 [ 78.546943][ T5301] __sysvec_irq_work+0x22/0x170 [ 78.551808][ T5301] sysvec_irq_work+0x66/0x80 [ 78.556423][ T5301] asm_sysvec_irq_work+0x1a/0x20 [ 78.561386][ T5301] native_apic_msr_write+0x3d/0x60 [ 78.566629][ T5301] x2apic_send_IPI_self+0x10/0x20 [ 78.571689][ T5301] arch_irq_work_raise+0x46/0x50 [ 78.576677][ T5301] __irq_work_queue_local+0x10f/0x2c0 [ 78.582075][ T5301] irq_work_queue+0x70/0x100 [ 78.586685][ T5301] bpf_ringbuf_discard+0xd3/0xf0 [ 78.591668][ T5301] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 78.597159][ T5301] bpf_trace_run3+0x10f/0x1d0 [ 78.601868][ T5301] kmem_cache_free+0x257/0x300 [ 78.606650][ T5301] mempool_free_slab+0x1d/0x30 [ 78.611437][ T5301] mempool_free+0x78/0x140 [ 78.615873][ T5301] bio_free+0x153/0x1e0 [ 78.620098][ T5301] bio_put+0x11f/0x440 [ 78.624206][ T5301] end_bio_bh_io_sync+0x81/0xa0 [ 78.629093][ T5301] bio_endio+0x374/0x410 [ 78.633381][ T5301] submit_bio_noacct+0x104/0x8f0 [ 78.638371][ T5301] submit_bio+0x227/0x240 [ 78.642746][ T5301] submit_bh_wbc+0x2e0/0x320 [ 78.647388][ T5301] block_read_full_folio+0x3fe/0x6a0 [ 78.652709][ T5301] do_mpage_readpage+0xcf4/0xe20 [ 78.657676][ T5301] mpage_read_folio+0x93/0x110 [ 78.662468][ T5301] fat_read_folio+0x1c/0x30 [ 78.666999][ T5301] filemap_read_folio+0x2e/0x110 [ 78.671972][ T5301] filemap_fault+0x568/0xb40 [ 78.676595][ T5301] __do_fault+0xb9/0x200 [ 78.680872][ T5301] handle_mm_fault+0xf78/0x2be0 [ 78.685747][ T5301] __get_user_pages+0x1036/0x1fb0 [ 78.690794][ T5301] __mm_populate+0x243/0x3a0 [ 78.695407][ T5301] vm_mmap_pgoff+0x232/0x2e0 [ 78.700201][ T5301] ksys_mmap_pgoff+0x268/0x310 [ 78.705002][ T5301] x64_sys_call+0x1602/0x2fb0 [ 78.709707][ T5301] do_syscall_64+0xd2/0x200 [ 78.714244][ T5301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.720165][ T5301] [ 78.722504][ T5301] read to 0xffff88811983b0b8 of 1 bytes by task 5301 on cpu 1: [ 78.730051][ T5301] __ep_eventpoll_poll+0x1de/0x4e0 [ 78.735211][ T5301] ep_eventpoll_poll+0x1f/0x30 [ 78.739994][ T5301] do_select+0x8ee/0xf50 [ 78.744275][ T5301] core_sys_select+0x3d7/0x6e0 [ 78.749078][ T5301] __se_sys_pselect6+0x216/0x280 [ 78.754079][ T5301] __x64_sys_pselect6+0x78/0x90 [ 78.758977][ T5301] x64_sys_call+0x1caa/0x2fb0 [ 78.763677][ T5301] do_syscall_64+0xd2/0x200 [ 78.768222][ T5301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.774139][ T5301] [ 78.776478][ T5301] value changed: 0x00 -> 0x01 [ 78.781173][ T5301] [ 78.783514][ T5301] Reported by Kernel Concurrency Sanitizer on: [ 78.789692][ T5301] CPU: 1 UID: 0 PID: 5301 Comm: syz.1.617 Not tainted 6.16.0-rc5-syzkaller-00053-g8c2e52ebbe88 #0 PREEMPT(voluntary) [ 78.802046][ T5301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 78.812119][ T5301] ==================================================================