last executing test programs: 1m34.459806962s ago: executing program 4 (id=74): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000080)=ANY=[], 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 1m33.767326473s ago: executing program 4 (id=89): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 1m33.743839963s ago: executing program 4 (id=90): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$eJzs3c1vVFUbAPDnzkwLpe9rKzEqLkyjIZAoLS1g8GMBe0LwY+fGSgtBho/QGi2aWBLcmBg3LkhcuRD/CyW6dWXiwoUbV4akGsNGY3TMnbkzDO1MOy0dbu39/ZLbOeeeOz3nQp85Z+49ZyaAwhpLf5Qi9kTE5SRipK2sElnhWOO4O7+/fzrdkqjVXv0tiSTb1zw+yR6Hsyf/PRLx/TdJ7C6vrHdu4er56Wp19kqWn5i/cHlibuHqgXMXps/Onp29OPXc1NEjh48cnTx4X+dXakufuP7WOyMfnXz9i8/+Sia//OlkEsfi1zONsvbz2CxjMRZ/1GofLN+f/rse3ezKclJu/Z3clSzfwZZVyWJkMCIei5Eot/1vjsSHL+faOKCvaklEDSioRPxDQTXHAc339r29Dy71eVQCPAhLx9OfAx3iv9K4NhijMRARe5c9r8MlvQ1J6/ju25PX0y36dB0O6Gzx2o4stTz+k3psjsbOem7XndI913nTEcCp7DHd/8oG6x9blhf/8OAsXouIxzuN/9eO/zfa4v/NDdYv/gEAAAAAAGDz3DoeEc92uv9Xyu7N7Yyn6vf/ksb9vx/urhA8tgn1r33/r3R7E6oBOlg6HvFSx/m/rTm+o+Us9//GbMDkzLnq7MGIeCgi9sfAjjQ/uUodBz7efaNbWfv8v3RL62/OBczacbuy497nzEzPT9/POQMNS9cinqh0n/+T9v9Je/+fSV8PLvdYx+69N091K1s7/oF+qX0esa9j/5+0jklW/3yOifp4YKI5Kljpyfc++apb/eIf8pP2/7tWj//RpP3zeubW9/sHI+LQQqXWrXyj4//B5LVy8/en3p2en78yGTGYnFi5f2p9bYbtqhkPzXhJ43//06tf/2uN/9vicCgiFnus89F/hn/uVqb/h/yk8T+zrv5//Ympm6Nfd6u/t/7/cL1P35/tcf0PVtdrgObdTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4LypFxP8iKY230qXS+HjEcEQ8ErtK1Utz88+cufT2xZm0rP79/6XmN/2ONPJJ8/v/R9vyU8vyhyLi4Yj4tDxUz4+fvlSdyfvkAQAAAAAAAAAAAAAAAAAAYIsY7rL+P/VLOe/WAX1XyR7FOxRPJe8GALkR/1Bc4h+KS/xDcYl/KK4Nxr/bBbAN6P+hqAZ6O2xnv9sB5EH/DwAAAAAA28qtF5+/kUTE4gtD9S01mJW1bgwO5dU6oJ9KeTcAyI05vFBcpv5AcfU4+RfYxpJW6s9ap/Lus/+T/jQIAAAAAAAAAAAAAFhh355bP665/h/Ylqz/h+Ky/h+Ky/p/KC7v8YG1VvFb/w8AAAAAAAAAAAAA+ZtbuHp+ulqdvSIhsdUSAxGxBZqRQ2Iw//DM+YUJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABo+TcAAP//Swsk/Q==") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb:\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/240, 0xf0}], 0x1, 0x0, 0x1}) io_uring_enter(r0, 0x47b7, 0x2000, 0x0, 0x0, 0xffffffffffffff0c) 1m21.871811207s ago: executing program 5 (id=548): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000304fcffffff3f00000000000000", @ANYRES32=0x0, @ANYBLOB="a5fdad8800000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) 1m21.037555409s ago: executing program 5 (id=572): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x387, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x18) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) close(r1) 1m21.037427199s ago: executing program 33 (id=572): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x387, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x18) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) close(r1) 1m17.518210674s ago: executing program 0 (id=679): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r0}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 1m17.441737855s ago: executing program 0 (id=681): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0}, 0x10024, 0x10000, 0x1, 0x1, 0xa, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x16) 1m17.280019827s ago: executing program 0 (id=686): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x2}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newqdisc={0x60, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0xe, 0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_QUANTUM={0x8}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xc, 0xc89f, 0xffff5ef5, 0x0, 0x19, 0x3}}, {0x4}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x803}, 0x4044) 1m16.167504044s ago: executing program 34 (id=708): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x2}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newqdisc={0x60, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0xe, 0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_QUANTUM={0x8}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xc, 0xc89f, 0xffff5ef5, 0x0, 0x19, 0x3}}, {0x4}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x803}, 0x4044) 9.05881264s ago: executing program 7 (id=3280): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009e0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x4}, 0x18) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) 8.928714432s ago: executing program 7 (id=3285): timerfd_create(0x7, 0x80000) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xdd860600, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xb}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0xb0, 0x2, 0x0, 0x1, {0x9, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x9, 0xd}, {0x8, 0x0, 0x0, 0x0, 0x38}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 8.884847383s ago: executing program 7 (id=3287): io_setup(0x6, &(0x7f0000001380)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x4002}) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) write$tun(r1, &(0x7f0000000240)={@void, @void, @ipv6=@gre_packet={0x5, 0x6, "a5900c", 0x44, 0x2f, 0xff, @private0, @remote, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}, {0x8, 0x88be, 0x1, {{0x5, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x5}, 0x1, {0x1}}}, {0x8, 0x22eb, 0x4, {{0xd, 0x2, 0x8, 0x0, 0x0, 0x1, 0x6, 0x7}, 0x2, {0x7, 0xf, 0x2, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1}}}}}}}, 0x6c) 8.615519137s ago: executing program 7 (id=3292): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) 8.467767429s ago: executing program 7 (id=3295): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000280)={@dev}, 0x14) close_range(r1, 0xffffffffffffffff, 0x0) 8.39430731s ago: executing program 7 (id=3301): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() sendmsg$unix(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) 8.376314321s ago: executing program 35 (id=3301): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() sendmsg$unix(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) 1.461331008s ago: executing program 2 (id=3604): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4000) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b0400000000000000000200fffe24000480200001800700010063740000140002800800024000000011080004400000000c0900010073797a30000000000900020073797a32"], 0x78}, 0x1, 0x0, 0x0, 0x40408c1}, 0x0) 1.457892697s ago: executing program 2 (id=3606): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="d8000000180081054e81f783db4cb9040a1d080006007c09e8fc55a10a0015000600142603600e1208000f00fff00401a80008000800104004080000055c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe144ecc447c65e206d25b4084121d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300fc0d15", 0xd8}], 0x1}, 0x4000000) 1.358273989s ago: executing program 2 (id=3608): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 1.341124899s ago: executing program 2 (id=3609): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000004700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket(0x840000000002, 0x3, 0x100) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 1.31896733s ago: executing program 2 (id=3611): syz_open_dev$usbmon(&(0x7f0000000280), 0x80000000000000, 0x0) r0 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x8, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0x6, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) 1.184671502s ago: executing program 8 (id=3616): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x45, 0x0, 0x1}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x6, 0xce}]}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@abs={0x1, 0x30}, 0x6e, 0x0}}], 0x2, 0xe0) 1.023886674s ago: executing program 6 (id=3624): rseq(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) unshare(0x2040400) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@nodiscard}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@abort}, {@grpquota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x242, 0x0) pwrite64(r0, &(0x7f0000000480)='2', 0x1, 0x8080c64) 961.734255ms ago: executing program 6 (id=3625): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000080)=ANY=[], 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 884.904497ms ago: executing program 3 (id=3628): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x8, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) 833.503357ms ago: executing program 3 (id=3629): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000080)=ANY=[], 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 413.441713ms ago: executing program 2 (id=3630): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') unshare(0x2a020400) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x1000083, &(0x7f00000000c0), 0x3, 0x4f0, &(0x7f0000000940)="$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") syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 373.434304ms ago: executing program 6 (id=3631): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket(0x1e, 0x805, 0x0) connect$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) connect$tipc(r1, &(0x7f0000000140)=@id={0x1e, 0x3, 0x3, {0x0, 0x4000006}}, 0x10) close(r1) 361.248325ms ago: executing program 6 (id=3632): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000cc0)=@newtaction={0x84, 0x30, 0x12f, 0x0, 0x0, {0x0, 0x0, 0x1be}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x84}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001e80)=@newtaction={0x48, 0x31, 0x1, 0xfffffffd, 0x25dfdbfb, {0x0, 0x0, 0x11}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x3, {0x1}}, {0xc}}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8800}, 0x0) 338.110835ms ago: executing program 6 (id=3633): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 325.659035ms ago: executing program 6 (id=3634): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 265.597306ms ago: executing program 3 (id=3636): rseq(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) unshare(0x2040400) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@nodiscard}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@abort}, {@grpquota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x242, 0x0) pwrite64(r0, &(0x7f0000000480)='2', 0x1, 0x8080c64) 265.378066ms ago: executing program 8 (id=3637): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) socketpair(0xb, 0x6, 0x0, &(0x7f00000002c0)) socketpair(0x29, 0x2, 0x81, &(0x7f0000000080)) 226.197437ms ago: executing program 1 (id=3638): r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x10000042}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x2042, 0xfffffffd}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) 190.459987ms ago: executing program 1 (id=3639): mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='kmem_cache_free\x00', r1}, 0x10) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) 165.676227ms ago: executing program 1 (id=3640): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x54, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000008000008500000006"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 165.104647ms ago: executing program 8 (id=3641): r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000001680)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/65, 0x41}], 0x1}, 0x4000}], 0x1, 0x0, 0x0) 140.470958ms ago: executing program 3 (id=3642): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x304}, "7817765dc5914c3d", "c0a9b92b592a8e91a6934cb6b7b18f7a7a6eaa9cbd8ef3b0fbc326100136e976", "58a190f0", "2a1e833e7af32011"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000280)=@ccm_128={{0x304, 0x34}, "ee26d83c64bf3981", "a18592dc0168f8baf07e3fdf0cfd79b1", "3a17a2b9", "b4c1c6a5eabd2dab"}, 0x28) 132.309718ms ago: executing program 8 (id=3643): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x82) fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) getdents(r2, 0x0, 0x54) 88.230279ms ago: executing program 8 (id=3644): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0xf, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000480)='GPL\x00'}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') 72.834899ms ago: executing program 1 (id=3645): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) 57.589769ms ago: executing program 3 (id=3646): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000cf00000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x5, 0xffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 53.533209ms ago: executing program 8 (id=3647): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x100}, 0x0) close(r0) syz_clone(0x80001000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 29.10728ms ago: executing program 3 (id=3648): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) 24.81576ms ago: executing program 1 (id=3649): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 0s ago: executing program 1 (id=3650): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) socketpair(0xb, 0x6, 0x0, &(0x7f00000002c0)) socketpair(0x29, 0x2, 0x81, &(0x7f0000000080)) kernel console output (not intermixed with test programs): able_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 61.312762][ T6601] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 61.331937][ T6611] loop3: detected capacity change from 0 to 512 [ 61.348317][ T6613] lo speed is unknown, defaulting to 1000 [ 61.359490][ T6601] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1136: bg 0: block 40: padding at end of block bitmap is not set [ 61.379180][ T6611] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 61.402086][ T6614] sock: sock_set_timeout: `syz.6.1141' (pid 6614) tries to set negative timeout [ 61.413582][ T6601] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 61.424818][ T6611] EXT4-fs (loop3): 1 truncate cleaned up [ 61.437631][ T6601] EXT4-fs (loop1): 1 truncate cleaned up [ 61.469624][ T6601] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 61.585821][ T6628] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1148'. [ 61.706056][ T6643] loop6: detected capacity change from 0 to 512 [ 61.710062][ T6641] lo speed is unknown, defaulting to 1000 [ 61.763453][ T6643] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #3: comm syz.6.1154: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 61.802798][ T6643] EXT4-fs error (device loop6): ext4_quota_enable:7127: comm syz.6.1154: Bad quota inode: 3, type: 0 [ 61.826385][ T6643] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 61.843090][ T6643] EXT4-fs (loop6): mount failed [ 61.854942][ T6663] SELinux: syz.7.1161 (6663) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 61.928879][ T6671] loop7: detected capacity change from 0 to 512 [ 61.945050][ T6671] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 61.958877][ T6671] EXT4-fs (loop7): 1 truncate cleaned up [ 61.967610][ T6671] EXT4-fs error (device loop7): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.7.1166: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 61.988842][ T6671] EXT4-fs (loop7): Remounting filesystem read-only [ 62.051696][ T6696] openvswitch: netlink: Message has 6 unknown bytes. [ 62.105047][ T6704] atomic_op ffff888103008128 conn xmit_atomic 0000000000000000 [ 62.123200][ T6706] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1182'. [ 62.141260][ T6710] loop3: detected capacity change from 0 to 128 [ 62.155693][ T6710] netlink: 'syz.3.1184': attribute type 6 has an invalid length. [ 62.254401][ T6732] netlink: 87 bytes leftover after parsing attributes in process `syz.1.1195'. [ 62.273273][ T6736] loop6: detected capacity change from 0 to 512 [ 62.279962][ T6734] loop7: detected capacity change from 0 to 164 [ 62.290624][ T6734] syz.7.1196: attempt to access beyond end of device [ 62.290624][ T6734] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 62.304938][ T6734] syz.7.1196: attempt to access beyond end of device [ 62.304938][ T6734] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 62.319178][ T6736] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 62.327204][ T6736] EXT4-fs (loop6): orphan cleanup on readonly fs [ 62.340408][ T6736] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 62.355640][ T6736] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 62.363835][ T6736] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1205: bg 0: block 40: padding at end of block bitmap is not set [ 62.378421][ T6736] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 62.387440][ T6736] EXT4-fs (loop6): 1 truncate cleaned up [ 62.398026][ T6743] 9pnet_fd: Insufficient options for proto=fd [ 62.414347][ T6736] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 62.607995][ T6771] SELinux: Context system_u:object_r:dhcpd_exec_t:s0 is not valid (left unmapped). [ 62.688371][ T6781] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1217'. [ 62.688447][ T6781] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1217'. [ 62.688511][ T6781] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1217'. [ 62.735272][ T6787] loop6: detected capacity change from 0 to 128 [ 62.745843][ T6787] netlink: 'syz.6.1219': attribute type 6 has an invalid length. [ 63.113257][ T6834] SELinux: syz.6.1222 (6834) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 63.313199][ T6863] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1230'. [ 63.341862][ T6863] IPVS: Error joining to the multicast group [ 64.260433][ T6880] loop3: detected capacity change from 0 to 512 [ 64.260873][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 64.260884][ T29] audit: type=1326 audit(64.232:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 64.303798][ T29] audit: type=1326 audit(64.272:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 64.326680][ T29] audit: type=1326 audit(64.272:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 64.349480][ T29] audit: type=1326 audit(64.272:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 64.372188][ T29] audit: type=1326 audit(64.272:1348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 64.380744][ T6880] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #3: comm syz.3.1237: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 64.394912][ T29] audit: type=1326 audit(64.272:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 64.394949][ T29] audit: type=1326 audit(64.272:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 64.395057][ T29] audit: type=1326 audit(64.272:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 64.395087][ T29] audit: type=1326 audit(64.272:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 64.395115][ T29] audit: type=1326 audit(64.272:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6879 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 64.550459][ T6880] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.1237: Bad quota inode: 3, type: 0 [ 64.564247][ T6896] loop7: detected capacity change from 0 to 128 [ 64.571715][ T6880] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 64.577951][ T6896] netlink: 'syz.7.1242': attribute type 6 has an invalid length. [ 64.587456][ T6880] EXT4-fs (loop3): mount failed [ 64.743442][ T6919] SELinux: failed to load policy [ 64.959717][ T6955] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1271'. [ 65.167485][ T6995] hub 9-0:1.0: USB hub found [ 65.172706][ T6995] hub 9-0:1.0: 8 ports detected [ 65.225654][ T7002] ALSA: seq fatal error: cannot create timer (-16) [ 65.266850][ T7007] 9pnet_fd: Insufficient options for proto=fd [ 65.273258][ T1049] usb usb8-port4: attempt power cycle [ 65.350363][ T7020] loop7: detected capacity change from 0 to 1024 [ 65.357220][ T7020] EXT4-fs: Ignoring removed nobh option [ 65.363549][ T7020] EXT4-fs: Ignoring removed bh option [ 65.393516][ T7020] EXT4-fs mount: 24 callbacks suppressed [ 65.393532][ T7020] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.418441][ T7029] loop6: detected capacity change from 0 to 764 [ 65.426154][ T7029] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 65.443746][ T5501] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.468755][ T7033] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 65.476954][ T7033] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 66.269787][ T7073] hub 9-0:1.0: USB hub found [ 66.274633][ T7073] hub 9-0:1.0: 8 ports detected [ 66.289467][ T7075] lo speed is unknown, defaulting to 1000 [ 66.304366][ T7078] __nla_validate_parse: 3 callbacks suppressed [ 66.304380][ T7078] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1325'. [ 66.323435][ T7078] ip6gre1: entered allmulticast mode [ 66.511791][ T7094] netlink: 300 bytes leftover after parsing attributes in process `syz.7.1333'. [ 67.109228][ T1049] usb usb8-port4: unable to enumerate USB device [ 67.305147][ T7142] netlink: 'syz.1.1355': attribute type 1 has an invalid length. [ 67.335132][ T7144] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1356'. [ 67.466842][ T7162] loop6: detected capacity change from 0 to 8192 [ 67.527695][ T7168] lo speed is unknown, defaulting to 1000 [ 67.595086][ T7183] loop6: detected capacity change from 0 to 1024 [ 67.610194][ T7183] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.650668][ T7186] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1376'. [ 67.662621][ T5032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.714989][ T7196] hub 9-0:1.0: USB hub found [ 67.720974][ T7196] hub 9-0:1.0: 8 ports detected [ 67.754927][ T7203] loop9: detected capacity change from 0 to 7 [ 67.762267][ T7203] Buffer I/O error on dev loop9, logical block 0, async page read [ 67.770489][ T7203] Buffer I/O error on dev loop9, logical block 0, async page read [ 67.778417][ T7203] loop9: unable to read partition table [ 67.784305][ T7203] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 67.784305][ T7203] ) failed (rc=-5) [ 67.925479][ T7227] hub 9-0:1.0: USB hub found [ 67.932809][ T7227] hub 9-0:1.0: 8 ports detected [ 67.947018][ T7229] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1393'. [ 67.966679][ T7229] bridge_slave_0: left allmulticast mode [ 67.972457][ T7229] bridge_slave_0: left promiscuous mode [ 67.978220][ T7229] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.184346][ T7244] lo speed is unknown, defaulting to 1000 [ 68.268002][ T7255] netlink: 76 bytes leftover after parsing attributes in process `syz.7.1404'. [ 68.356135][ T7267] ALSA: seq fatal error: cannot create timer (-19) [ 68.536899][ T7291] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1416'. [ 68.545900][ T7291] bridge_slave_1: left allmulticast mode [ 68.551799][ T7291] bridge_slave_1: left promiscuous mode [ 68.557655][ T7291] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.566165][ T7291] bridge_slave_0: left allmulticast mode [ 68.571866][ T7291] bridge_slave_0: left promiscuous mode [ 68.577522][ T7291] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.756910][ T7310] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1429'. [ 68.765968][ T7310] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1429'. [ 69.056583][ T7332] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1439'. [ 69.156420][ T7342] serio: Serial port ptm0 [ 69.162385][ T7345] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 69.218837][ T7354] loop6: detected capacity change from 0 to 1024 [ 69.230681][ T7354] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.285342][ T5032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.371288][ T7367] lo speed is unknown, defaulting to 1000 [ 69.431743][ T7377] futex_wake_op: syz.7.1458 tries to shift op by -1; fix this program [ 69.466191][ T7383] sock: sock_set_timeout: `syz.2.1454' (pid 7383) tries to set negative timeout [ 69.513694][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 69.513708][ T29] audit: type=1326 audit(582.489:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.1.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 69.542746][ T29] audit: type=1326 audit(582.489:1511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.1.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 69.565555][ T29] audit: type=1326 audit(582.489:1512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.1.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 69.588527][ T29] audit: type=1326 audit(582.489:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.1.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 69.590176][ T7391] 9pnet: p9_errstr2errno: server reported unknown error pA [ 69.611455][ T29] audit: type=1326 audit(582.489:1514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.1.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 69.611484][ T29] audit: type=1326 audit(582.489:1515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.1.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 69.611560][ T29] audit: type=1326 audit(582.489:1516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.1.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 69.611686][ T29] audit: type=1326 audit(582.489:1517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7386 comm="syz.1.1462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 69.713172][ T7395] SELinux: security_context_str_to_sid () failed with errno=-22 [ 69.728826][ T29] audit: type=1400 audit(582.699:1518): avc: denied { write } for pid=7396 comm="syz.3.1467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 69.758841][ T29] audit: type=1400 audit(582.729:1519): avc: denied { setopt } for pid=7399 comm="syz.1.1469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 69.818995][ T7409] siw: device registration error -23 [ 69.905156][ T7428] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 69.989999][ T7441] loop6: detected capacity change from 0 to 2048 [ 69.996647][ T7441] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 70.064827][ T7454] loop6: detected capacity change from 0 to 1024 [ 70.069220][ T7452] lo speed is unknown, defaulting to 1000 [ 70.071790][ T7454] EXT4-fs: Ignoring removed nobh option [ 70.119735][ T7454] EXT4-fs (loop6): can't mount with data_err=abort, fs mounted w/o journal [ 70.173868][ T7460] xt_hashlimit: max too large, truncated to 1048576 [ 70.197412][ T7462] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7462 comm=syz.3.1497 [ 70.210497][ T7462] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7462 comm=syz.3.1497 [ 70.240735][ T7467] x_tables: duplicate entry at hook 3 [ 70.264171][ T7469] loop3: detected capacity change from 0 to 1024 [ 70.271575][ T7469] EXT4-fs: Ignoring removed orlov option [ 70.289507][ T7469] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.489061][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.804359][ T7502] loop3: detected capacity change from 0 to 512 [ 70.841131][ T7502] EXT4-fs: Ignoring removed orlov option [ 70.857324][ T7502] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.878937][ T7502] EXT4-fs (loop3): orphan cleanup on readonly fs [ 70.889790][ T7502] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1514: bg 0: block 248: padding at end of block bitmap is not set [ 70.935417][ T7515] netlink: 'syz.2.1517': attribute type 10 has an invalid length. [ 70.944011][ T7502] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1514: Failed to acquire dquot type 1 [ 70.985501][ T10] lo speed is unknown, defaulting to 1000 [ 71.022119][ T7502] EXT4-fs (loop3): 1 truncate cleaned up [ 71.033505][ T7502] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.047690][ T7522] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 71.056691][ T7515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.068420][ T7515] team0: Port device bond0 added [ 71.082685][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.176992][ T7539] siw: device registration error -23 [ 71.254263][ T7552] lo speed is unknown, defaulting to 1000 [ 71.274722][ C0] hrtimer: interrupt took 33837 ns [ 71.286982][ T7557] sock: sock_set_timeout: `syz.1.1535' (pid 7557) tries to set negative timeout [ 71.580332][ T7578] __nla_validate_parse: 4 callbacks suppressed [ 71.580345][ T7578] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1544'. [ 71.608093][ T7580] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.616616][ T7580] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.739530][ T3379] usb usb8-port4: attempt power cycle [ 72.188125][ T7597] netlink: 'syz.6.1554': attribute type 1 has an invalid length. [ 72.291054][ T7611] loop6: detected capacity change from 0 to 512 [ 72.299939][ T7611] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.323559][ T7611] EXT4-fs (loop6): shut down requested (1) [ 72.340529][ T5032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.378248][ T7623] 9pnet: p9_errstr2errno: server reported unknown error pA [ 72.421628][ T7627] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 72.573551][ T7655] netlink: 'syz.2.1582': attribute type 21 has an invalid length. [ 72.581476][ T7655] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1582'. [ 72.590605][ T7655] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1582'. [ 72.847112][ T7672] cgroup: Unknown subsys name 'cpuset' [ 72.930161][ T7686] bond0: (slave bridge_slave_1): Releasing backup interface [ 72.937742][ T7686] bridge_slave_1: left allmulticast mode [ 72.944071][ T7686] bond0: (slave bond_slave_0): Releasing backup interface [ 72.951696][ T7686] bond_slave_0: left allmulticast mode [ 72.957541][ T7686] bond0: (slave bond_slave_1): Releasing backup interface [ 72.965103][ T7686] bond_slave_1: left allmulticast mode [ 72.971399][ T7686] team0: Port device team_slave_0 removed [ 72.977756][ T7686] team0: Port device team_slave_1 removed [ 72.980798][ T7687] netlink: 'syz.3.1595': attribute type 10 has an invalid length. [ 72.983625][ T7686] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.999723][ T7686] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.008690][ T7687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.018127][ T7687] team0: Port device bond0 added [ 73.092711][ T7703] usb usb7: usbfs: process 7703 (syz.1.1604) did not claim interface 0 before use [ 73.501659][ T7725] $H: (slave bond_slave_0): Releasing backup interface [ 73.509476][ T7725] bond_slave_0: left promiscuous mode [ 73.515906][ T7725] $H: (slave bond_slave_1): Releasing backup interface [ 73.524802][ T7725] bond_slave_1: left promiscuous mode [ 73.531915][ T7725] team0: Port device team_slave_0 removed [ 73.538436][ T7725] team0: Port device team_slave_1 removed [ 73.545302][ T7725] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.553106][ T7725] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.553135][ T7730] netlink: 'syz.6.1612': attribute type 10 has an invalid length. [ 73.558990][ T3379] usb usb8-port4: unable to enumerate USB device [ 73.575169][ T7725] bond1: (slave ip6gre1): Releasing backup interface [ 73.582531][ T7725] ip6gre1: left promiscuous mode [ 73.593834][ T7730] $H: left promiscuous mode [ 73.611659][ T7730] 8021q: adding VLAN 0 to HW filter on device $H [ 73.622590][ T7730] team0: Port device $H added [ 73.640169][ T7734] netlink: 'syz.7.1616': attribute type 1 has an invalid length. [ 73.747053][ T7758] loop7: detected capacity change from 0 to 256 [ 73.757854][ T7758] FAT-fs (loop7): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 73.904308][ T1049] Process accounting resumed [ 73.928169][ T7774] bond0: (slave bond_slave_0): Releasing backup interface [ 73.937935][ T7774] bond0: (slave bond_slave_1): Releasing backup interface [ 73.946532][ T7774] team0: Port device team_slave_0 removed [ 73.953272][ T7774] team0: Port device team_slave_1 removed [ 73.967859][ T7774] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.977377][ T7779] cgroup: Unknown subsys name 'cpuset' [ 73.979931][ T7780] netlink: 'syz.7.1632': attribute type 10 has an invalid length. [ 73.991820][ T7774] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.011546][ T7780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.027303][ T7780] team0: Port device bond0 added [ 74.122449][ T7791] lo speed is unknown, defaulting to 1000 [ 74.193968][ T7798] usb usb7: usbfs: process 7798 (syz.3.1644) did not claim interface 0 before use [ 74.235887][ T7806] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1648'. [ 74.344631][ T7828] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1661'. [ 74.354890][ T7828] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.363704][ T7828] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.449867][ T36] Process accounting resumed [ 74.483252][ T7838] lo speed is unknown, defaulting to 1000 [ 74.550402][ T7845] cgroup: Unknown subsys name 'cpuset' [ 74.558013][ T7845] loop6: detected capacity change from 0 to 128 [ 74.605682][ T7856] SELinux: syz.6.1672 (7856) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 74.674258][ T7871] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1681'. [ 74.702743][ T7873] loop6: detected capacity change from 0 to 512 [ 74.720225][ T7873] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.734858][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 74.734871][ T29] audit: type=1400 audit(587.709:1698): avc: denied { setattr } for pid=7872 comm="syz.6.1682" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 74.763037][ T29] audit: type=1400 audit(587.709:1699): avc: denied { remove_name } for pid=7872 comm="syz.6.1682" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 74.785148][ T29] audit: type=1400 audit(587.709:1700): avc: denied { unlink } for pid=7872 comm="syz.6.1682" name="file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 74.816418][ T5032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.833687][ T29] audit: type=1400 audit(587.809:1701): avc: denied { associate } for pid=7879 comm="syz.3.1685" name="time_for_children" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 74.925602][ T29] audit: type=1326 audit(587.899:1702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7889 comm="syz.7.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f423c56e929 code=0x7ffc0000 [ 74.949111][ T29] audit: type=1326 audit(587.899:1703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7889 comm="syz.7.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f423c56e929 code=0x7ffc0000 [ 74.972029][ T29] audit: type=1326 audit(587.899:1704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7889 comm="syz.7.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f423c56e929 code=0x7ffc0000 [ 74.994821][ T29] audit: type=1326 audit(587.899:1705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7889 comm="syz.7.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f423c56e929 code=0x7ffc0000 [ 75.017674][ T29] audit: type=1326 audit(587.899:1706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7889 comm="syz.7.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f423c56e929 code=0x7ffc0000 [ 75.040532][ T29] audit: type=1326 audit(587.899:1707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7889 comm="syz.7.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f423c56e929 code=0x7ffc0000 [ 75.087690][ T7896] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1691'. [ 75.683570][ T7911] netlink: 'syz.2.1697': attribute type 21 has an invalid length. [ 75.692391][ T7911] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1697'. [ 75.701507][ T7911] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1697'. [ 76.260203][ T7942] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 76.278729][ T7939] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 76.288817][ T7939] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 76.356445][ T7948] IPv6: sit1: Disabled Multicast RS [ 76.375749][ T7948] sit1: entered allmulticast mode [ 76.445054][ T7957] bridge_slave_0: left allmulticast mode [ 76.451529][ T7957] bridge_slave_0: left promiscuous mode [ 76.457566][ T7957] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.470883][ T7957] bridge_slave_1: left allmulticast mode [ 76.476570][ T7957] bridge_slave_1: left promiscuous mode [ 76.483261][ T7957] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.496125][ T7963] netlink: 'syz.1.1719': attribute type 10 has an invalid length. [ 76.527218][ T7957] $H: (slave bond_slave_0): Releasing backup interface [ 76.548843][ T7957] bond_slave_0: left promiscuous mode [ 76.565188][ T7957] $H: (slave bond_slave_1): Releasing backup interface [ 76.587836][ T7957] bond_slave_1: left promiscuous mode [ 76.605633][ T7957] team0: Port device team_slave_0 removed [ 76.626511][ T7957] team0: Port device team_slave_1 removed [ 76.634000][ T7963] $H: left promiscuous mode [ 76.639282][ T7963] 8021q: adding VLAN 0 to HW filter on device $H [ 76.665458][ T7963] team0: Port device $H added [ 77.489107][ T8021] lo speed is unknown, defaulting to 1000 [ 77.620510][ T8024] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1758'. [ 77.728115][ T8031] netlink: 'syz.7.1750': attribute type 10 has an invalid length. [ 77.736431][ T8031] team0: Device hsr_slave_0 failed to register rx_handler [ 77.809524][ T8037] team0: Port device bond0 removed [ 77.816699][ T8037] netlink: 'syz.3.1752': attribute type 10 has an invalid length. [ 77.817532][ T8039] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 77.832387][ T8039] team0: Device ipvlan2 is already an upper device of the team interface [ 77.844328][ T8037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.852928][ T8037] team0: Port device bond0 added [ 77.893592][ T8047] SELinux: failed to load policy [ 77.946419][ T8057] SELinux: ebitmap: truncated map [ 77.955519][ T8057] SELinux: failed to load policy [ 78.064910][ T8075] team0: Port device $H removed [ 78.071385][ T8071] lo speed is unknown, defaulting to 1000 [ 78.085257][ T8075] netlink: 'syz.6.1770': attribute type 10 has an invalid length. [ 78.109891][ T8075] 8021q: adding VLAN 0 to HW filter on device $H [ 78.117631][ T8075] team0: Port device $H added [ 78.248326][ T8090] loop6: detected capacity change from 0 to 256 [ 78.257013][ T8090] FAT-fs (loop6): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 78.474981][ T8096] loop7: detected capacity change from 0 to 1024 [ 78.492349][ T8096] EXT4-fs: Ignoring removed orlov option [ 78.502817][ T8096] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.518006][ T8103] loop6: detected capacity change from 0 to 128 [ 78.525385][ T8103] EXT4-fs: Ignoring removed nobh option [ 78.611277][ T8103] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.695076][ T5032] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.705326][ T5501] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.814951][ T8129] netlink: 132 bytes leftover after parsing attributes in process `syz.7.1794'. [ 78.890509][ T8138] netlink: 'syz.6.1798': attribute type 3 has an invalid length. [ 79.020206][ T8147] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1802'. [ 79.123824][ T8159] SELinux: policydb version -437839922 does not match my version range 15-34 [ 79.133228][ T8159] SELinux: failed to load policy [ 79.449303][ T8163] ------------[ cut here ]------------ [ 79.454792][ T8163] WARNING: CPU: 0 PID: 8163 at kernel/events/core.c:7211 perf_pending_task+0x206/0x210 [ 79.464531][ T8163] Modules linked in: [ 79.468493][ T8163] CPU: 0 UID: 0 PID: 8163 Comm: syz.1.1810 Not tainted 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 79.481622][ T8163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 79.491773][ T8163] RIP: 0010:perf_pending_task+0x206/0x210 [ 79.497505][ T8163] Code: 20 f0 fc ff 41 88 6c 1d 00 eb 05 e8 54 ec e2 ff 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d e9 c1 ff ee 03 cc e8 3b ec e2 ff 90 <0f> 0b 90 eb 86 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 90 90 [ 79.517883][ T8163] RSP: 0018:ffffc900033b7c30 EFLAGS: 00010293 [ 79.523993][ T8163] RAX: ffffffff8174b925 RBX: 0000000000000000 RCX: ffff8881199ea080 [ 79.532035][ T8163] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888115307888 [ 79.540680][ T8163] RBP: 000000007e8e4f86 R08: 000188811530788f R09: 0000000000000000 [ 79.548686][ T8163] R10: 00018881339b7c40 R11: ffffffff8174b720 R12: ffff888119be2578 [ 79.556746][ T8163] R13: ffff8881199ea080 R14: ffff888119be26c0 R15: ffff888115307800 [ 79.564836][ T8163] FS: 0000000000000000(0000) GS:ffff8882aee2e000(0000) knlGS:0000000000000000 [ 79.574511][ T8163] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 79.581213][ T8163] CR2: 0000000000000000 CR3: 000000015556c000 CR4: 00000000003506f0 [ 79.589208][ T8163] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 79.597317][ T8163] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 79.606018][ T8163] Call Trace: [ 79.609321][ T8163] [ 79.612313][ T8163] task_work_run+0x131/0x1a0 [ 79.616919][ T8163] do_exit+0x483/0x1590 [ 79.621185][ T8163] do_group_exit+0xff/0x140 [ 79.625779][ T8163] ? get_signal+0xe51/0xf70 [ 79.630991][ T8163] get_signal+0xe59/0xf70 [ 79.635367][ T8163] arch_do_signal_or_restart+0x96/0x480 [ 79.641040][ T8163] exit_to_user_mode_loop+0x7a/0x100 [ 79.646409][ T8163] do_syscall_64+0x1d6/0x200 [ 79.651042][ T8163] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.656784][ T8163] ? clear_bhb_loop+0x40/0x90 [ 79.662166][ T8163] ? clear_bhb_loop+0x40/0x90 [ 79.666852][ T8163] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.672829][ T8163] RIP: 0033:0x7f168caae929 [ 79.677239][ T8163] Code: Unable to access opcode bytes at 0x7f168caae8ff. [ 79.684427][ T8163] RSP: 002b:00007f168b1170e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 79.693465][ T8163] RAX: fffffffffffffe00 RBX: 00007f168ccd5fa8 RCX: 00007f168caae929 [ 79.701761][ T8163] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f168ccd5fa8 [ 79.709834][ T8163] RBP: 00007f168ccd5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 79.717801][ T8163] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f168ccd5fac [ 79.726328][ T8163] R13: 0000000000000000 R14: 00007ffce0a904b0 R15: 00007ffce0a90598 [ 79.734387][ T8163] [ 79.737407][ T8163] ---[ end trace 0000000000000000 ]--- [ 79.777467][ T8189] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 79.857079][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 79.857092][ T29] audit: type=1400 audit(592.829:1796): avc: denied { lock } for pid=8192 comm="syz.3.1823" path="socket:[19604]" dev="sockfs" ino=19604 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 79.914108][ T8201] loop6: detected capacity change from 0 to 128 [ 79.930399][ T8201] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.958683][ T29] audit: type=1400 audit(592.929:1797): avc: denied { setattr } for pid=8199 comm="syz.6.1827" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 80.006207][ T5032] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.035696][ T29] audit: type=1400 audit(592.969:1798): avc: denied { ioctl } for pid=8199 comm="syz.6.1827" path="/261/mnt/mnt" dev="loop6" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 80.058185][ T29] audit: type=1400 audit(592.969:1799): avc: denied { create } for pid=8199 comm="syz.6.1827" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 80.077982][ T29] audit: type=1400 audit(592.969:1800): avc: denied { setattr } for pid=8199 comm="syz.6.1827" name="file0" dev="loop6" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 80.107635][ T8218] netlink: 132 bytes leftover after parsing attributes in process `syz.6.1831'. [ 80.157538][ T8223] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 80.166441][ T29] audit: type=1400 audit(593.139:1801): avc: denied { connect } for pid=8222 comm="syz.6.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 80.217371][ T8227] sd 0:0:1:0: device reset [ 80.292668][ T8244] random: crng reseeded on system resumption [ 80.348688][ T8253] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 80.435064][ T29] audit: type=1326 audit(593.409:1802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.3.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc985e8e929 code=0x7ffc0000 [ 80.476814][ T29] audit: type=1326 audit(593.409:1803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.3.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc985e8e929 code=0x7ffc0000 [ 80.500331][ T29] audit: type=1326 audit(593.409:1804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.3.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7fc985e8e929 code=0x7ffc0000 [ 80.509555][ T8266] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 80.523275][ T29] audit: type=1326 audit(593.409:1805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8259 comm="syz.3.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc985e8e929 code=0x7ffc0000 [ 80.644975][ T8288] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1867'. [ 80.691626][ T8284] vlan2: entered promiscuous mode [ 80.696693][ T8284] bond0: entered promiscuous mode [ 80.701823][ T8284] vlan2: entered allmulticast mode [ 80.706940][ T8284] bond0: entered allmulticast mode [ 80.769893][ T8304] cgroup: fork rejected by pids controller in /syz3 [ 80.842467][ T8317] loop6: detected capacity change from 0 to 128 [ 80.855991][ T8317] EXT4-fs: Ignoring removed nobh option [ 80.891928][ T8317] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.940929][ T8325] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1884'. [ 81.070010][ T5032] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.120269][ T8333] loop6: detected capacity change from 0 to 256 [ 81.154439][ T8333] FAT-fs (loop6): codepage cp864 not found [ 81.190555][ T8333] loop6: detected capacity change from 0 to 128 [ 81.197101][ T8333] EXT4-fs: Ignoring removed nobh option [ 81.230318][ T8333] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 81.490173][ T8352] lo speed is unknown, defaulting to 1000 [ 81.686772][ T8352] chnl_net:caif_netlink_parms(): no params data found [ 81.733333][ T5032] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.760501][ T8352] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.767659][ T8352] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.791160][ T8352] bridge_slave_0: entered allmulticast mode [ 81.797816][ T8352] bridge_slave_0: entered promiscuous mode [ 81.804645][ T8352] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.811757][ T8352] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.818985][ T8352] bridge_slave_1: entered allmulticast mode [ 81.825376][ T8352] bridge_slave_1: entered promiscuous mode [ 81.845185][ T8352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.855485][ T8352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.886025][ T8352] team0: Port device team_slave_0 added [ 81.892697][ T8352] team0: Port device team_slave_1 added [ 81.912931][ T8352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.919972][ T8352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.946002][ T8352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.999276][ T8352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.006251][ T8352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.032276][ T8352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.063828][ T8352] hsr_slave_0: entered promiscuous mode [ 82.071530][ T8352] hsr_slave_1: entered promiscuous mode [ 82.086104][ T8352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.099797][ T8352] Cannot create hsr debugfs directory [ 82.109653][ T8414] IPv6: NLM_F_CREATE should be specified when creating new route [ 82.143079][ T8419] veth1_to_bond: entered allmulticast mode [ 82.150294][ T8418] veth1_to_bond: left allmulticast mode [ 82.361361][ T8352] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 82.370206][ T8352] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 82.379076][ T8352] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 82.387605][ T8352] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 82.418226][ T8352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.430111][ T8352] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.439177][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.446339][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.457171][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.464239][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.517694][ T8352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.571141][ T8352] veth0_vlan: entered promiscuous mode [ 82.578801][ T8352] veth1_vlan: entered promiscuous mode [ 82.593489][ T8352] veth0_macvtap: entered promiscuous mode [ 82.604090][ T8352] veth1_macvtap: entered promiscuous mode [ 82.621887][ T8446] loop7: detected capacity change from 0 to 1024 [ 82.629439][ T8352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.630621][ T8446] EXT4-fs: Ignoring removed orlov option [ 82.640637][ T8352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.654922][ T8352] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.663770][ T8352] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.672650][ T8352] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.681450][ T8352] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.697492][ T8446] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.781982][ T8461] lo speed is unknown, defaulting to 1000 [ 82.788615][ T8463] Dead loop on virtual device ip6_vti0, fix it urgently! [ 82.795915][ T8463] Dead loop on virtual device ip6_vti0, fix it urgently! [ 82.803186][ T8463] Dead loop on virtual device ip6_vti0, fix it urgently! [ 82.810409][ T8463] Dead loop on virtual device ip6_vti0, fix it urgently! [ 82.817708][ T8463] Dead loop on virtual device ip6_vti0, fix it urgently! [ 82.825008][ T8463] Dead loop on virtual device ip6_vti0, fix it urgently! [ 82.876289][ T8468] rdma_op ffff888118af6d80 conn xmit_rdma 0000000000000000 [ 83.122396][ T5501] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.253921][ T8501] loop6: detected capacity change from 0 to 164 [ 83.281843][ T8501] ISOFS: unable to read i-node block [ 83.287170][ T8501] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 83.310608][ T8507] loop7: detected capacity change from 0 to 1024 [ 83.335182][ T8507] EXT4-fs (loop7): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 83.350053][ T8507] EXT4-fs error (device loop7): ext4_map_blocks:816: inode #15: comm +}[@: lblock 0 mapped to illegal pblock 0 (length 5) [ 83.363724][ T8507] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 5 with error 117 [ 83.376138][ T8507] EXT4-fs (loop7): This should not happen!! Data will be lost [ 83.376138][ T8507] [ 83.415802][ T5501] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 83.455705][ T8522] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1957'. [ 83.460333][ T8524] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1958'. [ 83.522019][ T8530] syzkaller0: entered promiscuous mode [ 83.527602][ T8530] syzkaller0: entered allmulticast mode [ 83.575698][ T8541] atomic_op ffff888135d00928 conn xmit_atomic 0000000000000000 [ 83.617414][ T8547] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 83.652742][ T8553] netlink: 'syz.2.1971': attribute type 10 has an invalid length. [ 83.668303][ T8553] geneve1: entered promiscuous mode [ 83.683849][ T8557] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8557 comm=syz.6.1973 [ 83.695014][ T8553] geneve1: entered allmulticast mode [ 83.696342][ T8557] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8557 comm=syz.6.1973 [ 83.708051][ T8553] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 83.733097][ T51] tipc: Subscription rejected, illegal request [ 83.882617][ T8575] netlink: 209836 bytes leftover after parsing attributes in process `syz.7.1981'. [ 83.927084][ T8581] loop3: detected capacity change from 0 to 128 [ 83.935225][ T8581] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.972879][ T31] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 84.006010][ T8587] loop3: detected capacity change from 0 to 2048 [ 84.030876][ T8587] EXT4-fs (loop3): failed to initialize system zone (-117) [ 84.038292][ T8587] EXT4-fs (loop3): mount failed [ 84.268390][ T8626] loop7: detected capacity change from 0 to 128 [ 84.282209][ T8626] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.316239][ T5501] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.343853][ T8634] lo speed is unknown, defaulting to 1000 [ 84.482470][ T8654] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.492114][ T8654] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.613734][ T8660] netem: change failed [ 84.796203][ T8688] loop6: detected capacity change from 0 to 1024 [ 84.803481][ T8688] EXT4-fs: Ignoring removed orlov option [ 84.812678][ T8688] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.928300][ T8698] netlink: 'syz.2.2034': attribute type 39 has an invalid length. [ 85.030267][ T5032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.270757][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 85.270772][ T29] audit: type=1400 audit(598.249:1893): avc: denied { map } for pid=8741 comm="syz.7.2052" path="socket:[22557]" dev="sockfs" ino=22557 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 85.302847][ T8736] loop3: detected capacity change from 0 to 512 [ 85.350738][ T8736] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 85.359757][ T8736] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.2053: invalid indirect mapped block 2683928664 (level 1) [ 85.384660][ T8736] EXT4-fs (loop3): Remounting filesystem read-only [ 85.397523][ T8736] EXT4-fs (loop3): 1 truncate cleaned up [ 85.405324][ T8736] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.411279][ T8751] netlink: 'syz.7.2057': attribute type 29 has an invalid length. [ 85.454708][ T8751] netlink: 'syz.7.2057': attribute type 29 has an invalid length. [ 85.463336][ T8751] netlink: 500 bytes leftover after parsing attributes in process `syz.7.2057'. [ 85.585098][ T8352] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.604289][ T29] audit: type=1326 audit(598.579:1894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.6.2061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad26a3e929 code=0x7ffc0000 [ 85.627233][ T29] audit: type=1326 audit(598.579:1895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.6.2061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad26a3e929 code=0x7ffc0000 [ 85.650707][ T29] audit: type=1326 audit(598.579:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.6.2061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad26a3e929 code=0x7ffc0000 [ 85.673618][ T29] audit: type=1326 audit(598.579:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.6.2061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad26a3e929 code=0x7ffc0000 [ 85.697023][ T29] audit: type=1326 audit(598.579:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.6.2061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fad26a3e929 code=0x7ffc0000 [ 85.720236][ T29] audit: type=1400 audit(598.579:1899): avc: denied { read } for pid=8757 comm="syz.6.2061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 85.738861][ T29] audit: type=1326 audit(598.579:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.6.2061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad26a3e929 code=0x7ffc0000 [ 85.762492][ T29] audit: type=1326 audit(598.579:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.6.2061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad26a3e929 code=0x7ffc0000 [ 85.793343][ T8767] loop7: detected capacity change from 0 to 1024 [ 85.809134][ T8767] EXT4-fs: Ignoring removed nobh option [ 85.814774][ T8767] EXT4-fs: inline encryption not supported [ 85.869739][ T8767] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.902135][ T8767] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.2066: Allocating blocks 385-513 which overlap fs metadata [ 85.944720][ T8767] EXT4-fs (loop7): pa ffff8881069b5770: logic 16, phys. 129, len 24 [ 85.952767][ T8767] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 85.975091][ T8767] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 85.987389][ T8767] EXT4-fs (loop7): This should not happen!! Data will be lost [ 85.987389][ T8767] [ 85.997210][ T8767] EXT4-fs (loop7): Total free blocks count 0 [ 86.003951][ T8767] EXT4-fs (loop7): Free/Dirty block details [ 86.009922][ T8767] EXT4-fs (loop7): free_blocks=128 [ 86.015023][ T8767] EXT4-fs (loop7): dirty_blocks=0 [ 86.020121][ T8767] EXT4-fs (loop7): Block reservation details [ 86.026095][ T8767] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 86.156444][ T8795] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2075'. [ 86.220833][ T8805] SELinux: syz.7.2082 (8805) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 86.252772][ T8806] serio: Serial port ptm0 [ 86.373374][ T8825] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 86.406196][ T29] audit: type=1326 audit(599.379:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8828 comm="syz.2.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2510a4e929 code=0x7ffc0000 [ 86.448498][ T8836] SELinux: syz.2.2097 (8836) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 86.532171][ T8846] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 86.544762][ T8847] loop6: detected capacity change from 0 to 1024 [ 86.576547][ T8847] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.614229][ T8856] loop7: detected capacity change from 0 to 1024 [ 86.619830][ T8857] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 86.620999][ T8856] EXT4-fs: Ignoring removed orlov option [ 86.646977][ T8856] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.663130][ T5032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.909708][ T8887] netlink: 'syz.1.2119': attribute type 39 has an invalid length. [ 86.968510][ T5501] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.010208][ T8890] loop7: detected capacity change from 0 to 1024 [ 87.039926][ T8890] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.146555][ T5501] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.160974][ T8910] serio: Serial port ptm0 [ 87.183488][ T8914] loop7: detected capacity change from 0 to 764 [ 87.191213][ T8914] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 87.202114][ T8916] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 87.253817][ T8925] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 87.271092][ T8927] atomic_op ffff888100871d28 conn xmit_atomic 0000000000000000 [ 87.279812][ T8925] team0: Device macvtap0 is already an upper device of the team interface [ 87.311896][ T8933] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2140'. [ 87.370244][ T8946] serio: Serial port ptm0 [ 87.394238][ T8951] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 87.569012][ T8972] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 87.581285][ T8972] team0: Device macvtap0 is already an upper device of the team interface [ 87.614892][ T8975] vlan2: entered allmulticast mode [ 87.622853][ T8981] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 87.630294][ T8981] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 87.639370][ T8981] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 87.749529][ T8991] SELinux: ebitmap: truncated map [ 87.756101][ T8991] SELinux: failed to load policy [ 87.793904][ T8998] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2167'. [ 87.861373][ T9009] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2171'. [ 87.938673][ T9015] team_slave_0: entered promiscuous mode [ 87.944371][ T9015] team_slave_1: entered promiscuous mode [ 87.959403][ T9015] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 87.970287][ T9015] team0: Device macvtap1 is already an upper device of the team interface [ 87.979989][ T9023] loop7: detected capacity change from 0 to 128 [ 87.986464][ T9023] EXT4-fs: Ignoring removed nobh option [ 87.992126][ T9025] loop6: detected capacity change from 0 to 1024 [ 87.992535][ T9025] EXT4-fs: Ignoring removed nobh option [ 87.992651][ T9025] EXT4-fs: inline encryption not supported [ 88.011045][ T9025] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.012817][ T9023] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 88.023490][ T9015] team_slave_0: left promiscuous mode [ 88.023510][ T9015] team_slave_1: left promiscuous mode [ 88.029039][ T9025] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.2180: Allocating blocks 385-513 which overlap fs metadata [ 88.070656][ T9025] EXT4-fs (loop6): pa ffff888106b20230: logic 16, phys. 129, len 24 [ 88.078894][ T9025] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 88.089870][ T9025] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 88.090233][ T5501] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 88.102094][ T9025] EXT4-fs (loop6): This should not happen!! Data will be lost [ 88.102094][ T9025] [ 88.121417][ T9025] EXT4-fs (loop6): Total free blocks count 0 [ 88.127440][ T9025] EXT4-fs (loop6): Free/Dirty block details [ 88.133468][ T9025] EXT4-fs (loop6): free_blocks=128 [ 88.138710][ T9025] EXT4-fs (loop6): dirty_blocks=0 [ 88.144337][ T9025] EXT4-fs (loop6): Block reservation details [ 88.150337][ T9025] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 88.601206][ T9052] loop6: detected capacity change from 0 to 256 [ 88.664452][ T9057] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 88.673214][ T9057] team0: Device ipvlan2 is already an upper device of the team interface [ 88.749599][ T9067] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 88.759506][ T9065] atomic_op ffff88813385d128 conn xmit_atomic 0000000000000000 [ 88.766890][ T9069] loop6: detected capacity change from 0 to 512 [ 88.781037][ T9069] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 88.791360][ T9069] EXT4-fs (loop6): orphan cleanup on readonly fs [ 88.805794][ T9069] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.2197: corrupted inode contents [ 88.818093][ T9069] EXT4-fs (loop6): Remounting filesystem read-only [ 88.834242][ T9069] EXT4-fs (loop6): 1 truncate cleaned up [ 88.840829][ T12] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 88.851451][ T12] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 88.856162][ T12] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 88.873436][ T9069] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.902452][ T5032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.134594][ T9137] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 89.142081][ T9137] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 89.164443][ T9137] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 89.190606][ T9133] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.197931][ T9133] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.373703][ T9133] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.388142][ T9133] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.425757][ T9133] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.435329][ T9133] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.444232][ T9133] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.453157][ T9133] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.753413][ T9218] loop7: detected capacity change from 0 to 1024 [ 89.760484][ T9218] EXT4-fs: Ignoring removed orlov option [ 89.768145][ T9218] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.017545][ T5501] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.161192][ T9282] netlink: 'syz.7.2236': attribute type 1 has an invalid length. [ 90.191688][ T9289] loop7: detected capacity change from 0 to 128 [ 90.198411][ T9289] vfat: Bad value for 'gid' [ 90.203096][ T9289] vfat: Bad value for 'gid' [ 90.266382][ T9297] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 90.345520][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 90.345534][ T29] audit: type=1400 audit(603.319:1973): avc: denied { mount } for pid=9305 comm="syz.7.2244" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 90.385782][ T29] audit: type=1400 audit(603.349:1974): avc: denied { mounton } for pid=9305 comm="syz.7.2244" path="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 90.407105][ T29] audit: type=1400 audit(603.359:1975): avc: denied { unmount } for pid=5501 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 90.451201][ T29] audit: type=1400 audit(603.429:1976): avc: denied { create } for pid=9308 comm="syz.2.2247" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 90.451948][ T1049] kernel write not supported for file /ppp (pid: 1049 comm: kworker/1:2) [ 90.483701][ T29] audit: type=1400 audit(603.429:1977): avc: denied { mounton } for pid=9308 comm="syz.2.2247" path="/402/file0" dev="tmpfs" ino=2087 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 90.489508][ T9314] ieee802154 phy0 wpan0: encryption failed: -22 [ 90.506523][ T29] audit: type=1400 audit(603.469:1978): avc: denied { write } for pid=9313 comm="syz.3.2248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 90.533395][ T9314] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2248'. [ 90.552806][ T29] audit: type=1400 audit(603.529:1979): avc: denied { unlink } for pid=3308 comm="syz-executor" name="file0" dev="tmpfs" ino=2087 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 90.707627][ T9329] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 91.275418][ T29] audit: type=1326 audit(604.249:1980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9397 comm="syz.2.2284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2510a4e929 code=0x7ffc0000 [ 91.298337][ T29] audit: type=1326 audit(604.249:1981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9397 comm="syz.2.2284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2510a4e929 code=0x7ffc0000 [ 91.321351][ T29] audit: type=1326 audit(604.249:1982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9397 comm="syz.2.2284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2510a4e929 code=0x7ffc0000 [ 91.377374][ T9404] netlink: 'syz.2.2287': attribute type 1 has an invalid length. [ 92.119162][ T9437] ip6gre2: entered allmulticast mode [ 92.243693][ T9439] loop6: detected capacity change from 0 to 164 [ 92.251710][ T9439] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 92.261056][ T9439] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 92.269713][ T9439] Symlink component flag not implemented [ 92.275410][ T9439] Symlink component flag not implemented [ 92.281383][ T9439] Symlink component flag not implemented (7) [ 92.287450][ T9439] Symlink component flag not implemented (116) [ 92.379032][ T9451] loop6: detected capacity change from 0 to 512 [ 92.391100][ T9451] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.419147][ T5032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.433202][ T9458] loop7: detected capacity change from 0 to 128 [ 92.440699][ T9458] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 92.443953][ T9460] loop6: detected capacity change from 0 to 512 [ 92.456635][ T9460] EXT4-fs: Ignoring removed orlov option [ 92.463380][ T9460] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 92.474763][ T9460] EXT4-fs (loop6): 1 orphan inode deleted [ 92.480723][ T9460] EXT4-fs (loop6): 1 truncate cleaned up [ 92.486842][ T9460] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.504143][ T9460] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 92.529227][ T9460] EXT4-fs (loop6): Remounting filesystem read-only [ 92.535925][ T9460] EXT4-fs warning (device loop6): ext4_xattr_inode_lookup_create:1597: inode #17: comm syz.6.2314: cleanup dec ref error -28 [ 92.574971][ T5032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.640509][ T9481] veth1_to_bond: entered allmulticast mode [ 92.647788][ T9480] veth1_to_bond: left allmulticast mode [ 92.745767][ T9506] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2345'. [ 92.795405][ T9506] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2345'. [ 92.850383][ T9519] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2340'. [ 92.892480][ T9528] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2344'. [ 92.983768][ T9543] loop6: detected capacity change from 0 to 128 [ 93.035186][ T9549] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2353'. [ 93.083542][ T9553] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2356'. [ 93.092525][ T9553] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2356'. [ 93.112958][ T9553] wireguard1: entered promiscuous mode [ 93.118510][ T9553] wireguard1: entered allmulticast mode [ 93.127524][ T9560] loop3: detected capacity change from 0 to 512 [ 93.135755][ T9560] journal_path: Lookup failure for './file0/../file0' [ 93.142717][ T9560] EXT4-fs: error: could not find journal device path [ 93.159789][ T9558] netlink: 40 bytes leftover after parsing attributes in process `syz.6.2358'. [ 93.223003][ T9573] loop7: detected capacity change from 0 to 512 [ 93.240757][ T9573] journal_path: Lookup failure for './file0/../file0' [ 93.247605][ T9573] EXT4-fs: error: could not find journal device path [ 94.138245][ T9601] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9601 comm=syz.2.2388 [ 94.150785][ T9601] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9601 comm=syz.2.2388 [ 94.262139][ T9619] loop6: detected capacity change from 0 to 512 [ 94.279923][ T9619] journal_path: Lookup failure for './file0/../file0' [ 94.286761][ T9619] EXT4-fs: error: could not find journal device path [ 94.354584][ T9625] loop3: detected capacity change from 0 to 1024 [ 94.415405][ T9625] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 94.449479][ T9625] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #15: comm +}[@: lblock 0 mapped to illegal pblock 0 (length 5) [ 94.491935][ T9625] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 5 with error 117 [ 94.504327][ T9625] EXT4-fs (loop3): This should not happen!! Data will be lost [ 94.504327][ T9625] [ 94.527357][ T8352] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 94.694423][ T9674] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2409'. [ 94.827699][ T9679] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.853930][ T9681] loop6: detected capacity change from 0 to 1024 [ 94.860593][ T9679] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.890825][ T9681] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 94.951473][ T9681] EXT4-fs error (device loop6): ext4_map_blocks:816: inode #15: comm +}[@: lblock 0 mapped to illegal pblock 0 (length 5) [ 94.965359][ T9681] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 5 with error 117 [ 94.978463][ T9681] EXT4-fs (loop6): This should not happen!! Data will be lost [ 94.978463][ T9681] [ 95.026746][ T5032] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 95.150220][ T9719] ieee802154 phy0 wpan0: encryption failed: -22 [ 95.170214][ T9721] SELinux: Context system_u:object is not valid (left unmapped). [ 95.371321][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 95.371336][ T29] audit: type=1400 audit(608.349:2145): avc: denied { execmem } for pid=9744 comm="syz.6.2441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 95.951465][ T29] audit: type=1400 audit(608.929:2146): avc: denied { write } for pid=9777 comm="syz.6.2456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 96.166878][ T9786] netlink: 'syz.6.2462': attribute type 29 has an invalid length. [ 96.180783][ T9786] netlink: 'syz.6.2462': attribute type 29 has an invalid length. [ 96.189995][ T29] audit: type=1400 audit(609.169:2147): avc: denied { create } for pid=9784 comm="syz.6.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.210946][ T9786] __nla_validate_parse: 2 callbacks suppressed [ 96.210957][ T9786] netlink: 500 bytes leftover after parsing attributes in process `syz.6.2462'. [ 96.228716][ T9791] ieee802154 phy0 wpan0: encryption failed: -22 [ 96.235576][ T9791] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2459'. [ 96.248609][ T29] audit: type=1400 audit(609.189:2148): avc: denied { write } for pid=9784 comm="syz.6.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.268206][ T29] audit: type=1400 audit(609.189:2149): avc: denied { nlmsg_write } for pid=9784 comm="syz.6.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.375769][ T29] audit: type=1400 audit(609.349:2150): avc: denied { create } for pid=9806 comm="syz.1.2470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 96.401102][ T29] audit: type=1400 audit(609.379:2151): avc: denied { bind } for pid=9806 comm="syz.1.2470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 96.420461][ T29] audit: type=1400 audit(609.379:2152): avc: denied { getopt } for pid=9806 comm="syz.1.2470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 96.475595][ T9818] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.503426][ T9818] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.524364][ T9821] netlink: 'syz.2.2475': attribute type 29 has an invalid length. [ 96.560985][ T9821] netlink: 'syz.2.2475': attribute type 29 has an invalid length. [ 96.583685][ T9821] netlink: 500 bytes leftover after parsing attributes in process `syz.2.2475'. [ 96.703238][ T29] audit: type=1400 audit(609.679:2153): avc: denied { ioctl } for pid=9848 comm="syz.1.2489" path="socket:[25004]" dev="sockfs" ino=25004 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 96.759664][ T29] audit: type=1400 audit(609.739:2154): avc: denied { bind } for pid=9855 comm="syz.1.2494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 96.927331][ T9890] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2508'. [ 96.983488][ T9901] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2514'. [ 97.007336][ T9903] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2515'. [ 97.225071][ T9935] loop6: detected capacity change from 0 to 164 [ 97.245046][ T9935] iso9660: Corrupted directory entry in block 2 of inode 1792 [ 98.031883][T10027] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=10027 comm=syz.3.2569 [ 98.211913][T10063] loop7: detected capacity change from 0 to 8192 [ 98.239967][ T1049] page_pool_release_retry() stalled pool shutdown: id 33, 1 inflight 60 sec [ 98.339097][T10098] tap0: tun_chr_ioctl cmd 1074025678 [ 98.344540][T10098] tap0: group set to 0 [ 98.858292][T10210] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2600'. [ 98.947918][T10218] netlink: 'syz.3.2603': attribute type 1 has an invalid length. [ 98.983191][T10222] loop3: detected capacity change from 0 to 2048 [ 99.007107][T10222] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.052119][ T8352] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.262919][T10253] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2619'. [ 99.314242][T10259] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2622'. [ 99.328710][T10259] IPVS: Error joining to the multicast group [ 99.389715][T10263] loop3: detected capacity change from 0 to 8192 [ 99.483152][T10282] netlink: 'syz.1.2632': attribute type 1 has an invalid length. [ 99.563640][T10298] block device autoloading is deprecated and will be removed. [ 99.933769][T10323] loop3: detected capacity change from 0 to 8192 [ 99.944849][T10323] syz.3.2661: attempt to access beyond end of device [ 99.944849][T10323] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 99.959468][T10323] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 99.967468][T10323] FAT-fs (loop3): Filesystem has been set read-only [ 99.975439][T10323] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 99.983978][T10323] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 100.053895][T10335] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 100.161974][T10342] netlink: 'syz.1.2671': attribute type 1 has an invalid length. [ 100.175244][T10342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.196265][T10342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.204334][T10342] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 100.215858][T10342] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 100.246354][ T1049] usb usb8-port4: attempt power cycle [ 100.403019][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 100.403033][ T29] audit: type=1400 audit(613.379:2329): avc: denied { create } for pid=10381 comm="syz.2.2679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 100.453114][ T29] audit: type=1400 audit(613.409:2330): avc: denied { write } for pid=10381 comm="syz.2.2679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 100.472666][ T29] audit: type=1400 audit(613.419:2331): avc: denied { execmem } for pid=10386 comm="syz.2.2681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 100.541781][T10392] netlink: 'syz.3.2683': attribute type 1 has an invalid length. [ 100.563857][T10392] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.604560][T10392] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.632007][T10392] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 100.646796][T10392] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 100.674208][T10399] SET target dimension over the limit! [ 100.796543][T10422] loop2: detected capacity change from 0 to 128 [ 100.835946][T10422] syz.2.2694: attempt to access beyond end of device [ 100.835946][T10422] loop2: rw=2049, sector=132, nr_sectors = 8 limit=128 [ 100.856453][T10422] syz.2.2694: attempt to access beyond end of device [ 100.856453][T10422] loop2: rw=2049, sector=148, nr_sectors = 8 limit=128 [ 100.872805][T10426] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2698'. [ 100.883842][T10422] syz.2.2694: attempt to access beyond end of device [ 100.883842][T10422] loop2: rw=2049, sector=142, nr_sectors = 1 limit=128 [ 100.897407][T10422] Buffer I/O error on dev loop2, logical block 142, lost async page write [ 100.907999][T10422] syz.2.2694: attempt to access beyond end of device [ 100.907999][T10422] loop2: rw=2049, sector=143, nr_sectors = 1 limit=128 [ 100.921464][T10422] Buffer I/O error on dev loop2, logical block 143, lost async page write [ 100.931571][T10422] syz.2.2694: attempt to access beyond end of device [ 100.931571][T10422] loop2: rw=2049, sector=144, nr_sectors = 1 limit=128 [ 100.945056][T10422] Buffer I/O error on dev loop2, logical block 144, lost async page write [ 100.963695][T10422] syz.2.2694: attempt to access beyond end of device [ 100.963695][T10422] loop2: rw=2049, sector=145, nr_sectors = 1 limit=128 [ 100.977162][T10422] Buffer I/O error on dev loop2, logical block 145, lost async page write [ 100.986495][T10422] syz.2.2694: attempt to access beyond end of device [ 100.986495][T10422] loop2: rw=2049, sector=146, nr_sectors = 1 limit=128 [ 101.000551][T10422] Buffer I/O error on dev loop2, logical block 146, lost async page write [ 101.009925][T10422] syz.2.2694: attempt to access beyond end of device [ 101.009925][T10422] loop2: rw=2049, sector=147, nr_sectors = 1 limit=128 [ 101.016265][T10428] 9pnet: p9_errstr2errno: server reported unknown error 1844674 [ 101.023354][T10422] Buffer I/O error on dev loop2, logical block 147, lost async page write [ 101.041218][ T29] audit: type=1400 audit(613.989:2332): avc: denied { mounton } for pid=10427 comm="syz.3.2699" path="/158/file0" dev="tmpfs" ino=838 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 101.065932][T10422] syz.2.2694: attempt to access beyond end of device [ 101.065932][T10422] loop2: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 101.079442][T10422] Buffer I/O error on dev loop2, logical block 156, lost async page write [ 101.089695][T10422] Buffer I/O error on dev loop2, logical block 157, lost async page write [ 101.098321][T10422] Buffer I/O error on dev loop2, logical block 160, lost async page write [ 101.106884][T10422] Buffer I/O error on dev loop2, logical block 161, lost async page write [ 101.135478][T10435] netlink: 'syz.2.2702': attribute type 1 has an invalid length. [ 101.147603][T10435] 8021q: adding VLAN 0 to HW filter on device bond3 [ 101.164156][T10435] 8021q: adding VLAN 0 to HW filter on device bond3 [ 101.171732][T10435] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 101.183476][T10435] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 101.193133][ T29] audit: type=1326 audit(614.159:2333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10369 comm="syz.6.2674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad26a3e929 code=0x7fc00000 [ 101.372584][T10441] loop2: detected capacity change from 0 to 256 [ 101.385380][T10441] FAT-fs (loop2): Directory bread(block 64) failed [ 101.393271][T10441] FAT-fs (loop2): Directory bread(block 65) failed [ 101.402046][T10441] FAT-fs (loop2): Directory bread(block 66) failed [ 101.409960][T10441] FAT-fs (loop2): Directory bread(block 67) failed [ 101.416813][T10441] FAT-fs (loop2): Directory bread(block 68) failed [ 101.424830][T10441] FAT-fs (loop2): Directory bread(block 69) failed [ 101.432327][T10441] FAT-fs (loop2): Directory bread(block 70) failed [ 101.432634][ T29] audit: type=1400 audit(614.409:2334): avc: denied { name_bind } for pid=10447 comm="syz.6.2705" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 101.439041][T10441] FAT-fs (loop2): Directory bread(block 71) failed [ 101.460036][ T29] audit: type=1400 audit(614.409:2335): avc: denied { node_bind } for pid=10447 comm="syz.6.2705" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 101.488535][T10441] FAT-fs (loop2): Directory bread(block 72) failed [ 101.494381][T10451] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2706'. [ 101.496108][T10441] FAT-fs (loop2): Directory bread(block 73) failed [ 101.541425][ T29] audit: type=1400 audit(614.519:2336): avc: denied { create } for pid=10454 comm="syz.6.2708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 101.569975][ T29] audit: type=1400 audit(614.539:2337): avc: denied { connect } for pid=10454 comm="syz.6.2708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 101.604416][ T29] audit: type=1326 audit(614.569:2338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10460 comm="syz.2.2710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2510a4e929 code=0x7ffc0000 [ 101.614255][T10457] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2709'. [ 101.695862][T10474] SET target dimension over the limit! [ 101.704216][T10473] loop2: detected capacity change from 0 to 2048 [ 101.739032][T10473] loop2: p4 < > [ 101.784991][T10484] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2723'. [ 101.963119][T10508] 9pnet: p9_errstr2errno: server reported unknown error 1844674 [ 101.991234][T10511] x_tables: duplicate underflow at hook 1 [ 102.100360][ T1049] usb usb8-port4: unable to enumerate USB device [ 102.258046][T10531] loop7: detected capacity change from 0 to 1024 [ 102.318382][T10531] EXT4-fs (loop7): bad geometry: first data block 0 is beyond end of filesystem (0) [ 102.530189][T10544] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2750'. [ 102.590758][T10552] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10552 comm=syz.2.2754 [ 102.603418][T10552] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10552 comm=syz.2.2754 [ 102.945403][T10590] loop7: detected capacity change from 0 to 2048 [ 102.979950][T10590] loop7: p4 < > [ 103.624764][T10634] netlink: '': attribute type 1 has an invalid length. [ 104.030616][T10696] netlink: 'syz.1.2822': attribute type 6 has an invalid length. [ 104.140714][T10708] netlink: 132 bytes leftover after parsing attributes in process `syz.7.2826'. [ 104.246197][T10724] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2834'. [ 104.388222][T10761] loop3: detected capacity change from 0 to 512 [ 104.417602][T10761] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 104.426684][T10761] System zones: 0-2, 18-18, 34-35 [ 104.440276][T10761] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.472703][T10774] xt_hashlimit: max too large, truncated to 1048576 [ 104.505309][ T8352] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.547335][T10776] netlink: '': attribute type 1 has an invalid length. [ 104.639488][T10786] can0: slcan on ptm0. [ 104.702422][T10795] SELinux: syz.2.2867 (10795) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 104.729363][T10785] can0 (unregistered): slcan off ptm0. [ 104.777386][T10803] PF_CAN: dropped non conform CAN XL skbuff: dev type 65534, len 1 [ 104.917488][T10820] veth3: entered promiscuous mode [ 105.701322][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 105.701442][ T29] audit: type=1326 audit(618.679:2477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10837 comm="syz.1.2883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 105.736494][ T29] audit: type=1326 audit(618.679:2478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10837 comm="syz.1.2883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 105.761317][ T29] audit: type=1326 audit(618.679:2479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10837 comm="syz.1.2883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 105.784269][ T29] audit: type=1326 audit(618.679:2480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10837 comm="syz.1.2883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 105.809033][ T29] audit: type=1326 audit(618.679:2481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10837 comm="syz.1.2883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 105.833059][ T29] audit: type=1326 audit(618.679:2482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10837 comm="syz.1.2883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 105.856613][ T29] audit: type=1326 audit(618.679:2483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10837 comm="syz.1.2883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 105.881391][ T29] audit: type=1326 audit(618.679:2484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10837 comm="syz.1.2883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 105.904398][ T29] audit: type=1326 audit(618.679:2485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10837 comm="syz.1.2883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 105.929145][ T29] audit: type=1326 audit(618.679:2486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10837 comm="syz.1.2883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 106.094933][T10859] loop7: detected capacity change from 0 to 2048 [ 106.103392][T10859] EXT4-fs: Ignoring removed mblk_io_submit option [ 106.131053][T10859] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.173171][ T5501] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.304928][ T4132] kernel read not supported for file /vga_arbiter (pid: 4132 comm: kworker/1:4) [ 106.550825][T10927] xt_hashlimit: size too large, truncated to 1048576 [ 106.557580][T10927] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 106.797474][T10955] program syz.6.2938 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 106.816404][T10957] xt_hashlimit: size too large, truncated to 1048576 [ 106.823233][T10957] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 106.872233][T10963] block device autoloading is deprecated and will be removed. [ 106.881013][T10963] bio_check_eod: 5 callbacks suppressed [ 106.881025][T10963] syz.3.2942: attempt to access beyond end of device [ 106.881025][T10963] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 106.981805][T10975] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2948'. [ 107.048844][ T10] page_pool_release_retry() stalled pool shutdown: id 43, 1 inflight 60 sec [ 107.071432][T10974] lo speed is unknown, defaulting to 1000 [ 107.187294][ T41] team0: Port device $H removed [ 107.193819][ T41] $H (unregistering): Released all slaves [ 107.202613][ T41] bond1 (unregistering): Released all slaves [ 107.251165][T10974] chnl_net:caif_netlink_parms(): no params data found [ 107.333637][ T41] hsr_slave_0: left promiscuous mode [ 107.355412][ T41] hsr_slave_1: left promiscuous mode [ 107.362486][T11018] netlink: 268 bytes leftover after parsing attributes in process `syz.1.2962'. [ 107.371663][T11018] unsupported nla_type 65024 [ 107.451126][T10974] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.458276][T10974] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.473955][T10974] bridge_slave_0: entered allmulticast mode [ 107.481903][T10974] bridge_slave_0: entered promiscuous mode [ 107.489476][T10974] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.496561][T10974] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.504122][T10974] bridge_slave_1: entered allmulticast mode [ 107.527794][T10974] bridge_slave_1: entered promiscuous mode [ 107.553589][T10974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.564303][T10974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.614245][T11051] 9pnet: p9_errstr2errno: server reported unknown error pA; [ 107.631278][T10974] team0: Port device team_slave_0 added [ 107.637849][T10974] team0: Port device team_slave_1 added [ 107.672956][T10974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.680012][T10974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.707857][T10974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.732570][T10974] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.740583][T10974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.766581][T10974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.812497][T10974] hsr_slave_0: entered promiscuous mode [ 107.818873][T10974] hsr_slave_1: entered promiscuous mode [ 108.014213][T11083] SELinux: ebitmap: truncated map [ 108.029539][T11083] SELinux: failed to load policy [ 108.080828][T11090] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.093456][T11090] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.107902][T11093] loop7: detected capacity change from 0 to 164 [ 108.126439][T11093] Unable to read rock-ridge attributes [ 108.138453][T11093] Unable to read rock-ridge attributes [ 108.205240][T10974] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 108.230263][T10974] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 108.241865][T10974] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 108.259495][T10974] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 108.283979][T10974] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.291077][T10974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.298359][T10974] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.305448][T10974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.320596][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.331378][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.378314][T10974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.406470][T10974] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.431842][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.438983][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.454511][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.461659][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.488082][T10974] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 108.500315][T10974] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.563943][T10974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.611855][T11154] loop3: detected capacity change from 0 to 764 [ 108.620304][T11154] rock: directory entry would overflow storage [ 108.626568][T11154] rock: sig=0x4654, size=5, remaining=4 [ 108.742988][T10974] veth0_vlan: entered promiscuous mode [ 108.758294][T10974] veth1_vlan: entered promiscuous mode [ 108.775358][T11181] netlink: 'syz.1.3021': attribute type 21 has an invalid length. [ 108.787269][T10974] veth0_macvtap: entered promiscuous mode [ 108.795610][T10974] veth1_macvtap: entered promiscuous mode [ 108.806295][T11181] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3021'. [ 108.815449][T11181] netlink: 'syz.1.3021': attribute type 1 has an invalid length. [ 108.828433][T10974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.843450][T10974] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.854872][T10974] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.865518][T10974] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.874342][T10974] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.883089][T10974] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.912142][T11193] netlink: 388 bytes leftover after parsing attributes in process `syz.1.3027'. [ 109.029924][T11216] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3037'. [ 109.106122][T11226] netlink: 388 bytes leftover after parsing attributes in process `syz.6.3041'. [ 109.246299][T11255] netlink: 'syz.7.3054': attribute type 21 has an invalid length. [ 109.258886][T11255] netlink: 132 bytes leftover after parsing attributes in process `syz.7.3054'. [ 109.267962][T11255] netlink: 'syz.7.3054': attribute type 1 has an invalid length. [ 109.526031][T11290] loop6: detected capacity change from 0 to 764 [ 109.553047][T11290] rock: directory entry would overflow storage [ 109.559966][T11290] rock: sig=0x4654, size=5, remaining=4 [ 109.780459][T11318] loop7: detected capacity change from 0 to 764 [ 109.814349][T11318] rock: directory entry would overflow storage [ 109.820583][T11318] rock: sig=0x4654, size=5, remaining=4 [ 110.100278][T11362] loop7: detected capacity change from 0 to 1024 [ 110.109116][T11362] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 110.121992][T11362] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 110.132747][T11362] JBD2: no valid journal superblock found [ 110.138575][T11362] EXT4-fs (loop7): Could not load journal inode [ 110.376399][T11394] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3123'. [ 110.385393][T11394] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3123'. [ 110.401853][T11398] netlink: 'syz.1.3125': attribute type 6 has an invalid length. [ 110.410287][T11398] netlink: 100 bytes leftover after parsing attributes in process `syz.1.3125'. [ 110.522154][T11415] netlink: 'syz.1.3140': attribute type 1 has an invalid length. [ 110.778239][ T29] kauditd_printk_skb: 328 callbacks suppressed [ 110.778254][ T29] audit: type=1400 audit(623.690:2815): avc: denied { mounton } for pid=11406 comm="syz.2.3130" path="/proc/1257/task" dev="proc" ino=29205 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 110.810655][T11417] loop3: detected capacity change from 0 to 1024 [ 110.849792][ T29] audit: type=1400 audit(623.746:2816): avc: denied { create } for pid=11427 comm="syz.6.3134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 110.904469][ T29] audit: type=1400 audit(623.774:2817): avc: denied { ioctl } for pid=11427 comm="syz.6.3134" path="socket:[29222]" dev="sockfs" ino=29222 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 110.929819][ T29] audit: type=1400 audit(623.774:2818): avc: denied { write } for pid=11427 comm="syz.6.3134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 110.949651][ T29] audit: type=1400 audit(623.774:2819): avc: denied { read } for pid=11427 comm="syz.6.3134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 110.988000][T11436] 9pnet_fd: Insufficient options for proto=fd [ 111.017743][ T29] audit: type=1400 audit(623.896:2820): avc: denied { connect } for pid=11437 comm="syz.2.3138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.027839][T11417] Quota error (device loop3): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 111.037433][ T29] audit: type=1400 audit(623.896:2821): avc: denied { ioctl } for pid=11437 comm="syz.2.3138" path="socket:[29246]" dev="sockfs" ino=29246 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.049014][T11417] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 111.082845][T11417] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.3132: Failed to acquire dquot type 0 [ 111.111364][T11417] EXT4-fs (loop3): 1 truncate cleaned up [ 111.117417][T11417] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.175448][T11417] SELinux: failed to load policy [ 111.209022][T11452] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 111.218942][ T29] audit: type=1400 audit(624.092:2822): avc: denied { create } for pid=11453 comm="syz.7.3149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 111.239880][ T8352] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.208466][T11468] 9pnet_fd: Insufficient options for proto=fd [ 112.871817][T11493] netem: change failed [ 113.186228][T11503] loop3: detected capacity change from 0 to 32768 [ 113.249287][T11503] loop3: p1 p2 p3 < p5 p6 > [ 113.253959][T11503] loop3: p1 size 242222080 extends beyond EOD, truncated [ 113.263140][T11503] loop3: p2 start 4294967295 is beyond EOD, truncated [ 113.325650][T11539] Cannot find del_set index 0 as target [ 113.493077][T11572] __nla_validate_parse: 1 callbacks suppressed [ 113.493139][T11572] netlink: 268 bytes leftover after parsing attributes in process `syz.3.3198'. [ 113.547434][T11575] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3197'. [ 113.556525][T11575] netlink: 'syz.2.3197': attribute type 18 has an invalid length. [ 113.566721][T11575] vxlan1: entered promiscuous mode [ 113.611647][T11567] loop7: detected capacity change from 0 to 32768 [ 113.653449][T11567] loop7: p1 p2 p3 < p5 p6 > [ 113.658144][T11567] loop7: p1 size 242222080 extends beyond EOD, truncated [ 113.666790][T11567] loop7: p2 start 4294967295 is beyond EOD, truncated [ 113.702752][T11587] netem: incorrect ge model size [ 113.708397][T11587] netem: change failed [ 113.810570][T11603] netlink: 80 bytes leftover after parsing attributes in process `syz.3.3215'. [ 113.819696][T11605] loop6: detected capacity change from 0 to 512 [ 113.827477][T11603] netlink: 80 bytes leftover after parsing attributes in process `syz.3.3215'. [ 113.840802][T11605] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 113.868758][T11605] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.3216: invalid indirect mapped block 2683928664 (level 1) [ 113.884947][T11605] EXT4-fs (loop6): Remounting filesystem read-only [ 113.891745][T11605] EXT4-fs (loop6): 1 truncate cleaned up [ 113.897856][T11605] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.924801][T10974] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.084181][T11621] loop6: detected capacity change from 0 to 32768 [ 114.135304][T11621] loop6: p1 p2 p3 < p5 p6 > [ 114.139972][T11621] loop6: p1 size 242222080 extends beyond EOD, truncated [ 114.149049][T11621] loop6: p2 start 4294967295 is beyond EOD, truncated [ 114.261422][T11649] loop6: detected capacity change from 0 to 512 [ 114.267983][T11649] EXT4-fs: Ignoring removed nobh option [ 114.286710][T11649] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #3: comm syz.6.3234: corrupted inode contents [ 114.300407][T11649] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #3: comm syz.6.3234: mark_inode_dirty error [ 114.312885][T11649] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #3: comm syz.6.3234: corrupted inode contents [ 114.326900][T11649] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.3234: mark_inode_dirty error [ 114.338841][T11649] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.3234: Failed to acquire dquot type 0 [ 114.351504][T11649] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.3234: corrupted inode contents [ 114.363674][T11649] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #16: comm syz.6.3234: mark_inode_dirty error [ 114.375528][T11649] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.3234: corrupted inode contents [ 114.400763][T11649] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.3234: mark_inode_dirty error [ 114.447414][T11649] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.3234: corrupted inode contents [ 114.459667][T11649] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 114.469711][T11649] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.3234: corrupted inode contents [ 114.500436][T11649] EXT4-fs error (device loop6): ext4_truncate:4597: inode #16: comm syz.6.3234: mark_inode_dirty error [ 114.514389][T11649] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 114.536085][T11649] EXT4-fs (loop6): 1 truncate cleaned up [ 114.553582][T11649] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.599655][T10974] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.178324][T11676] loop3: detected capacity change from 0 to 1024 [ 115.195990][T11676] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 115.207004][T11676] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 115.220084][T11678] netlink: 268 bytes leftover after parsing attributes in process `syz.1.3245'. [ 115.222911][T11676] JBD2: no valid journal superblock found [ 115.236651][T11676] EXT4-fs (loop3): Could not load journal inode [ 115.405404][T11688] netlink: 80 bytes leftover after parsing attributes in process `syz.6.3250'. [ 115.416454][T11688] netlink: 80 bytes leftover after parsing attributes in process `syz.6.3250'. [ 115.508937][T11700] infiniband syz2: set down [ 115.513538][T11700] infiniband syz2: added veth0_to_bond [ 115.538426][T11700] RDS/IB: syz2: added [ 115.545593][T11700] smc: adding ib device syz2 with port count 1 [ 115.552969][T11700] smc: ib device syz2 port 1 has pnetid [ 115.591117][T11716] loop6: detected capacity change from 0 to 1024 [ 115.639095][T11716] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 115.651941][T11716] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 115.750001][T11716] JBD2: no valid journal superblock found [ 115.755941][T11716] EXT4-fs (loop6): Could not load journal inode [ 115.762528][T11721] loop3: detected capacity change from 0 to 8192 [ 115.773287][T11730] netlink: 80 bytes leftover after parsing attributes in process `syz.2.3269'. [ 115.784435][T11730] netlink: 80 bytes leftover after parsing attributes in process `syz.2.3269'. [ 115.881204][T11740] netlink: 128 bytes leftover after parsing attributes in process `syz.6.3272'. [ 115.991614][T11752] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 116.151446][T11769] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 116.160044][T11771] xt_hashlimit: max too large, truncated to 1048576 [ 116.244296][ T29] kauditd_printk_skb: 1491 callbacks suppressed [ 116.244311][ T29] audit: type=1326 audit(628.797:4312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11776 comm="syz.1.3290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 116.303406][ T29] audit: type=1326 audit(628.797:4313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11776 comm="syz.1.3290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 116.328158][ T29] audit: type=1326 audit(628.797:4314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11776 comm="syz.1.3290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 116.351114][ T29] audit: type=1326 audit(628.826:4315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11776 comm="syz.1.3290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 116.375913][ T29] audit: type=1326 audit(628.826:4316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11776 comm="syz.1.3290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 116.414649][ T29] audit: type=1400 audit(628.956:4317): avc: denied { read write } for pid=11778 comm="syz.2.3291" name="rdma_cm" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 116.441421][ T29] audit: type=1400 audit(628.956:4318): avc: denied { open } for pid=11778 comm="syz.2.3291" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 116.467893][ T29] audit: type=1326 audit(628.966:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11776 comm="syz.1.3290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 116.490822][ T29] audit: type=1326 audit(628.966:4320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11776 comm="syz.1.3290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 116.513761][ T29] audit: type=1326 audit(628.966:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11776 comm="syz.1.3290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f168caae929 code=0x7ffc0000 [ 116.668315][ T159] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 116.750204][T11806] lo speed is unknown, defaulting to 1000 [ 116.870750][ T51] team0: Port device bond0 removed [ 116.878101][ T51] bond0 (unregistering): Released all slaves [ 116.945343][T11839] xt_hashlimit: max too large, truncated to 1048576 [ 117.041161][ T51] hsr_slave_0: left promiscuous mode [ 117.047967][ T51] hsr_slave_1: left promiscuous mode [ 117.066038][T11854] SELinux: security_context_str_to_sid () failed with errno=-22 [ 117.083146][ T1391] smc: removing ib device syz! [ 117.095373][ T31] smc: removing ib device syz2 [ 117.133926][T11806] chnl_net:caif_netlink_parms(): no params data found [ 117.156356][T11862] xt_hashlimit: max too large, truncated to 1048576 [ 117.296713][T11806] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.303845][T11806] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.346678][T11806] bridge_slave_0: entered allmulticast mode [ 117.366684][T11806] bridge_slave_0: entered promiscuous mode [ 117.382492][T11806] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.389621][T11806] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.407672][T11806] bridge_slave_1: entered allmulticast mode [ 117.417329][T11806] bridge_slave_1: entered promiscuous mode [ 117.457702][T11806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.470245][T11885] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11885 comm=syz.6.3334 [ 117.483059][T11885] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11885 comm=syz.6.3334 [ 117.501246][T11806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.540174][T11806] team0: Port device team_slave_0 added [ 117.547903][T11806] team0: Port device team_slave_1 added [ 117.565276][T11806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.572283][T11806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.598835][T11806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.610529][T11806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.617488][T11806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.626121][T11896] netlink: 'syz.6.3338': attribute type 18 has an invalid length. [ 117.644087][T11806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.674304][T11896] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.683188][T11896] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.692183][T11896] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.701002][T11896] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.710968][T11896] vxlan0: entered promiscuous mode [ 117.722705][T11806] hsr_slave_0: entered promiscuous mode [ 117.734509][T11806] hsr_slave_1: entered promiscuous mode [ 117.741079][T11806] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.748811][T11806] Cannot create hsr debugfs directory [ 117.806845][T11806] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 117.815425][T11806] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 117.824605][T11806] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 117.832956][T11806] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 117.865362][T11806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.879892][T11806] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.890017][T11860] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.897065][T11860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.908855][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.915904][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.970587][T11806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.094205][T11806] veth0_vlan: entered promiscuous mode [ 118.103158][T11806] veth1_vlan: entered promiscuous mode [ 118.118781][T11806] veth0_macvtap: entered promiscuous mode [ 118.126395][T11806] veth1_macvtap: entered promiscuous mode [ 118.138144][T11806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.149751][T11806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.160680][T11806] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.169516][T11806] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.178276][T11806] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.187903][T11806] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.391984][T11972] loop7: detected capacity change from 0 to 16384 [ 118.504148][T11980] loop6: detected capacity change from 0 to 1024 [ 118.516224][T11972] I/O error, dev loop7, sector 12800 op 0x0:(READ) flags 0x80700 phys_seg 17 prio class 0 [ 118.530582][T11972] I/O error, dev loop7, sector 13056 op 0x0:(READ) flags 0x80700 phys_seg 17 prio class 0 [ 118.572471][T11972] I/O error, dev loop7, sector 12800 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 118.583216][T11972] buffer_io_error: 2 callbacks suppressed [ 118.583230][T11972] Buffer I/O error on dev loop7, logical block 1600, async page read [ 118.598451][T11980] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.622079][T11971] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 118.631894][T11971] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 118.641144][T11971] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 118.643678][T11980] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.3363: Allocating blocks 449-513 which overlap fs metadata [ 118.649641][T11971] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 118.649674][T11971] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 118.649688][T11971] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 118.649774][T11971] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 118.649791][T11971] Buffer I/O error on dev loop7, logical block 6, lost async page write [ 118.649809][T11971] Buffer I/O error on dev loop7, logical block 7, lost async page write [ 118.649826][T11971] Buffer I/O error on dev loop7, logical block 8, lost async page write [ 118.730124][T11971] I/O error, dev loop7, sector 1024 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 118.744088][T11971] I/O error, dev loop7, sector 2048 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 118.759494][T11971] I/O error, dev loop7, sector 3072 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 118.772409][T11971] I/O error, dev loop7, sector 4096 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 118.787026][T11971] I/O error, dev loop7, sector 5120 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 118.800167][T11971] I/O error, dev loop7, sector 6144 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 118.816230][T11979] EXT4-fs (loop6): pa ffff888106b20310: logic 48, phys. 177, len 21 [ 118.824340][T11979] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 118.933459][T10974] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.108838][T12003] __nla_validate_parse: 6 callbacks suppressed [ 119.108852][T12003] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3369'. [ 119.247962][T12015] SELinux: failed to load policy [ 119.481784][T12030] futex_wake_op: syz.1.3384 tries to shift op by -1; fix this program [ 119.652225][T12066] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3401'. [ 119.755624][T12073] block device autoloading is deprecated and will be removed. [ 119.852183][T12080] loop3: detected capacity change from 0 to 1024 [ 119.878385][T12080] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.917377][T12080] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.3407: Allocating blocks 449-513 which overlap fs metadata [ 119.933019][T12074] futex_wake_op: syz.6.3404 tries to shift op by -1; fix this program [ 119.947934][T12079] EXT4-fs (loop3): pa ffff8881069b5770: logic 48, phys. 177, len 21 [ 119.957273][T12079] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 119.980379][ T8352] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.016724][T12098] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3413'. [ 120.127124][T12113] loop6: detected capacity change from 0 to 2048 [ 120.204404][T12123] loop8: detected capacity change from 0 to 8192 [ 120.212438][T12129] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3428'. [ 120.283658][T12137] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3433'. [ 120.363105][T12154] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 120.531661][T12174] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3450'. [ 120.579939][T12179] loop6: detected capacity change from 0 to 1024 [ 120.605082][T12179] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.621192][T12186] netlink: 200 bytes leftover after parsing attributes in process `syz.3.3456'. [ 120.660026][T12188] loop7: detected capacity change from 0 to 16384 [ 120.686314][T10974] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.985725][T12219] loop2: detected capacity change from 0 to 2048 [ 121.017494][T12219] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.029740][T12231] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 121.069209][T12235] netlink: 200 bytes leftover after parsing attributes in process `syz.1.3478'. [ 121.137042][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.328192][T12275] netlink: 'syz.1.3498': attribute type 1 has an invalid length. [ 121.371362][T12277] loop6: detected capacity change from 0 to 8192 [ 121.404900][T12282] loop2: detected capacity change from 0 to 1024 [ 121.455118][T12282] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.519691][T12297] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 121.610101][T12308] geneve2: entered promiscuous mode [ 121.615343][T12308] geneve2: entered allmulticast mode [ 121.624462][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.690835][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 121.690909][ T29] audit: type=1326 audit(633.886:4411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12311 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f201dc1e929 code=0x7fc00000 [ 121.747830][ T29] audit: type=1326 audit(633.886:4412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12311 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f201dc1e929 code=0x7fc00000 [ 121.771389][ T29] audit: type=1326 audit(633.923:4413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12311 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f201dc1e929 code=0x7fc00000 [ 121.794300][ T29] audit: type=1326 audit(633.923:4414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12311 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f201dc1e929 code=0x7fc00000 [ 121.817965][ T29] audit: type=1326 audit(633.923:4415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12311 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f201dc1e929 code=0x7fc00000 [ 121.841057][ T29] audit: type=1326 audit(633.923:4416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12311 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f201dc1e929 code=0x7fc00000 [ 121.864217][ T29] audit: type=1326 audit(633.923:4417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12311 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f201dc1e929 code=0x7fc00000 [ 121.888000][ T29] audit: type=1326 audit(633.923:4418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12311 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f201dc1e929 code=0x7fc00000 [ 121.911680][ T29] audit: type=1326 audit(633.923:4419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12311 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f201dc1e929 code=0x7fc00000 [ 121.934742][ T29] audit: type=1326 audit(633.923:4420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12311 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f201dc1e929 code=0x7fc00000 [ 122.009837][T12340] loop2: detected capacity change from 0 to 512 [ 122.026669][T12340] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.3528: bg 0: block 5: invalid block bitmap [ 122.041138][T12340] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 122.051014][T12340] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.3528: invalid indirect mapped block 3 (level 2) [ 122.067071][T12340] EXT4-fs (loop2): 2 truncates cleaned up [ 122.099716][T12340] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.167457][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.308309][T12375] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.333905][T12375] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.383680][T12382] loop8: detected capacity change from 0 to 128 [ 122.559869][ T52] kworker/u8:4: attempt to access beyond end of device [ 122.559869][ T52] loop8: rw=1, sector=145, nr_sectors = 8 limit=128 [ 122.592213][ T52] kworker/u8:4: attempt to access beyond end of device [ 122.592213][ T52] loop8: rw=1, sector=161, nr_sectors = 8 limit=128 [ 122.607967][ T52] kworker/u8:4: attempt to access beyond end of device [ 122.607967][ T52] loop8: rw=1, sector=177, nr_sectors = 8 limit=128 [ 122.624378][ T52] kworker/u8:4: attempt to access beyond end of device [ 122.624378][ T52] loop8: rw=1, sector=193, nr_sectors = 8 limit=128 [ 122.640645][ T52] kworker/u8:4: attempt to access beyond end of device [ 122.640645][ T52] loop8: rw=1, sector=209, nr_sectors = 8 limit=128 [ 122.655438][ T52] kworker/u8:4: attempt to access beyond end of device [ 122.655438][ T52] loop8: rw=1, sector=225, nr_sectors = 8 limit=128 [ 122.669241][ T52] kworker/u8:4: attempt to access beyond end of device [ 122.669241][ T52] loop8: rw=1, sector=241, nr_sectors = 8 limit=128 [ 122.683440][ T52] kworker/u8:4: attempt to access beyond end of device [ 122.683440][ T52] loop8: rw=1, sector=257, nr_sectors = 8 limit=128 [ 122.698008][ T52] kworker/u8:4: attempt to access beyond end of device [ 122.698008][ T52] loop8: rw=1, sector=273, nr_sectors = 8 limit=128 [ 122.698948][T12402] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3559'. [ 122.711522][ T52] kworker/u8:4: attempt to access beyond end of device [ 122.711522][ T52] loop8: rw=1, sector=289, nr_sectors = 8 limit=128 [ 122.720404][T12402] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3559'. [ 122.803712][T12405] lo speed is unknown, defaulting to 1000 [ 122.994316][T12427] serio: Serial port ptm0 [ 123.176444][T12455] lo speed is unknown, defaulting to 1000 [ 123.348199][T12477] netem: unknown loss type 0 [ 123.353155][T12477] netem: change failed [ 123.376303][T12483] netlink: 'syz.6.3593': attribute type 1 has an invalid length. [ 123.382021][T12481] geneve2: entered promiscuous mode [ 123.389255][T12481] geneve2: entered allmulticast mode [ 123.406677][T12483] bond1: entered promiscuous mode [ 123.411978][T12483] 8021q: adding VLAN 0 to HW filter on device bond1 [ 123.426889][T12483] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 123.444076][T12483] bond1: (slave batadv1): making interface the new active one [ 123.452102][T12483] batadv1: entered promiscuous mode [ 123.460631][T12483] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 123.470714][T12493] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.482031][T12493] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 123.495419][T12496] loop6: detected capacity change from 0 to 128 [ 123.574489][T12508] netlink: 'syz.2.3606': attribute type 21 has an invalid length. [ 123.701165][T12516] lo speed is unknown, defaulting to 1000 [ 124.006143][T12556] loop6: detected capacity change from 0 to 512 [ 124.024616][T12556] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.037251][T12556] ext4 filesystem being mounted at /111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.062920][T10974] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.084658][T12563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.094644][T12563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.155350][T12571] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.163914][T12571] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.619191][T12573] loop2: detected capacity change from 0 to 512 [ 124.626888][T12573] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 124.669901][T12578] netlink: 'syz.6.3632': attribute type 3 has an invalid length. [ 124.725835][T12585] loop3: detected capacity change from 0 to 512 [ 124.746175][T12585] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.765401][T12585] ext4 filesystem being mounted at /347/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.893799][ T8352] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.906296][T12599] __nla_validate_parse: 7 callbacks suppressed [ 124.906322][T12599] netlink: 96 bytes leftover after parsing attributes in process `syz.1.3640'. [ 125.032375][T12583] ================================================================== [ 125.040487][T12583] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 125.049078][T12583] [ 125.051398][T12583] write to 0xffff888139cd0ca8 of 8 bytes by task 12590 on cpu 1: [ 125.059110][T12583] shmem_file_splice_read+0x470/0x600 [ 125.064477][T12583] splice_direct_to_actor+0x26f/0x680 [ 125.069860][T12583] do_splice_direct+0xda/0x150 [ 125.074629][T12583] do_sendfile+0x380/0x650 [ 125.079040][T12583] __x64_sys_sendfile64+0x105/0x150 [ 125.084238][T12583] x64_sys_call+0xb39/0x2fb0 [ 125.088831][T12583] do_syscall_64+0xd2/0x200 [ 125.093329][T12583] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.099214][T12583] [ 125.101524][T12583] write to 0xffff888139cd0ca8 of 8 bytes by task 12583 on cpu 0: [ 125.109229][T12583] shmem_file_splice_read+0x470/0x600 [ 125.114595][T12583] splice_direct_to_actor+0x26f/0x680 [ 125.119966][T12583] do_splice_direct+0xda/0x150 [ 125.124724][T12583] do_sendfile+0x380/0x650 [ 125.129131][T12583] __x64_sys_sendfile64+0x105/0x150 [ 125.134316][T12583] x64_sys_call+0xb39/0x2fb0 [ 125.138900][T12583] do_syscall_64+0xd2/0x200 [ 125.143395][T12583] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.149278][T12583] [ 125.151590][T12583] value changed: 0x000000000000488c -> 0x000000000000488f [ 125.158680][T12583] [ 125.160987][T12583] Reported by Kernel Concurrency Sanitizer on: [ 125.167132][T12583] CPU: 0 UID: 0 PID: 12583 Comm: syz.6.3634 Tainted: G W 6.16.0-rc5-syzkaller-00121-gbc9ff192a6c9 #0 PREEMPT(voluntary) [ 125.181186][T12583] Tainted: [W]=WARN [ 125.184974][T12583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 125.195030][T12583] ==================================================================