last executing test programs: 1m26.332498807s ago: executing program 0 (id=8): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1m26.080536148s ago: executing program 0 (id=9): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x60) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) rename(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='./file1\x00') fallocate(r1, 0x0, 0x0, 0x1000f4) fallocate(r0, 0x8, 0x2000, 0x7000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) sendfile(r2, r2, 0x0, 0x7a680000) 1m25.855450799s ago: executing program 0 (id=11): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @dev}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 1m25.62589864s ago: executing program 2 (id=20): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r1, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="e0", 0x1}], 0x1}, 0x0) accept4(r1, 0x0, 0x0, 0x0) 1m25.56010041s ago: executing program 2 (id=21): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40006, 0x510, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffefe, 0xa5d7}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r1, 0x0) 1m25.533289091s ago: executing program 2 (id=22): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001d40), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1}, 0x1c}}, 0x0) 1m25.5170443s ago: executing program 2 (id=23): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)={0x0, 0x8, 0xffffff8a}) 1m25.46799774s ago: executing program 2 (id=24): syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[@ANYBLOB="00694ba7e2ae8959c3a1a1006a809454d1b9e49ca9bcfc4fc4988c654d24bf47f27cf5182a66907790f63da0382e7e8b6fa7bc01215b438ad0a0c54300383d371f98a51969e94000800000d1a09c066c83c90eb1659f642d9740b323fc7da8f03a2e547ee2dd62af8c0b51da0e3b75a1ccf23bb04d83fa977502819dcc5fbe622c4c35880cfe115f8743ddf5255ed6532d8ce9391e704bb6c64bf7bd3c353b218ccf99b00749bc4d22cdc096d92b7eaf583df7f136a59dade8dafa14bcefad343a259d07d5b6e7152b1031acbba628c1f5310e53cd87b92cdfd51281dba68af9b738f0a097f69b277ef9a9bd361570f431b43d9a107367e5ed6f27bd9ef071148bc60b4845accf826763066baf9b092754602e7fe53fbd347a39262850be890a0300863518f5cd8e1d6d388c66123eac43a65f0b3a585c80576666c4ee5d579c349d415741bd3de7fd5af2fa9b50f63bbd192fa1ee4eb9d2eb2b4afffa5dd5a32f292bffcecbcc18071375b13a01e4643601001601b7a1eca9816df0137b589441fca8b569993caed53c6d9deae2183ebdb1d37c31837dd8"], 0x1, 0x249, &(0x7f00000001c0)="$eJzs3c9LFGEYB/BH3fzRZSWCIIIWIui0qNDdiAJJKpIljJDWXENcERKEPKidgk5dOnb0ZgR16Fb/Q9ClS3SJjnnrEE7oxLrmWhq5E+7nc9mHmee7884s+87uYd+9c2pmemJ2bnJt7XN0d7dFbvDeepK0RW+0R0eklgMAOEy+JUl8TVJZjwUAaA73fwBoPXu8/19v4pAAgAP299//n46++ViuDJ7fQ2vSVSs/jO1/jADAvzUyeuvK+tuzPUPx6knEzKP50nwpfUz3X5iMqahGJfoiH98jkpq0vjw0fKmvsKEnojSz9DO/NF/q2J7vj3z0Rty8ujPfX0htzx+Jo/X5gcjH8cbHH2iY74xzZ+ryxcjHu7sxG9WY2PhIUpdf7C8ULl4b/iXftdkXKx2Zvj4AAAAAAAAAAAAAAAAAAAAAABxOxUJNb6P1e4rF3fan+b2vD7S1Ps/jzXwuTubiYbZnDwAAAAAAAAAAAAAAAAAAAP+HuQcL0+VqtXK/VozfmDq2fcufirb9NCsWpjcu/AEe4nREHPRZvFytvF8Zuz2S/cVsYtH4qr7IfGDjv+lpj4jN4sSzwfLrxU9fdvbEct17OZfOC+Vqg8mi0OTJCQAAAAAAAAAAAAAAAAAAWszWz4B360iaOyAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAyMDW///vu+isbVntSZ9sl+Z05/NMzxMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgNb2IwAA///U1qw1") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r1, 0x0) getdents64(r0, &(0x7f0000002ec0)=""/4096, 0x1000) 1m24.583132854s ago: executing program 0 (id=44): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1ff}, 0x0, 0xf5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='./file0\x00') 1m24.525078204s ago: executing program 0 (id=46): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='\x00', 0x1, 0x4000045, 0x0, 0x0) 1m24.175165416s ago: executing program 32 (id=48): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x1a9, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) close_range(r0, 0xffffffffffffffff, 0x0) 1m23.853063257s ago: executing program 2 (id=58): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800", 0x40}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x4, r3, r2, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 1m23.836583347s ago: executing program 33 (id=58): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800", 0x40}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x4, r3, r2, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 1m23.792474867s ago: executing program 0 (id=61): r0 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0xc3072, 0xffffffffffffffff, 0x0) 1m23.792362397s ago: executing program 34 (id=61): r0 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0xc3072, 0xffffffffffffffff, 0x0) 1m0.925985445s ago: executing program 6 (id=564): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 1m0.745541326s ago: executing program 6 (id=566): r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(r1, 0x3) close(0x4) 1m0.710983396s ago: executing program 6 (id=569): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2}, 0x18) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000044}, 0x40) close(r0) syz_usb_connect$printer(0x5, 0x0, 0x0, 0x0) 59.083444532s ago: executing program 6 (id=605): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000006c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@nombcache}, {@noload}]}, 0x3, 0x440, &(0x7f0000000280)="$eJzs28tvG8UfAPDv2kn66+uXUJVHH0CgIMoradJSeuACAokDSEhwKMeQpFWo26AmSLSKICBUjqgSJy6IIxJ/ASe4IOCExBXuqFKFcmnhZLT2bmI7thunTlzqz0dad2Z33Jmvd8ee2ckG0LdG05ckYk9E/B4Rw9VsfYHR6j83V5am/15Zmk6iXH7zr6RS7sbK0nReNH/f7jwzEFH4NIlDTepduHT53FSpNHsxy48vnn9vfOHS5Wfnzk+dnT07e2Hy1KkTxyeePzn5XFfiTOO6cfDD+cMHXn376uvTp6++8/O3SR5/QxxdMtru4OPlcper6629NelkoIcNoSPFajeNwUr/H45irJ284Xjlk542DthS5XK5fF/rw8tl4C6WRK9bAPRG/kOfzn/zbZuGHneE6y9WJ0Bp3DezrXpkIApZmcGG+W03jUbE6eV/vkq32Jr7EAAAdb5Pxz/PNBv/FaL2vtD/szWUkYi4JyL2RcTJiNgfEfdGVMreHxEPdFh/4yLJ+vFP4dqmAtugdPz3Qra2VT/+y0d/MVLMcnsr8Q8mZ+ZKs8eyz+RoDO5I8xNt6vjh5d8+b3WsdvyXbmn9+Vgwa8e1gR3175mZWpy6nZhrXf844uBAs/iT1ZWAJCIORMTBTdYx99Q3h1sdu3X8bXRhnan8dcQT1fO/HA3x55L265Pj/4vS7LHx/KpY75dfr7zRqv7bir8L0vO/q+n1vxr/SFK7XrvQyf/+5ZPp65U/Pms5p9ns9T+UvFW374OpxcWLExFDyWvVRtfun2woN7lWPo3/6JHm/X9frH0ShyIivYgfjIiHIuLhrO2PRMSjEXGkzafw00uPvbv5+LdWGv9MR+d/LTEUjXuaJ4rnfvyurtKRTuJPz/+JSupotmcj338baVenVzMAAAD8VxUiYk8khbHVdKEwNlb9G/79satQml9YfPrM/PsXZqrPCIzEYCG/0zVccz90IpvW5/nJhvzx7L7xF8WdlfzY9HxpptfBQ5/b3aL/p/4s9rp1wJbzvBb0L/0f+pf+D/1L/4f+1aT/7+xFO4Dt1+z3/6MetAPYfg3937If9BHzf+hfm+n/vjPg7tC2Lw9tXzuAbbWwM279kLyExLpEFO6IZkhsUaLX30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADd8W8AAAD//58P56I=") mkdir(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000340)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x4c02, &(0x7f0000000140)) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000002240)=ANY=[@ANYBLOB="16000000020000001d"], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 58.745331133s ago: executing program 6 (id=610): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000800000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) mkdir(0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000005940)={'filter\x00', 0x7, 0x4, 0x3e4, 0x0, 0x110, 0x220, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@broadcast, @dev={0xac, 0x14, 0x14, 0x1}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pim6reg1\x00', 'netdevsim0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}, {{@uncond, 0xbc, 0xec}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x438) 57.817984557s ago: executing program 6 (id=623): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000040)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@sysvgroups}, {@nobh}, {@orlov}, {@nobarrier}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x600, &(0x7f0000001500)="$eJzs3c9vVNUeAPDvnWlLf/BeC3l57+FCGo2BRGlpAUOMC9ga0uCPuHFjpQWRAg2t0aIJJcGFJsaNMSauXIj/hRLZstKVCzeuDAlRw9KEMTO9t7Qzd/qL6Uzlfj7JdM49Z27PuQzf3nPPnHMngMIarv4oReyLiNkkYjBZXC7rirRweOl19//88Ez1kUSl8urvSSRpXvb6JH0eSHfujYgff0hib7mx3rmFqxcmZ2amr6Tbo/MXZ0fnFq4eOn9x8tz0uelL48+PHz929NjxscP1u368keO6lpN36sY77w1+MvHGN1/9lYx9+8tEEifipfSFK4+jVYZjuPZvkjQWDRxvdWUdUk7/n6x8i5OuDjaITcnev+6I+F8MRjkevnmD8dHLHW0csK0qSUQFKKhE/ENBZf2A7Nq+/jq41JFeCdAO904uDQA0xn/X0thg9NbGBvrvJ7FyWCeJiIaRuS3YHRF3bk/cOHt74kZs0zgckG/xekT8Py/+k1r8D0VvDNXiv7Qq/qv9gtPpczX/lS3WXz9ULP6hfZbiv3fN+I8m8f/mivh/a4v1Dz9Mvt23Kv77tnpIAAAAAAAAUFi3TkbEc3mf/5eW5/9EzvyfgYg40YL6h+u2Gz//L91t2GlXCyoGavP/Xsyd/1vKZv8OldPUv2rzAbqTs+dnpg9HxL8j4mB076puj61Rx6FP937ZrGw4nf+XPar130nnAqbtuNuVxfuDpaepyfnJVhw7FN296xFP5M7/TZbP/0nO+b/692B2g3Xsfebm6WZl68c/sF0qX0ccyD3/P7xrRbL2/TlGa/2B0axX0OjJDz77rln99fFfjo3Fv1tMwKOrnv/7147/oWTl/XrmNl/HkYWuSrOyTfX/U9X+f0/yWu2WMz1p3vuT8/NXxiJ6klPlau6q/PHNtxkeR1k8ZPFSjf+DT689/pfX/++LiMW63538sXpNcea/DwZ+bdYe/X/onGr8T23q/L/5xPjNoe+b1b+x8//R2rn+YJpj/A+WfJGFac/q/Jxw7Morand7AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBxUIqI3ZGURpbTpdLISMRARPwn+kszl+fmnz17+d1LU9Wy2vf/l7Jv+h1c2k6y7/8fWrE9Xrd9JCL2RMTn5b7a9siZyzNTnT54AAAAAAAAAAAAAAAAAAAA2CEGmqz/r/qt3OnWAduuq9MNADomJ/5/6kQ7gPZz/ofiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAA8Vvbsv/VzEhGLL/TVHlU9aVl3R1sGbLdSpxsAdIxb/EBxmfoDxeUaH4psYz2A3rzMZPnHFs2eeYSdAQAAAAAAAAAAAKBwDuyz/h+Kyvp/KK6trv/f1eJ2AO2Xrf7bv87rnupvQ2OAtnKND8Q6K/lz1/+vuxcAAAAAAAAAAAAA0EpzC1cvTM7MTF9pSSK7c0DLfmE7E6/vjGa0M1GpVK79Y9+vnZfIpsLvlPbUJbK1fhvbqzN/jwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEZ/BwAA//9QPSE5") r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$packet(r1, 0x0, 0x0, 0x80800) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) cachestat(r2, &(0x7f00000000c0)={0x0, 0x2000000}, &(0x7f0000000280), 0x0) 57.796873147s ago: executing program 35 (id=623): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000040)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@sysvgroups}, {@nobh}, {@orlov}, {@nobarrier}, {@max_batch_time}, {@data_err_abort}]}, 0xd, 0x600, &(0x7f0000001500)="$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") r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$packet(r1, 0x0, 0x0, 0x80800) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) cachestat(r2, &(0x7f00000000c0)={0x0, 0x2000000}, &(0x7f0000000280), 0x0) 54.697029599s ago: executing program 7 (id=695): r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = syz_io_uring_setup(0x130, &(0x7f0000000000)={0x0, 0x4590, 0x800, 0xfffffffc, 0x31d}, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000800000005000100ff00000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000002140)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000800000000000000fcfffff818110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r0, 0x0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x0, 0x40800, 0x1}) io_uring_enter(r1, 0x47f4, 0x1386, 0xc, 0x0, 0x0) 54.640145659s ago: executing program 7 (id=697): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x1, 0x7, 0x2261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d80)={{r3, 0xffffffffffffffff}, &(0x7f0000000d00), &(0x7f0000000d40)='%+9llu \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000009c0)={{r4, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000980)='%pB \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000a40)={r5, &(0x7f0000000dc0)="8ecd58", &(0x7f0000000a00)=""/9}, 0x20) 54.53878958s ago: executing program 7 (id=703): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0/file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x3091, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount$bind(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2081c84, 0x0) move_mount(r1, &(0x7f0000000280)='./file0\x00', r1, &(0x7f00000000c0)='\x00', 0x272) 54.53841728s ago: executing program 7 (id=705): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$eJzs3MGLG1UYAPDPbNvdbmmzBxEUxIde9BLa9S8I0oK4oKyNqAdh6mY17JgsmbgSEdubV/+O4tGboP4De/HmXbwsguClBzHSJONm10BbaZzV/H4Q5su8+fLeTGbCNwN5R29/+dHebtHYzQZRW0tRi7gT9yI27kdTT0yXtXF8IWbdiZcu/fbjs2++8+5rza2t69sp3WjefHkzpXTluW8/+eyr578fXHrr6yvfrMbhxntHv27+dPjU4dNHf9wsP703SFm61esNslt5O+10ir1GSm/k7axop063aPdPtO/mvf39Ycq6O5fX9/vtokhZd5j22sM06KVBf5iyD7JONzUajXR5PZbNyiNntO5ub2fNhQyGKlyct7Lfb2Yrcxtbd/+NQQEAZ0tV9f+HnSJ1itR9UP1fC/X/4qj/l8H9+n99ev2epP4HAAAAAAAAAAAAAID/gnujUX00GtXLZflajYi1iCjfVz1OFsP3v9xm/ri3FpF/cdA6aE2Wk/bmbnQij3ZcPR/x+/h8mJrEN17dun41jW3Ed/ntaf7tg9ZKrJb5pY35+dcm+elk/vlYn+1/M+rx5Pz8zbn5F+LFF2byG1GPH96PXuSxMz6vj/M/v5bSK69vncq/ON4OAAAA/g8a6S9/u38ftzdSOW3IqfbJyuPnA1F/wPOBU/fX5+KZc9XtNwAAACyTYvjpXpbn7b7g0QKHbuFBLSIq6v2XiDgbB+GxBj9/PLnqH2bjqn+ZAACAx+246K96JAAAAAAAAAAAAAAAAAAAALC8HnbysHL7fzL32Ex3K9XsJQAAAAAAAAAAAAAAAAAAAAAAAJwNfwYAAP//xsMhSw==") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000580)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x1217880, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x23010, 0x0) 54.46922593s ago: executing program 7 (id=706): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) ioctl$USBDEVFS_BULK(r0, 0x5523, 0x0) ioctl$USBDEVFS_FORBID_SUSPEND(r0, 0x5521) 54.365994021s ago: executing program 7 (id=709): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x2000410, &(0x7f00000000c0)={[{@mblk_io_submit}]}, 0x1, 0x7ae, &(0x7f0000000a40)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) inotify_rm_watch(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) 54.360262621s ago: executing program 36 (id=709): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x2000410, &(0x7f00000000c0)={[{@mblk_io_submit}]}, 0x1, 0x7ae, &(0x7f0000000a40)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) inotify_rm_watch(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) 14.998119663s ago: executing program 8 (id=1680): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000740), &(0x7f00000007c0), 0xffffd6c0, r1}, 0x38) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) 14.019787326s ago: executing program 8 (id=1706): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 13.878272577s ago: executing program 8 (id=1710): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 13.704573357s ago: executing program 8 (id=1717): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000580)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x1217880, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x23010, 0x0) 13.568691918s ago: executing program 8 (id=1730): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffddc, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2, 0x2}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 13.108860249s ago: executing program 8 (id=1727): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0xffffffff, 0x0, 0xff, "00009200000000000000000000000058b200"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3, 0x1, 0x4, 0x5, 0x6, "8da99c2c515cc3b4003d46381e515472fdc752"}) write(r0, &(0x7f00000002c0)="75a33cfa187943c188a4af529c3eb5ec3853012fc22152", 0x17) r1 = epoll_create(0xccf) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = dup(r2) read$msr(r3, &(0x7f0000000300)=""/117, 0x75) 13.10875297s ago: executing program 37 (id=1727): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0xffffffff, 0x0, 0xff, "00009200000000000000000000000058b200"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3, 0x1, 0x4, 0x5, 0x6, "8da99c2c515cc3b4003d46381e515472fdc752"}) write(r0, &(0x7f00000002c0)="75a33cfa187943c188a4af529c3eb5ec3853012fc22152", 0x17) r1 = epoll_create(0xccf) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = dup(r2) read$msr(r3, &(0x7f0000000300)=""/117, 0x75) 1.564530345s ago: executing program 3 (id=2042): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.408772325s ago: executing program 3 (id=2048): epoll_create1(0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x200000a, &(0x7f0000001080)=ANY=[], 0xfc, 0x2b5, &(0x7f0000000480)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) 1.332500455s ago: executing program 3 (id=2050): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/13, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000011008188040f80ec59acbc0413a181003f000000000100000010001f0e0027000f00000000800200121f", 0x2e}], 0x1}, 0x0) 1.119614996s ago: executing program 3 (id=2060): rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = gettid() tkill(r0, 0x12) tkill(r0, 0x1) tkill(r3, 0x14) 1.045032576s ago: executing program 3 (id=2075): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 962.697186ms ago: executing program 5 (id=2074): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) 910.331617ms ago: executing program 5 (id=2078): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x6e, 0x0, 0x0, 0x0, 0x10, 0x0, 0xfffffffd}) close(r2) 883.081197ms ago: executing program 4 (id=2080): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@id={0x1e, 0x3, 0x0, {0x4e20, 0x2}}, 0x10, 0x0}, 0x4045094) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000}, 0x1c) accept4$inet6(r0, 0x0, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000640)={&(0x7f0000000300), 0x10, 0x0}, 0x0) 882.651717ms ago: executing program 5 (id=2081): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000180)={0x24, r2, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117}, @val={0x8}, @void}}}, 0x24}}, 0x0) 847.171507ms ago: executing program 5 (id=2083): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x2, 0x2}}, 0x16) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$tipc(r2, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) 812.697437ms ago: executing program 4 (id=2086): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x44004) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair(0x1d, 0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000002980)=@dellink={0x44, 0x11, 0x1, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xc0, 0x1400}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}, @IFLA_EVENT={0x8, 0x2c, 0xd}, @IFLA_ALT_IFNAME={0x14, 0x35, 'wg2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000100}, 0x40004) 812.206917ms ago: executing program 5 (id=2088): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000040)=0x81, 0x5, 0x0) set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x103f, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8, &(0x7f00000002c0)=0x0) io_submit(r2, 0x8, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0300ffff0000", 0x6}]) 794.030687ms ago: executing program 9 (id=2089): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {0xffffffffffffffff, 0x0, 0x10, 0x10, 0x0, @in6={0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0xfffffffc, @remote, 0x8}}}, 0x118) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x2}}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x2008800, &(0x7f0000000340)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 736.187387ms ago: executing program 9 (id=2091): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 718.713978ms ago: executing program 5 (id=2093): socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1008002, &(0x7f0000000800), 0x1, 0x5d8, &(0x7f0000000c00)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x124) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 718.166998ms ago: executing program 9 (id=2103): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000840)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 677.258667ms ago: executing program 4 (id=2095): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000400000000001c0012000c00010062"], 0x3c}}, 0x0) 675.918068ms ago: executing program 9 (id=2096): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) 621.107408ms ago: executing program 9 (id=2099): open(0x0, 0x408000, 0x104) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r0, 0xa, 0x13) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 615.852018ms ago: executing program 4 (id=2101): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x1000410, &(0x7f0000000080)={[{@bh}, {}]}, 0x6, 0x4eb, &(0x7f0000000a40)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0x0, '.\x00'}}) 554.360238ms ago: executing program 9 (id=2104): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x0, 0x6}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='J', 0x1}], 0x1) 464.469898ms ago: executing program 4 (id=2105): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x7fe2, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x47, &(0x7f0000000100)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x11, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0xe22, 0x11, 0x0, @opaque="a2696f86455958eecf"}}}}}}, 0x0) 463.960889ms ago: executing program 4 (id=2107): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r0}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) syz_io_uring_submit(0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) 344.495649ms ago: executing program 1 (id=2110): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000840), r2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000d40)={0x0, 0xe0, &(0x7f0000000d00)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r4], 0x22c}}, 0x0) 344.224419ms ago: executing program 1 (id=2111): ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0), 0xfffffe46) fremovexattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 239.471799ms ago: executing program 1 (id=2112): fsopen(0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x34, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x9018, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) connect$llc(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000280)={[{@errors_remount}, {@noload}, {@bh}, {@noquota}, {@noblock_validity}, {}, {@mblk_io_submit}, {@init_itable}, {@resgid}], [], 0x3d}, 0x1, 0x522, &(0x7f00000007c0)="$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") 197.93526ms ago: executing program 3 (id=2113): open(&(0x7f00000001c0)='./file0\x00', 0x80ff, 0x88) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000000)=0x0) timer_settime(r2, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) fcntl$setlease(r0, 0x400, 0x0) getgroups(0x0, &(0x7f0000000380)) fchown(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x0) 475.15µs ago: executing program 1 (id=2114): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44000, 0xc100}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x84}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000009196bd"], 0x14}, 0x1, 0x0, 0x0, 0xc1}, 0x0) 183.81µs ago: executing program 1 (id=2115): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r0, 0x0, 0x0) 0s ago: executing program 1 (id=2116): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @private=0xa010102}, 0x10) listen(r1, 0x8) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000400)="a3", 0x1, 0x40040c0, 0x0, 0x0) kernel console output (not intermixed with test programs): icast mode [ 71.811168][ T7034] bridge_slave_0: left promiscuous mode [ 71.816834][ T7034] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.826576][ T7032] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.840399][ T7036] netlink: 'syz.9.977': attribute type 10 has an invalid length. [ 71.868348][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 71.868365][ T29] audit: type=1400 audit(1732085963.383:2278): avc: denied { setattr } for pid=7031 comm="syz.3.978" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 71.931528][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.947475][ T29] audit: type=1400 audit(1732085963.443:2279): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 72.217194][ T29] audit: type=1400 audit(1732085963.713:2280): avc: denied { setopt } for pid=7062 comm="syz.3.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 72.269130][ T7066] loop3: detected capacity change from 0 to 256 [ 72.295320][ T29] audit: type=1400 audit(1732085963.803:2281): avc: denied { mount } for pid=7065 comm="syz.3.989" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 72.328977][ T29] audit: type=1400 audit(1732085963.843:2282): avc: denied { create } for pid=7065 comm="syz.3.989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 72.356150][ T29] audit: type=1326 audit(1732085963.863:2283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.9.992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f682373e759 code=0x7ffc0000 [ 72.384620][ T29] audit: type=1326 audit(1732085963.863:2284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.9.992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f682373e759 code=0x7ffc0000 [ 72.408371][ T29] audit: type=1326 audit(1732085963.863:2285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.9.992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f682373e759 code=0x7ffc0000 [ 72.431931][ T29] audit: type=1326 audit(1732085963.863:2286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.9.992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f682373e759 code=0x7ffc0000 [ 72.455340][ T29] audit: type=1326 audit(1732085963.863:2287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7071 comm="syz.9.992" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f682373e759 code=0x7ffc0000 [ 72.506269][ T7081] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 72.685266][ T7103] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1005'. [ 72.694301][ T7103] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1005'. [ 72.713592][ T7103] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1005'. [ 73.476719][ T7151] netlink: 20 bytes leftover after parsing attributes in process `syz.8.1023'. [ 73.641802][ T7164] netlink: '+}[@': attribute type 10 has an invalid length. [ 73.665146][ T7164] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 73.814565][ T7178] loop4: detected capacity change from 0 to 128 [ 73.821931][ T7181] netlink: '+}[@': attribute type 10 has an invalid length. [ 73.838285][ T7181] batman_adv: batadv0: Interface deactivated: dummy0 [ 73.851933][ T7181] batman_adv: batadv0: Removing interface: dummy0 [ 74.212146][ T7188] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.221263][ T7188] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.230333][ T7188] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.239301][ T7188] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.284006][ T7195] @: (slave lo): Releasing backup interface [ 74.312948][ T7195] @: (slave lo): last VLAN challenged slave left bond - VLAN blocking is removed [ 74.587116][ T7227] loop5: detected capacity change from 0 to 128 [ 74.618387][ T7229] netlink: '+}[@': attribute type 10 has an invalid length. [ 74.633680][ T7229] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 75.021105][ T7244] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.031491][ T7244] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.048494][ T7244] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.059026][ T7244] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.068120][ T7245] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 75.084287][ T7244] loop4: detected capacity change from 0 to 512 [ 75.093423][ T7244] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.112217][ T7244] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.127896][ T7244] ext4 filesystem being mounted at /252/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.314266][ T7259] __nla_validate_parse: 6 callbacks suppressed [ 75.314343][ T7259] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1059'. [ 75.367317][ T7259] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1059'. [ 75.385217][ T7263] IPv4: Oversized IP packet from 127.202.26.0 [ 75.475407][ T7275] loop9: detected capacity change from 0 to 1024 [ 75.512676][ T7271] loop5: detected capacity change from 0 to 8192 [ 75.550054][ T7275] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.561565][ T7271] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 75.571451][ T7271] FAT-fs (loop5): Filesystem has been set read-only [ 75.578562][ T7271] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 2074) [ 75.702505][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.864794][ T7302] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 75.873234][ T7302] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 75.896750][ T7306] loop3: detected capacity change from 0 to 256 [ 75.935636][ T7305] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 76.014981][ T7323] loop3: detected capacity change from 0 to 512 [ 76.062229][ T7330] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 76.068131][ T7323] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.070513][ T7330] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 76.088116][ T7327] loop8: detected capacity change from 0 to 1024 [ 76.091808][ T7323] ext4 filesystem being mounted at /242/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.114860][ T7327] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 76.125413][ T7327] JBD2: no valid journal superblock found [ 76.131186][ T7327] EXT4-fs (loop8): Could not load journal inode [ 76.174486][ T7335] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.183958][ T7335] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.195881][ T7335] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.213479][ T7335] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.228373][ T7335] loop8: detected capacity change from 0 to 512 [ 76.235546][ T7335] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.270521][ T7335] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.283527][ T7335] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.308053][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.351629][ T6226] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.404159][ T7359] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1092'. [ 76.455105][ T7369] loop9: detected capacity change from 0 to 256 [ 76.469539][ T7368] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000001) [ 76.520934][ T7374] loop9: detected capacity change from 0 to 2048 [ 76.541131][ T7376] loop3: detected capacity change from 0 to 512 [ 76.578350][ T7374] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.633343][ T7376] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.657278][ T7376] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 76.673005][ T6226] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.693343][ T3315] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 76.725345][ T7383] netdevsim netdevsim9: loading /lib/firmware/. failed with error -22 [ 76.733729][ T7383] netdevsim netdevsim9: Direct firmware load for . failed with error -22 [ 76.795830][ T7385] loop9: detected capacity change from 0 to 1024 [ 76.809842][ T7385] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 76.836152][ T7385] JBD2: no valid journal superblock found [ 76.841949][ T7385] EXT4-fs (loop9): Could not load journal inode [ 76.889327][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 76.889340][ T29] audit: type=1400 audit(1732085968.403:2532): avc: denied { map_create } for pid=7388 comm="syz.4.1102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 76.914873][ T29] audit: type=1400 audit(1732085968.403:2533): avc: denied { bpf } for pid=7388 comm="syz.4.1102" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 76.936277][ T29] audit: type=1400 audit(1732085968.453:2534): avc: denied { prog_load } for pid=7389 comm="syz.9.1103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 76.955497][ T29] audit: type=1400 audit(1732085968.453:2535): avc: denied { perfmon } for pid=7389 comm="syz.9.1103" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 76.976425][ T29] audit: type=1400 audit(1732085968.453:2536): avc: denied { prog_run } for pid=7389 comm="syz.9.1103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 76.995409][ T29] audit: type=1400 audit(1732085968.493:2537): avc: denied { lock } for pid=7388 comm="syz.4.1102" path="socket:[16312]" dev="sockfs" ino=16312 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 77.019320][ T29] audit: type=1400 audit(1732085968.493:2538): avc: denied { unmount } for pid=5985 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 77.039068][ T29] audit: type=1400 audit(1732085968.493:2539): avc: denied { map_read map_write } for pid=7388 comm="syz.4.1102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 77.058974][ T29] audit: type=1400 audit(1732085968.513:2540): avc: denied { module_request } for pid=7389 comm="syz.9.1103" kmod="arptable_" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 77.092906][ T29] audit: type=1400 audit(1732085968.603:2541): avc: denied { search } for pid=7393 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 77.096171][ T5985] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.200892][ T7410] loop5: detected capacity change from 0 to 256 [ 77.287481][ T7407] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000001) [ 77.464037][ T7438] SELinux: Context Ü is not valid (left unmapped). [ 77.539808][ T7440] loop8: detected capacity change from 0 to 2048 [ 77.629402][ T7440] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.647018][ T7452] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 77.655284][ T7452] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 77.700414][ T5985] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.727026][ T7455] loop4: detected capacity change from 0 to 512 [ 77.745292][ T7455] EXT4-fs (loop4): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.820377][ T7468] loop5: detected capacity change from 0 to 1024 [ 77.855296][ T7468] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 77.871136][ T7472] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1115'. [ 77.880117][ T7472] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1115'. [ 77.896084][ T7468] JBD2: no valid journal superblock found [ 77.901885][ T7468] EXT4-fs (loop5): Could not load journal inode [ 77.911900][ T7455] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 77.955674][ T7479] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1117'. [ 77.972257][ T3320] EXT4-fs (loop4): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 78.454750][ T7535] bpf_get_probe_write_proto: 2 callbacks suppressed [ 78.454833][ T7535] syz.9.1131[7535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.476923][ T7535] syz.9.1131[7535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.496932][ T7535] syz.9.1131[7535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.515136][ T7537] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 78.534947][ T7537] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 78.880951][ T7544] loop8: detected capacity change from 0 to 1024 [ 78.898380][ T7545] loop3: detected capacity change from 0 to 2048 [ 78.902021][ T7544] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.942014][ T7550] loop5: detected capacity change from 0 to 512 [ 78.949576][ T7544] EXT4-fs: Ignoring removed bh option [ 78.955035][ T7544] ext2: Unknown parameter 'uid>00000000000000000000' [ 78.969580][ T7549] loop4: detected capacity change from 0 to 1024 [ 78.970727][ T7545] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.991541][ T7549] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 79.021244][ T7550] EXT4-fs (loop5): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.058401][ T7549] JBD2: no valid journal superblock found [ 79.064187][ T7549] EXT4-fs (loop4): Could not load journal inode [ 79.095032][ T7550] EXT4-fs warning (device loop5): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 79.119174][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.140674][ T3572] EXT4-fs (loop5): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 79.391290][ T7598] loop3: detected capacity change from 0 to 512 [ 79.402202][ T7598] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.420897][ T7598] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.1148: iget: bad i_size value: -6917529027641081756 [ 79.436034][ T7598] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1148: couldn't read orphan inode 17 (err -117) [ 79.482237][ T7598] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.548566][ T7616] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1151'. [ 79.646103][ T7628] hub 9-0:1.0: USB hub found [ 79.660328][ T7598] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1148: bg 0: block 65: padding at end of block bitmap is not set [ 79.676320][ T7628] hub 9-0:1.0: 8 ports detected [ 79.683084][ T7598] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.1148: Failed to acquire dquot type 0 [ 79.805178][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.896922][ T7655] netlink: 'syz.3.1160': attribute type 10 has an invalid length. [ 79.929205][ T7660] loop9: detected capacity change from 0 to 512 [ 79.935092][ T7655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.935835][ T7658] loop5: detected capacity change from 0 to 512 [ 79.954095][ T7660] EXT4-fs error (device loop9): ext4_orphan_get:1389: inode #17: comm syz.9.1163: iget: bogus i_mode (0) [ 79.965324][ T7655] @: (slave batadv0): Enslaving as an active interface with an up link [ 80.015168][ T7660] EXT4-fs error (device loop9): ext4_orphan_get:1394: comm syz.9.1163: couldn't read orphan inode 17 (err -117) [ 80.067716][ T7660] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.093440][ T7658] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.1162: corrupted in-inode xattr: invalid ea_ino [ 80.156002][ T7660] EXT4-fs error (device loop9): ext4_validate_block_bitmap:432: comm syz.9.1163: bg 0: block 7: invalid block bitmap [ 80.192710][ T7658] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.1162: couldn't read orphan inode 15 (err -117) [ 80.211147][ T7658] EXT4-fs (loop5): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.248834][ T7673] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1166'. [ 80.295422][ T6226] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.374790][ T7678] loop4: detected capacity change from 0 to 2048 [ 80.434022][ T7685] loop8: detected capacity change from 0 to 512 [ 80.442614][ T7678] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.457828][ T7678] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 80.465550][ T7685] EXT4-fs: Ignoring removed oldalloc option [ 80.505411][ T7685] EXT4-fs error (device loop8): ext4_xattr_inode_iget:436: comm syz.8.1168: Parent and EA inode have the same ino 15 [ 80.520560][ T7678] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 15 with max blocks 2 with error 28 [ 80.532905][ T7678] EXT4-fs (loop4): This should not happen!! Data will be lost [ 80.532905][ T7678] [ 80.542620][ T7678] EXT4-fs (loop4): Total free blocks count 0 [ 80.548652][ T7678] EXT4-fs (loop4): Free/Dirty block details [ 80.554627][ T7678] EXT4-fs (loop4): free_blocks=2415919104 [ 80.560432][ T7678] EXT4-fs (loop4): dirty_blocks=32 [ 80.565565][ T7678] EXT4-fs (loop4): Block reservation details [ 80.571581][ T7678] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 80.577976][ T3572] EXT4-fs (loop5): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 80.582770][ T7685] EXT4-fs (loop8): Remounting filesystem read-only [ 80.593769][ T7685] EXT4-fs warning (device loop8): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 80.605251][ T7678] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 18 with error 28 [ 80.608305][ T7685] EXT4-fs (loop8): 1 orphan inode deleted [ 80.623700][ T7685] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.635979][ T7685] SELinux: (dev loop8, type ext4) getxattr errno 5 [ 80.643269][ T7685] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.688174][ T7691] serio: Serial port ptm0 [ 80.694726][ T7694] loop5: detected capacity change from 0 to 512 [ 80.729452][ T7694] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #17: comm syz.5.1184: iget: bogus i_mode (0) [ 80.741538][ T7694] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.1184: couldn't read orphan inode 17 (err -117) [ 80.758736][ T7694] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.783199][ T7694] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.1184: bg 0: block 7: invalid block bitmap [ 80.796576][ T7705] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.805016][ T7705] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.830895][ T3572] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.884447][ T7717] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1180'. [ 80.913389][ T7723] loop3: detected capacity change from 0 to 128 [ 80.922129][ T7723] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.936852][ T7723] ext4 filesystem being mounted at /261/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 80.999246][ T3315] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.112100][ T7740] loop3: detected capacity change from 0 to 512 [ 81.142077][ T7740] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.1193: iget: bogus i_mode (0) [ 81.164475][ T7740] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1193: couldn't read orphan inode 17 (err -117) [ 81.177916][ T7740] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.213305][ T7740] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1193: bg 0: block 7: invalid block bitmap [ 81.270571][ T7749] netem: change failed [ 81.281395][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.320288][ T7754] loop3: detected capacity change from 0 to 1024 [ 81.339747][ T7754] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.368982][ T7759] loop9: detected capacity change from 0 to 128 [ 81.388179][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.402543][ T7759] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 81.405976][ T7764] loop8: detected capacity change from 0 to 128 [ 81.415865][ T7759] ext4 filesystem being mounted at /72/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 81.425176][ T7764] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 81.450568][ T7764] ext4 filesystem being mounted at /115/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 81.506524][ T5985] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.507537][ T6226] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.540615][ T7769] smc: net device bond0 applied user defined pnetid SYZ0 [ 81.562834][ T7769] smc: net device bond0 erased user defined pnetid SYZ0 [ 81.673159][ T7786] loop8: detected capacity change from 0 to 512 [ 81.683119][ T7786] EXT4-fs error (device loop8): ext4_orphan_get:1389: inode #17: comm syz.8.1210: iget: bogus i_mode (0) [ 81.695113][ T7786] EXT4-fs error (device loop8): ext4_orphan_get:1394: comm syz.8.1210: couldn't read orphan inode 17 (err -117) [ 81.710022][ T7786] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.725370][ T7786] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.1210: bg 0: block 7: invalid block bitmap [ 81.753784][ T5985] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.762376][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.770260][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.777710][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.778660][ T7796] loop9: detected capacity change from 0 to 1024 [ 81.785211][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.799001][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.800542][ T7796] EXT4-fs (loop9): can't mount with journal_async_commit, fs mounted w/o journal [ 81.806381][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.806429][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.830299][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.837805][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.845301][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.852800][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.860210][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.867732][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.875136][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.882570][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.890063][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.897521][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.903326][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 81.903342][ T29] audit: type=1326 audit(1732085973.413:2893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz.4.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f33c4135727 code=0x7ffc0000 [ 81.904943][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.912248][ T29] audit: type=1326 audit(1732085973.423:2894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz.4.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f33c40da0f9 code=0x7ffc0000 [ 81.934380][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.934410][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.934437][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.941828][ T29] audit: type=1326 audit(1732085973.423:2895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz.4.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33c413e759 code=0x7ffc0000 [ 81.947544][ T29] audit: type=1326 audit(1732085973.463:2896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz.4.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f33c4135727 code=0x7ffc0000 [ 81.965312][ T9] hid-generic 00FF:0004:0000.0004: unknown main item tag 0x0 [ 81.972558][ T29] audit: type=1326 audit(1732085973.463:2897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz.4.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f33c40da0f9 code=0x7ffc0000 [ 81.972584][ T29] audit: type=1326 audit(1732085973.463:2898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz.4.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33c413e759 code=0x7ffc0000 [ 81.973897][ T29] audit: type=1326 audit(1732085973.493:2899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz.4.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f33c4135727 code=0x7ffc0000 [ 81.997803][ T9] hid-generic 00FF:0004:0000.0004: hidraw0: HID vffffff.fe Device [syz0] on syz1 [ 82.010836][ T29] audit: type=1326 audit(1732085973.493:2900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz.4.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f33c40da0f9 code=0x7ffc0000 [ 82.144973][ T29] audit: type=1326 audit(1732085973.493:2901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz.4.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33c413e759 code=0x7ffc0000 [ 82.168843][ T29] audit: type=1326 audit(1732085973.553:2902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7787 comm="syz.4.1211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f33c4135727 code=0x7ffc0000 [ 82.221470][ T7805] loop8: detected capacity change from 0 to 128 [ 82.235143][ T7805] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.257722][ T7805] ext4 filesystem being mounted at /121/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 82.291180][ T5985] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.298244][ T7810] loop9: detected capacity change from 0 to 128 [ 82.309877][ T7810] ext4 filesystem being mounted at /81/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.416926][ T7822] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 82.436846][ T7826] loop5: detected capacity change from 0 to 256 [ 82.466583][ T9] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 82.474334][ T9] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 82.482325][ T9] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x3 [ 82.490401][ T7835] netlink: 1924 bytes leftover after parsing attributes in process `syz.9.1225'. [ 82.499567][ T7835] netlink: 24 bytes leftover after parsing attributes in process `syz.9.1225'. [ 82.510281][ T9] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 82.557241][ T7842] syz.4.1234[7842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.557396][ T7842] syz.4.1234[7842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.568935][ T7842] syz.4.1234[7842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.614351][ T7851] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1238'. [ 82.662246][ T7856] loop5: detected capacity change from 0 to 512 [ 82.675890][ T7857] loop4: detected capacity change from 0 to 1024 [ 82.682600][ T7856] EXT4-fs: Ignoring removed bh option [ 82.689642][ T7856] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 82.696668][ T7857] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 82.709242][ T7857] JBD2: no valid journal superblock found [ 82.709642][ T7856] EXT4-fs (loop5): 1 truncate cleaned up [ 82.714959][ T7857] EXT4-fs (loop4): Could not load journal inode [ 83.276723][ T7882] netlink: 16 bytes leftover after parsing attributes in process `syz.9.1251'. [ 83.474025][ T7890] netlink: 'syz.9.1255': attribute type 4 has an invalid length. [ 83.488323][ T7890] netlink: 'syz.9.1255': attribute type 4 has an invalid length. [ 83.555191][ T7904] loop8: detected capacity change from 0 to 128 [ 83.567560][ T7904] ext4 filesystem being mounted at /131/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.646101][ T7914] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1262'. [ 83.885613][ T7935] netlink: 'syz.8.1272': attribute type 4 has an invalid length. [ 83.937461][ T7935] netlink: 'syz.8.1272': attribute type 4 has an invalid length. [ 84.021614][ T7945] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1277'. [ 84.237115][ T7973] syz.8.1289[7973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.237249][ T7973] syz.8.1289[7973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.258941][ T7973] syz.8.1289[7973] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.349896][ T7983] netlink: 'syz.5.1291': attribute type 4 has an invalid length. [ 84.372697][ T7984] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1293'. [ 84.395222][ T7983] netlink: 'syz.5.1291': attribute type 4 has an invalid length. [ 84.411225][ T7984] netlink: 16 bytes leftover after parsing attributes in process `syz.8.1293'. [ 84.614220][ T7998] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 84.617968][ T7992] loop8: detected capacity change from 0 to 2048 [ 84.632764][ T7998] syz.9.1299[7998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.632854][ T7998] syz.9.1299[7998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.645891][ T7998] syz.9.1299[7998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.929665][ T8033] syz.9.1307[8033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.963543][ T8033] syz.9.1307[8033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.994931][ T8033] syz.9.1307[8033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.305367][ T8066] loop9: detected capacity change from 0 to 512 [ 85.404197][ T8078] loop3: detected capacity change from 0 to 2048 [ 85.421985][ T8066] EXT4-fs error (device loop9): __ext4_iget:4984: inode #15: block 1803188595: comm syz.9.1316: invalid block [ 85.462914][ T8066] EXT4-fs error (device loop9): ext4_orphan_get:1394: comm syz.9.1316: couldn't read orphan inode 15 (err -117) [ 85.548653][ T8094] loop5: detected capacity change from 0 to 512 [ 85.556621][ T8094] EXT4-fs error (device loop5): __ext4_iget:4984: inode #15: block 1803188595: comm syz.5.1333: invalid block [ 85.574250][ T8094] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.1333: couldn't read orphan inode 15 (err -117) [ 85.863133][ T8111] loop9: detected capacity change from 0 to 2048 [ 85.958896][ T8127] loop4: detected capacity change from 0 to 128 [ 85.997703][ T8127] syz.4.1331: attempt to access beyond end of device [ 85.997703][ T8127] loop4: rw=0, sector=121, nr_sectors = 920 limit=128 [ 86.052101][ T8138] loop3: detected capacity change from 0 to 512 [ 86.087316][ T8138] EXT4-fs: Ignoring removed orlov option [ 86.099982][ T8138] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 86.122398][ T8138] EXT4-fs (loop3): 1 orphan inode deleted [ 86.128218][ T8138] EXT4-fs (loop3): 1 truncate cleaned up [ 86.306068][ T8138] veth0_to_team: entered promiscuous mode [ 86.311945][ T8138] veth0_to_team: entered allmulticast mode [ 86.368592][ T8152] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1345'. [ 86.403407][ T8152] bond1: entered promiscuous mode [ 86.408653][ T8152] bond1: entered allmulticast mode [ 86.434700][ T8152] 8021q: adding VLAN 0 to HW filter on device bond1 [ 86.443247][ T8156] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1346'. [ 86.452293][ T8156] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1346'. [ 86.509358][ T8165] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1346'. [ 86.518401][ T8165] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1346'. [ 86.551709][ T8166] program syz.3.1350 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.669582][ T8174] syz.9.1354[8174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.706130][ T8178] loop9: detected capacity change from 0 to 128 [ 86.759172][ T8178] syz.9.1355: attempt to access beyond end of device [ 86.759172][ T8178] loop9: rw=0, sector=121, nr_sectors = 920 limit=128 [ 86.772830][ T8188] bond0: (slave dummy0): Releasing backup interface [ 86.796460][ T8188] bridge_slave_0: left allmulticast mode [ 86.802367][ T8188] bridge_slave_0: left promiscuous mode [ 86.808217][ T8188] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.818871][ T8188] bridge_slave_1: left allmulticast mode [ 86.824523][ T8188] bridge_slave_1: left promiscuous mode [ 86.830263][ T8188] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.859070][ T8188] bond0: (slave bond_slave_0): Releasing backup interface [ 86.942964][ T8188] bond0: (slave bond_slave_1): Releasing backup interface [ 86.965310][ T8188] team0: Port device team_slave_0 removed [ 87.001467][ T8188] team0: Port device team_slave_1 removed [ 87.027289][ T29] kauditd_printk_skb: 445 callbacks suppressed [ 87.027306][ T29] audit: type=1400 audit(1732085978.533:3348): avc: denied { name_connect } for pid=8207 comm="syz.8.1375" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 87.064136][ T8188] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.071757][ T8188] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.081307][ T8188] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.088884][ T8188] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.127510][ T8188] team0: Port device geneve0 removed [ 87.133807][ T8188] bond0: (slave geneve1): Releasing backup interface [ 87.142508][ T8188] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.151631][ T8188] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.160756][ T8188] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.169725][ T8188] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.192891][ T8205] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1364'. [ 87.201958][ T8205] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1364'. [ 87.216561][ T8212] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1364'. [ 87.225644][ T8212] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1364'. [ 87.258948][ T29] audit: type=1400 audit(1732085978.773:3349): avc: denied { relabelfrom } for pid=8222 comm="syz.4.1371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 87.278967][ T29] audit: type=1400 audit(1732085978.773:3350): avc: denied { relabelto } for pid=8222 comm="syz.4.1371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 87.303168][ T8223] loop4: detected capacity change from 0 to 512 [ 87.330992][ T8223] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 87.344274][ T29] audit: type=1400 audit(1732085978.853:3351): avc: denied { bind } for pid=8228 comm="syz.8.1374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 87.370281][ T8232] bond_slave_0: entered promiscuous mode [ 87.376229][ T8232] bond_slave_1: entered promiscuous mode [ 87.380136][ T8223] EXT4-fs (loop4): failed to open journal device unknown-block(4,137) -6 [ 87.393134][ T8232] bond_slave_0: left promiscuous mode [ 87.398609][ T8232] bond_slave_1: left promiscuous mode [ 87.403984][ T29] audit: type=1400 audit(1732085978.853:3352): avc: denied { bind } for pid=8226 comm="syz.5.1373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 87.424447][ T29] audit: type=1400 audit(1732085978.863:3353): avc: denied { setopt } for pid=8226 comm="syz.5.1373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 87.455190][ T8232] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 87.461065][ T29] audit: type=1326 audit(1732085978.963:3354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8236 comm="syz.5.1376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 87.487133][ T29] audit: type=1326 audit(1732085978.963:3355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8236 comm="syz.5.1376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 87.510666][ T29] audit: type=1326 audit(1732085978.963:3356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8236 comm="syz.5.1376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 87.534102][ T29] audit: type=1326 audit(1732085978.963:3357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8236 comm="syz.5.1376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 87.571700][ T8232] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 87.584002][ T8232] bond0 (unregistering): Released all slaves [ 87.590091][ T8242] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.598611][ T8242] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.728048][ T8257] loop3: detected capacity change from 0 to 128 [ 87.813359][ T8257] syz.3.1382: attempt to access beyond end of device [ 87.813359][ T8257] loop3: rw=0, sector=121, nr_sectors = 920 limit=128 [ 87.843890][ T8267] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1388'. [ 87.874368][ T8269] bridge_slave_0: left allmulticast mode [ 87.880126][ T8269] bridge_slave_0: left promiscuous mode [ 87.885831][ T8269] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.895156][ T8269] bridge_slave_1: left allmulticast mode [ 87.900931][ T8269] bridge_slave_1: left promiscuous mode [ 87.906621][ T8269] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.938491][ T8269] team0: Port device team_slave_0 removed [ 87.965315][ T8269] team0: Port device team_slave_1 removed [ 87.981512][ T8269] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.989065][ T8269] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.000834][ T8269] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.008443][ T8269] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.030603][ T8269] team0: Port device netdevsim1 removed [ 88.069445][ T8277] syzkaller0: entered promiscuous mode [ 88.074978][ T8277] syzkaller0: entered allmulticast mode [ 88.081738][ T8283] bond_slave_0: entered promiscuous mode [ 88.087496][ T8283] bond_slave_1: entered promiscuous mode [ 88.093190][ T8283] dummy0: entered promiscuous mode [ 88.100879][ T8285] bond_slave_0: left promiscuous mode [ 88.106299][ T8285] bond_slave_1: left promiscuous mode [ 88.111969][ T8285] dummy0: left promiscuous mode [ 88.125132][ T8285] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.137565][ T8285] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.148338][ T8285] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 88.158671][ T8285] bond0 (unregistering): Released all slaves [ 88.184223][ T8287] loop9: detected capacity change from 0 to 512 [ 88.191644][ T8287] EXT4-fs (loop9): external journal device major/minor numbers have changed [ 88.218102][ T8287] EXT4-fs (loop9): failed to open journal device unknown-block(4,137) -6 [ 88.231188][ T8295] netlink: 'syz.5.1399': attribute type 4 has an invalid length. [ 89.272776][ T8317] bridge_slave_0: left allmulticast mode [ 89.278485][ T8317] bridge_slave_0: left promiscuous mode [ 89.284149][ T8317] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.295328][ T8317] bridge_slave_1: left allmulticast mode [ 89.301128][ T8317] bridge_slave_1: left promiscuous mode [ 89.306877][ T8317] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.322291][ T8317] team0: Port device team_slave_0 removed [ 89.332356][ T8317] team0: Port device team_slave_1 removed [ 89.340478][ T8317] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.348048][ T8317] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 89.358818][ T8317] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.366264][ T8317] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 89.382108][ T8328] loop3: detected capacity change from 0 to 512 [ 89.396664][ T8317] vlan2: left allmulticast mode [ 89.401596][ T8317] netdevsim netdevsim5 netdevsim2: left allmulticast mode [ 89.408778][ T8317] vlan2: left promiscuous mode [ 89.413566][ T8317] netdevsim netdevsim5 netdevsim2: left promiscuous mode [ 89.420853][ T8317] bridge0: port 3(vlan2) entered disabled state [ 89.429093][ T8328] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 89.480489][ T8328] EXT4-fs (loop3): failed to open journal device unknown-block(4,137) -6 [ 89.586823][ T8339] bond0 (unregistering): Released all slaves [ 89.613627][ T8344] loop5: detected capacity change from 0 to 512 [ 89.629722][ T8344] ext4 filesystem being mounted at /296/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.690799][ T8354] loop4: detected capacity change from 0 to 512 [ 89.717120][ T8354] EXT4-fs: Ignoring removed i_version option [ 89.746848][ T8354] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 89.820802][ T8354] EXT4-fs (loop4): 1 truncate cleaned up [ 90.665738][ T8373] bond0: (slave bond_slave_0): Releasing backup interface [ 90.689512][ T8373] bond0: (slave bond_slave_1): Releasing backup interface [ 90.722991][ T8373] team0: Port device team_slave_0 removed [ 90.743555][ T8373] team0: Port device team_slave_1 removed [ 90.777374][ T8373] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.784928][ T8373] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.832474][ T8373] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.839963][ T8373] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.263353][ T8382] loop5: detected capacity change from 0 to 2048 [ 91.359571][ T8382] loop5: p1 < > p4 [ 91.379016][ T8382] loop5: p4 size 8388608 extends beyond EOD, truncated [ 91.488821][ T8397] bond0 (unregistering): Released all slaves [ 91.517824][ T8399] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.565904][ T8399] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.801002][ T8413] netlink: 'syz.9.1444': attribute type 4 has an invalid length. [ 92.663478][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 92.663493][ T29] audit: type=1400 audit(1732085984.173:3447): avc: denied { map } for pid=8429 comm="syz.4.1449" path="socket:[19666]" dev="sockfs" ino=19666 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 92.692920][ T29] audit: type=1400 audit(1732085984.173:3448): avc: denied { accept } for pid=8429 comm="syz.4.1449" path="socket:[19666]" dev="sockfs" ino=19666 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 92.759993][ T8436] loop9: detected capacity change from 0 to 512 [ 92.795667][ T8436] ext4 filesystem being mounted at /137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 92.874756][ T8451] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.892151][ T29] audit: type=1326 audit(1732085984.403:3449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8448 comm="syz.9.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f682373e759 code=0x7ffc0000 [ 92.929034][ T8451] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.945822][ T29] audit: type=1326 audit(1732085984.423:3450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8448 comm="syz.9.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f682373d0f0 code=0x7ffc0000 [ 92.969325][ T29] audit: type=1326 audit(1732085984.423:3451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8448 comm="syz.9.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f682373ff87 code=0x7ffc0000 [ 92.992832][ T29] audit: type=1326 audit(1732085984.423:3452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8448 comm="syz.9.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f682373e759 code=0x7ffc0000 [ 93.016274][ T29] audit: type=1326 audit(1732085984.423:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8448 comm="syz.9.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f682373ff87 code=0x7ffc0000 [ 93.039675][ T29] audit: type=1326 audit(1732085984.423:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8448 comm="syz.9.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f682373d3ea code=0x7ffc0000 [ 93.062897][ T29] audit: type=1326 audit(1732085984.423:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8448 comm="syz.9.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f682373e759 code=0x7ffc0000 [ 93.086575][ T29] audit: type=1326 audit(1732085984.443:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8448 comm="syz.9.1460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f682373e759 code=0x7ffc0000 [ 93.239707][ T8463] __nla_validate_parse: 12 callbacks suppressed [ 93.239727][ T8463] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1463'. [ 94.014617][ T8479] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.023264][ T8476] loop4: detected capacity change from 0 to 2048 [ 94.024659][ T8481] loop5: detected capacity change from 0 to 512 [ 94.036698][ T8479] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.077373][ T8481] ext4 filesystem being mounted at /309/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.098534][ T8476] loop4: p1 < > p4 [ 94.105734][ T8476] loop4: p4 size 8388608 extends beyond EOD, truncated [ 94.146180][ T8492] loop8: detected capacity change from 0 to 512 [ 94.195889][ T8492] ext4 filesystem being mounted at /170/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.261758][ T8504] netlink: 'syz.8.1478': attribute type 4 has an invalid length. [ 94.336380][ T8512] loop8: detected capacity change from 0 to 1024 [ 94.485758][ T8524] loop8: detected capacity change from 0 to 2048 [ 94.527227][ T8524] loop8: p1 < > p4 [ 94.531618][ T8524] loop8: p4 size 8388608 extends beyond EOD, truncated [ 94.697067][ T8536] loop4: detected capacity change from 0 to 512 [ 94.723462][ T8536] ext4 filesystem being mounted at /324/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.783771][ T8548] loop4: detected capacity change from 0 to 512 [ 94.805381][ T8555] loop3: detected capacity change from 0 to 512 [ 94.819762][ T8555] ext4 filesystem being mounted at /317/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.835961][ T8548] ext4 filesystem being mounted at /325/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.865202][ T8563] loop5: detected capacity change from 0 to 2048 [ 94.909045][ T8563] loop5: p1 p2 p3 < > p4 < p5 p6 > [ 94.914282][ T8563] loop5: partition table partially beyond EOD, truncated [ 94.927070][ T8563] loop5: p1 size 33024 extends beyond EOD, truncated [ 94.938567][ T8563] loop5: p2 start 16908804 is beyond EOD, truncated [ 94.945200][ T8563] loop5: p3 start 4284289 is beyond EOD, truncated [ 94.965210][ T8563] loop5: p5 size 33024 extends beyond EOD, truncated [ 94.997698][ T8563] loop5: p6 start 16908804 is beyond EOD, truncated [ 95.044636][ T8585] loop8: detected capacity change from 0 to 164 [ 95.054554][ T8585] syz.8.1513: attempt to access beyond end of device [ 95.054554][ T8585] loop8: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 95.068713][ T8585] syz.8.1513: attempt to access beyond end of device [ 95.068713][ T8585] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 95.082531][ T8585] syz.8.1513: attempt to access beyond end of device [ 95.082531][ T8585] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 95.099161][ T8590] bpf_get_probe_write_proto: 2 callbacks suppressed [ 95.099188][ T8590] syz.9.1517[8590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.102945][ T8585] syz.8.1513: attempt to access beyond end of device [ 95.102945][ T8585] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 95.109328][ T8590] syz.9.1517[8590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.117826][ T8585] syz.8.1513: attempt to access beyond end of device [ 95.117826][ T8585] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 95.132623][ T8590] syz.9.1517[8590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.144442][ T8591] syz.8.1513: attempt to access beyond end of device [ 95.144442][ T8591] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 95.181603][ T8585] syz.8.1513: attempt to access beyond end of device [ 95.181603][ T8585] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 95.197803][ T8585] syz.8.1513: attempt to access beyond end of device [ 95.197803][ T8585] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 95.212093][ T8591] syz.8.1513: attempt to access beyond end of device [ 95.212093][ T8591] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 95.226140][ T8585] syz.8.1513: attempt to access beyond end of device [ 95.226140][ T8585] loop8: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 95.239992][ T8593] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 95.303210][ T8600] loop9: detected capacity change from 0 to 256 [ 95.317666][ T8596] pim6reg1: entered promiscuous mode [ 95.323037][ T8596] pim6reg1: entered allmulticast mode [ 95.503105][ T8610] pim6reg1: entered promiscuous mode [ 95.508584][ T8610] pim6reg1: entered allmulticast mode [ 95.621980][ T8623] loop4: detected capacity change from 0 to 1024 [ 95.636284][ T8628] loop5: detected capacity change from 0 to 128 [ 95.806905][ T8639] loop5: detected capacity change from 0 to 512 [ 95.841654][ T8639] ext4 filesystem being mounted at /329/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.933349][ T8644] tipc: New replicast peer: 255.255.255.5 [ 95.937750][ T8645] loop5: detected capacity change from 0 to 512 [ 95.939176][ T8644] tipc: Enabled bearer , priority 10 [ 95.959219][ T8645] ext4 filesystem being mounted at /330/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.998638][ T8645] tipc: Started in network mode [ 96.003599][ T8645] tipc: Node identity ac14140f, cluster identity 4711 [ 96.010792][ T8645] tipc: New replicast peer: 255.255.255.255 [ 96.016896][ T8645] tipc: Enabled bearer , priority 10 [ 96.091505][ T8659] netlink: zone id is out of range [ 96.102396][ T8659] netlink: del zone limit has 4 unknown bytes [ 96.130151][ T8662] loop8: detected capacity change from 0 to 512 [ 96.255120][ T8662] ext4 filesystem being mounted at /184/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.306182][ T8670] batman_adv: batadv0: Adding interface: dummy0 [ 96.312499][ T8670] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.337962][ T8670] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 96.346587][ T8675] loop5: detected capacity change from 0 to 512 [ 96.354839][ T8675] EXT4-fs: Ignoring removed nobh option [ 96.361223][ T8675] ext4: Unknown parameter 'subj_type' [ 96.380391][ T8677] syzkaller0: entered allmulticast mode [ 96.389525][ T8677] syzkaller0 (unregistering): left allmulticast mode [ 96.414757][ T8685] syz.4.1554[8685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.414825][ T8685] syz.4.1554[8685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.426365][ T8685] syz.4.1554[8685] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.500428][ T8693] vlan2: entered allmulticast mode [ 96.517252][ T8693] bridge_slave_0: entered allmulticast mode [ 96.529945][ T8693] bridge_slave_0: left allmulticast mode [ 96.696671][ T8717] loop8: detected capacity change from 0 to 1024 [ 96.748410][ T8723] loop8: detected capacity change from 0 to 1024 [ 97.137115][ T35] tipc: Node number set to 2886997007 [ 97.269214][ T8728] 9pnet_fd: Insufficient options for proto=fd [ 97.304725][ T8731] loop4: detected capacity change from 0 to 512 [ 97.328880][ T8731] EXT4-fs mount: 47 callbacks suppressed [ 97.328899][ T8731] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.347333][ T8731] ext4 filesystem being mounted at /337/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.383848][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.408107][ T8738] loop4: detected capacity change from 0 to 164 [ 97.464457][ T8748] loop3: detected capacity change from 0 to 256 [ 97.475131][ T8748] FAT-fs (loop3): bogus number of FAT sectors [ 97.481246][ T8748] FAT-fs (loop3): Can't find a valid FAT filesystem [ 97.494370][ T8749] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 97.590181][ T5985] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.635464][ T8757] loop9: detected capacity change from 0 to 512 [ 97.655430][ T8757] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.669797][ T8757] ext4 filesystem being mounted at /157/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.681763][ T8764] bridge0: port 1(vlan2) entered blocking state [ 97.688140][ T8764] bridge0: port 1(vlan2) entered disabled state [ 97.694596][ T8764] vlan2: entered allmulticast mode [ 97.699751][ T8764] netdevsim netdevsim8 netdevsim2: entered allmulticast mode [ 97.708108][ T8764] vlan2: entered promiscuous mode [ 97.713196][ T8764] netdevsim netdevsim8 netdevsim2: entered promiscuous mode [ 97.721094][ T8764] bridge0: port 1(vlan2) entered blocking state [ 97.727397][ T8764] bridge0: port 1(vlan2) entered forwarding state [ 97.743157][ T6226] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.781666][ T8768] loop8: detected capacity change from 0 to 512 [ 97.799695][ T8768] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.812764][ T8768] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.847476][ T5985] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.906344][ T8778] loop9: detected capacity change from 0 to 1024 [ 97.913198][ T8778] EXT4-fs: Ignoring removed bh option [ 97.938486][ T8778] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.979809][ T6226] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.089440][ T8788] loop5: detected capacity change from 0 to 2048 [ 98.099973][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 98.099990][ T29] audit: type=1400 audit(1732085989.613:3610): avc: denied { mount } for pid=8789 comm="syz.9.1596" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 98.137845][ T29] audit: type=1400 audit(1732085989.643:3611): avc: denied { watch watch_reads } for pid=8789 comm="syz.9.1596" path="/163/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 98.146252][ T8788] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.161062][ T29] audit: type=1400 audit(1732085989.643:3612): avc: denied { unmount } for pid=8789 comm="syz.9.1596" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 98.215437][ T8788] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 98.238465][ T3572] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.392691][ T8808] loop5: detected capacity change from 0 to 1024 [ 98.408874][ T8808] EXT4-fs (loop5): mounted filesystem 00000000-0000-0008-0000-000000000000 r/w without journal. Quota mode: none. [ 98.438090][ T3572] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0008-0000-000000000000. [ 98.493284][ T29] audit: type=1326 audit(1732085990.003:3613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8819 comm="syz.3.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c5c6ae759 code=0x7ffc0000 [ 98.516906][ T29] audit: type=1326 audit(1732085990.003:3614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8819 comm="syz.3.1607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c5c6ae759 code=0x7ffc0000 [ 98.519186][ T8827] loop5: detected capacity change from 0 to 128 [ 98.612402][ T8835] loop9: detected capacity change from 0 to 164 [ 98.623430][ T29] audit: type=1400 audit(1732085990.133:3615): avc: denied { create } for pid=8836 comm="syz.3.1615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 98.652700][ T29] audit: type=1400 audit(1732085990.133:3616): avc: denied { ioctl } for pid=8836 comm="syz.3.1615" path="socket:[20272]" dev="sockfs" ino=20272 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 98.677521][ T29] audit: type=1400 audit(1732085990.163:3617): avc: denied { bind } for pid=8836 comm="syz.3.1615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 98.696796][ T29] audit: type=1400 audit(1732085990.163:3618): avc: denied { write } for pid=8836 comm="syz.3.1615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 98.740508][ T8838] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 99.309349][ T8846] loop3: detected capacity change from 0 to 2048 [ 99.325721][ T8842] loop5: detected capacity change from 0 to 4096 [ 99.344115][ T8842] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.380910][ T8846] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.408881][ T29] audit: type=1400 audit(1732085990.923:3619): avc: denied { mounton } for pid=8845 comm="syz.3.1629" path="/338/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 99.443918][ T3572] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.480014][ T3315] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 99.497076][ T8857] loop4: detected capacity change from 0 to 512 [ 99.516130][ T8857] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1619: corrupted in-inode xattr: invalid ea_ino [ 99.530418][ T8857] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.1619: couldn't read orphan inode 15 (err -117) [ 99.535391][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.561167][ T8857] EXT4-fs (loop4): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.566575][ T8861] loop3: detected capacity change from 0 to 512 [ 99.580400][ T8861] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 99.597376][ T8861] EXT4-fs (loop3): 1 truncate cleaned up [ 99.605333][ T8861] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.626548][ T3320] EXT4-fs (loop4): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 99.666916][ T8861] loop3: detected capacity change from 512 to 0 [ 99.673627][ T53] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4558: inode #18: block 9: comm kworker/u8:5: unable to read itable block [ 99.683035][ T8861] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4558: inode #29: block 12: comm syz.3.1621: unable to read itable block [ 99.696617][ T53] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 99.709706][ T8861] EXT4-fs (loop3): previous I/O error to superblock detected [ 99.722223][ T8861] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 99.730609][ T53] EXT4-fs (loop3): I/O error while writing superblock [ 99.730652][ T8861] EXT4-fs (loop3): I/O error while writing superblock [ 99.745066][ T53] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4558: inode #19: block 9: comm kworker/u8:5: unable to read itable block [ 99.759327][ T53] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 99.768056][ T53] EXT4-fs (loop3): I/O error while writing superblock [ 99.775090][ T3315] EXT4-fs error (device loop3): ext4_check_bdev_write_error:225: comm syz-executor: Error while async write back metadata [ 99.791394][ T8877] loop4: detected capacity change from 0 to 8192 [ 99.799703][ T8877] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 99.802485][ T3315] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 99.818588][ T3315] EXT4-fs (loop3): I/O error while writing superblock [ 99.826106][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.827005][ T8879] loop9: detected capacity change from 0 to 2048 [ 99.835436][ T3315] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 99.850939][ T3315] EXT4-fs (loop3): I/O error while writing superblock [ 99.861674][ T8879] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.898307][ T8883] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1633'. [ 99.921129][ T8883] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1633'. [ 100.123653][ T8878] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 100.140015][ T8878] EXT4-fs (loop9): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 100.147396][ T8889] chnl_net:caif_netlink_parms(): no params data found [ 100.153003][ T8878] EXT4-fs (loop9): This should not happen!! Data will be lost [ 100.153003][ T8878] [ 100.169433][ T8878] EXT4-fs (loop9): Total free blocks count 0 [ 100.175486][ T8878] EXT4-fs (loop9): Free/Dirty block details [ 100.181433][ T8878] EXT4-fs (loop9): free_blocks=2415919104 [ 100.187300][ T8878] EXT4-fs (loop9): dirty_blocks=8192 [ 100.192619][ T8878] EXT4-fs (loop9): Block reservation details [ 100.198685][ T8878] EXT4-fs (loop9): i_reserved_data_blocks=512 [ 100.224266][ T8889] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.231478][ T8889] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.238638][ T8889] bridge_slave_0: entered allmulticast mode [ 100.245275][ T8889] bridge_slave_0: entered promiscuous mode [ 100.245851][ T53] EXT4-fs (loop9): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 100.252327][ T8889] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.271021][ T8889] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.278213][ T8889] bridge_slave_1: entered allmulticast mode [ 100.284707][ T8889] bridge_slave_1: entered promiscuous mode [ 100.303475][ T8889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.314130][ T8889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.334953][ T8889] team0: Port device team_slave_0 added [ 100.341820][ T8889] team0: Port device team_slave_1 added [ 100.358975][ T8889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.365995][ T8889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.392288][ T8889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.403492][ T8889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.411072][ T8889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.437269][ T8889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.464195][ T8889] hsr_slave_0: entered promiscuous mode [ 100.470444][ T8889] hsr_slave_1: entered promiscuous mode [ 100.476486][ T8889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.484078][ T8889] Cannot create hsr debugfs directory [ 100.740586][ T8889] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 100.750412][ T8889] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 100.759087][ T8889] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 100.767436][ T8889] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 100.781356][ T8889] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.788401][ T8889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.795623][ T8889] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.802783][ T8889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.832736][ T8889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.844674][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.853269][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.866515][ T8889] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.875661][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.882730][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.893839][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.900922][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.964264][ T8889] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.026532][ T8889] veth0_vlan: entered promiscuous mode [ 101.034314][ T8889] veth1_vlan: entered promiscuous mode [ 101.049879][ T8889] veth0_macvtap: entered promiscuous mode [ 101.057256][ T8889] veth1_macvtap: entered promiscuous mode [ 101.068077][ T8889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.078011][ T8889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.089718][ T8889] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.098562][ T8889] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.107318][ T8889] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.116121][ T8889] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.180890][ T8924] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1650'. [ 101.266389][ T8934] loop3: detected capacity change from 0 to 164 [ 101.276198][ T8934] bio_check_eod: 74557 callbacks suppressed [ 101.276216][ T8934] syz.3.1638: attempt to access beyond end of device [ 101.276216][ T8934] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 101.300694][ T8934] syz.3.1638: attempt to access beyond end of device [ 101.300694][ T8934] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 101.324861][ T8934] syz.3.1638: attempt to access beyond end of device [ 101.324861][ T8934] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 101.341657][ T8934] syz.3.1638: attempt to access beyond end of device [ 101.341657][ T8934] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 101.355817][ T8934] syz.3.1638: attempt to access beyond end of device [ 101.355817][ T8934] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 101.371447][ T8934] syz.3.1638: attempt to access beyond end of device [ 101.371447][ T8934] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 101.385731][ T8942] syz.3.1638: attempt to access beyond end of device [ 101.385731][ T8942] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 101.406057][ T8942] syz.3.1638: attempt to access beyond end of device [ 101.406057][ T8942] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 101.427369][ T8934] syz.3.1638: attempt to access beyond end of device [ 101.427369][ T8934] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 101.441008][ T8934] syz.3.1638: attempt to access beyond end of device [ 101.441008][ T8934] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 101.509929][ T8945] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 101.533011][ T8951] loop4: detected capacity change from 0 to 1024 [ 101.571295][ T8951] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.590730][ T8958] loop9: detected capacity change from 0 to 128 [ 101.599064][ T8951] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 101.625798][ T8958] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 101.659742][ T8958] ext4 filesystem being mounted at /177/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 101.693912][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.767216][ T8964] loop8: detected capacity change from 0 to 1024 [ 101.780823][ T8965] loop5: detected capacity change from 0 to 1024 [ 101.781913][ T8964] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 101.798961][ T8964] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 101.818883][ T8965] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.840031][ T6226] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 101.853476][ T8964] EXT4-fs (loop8): invalid journal inode [ 101.874466][ T8964] EXT4-fs (loop8): can't get journal size [ 101.909833][ T8964] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 101.933685][ T8964] 9pnet: p9_errstr2errno: server reported unknown error [ 101.975984][ T3572] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.015312][ T5985] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.103196][ T8982] loop5: detected capacity change from 0 to 512 [ 102.126413][ T8984] netlink: 'syz.8.1663': attribute type 39 has an invalid length. [ 102.152208][ T8982] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 102.164740][ T8982] EXT4-fs (loop5): 1 truncate cleaned up [ 102.171549][ T8982] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.219577][ T8982] EXT4-fs error (device loop5): ext4_xattr_inode_iget:440: comm syz.5.1670: inode #1073372648: comm syz.5.1670: iget: illegal inode # [ 102.236061][ T8982] EXT4-fs error (device loop5): ext4_xattr_inode_iget:445: comm syz.5.1670: error while reading EA inode 1073372648 err=-117 [ 102.238474][ T9001] netlink: 'syz.3.1671': attribute type 10 has an invalid length. [ 102.261087][ T8982] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2977: inode #15: comm syz.5.1670: corrupted xattr block 33: invalid header [ 102.276665][ T8982] EXT4-fs warning (device loop5): ext4_evict_inode:276: xattr delete (err -117) [ 102.299156][ T9001] team0: Port device geneve0 added [ 102.337425][ T9008] loop4: detected capacity change from 0 to 256 [ 102.351946][ T9008] FAT-fs (loop4): Directory bread(block 64) failed [ 102.358654][ T9008] FAT-fs (loop4): Directory bread(block 65) failed [ 102.367056][ T9008] FAT-fs (loop4): Directory bread(block 66) failed [ 102.375114][ T9008] FAT-fs (loop4): Directory bread(block 67) failed [ 102.395411][ T9008] FAT-fs (loop4): Directory bread(block 68) failed [ 102.411281][ T9008] FAT-fs (loop4): Directory bread(block 69) failed [ 102.418602][ T3572] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.426835][ T9008] FAT-fs (loop4): Directory bread(block 70) failed [ 102.446805][ T9008] FAT-fs (loop4): Directory bread(block 71) failed [ 102.456317][ T9008] FAT-fs (loop4): Directory bread(block 72) failed [ 102.472800][ T9008] FAT-fs (loop4): Directory bread(block 73) failed [ 102.497785][ T9026] pim6reg1: entered promiscuous mode [ 102.503098][ T9026] pim6reg1: entered allmulticast mode [ 102.506889][ T9029] loop3: detected capacity change from 0 to 512 [ 102.525312][ T9029] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 102.541261][ T9029] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 102.554409][ T9029] EXT4-fs (loop3): mount failed [ 102.611535][ T9034] loop5: detected capacity change from 0 to 1024 [ 102.628145][ T9034] EXT4-fs: Ignoring removed oldalloc option [ 102.647603][ T9034] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 102.658607][ T9036] loop9: detected capacity change from 0 to 4096 [ 102.665168][ T9036] EXT4-fs: Ignoring removed nomblk_io_submit option [ 102.685204][ T9036] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.705021][ T9034] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.727427][ T9036] EXT4-fs error (device loop9): ext4_do_update_inode:5153: inode #15: comm syz.9.1688: corrupted inode contents [ 102.752740][ T9036] EXT4-fs error (device loop9): ext4_dirty_inode:6041: inode #15: comm syz.9.1688: mark_inode_dirty error [ 102.795482][ T9036] EXT4-fs error (device loop9): ext4_do_update_inode:5153: inode #15: comm syz.9.1688: corrupted inode contents [ 102.822293][ T3572] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.842135][ T9036] EXT4-fs error (device loop9): __ext4_ext_dirty:207: inode #15: comm syz.9.1688: mark_inode_dirty error [ 102.882127][ T9036] EXT4-fs error (device loop9): ext4_do_update_inode:5153: inode #15: comm syz.9.1688: corrupted inode contents [ 102.915159][ T9036] EXT4-fs error (device loop9): __ext4_ext_dirty:207: inode #15: comm syz.9.1688: mark_inode_dirty error [ 102.941590][ T9036] EXT4-fs error (device loop9): ext4_do_update_inode:5153: inode #15: comm syz.9.1688: corrupted inode contents [ 102.992776][ T9036] EXT4-fs error (device loop9): ext4_truncate:4240: inode #15: comm syz.9.1688: mark_inode_dirty error [ 103.025910][ T9036] EXT4-fs error (device loop9) in ext4_setattr:5568: Corrupt filesystem [ 103.047061][ T9049] EXT4-fs error (device loop9): ext4_do_update_inode:5153: inode #15: comm syz.9.1688: corrupted inode contents [ 103.107756][ T6226] EXT4-fs warning (device loop9): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 103.130739][ T6226] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.212911][ T9068] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1700'. [ 103.260095][ T9072] loop3: detected capacity change from 0 to 512 [ 103.274630][ T9072] EXT4-fs: Ignoring removed oldalloc option [ 103.285608][ T9072] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 103.297556][ T9072] EXT4-fs (loop3): 1 truncate cleaned up [ 103.303575][ T9072] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.320321][ T9074] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9074 comm=syz.9.1703 [ 103.355595][ T9077] loop5: detected capacity change from 0 to 1024 [ 103.363175][ T8889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.364059][ T9077] EXT4-fs: Ignoring removed nobh option [ 103.377811][ T9077] EXT4-fs: Ignoring removed orlov option [ 103.409030][ T9077] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.443692][ T9081] loop9: detected capacity change from 0 to 1024 [ 103.451658][ T9081] EXT4-fs: Ignoring removed oldalloc option [ 103.458395][ T9081] EXT4-fs (loop9): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 103.478515][ T9081] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.522500][ T6226] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.560323][ T9095] pim6reg1: entered promiscuous mode [ 103.565685][ T9095] pim6reg1: entered allmulticast mode [ 103.585596][ T3572] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.633129][ T9101] loop3: detected capacity change from 0 to 1024 [ 103.647305][ T9101] EXT4-fs: Ignoring removed oldalloc option [ 103.655486][ T9101] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 103.683889][ T9110] loop5: detected capacity change from 0 to 512 [ 103.694293][ T9101] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.694990][ T9109] loop4: detected capacity change from 0 to 512 [ 103.716056][ T9109] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 103.717896][ T9116] loop8: detected capacity change from 0 to 128 [ 103.734240][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 103.734253][ T29] audit: type=1400 audit(1732085995.253:3738): avc: denied { read } for pid=9114 comm="syz.9.1716" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 103.763993][ T29] audit: type=1400 audit(1732085995.253:3739): avc: denied { mounton } for pid=9113 comm="syz.8.1717" path="/212/file0/file0" dev="loop8" ino=67 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 103.787224][ T29] audit: type=1400 audit(1732085995.263:3740): avc: denied { open } for pid=9114 comm="syz.9.1716" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 103.796062][ T5985] FAT-fs (loop8): error, invalid access to FAT (entry 0xffff0000) [ 103.819068][ T5985] FAT-fs (loop8): Filesystem has been set read-only [ 103.823536][ T9110] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.836279][ T9109] EXT4-fs (loop4): 1 truncate cleaned up [ 103.840706][ T9110] ext4 filesystem being mounted at /367/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.844277][ T9109] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.880194][ T5985] FAT-fs (loop8): error, corrupted directory (invalid entries) [ 103.883254][ T8889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.887922][ T5985] FAT-fs (loop8): error, corrupted directory (invalid entries) [ 103.907133][ T9109] EXT4-fs error (device loop4): ext4_xattr_inode_iget:440: comm syz.4.1715: inode #1073372648: comm syz.4.1715: iget: illegal inode # [ 103.921661][ T3572] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.921790][ T9109] EXT4-fs error (device loop4): ext4_xattr_inode_iget:445: comm syz.4.1715: error while reading EA inode 1073372648 err=-117 [ 103.945240][ T9109] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2977: inode #15: comm syz.4.1715: corrupted xattr block 33: invalid header [ 103.961635][ T9109] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 103.988375][ T9128] loop3: detected capacity change from 0 to 256 [ 103.996894][ T29] audit: type=1326 audit(1732085995.493:3741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9126 comm="syz.5.1720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 104.020396][ T29] audit: type=1326 audit(1732085995.493:3742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9126 comm="syz.5.1720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 104.032849][ T9128] FAT-fs (loop3): Directory bread(block 64) failed [ 104.043804][ T29] audit: type=1326 audit(1732085995.493:3743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9126 comm="syz.5.1720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 104.056410][ T9128] FAT-fs (loop3): Directory bread(block 65) failed [ 104.073815][ T29] audit: type=1326 audit(1732085995.493:3744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9126 comm="syz.5.1720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 104.082739][ T9128] FAT-fs (loop3): Directory bread(block 66) failed [ 104.103882][ T29] audit: type=1326 audit(1732085995.493:3745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9126 comm="syz.5.1720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 104.113318][ T9128] FAT-fs (loop3): Directory bread(block 67) failed [ 104.135748][ T29] audit: type=1326 audit(1732085995.513:3746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9126 comm="syz.5.1720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 104.141397][ T9128] FAT-fs (loop3): Directory bread(block 68) failed [ 104.163921][ T29] audit: type=1326 audit(1732085995.513:3747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9126 comm="syz.5.1720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 104.174474][ T9128] FAT-fs (loop3): Directory bread(block 69) failed [ 104.202475][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.224752][ T9128] FAT-fs (loop3): Directory bread(block 70) failed [ 104.231441][ T9128] FAT-fs (loop3): Directory bread(block 71) failed [ 104.242425][ T9128] FAT-fs (loop3): Directory bread(block 72) failed [ 104.249278][ T9128] FAT-fs (loop3): Directory bread(block 73) failed [ 104.309579][ T9141] pim6reg1: entered promiscuous mode [ 104.314940][ T9141] pim6reg1: entered allmulticast mode [ 104.327951][ T9128] Buffer I/O error on dev loop3, logical block 442, async page read [ 104.354353][ T9147] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1733'. [ 104.455329][ T9155] loop4: detected capacity change from 0 to 1024 [ 104.469076][ T9155] EXT4-fs: Ignoring removed oldalloc option [ 104.480632][ T9155] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 104.509948][ T9155] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.578094][ T9168] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1737'. [ 104.600117][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.676195][ T9144] chnl_net:caif_netlink_parms(): no params data found [ 104.679870][ T9176] loop3: detected capacity change from 0 to 512 [ 104.715193][ T9176] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 104.723430][ T9176] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 104.735772][ T9176] EXT4-fs (loop3): 1 truncate cleaned up [ 104.741985][ T9176] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.765449][ T8889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.780608][ T9144] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.787758][ T9144] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.794947][ T9144] bridge_slave_0: entered allmulticast mode [ 104.801669][ T9144] bridge_slave_0: entered promiscuous mode [ 104.808693][ T9144] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.815743][ T9144] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.823084][ T9144] bridge_slave_1: entered allmulticast mode [ 104.829617][ T9144] bridge_slave_1: entered promiscuous mode [ 104.846556][ T9144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.857285][ T9144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.895242][ T9144] team0: Port device team_slave_0 added [ 104.903920][ T9144] team0: Port device team_slave_1 added [ 104.916396][ T9191] loop3: detected capacity change from 0 to 512 [ 104.931104][ T9144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.938166][ T9144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.964113][ T9144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.980922][ T9191] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 104.992751][ T9191] EXT4-fs (loop3): 1 truncate cleaned up [ 104.999168][ T9191] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.012434][ T9144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.019432][ T9144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.045547][ T9144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.052517][ T9191] EXT4-fs error (device loop3): ext4_xattr_inode_iget:440: comm syz.3.1753: inode #1073372648: comm syz.3.1753: iget: illegal inode # [ 105.078087][ T9191] EXT4-fs error (device loop3): ext4_xattr_inode_iget:445: comm syz.3.1753: error while reading EA inode 1073372648 err=-117 [ 105.079266][ T9144] hsr_slave_0: entered promiscuous mode [ 105.096308][ T9191] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #15: comm syz.3.1753: corrupted xattr block 33: invalid header [ 105.100604][ T9196] loop4: detected capacity change from 0 to 1024 [ 105.111920][ T9191] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 105.119445][ T9196] EXT4-fs: Ignoring removed nobh option [ 105.131514][ T9196] EXT4-fs: Ignoring removed orlov option [ 105.139413][ T9144] hsr_slave_1: entered promiscuous mode [ 105.145367][ T9144] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.152999][ T9144] Cannot create hsr debugfs directory [ 105.154550][ T8889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.161166][ T9196] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.260616][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.340493][ T9218] loop5: detected capacity change from 0 to 2048 [ 105.412293][ T9218] loop5: p1 < > p4 [ 105.420738][ T9218] loop5: p4 size 8388608 extends beyond EOD, truncated [ 105.483801][ T9242] pim6reg1: entered promiscuous mode [ 105.489233][ T9242] pim6reg1: entered allmulticast mode [ 105.533409][ T9144] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 105.550074][ T9144] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 105.558987][ T9144] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 105.578955][ T9144] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 105.665516][ T9144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.681584][ T9144] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.691864][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.698947][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.722112][ T9144] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.732514][ T9144] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.748303][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.755431][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.823061][ T9144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.899909][ T9144] veth0_vlan: entered promiscuous mode [ 105.911438][ T9144] veth1_vlan: entered promiscuous mode [ 105.930570][ T9144] veth0_macvtap: entered promiscuous mode [ 105.940215][ T9144] veth1_macvtap: entered promiscuous mode [ 105.952913][ T9144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.963511][ T9144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.980225][ T9144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.991906][ T9144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.002445][ T9144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.013800][ T9144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.024278][ T9144] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.033130][ T9144] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.041858][ T9144] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.050775][ T9144] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.110139][ T9325] loop9: detected capacity change from 0 to 512 [ 106.118227][ T9325] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 106.151442][ T9325] EXT4-fs (loop9): 1 truncate cleaned up [ 106.160429][ T9325] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.222513][ T9340] pim6reg1: entered promiscuous mode [ 106.225310][ T9325] EXT4-fs error (device loop9): ext4_xattr_inode_iget:440: comm syz.9.1758: inode #1073372648: comm syz.9.1758: iget: illegal inode # [ 106.227952][ T9340] pim6reg1: entered allmulticast mode [ 106.249201][ T9343] loop1: detected capacity change from 0 to 164 [ 106.265138][ T9325] EXT4-fs error (device loop9): ext4_xattr_inode_iget:445: comm syz.9.1758: error while reading EA inode 1073372648 err=-117 [ 106.283991][ T9325] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2977: inode #15: comm syz.9.1758: corrupted xattr block 33: invalid header [ 106.289459][ T9347] netlink: 'syz.5.1772': attribute type 10 has an invalid length. [ 106.305356][ T9347] lo: entered promiscuous mode [ 106.306207][ T9343] bio_check_eod: 15849 callbacks suppressed [ 106.306243][ T9343] syz.1.1761: attempt to access beyond end of device [ 106.306243][ T9343] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 106.320937][ T9325] EXT4-fs warning (device loop9): ext4_evict_inode:276: xattr delete (err -117) [ 106.332596][ T9343] syz.1.1761: attempt to access beyond end of device [ 106.332596][ T9343] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.361850][ T9343] syz.1.1761: attempt to access beyond end of device [ 106.361850][ T9343] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.382291][ T9353] syz.1.1761: attempt to access beyond end of device [ 106.382291][ T9353] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.397979][ T9343] syz.1.1761: attempt to access beyond end of device [ 106.397979][ T9343] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.399512][ T9357] loop4: detected capacity change from 0 to 512 [ 106.412696][ T9353] syz.1.1761: attempt to access beyond end of device [ 106.412696][ T9353] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.434321][ T9343] syz.1.1761: attempt to access beyond end of device [ 106.434321][ T9343] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.448569][ T9357] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 106.457559][ T9353] syz.1.1761: attempt to access beyond end of device [ 106.457559][ T9353] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.483836][ T9343] syz.1.1761: attempt to access beyond end of device [ 106.483836][ T9343] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.493523][ T9363] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 106.499112][ T9353] syz.1.1761: attempt to access beyond end of device [ 106.499112][ T9353] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.508441][ T6226] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.540863][ T9357] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.1764: iget: bad i_size value: -6917529027641081756 [ 106.589112][ T9371] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1765'. [ 106.753537][ T9357] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.1764: couldn't read orphan inode 17 (err -117) [ 106.766082][ T9357] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.824549][ T9397] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1773'. [ 106.831475][ T9389] loop9: detected capacity change from 0 to 8192 [ 106.863234][ T9389] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 106.875218][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.033719][ T9425] loop9: detected capacity change from 0 to 2048 [ 107.058306][ T9425] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.109525][ T6226] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.180337][ T9444] loop1: detected capacity change from 0 to 512 [ 107.197561][ T9444] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 107.220099][ T9444] EXT4-fs (loop1): 1 truncate cleaned up [ 107.236433][ T9444] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.307801][ T9467] loop4: detected capacity change from 0 to 2048 [ 107.314816][ T9444] EXT4-fs error (device loop1): ext4_xattr_inode_iget:440: comm syz.1.1783: inode #1073372648: comm syz.1.1783: iget: illegal inode # [ 107.330427][ T9444] EXT4-fs error (device loop1): ext4_xattr_inode_iget:445: comm syz.1.1783: error while reading EA inode 1073372648 err=-117 [ 107.344672][ T9444] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2977: inode #15: comm syz.1.1783: corrupted xattr block 33: invalid header [ 107.359915][ T9444] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 107.378953][ T9467] loop4: p1 < > p4 [ 107.387359][ T9467] loop4: p4 size 8388608 extends beyond EOD, truncated [ 107.570311][ T9509] syz.9.1800[9509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.570391][ T9509] syz.9.1800[9509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.592823][ T9509] syz.9.1800[9509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.645416][ T9518] loop4: detected capacity change from 0 to 1024 [ 107.713951][ T9529] loop9: detected capacity change from 0 to 512 [ 107.728568][ T9529] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 107.751415][ T9535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.761258][ T9535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.767346][ T9529] EXT4-fs (loop9): 1 truncate cleaned up [ 107.782669][ T9543] netlink: 14 bytes leftover after parsing attributes in process `syz.5.1809'. [ 107.810783][ T9546] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1810'. [ 107.820536][ T9529] EXT4-fs error (device loop9): ext4_xattr_inode_iget:440: comm syz.9.1806: inode #1073372648: comm syz.9.1806: iget: illegal inode # [ 107.846811][ T9529] EXT4-fs error (device loop9): ext4_xattr_inode_iget:445: comm syz.9.1806: error while reading EA inode 1073372648 err=-117 [ 107.865306][ T9529] EXT4-fs error (device loop9): ext4_xattr_delete_inode:2977: inode #15: comm syz.9.1806: corrupted xattr block 33: invalid header [ 107.879864][ T9529] EXT4-fs warning (device loop9): ext4_evict_inode:276: xattr delete (err -117) [ 108.072037][ T9579] loop3: detected capacity change from 0 to 1024 [ 108.078932][ T9579] EXT4-fs: Ignoring removed nobh option [ 108.084563][ T9579] EXT4-fs: Ignoring removed orlov option [ 108.111691][ T9583] loop4: detected capacity change from 0 to 164 [ 108.169720][ T9579] sg_write: data in/out 11/14 bytes for SCSI command 0x0-- guessing data in; [ 108.169720][ T9579] program syz.3.1820 not setting count and/or reply_len properly [ 108.231342][ T9602] netlink: 'syz.5.1824': attribute type 1 has an invalid length. [ 108.271088][ T9600] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 108.294799][ T9607] loop3: detected capacity change from 0 to 512 [ 108.311857][ T9602] bond0: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 108.345341][ T9607] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 108.410285][ T9607] EXT4-fs (loop3): 1 truncate cleaned up [ 108.486121][ T9607] EXT4-fs error (device loop3): ext4_xattr_inode_iget:440: comm syz.3.1825: inode #1073372648: comm syz.3.1825: iget: illegal inode # [ 108.546545][ T9607] EXT4-fs error (device loop3): ext4_xattr_inode_iget:445: comm syz.3.1825: error while reading EA inode 1073372648 err=-117 [ 108.578745][ T9607] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2977: inode #15: comm syz.3.1825: corrupted xattr block 33: invalid header [ 108.627419][ T9607] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 108.740502][ T9644] netlink: 'syz.3.1833': attribute type 10 has an invalid length. [ 108.774883][ T9644] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 108.796951][ T9644] team0: Failed to send options change via netlink (err -105) [ 108.804457][ T9644] team0: Port device netdevsim1 added [ 108.989162][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 108.989180][ T29] audit: type=1326 audit(1732086000.503:3904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 109.027530][ T29] audit: type=1326 audit(1732086000.503:3905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 109.051077][ T29] audit: type=1326 audit(1732086000.503:3906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 109.074543][ T29] audit: type=1326 audit(1732086000.503:3907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 109.098136][ T29] audit: type=1326 audit(1732086000.503:3908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 109.121651][ T29] audit: type=1326 audit(1732086000.533:3909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 109.145279][ T29] audit: type=1326 audit(1732086000.533:3910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 109.169149][ T29] audit: type=1326 audit(1732086000.533:3911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 109.192579][ T29] audit: type=1326 audit(1732086000.533:3912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 109.216237][ T29] audit: type=1326 audit(1732086000.533:3913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9668 comm="syz.5.1838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92665fe759 code=0x7ffc0000 [ 109.324461][ T9714] syz.4.1850[9714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.324531][ T9714] syz.4.1850[9714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.336266][ T9714] syz.4.1850[9714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.350663][ T9705] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1845'. [ 109.404645][ T9714] serio: Serial port ptm0 [ 109.455911][ T9737] loop1: detected capacity change from 0 to 164 [ 109.633007][ T9760] loop9: detected capacity change from 0 to 512 [ 109.655513][ T9760] EXT4-fs: Ignoring removed orlov option [ 109.669900][ T9760] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 109.673312][ T9772] syz.5.1862[9772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.686726][ T9772] syz.5.1862[9772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.706121][ T9760] EXT4-fs (loop9): 1 orphan inode deleted [ 109.717050][ T9772] syz.5.1862[9772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.717555][ T9760] EXT4-fs (loop9): 1 truncate cleaned up [ 109.791286][ T9760] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 109.908615][ T9798] syz.9.1869[9798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.911477][ T9798] pim6reg1: entered promiscuous mode [ 109.911862][ T9803] loop3: detected capacity change from 0 to 512 [ 109.922956][ T9798] pim6reg1: entered allmulticast mode [ 109.944653][ T9803] EXT4-fs: Ignoring removed oldalloc option [ 109.954218][ T9811] loop4: detected capacity change from 0 to 164 [ 109.973526][ T9803] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 110.039429][ T9803] EXT4-fs (loop3): 1 truncate cleaned up [ 110.099607][ T9825] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1875'. [ 110.109376][ T9825] 0ªX¹¦D: renamed from gretap0 (while UP) [ 110.120319][ T9825] 0ªX¹¦D: entered allmulticast mode [ 110.129099][ T9825] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 110.155094][ T9822] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 110.567737][ T9862] pim6reg1: entered promiscuous mode [ 110.573077][ T9862] pim6reg1: entered allmulticast mode [ 110.626306][ T9867] loop1: detected capacity change from 0 to 256 [ 110.677183][ T9869] loop1: detected capacity change from 0 to 256 [ 110.685956][ T9869] Process accounting resumed [ 110.693951][ T9869] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 110.702707][ T9869] FAT-fs (loop1): Filesystem has been set read-only [ 110.712364][ T9869] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 110.766544][ T9875] loop1: detected capacity change from 0 to 1024 [ 110.878552][ T9883] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1899'. [ 110.998698][ T9900] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1904'. [ 111.073095][ T9906] netlink: zone id is out of range [ 111.083688][ T9906] netlink: zone id is out of range [ 111.100129][ T9906] netlink: del zone limit has 4 unknown bytes [ 111.109594][ T9909] loop9: detected capacity change from 0 to 164 [ 111.137187][ T9911] pim6reg1: entered promiscuous mode [ 111.142530][ T9911] pim6reg1: entered allmulticast mode [ 111.172525][ T9915] loop4: detected capacity change from 0 to 1024 [ 111.214405][ T9918] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 111.307093][ T9909] bio_check_eod: 49009 callbacks suppressed [ 111.307110][ T9909] syz.9.1910: attempt to access beyond end of device [ 111.307110][ T9909] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 111.326799][ T9909] syz.9.1910: attempt to access beyond end of device [ 111.326799][ T9909] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 111.340557][ T9909] syz.9.1910: attempt to access beyond end of device [ 111.340557][ T9909] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 111.354393][ T9909] syz.9.1910: attempt to access beyond end of device [ 111.354393][ T9909] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 111.368416][ T9909] syz.9.1910: attempt to access beyond end of device [ 111.368416][ T9909] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 111.382120][ T9909] syz.9.1910: attempt to access beyond end of device [ 111.382120][ T9909] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 111.396026][ T9909] syz.9.1910: attempt to access beyond end of device [ 111.396026][ T9909] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 111.422746][ T9909] syz.9.1910: attempt to access beyond end of device [ 111.422746][ T9909] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 111.445037][ T9909] syz.9.1910: attempt to access beyond end of device [ 111.445037][ T9909] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 111.459322][ T9941] loop3: detected capacity change from 0 to 512 [ 111.461101][ T9909] syz.9.1910: attempt to access beyond end of device [ 111.461101][ T9909] loop9: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 111.480124][ T9943] loop1: detected capacity change from 0 to 128 [ 111.506127][ T9941] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1925: corrupted in-inode xattr: invalid ea_ino [ 111.538931][ T9946] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1927'. [ 111.548135][ T9946] netlink: 'syz.5.1927': attribute type 7 has an invalid length. [ 111.555954][ T9946] netlink: 'syz.5.1927': attribute type 8 has an invalid length. [ 111.563837][ T9946] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1927'. [ 111.579372][ T9941] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1925: couldn't read orphan inode 15 (err -117) [ 111.591663][ T9950] netlink: 'syz.5.1927': attribute type 7 has an invalid length. [ 111.599505][ T9950] netlink: 'syz.5.1927': attribute type 8 has an invalid length. [ 111.607258][ T9950] __nla_validate_parse: 1 callbacks suppressed [ 111.607299][ T9950] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1927'. [ 111.655376][ T9952] loop5: detected capacity change from 0 to 128 [ 111.707817][ T9952] ext4 filesystem being mounted at /407/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 111.766594][ T9956] pim6reg1: entered promiscuous mode [ 111.772053][ T9956] pim6reg1: entered allmulticast mode [ 112.072761][ T9985] loop4: detected capacity change from 0 to 128 [ 112.108467][ T9991] loop3: detected capacity change from 0 to 128 [ 112.132207][ T9993] pim6reg1: entered promiscuous mode [ 112.137612][ T9993] pim6reg1: entered allmulticast mode [ 112.245098][T10006] loop4: detected capacity change from 0 to 164 [ 112.300535][T10009] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 112.329548][T10011] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 112.432792][T10013] tipc: Started in network mode [ 112.437730][T10013] tipc: Node identity 4, cluster identity 4711 [ 112.443965][T10013] tipc: Node number set to 4 [ 112.970381][T10026] loop9: detected capacity change from 0 to 128 [ 113.823158][T10031] pim6reg1: entered promiscuous mode [ 113.828722][T10031] pim6reg1: entered allmulticast mode [ 113.963715][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 113.971185][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 113.978742][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 113.986161][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 113.993641][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.001098][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.001558][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 114.001572][ T29] audit: type=1400 audit(1732086005.513:4116): avc: denied { create } for pid=10062 comm="syz.3.1978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 114.008564][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.023550][ T29] audit: type=1400 audit(1732086005.523:4117): avc: denied { setopt } for pid=10062 comm="syz.3.1978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 114.034171][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.061186][ T29] audit: type=1400 audit(1732086005.573:4118): avc: denied { create } for pid=10062 comm="syz.3.1978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 114.068396][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.088026][ T29] audit: type=1400 audit(1732086005.573:4119): avc: denied { ioctl } for pid=10062 comm="syz.3.1978" path="socket:[24033]" dev="sockfs" ino=24033 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 114.095375][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.095401][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.095425][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.120296][ T29] audit: type=1400 audit(1732086005.573:4120): avc: denied { bind } for pid=10062 comm="syz.3.1978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 114.127666][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.138940][ T29] audit: type=1400 audit(1732086005.653:4121): avc: denied { append } for pid=2998 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 114.142445][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.200064][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.207550][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.211172][ T29] audit: type=1400 audit(1732086005.723:4122): avc: denied { sys_module } for pid=10059 comm="syz.1.1975" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 114.214946][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.243559][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.249744][ T29] audit: type=1400 audit(1732086005.763:4123): avc: denied { getopt } for pid=10062 comm="syz.3.1978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 114.250957][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.278005][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.285386][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.292849][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.300264][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.307656][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.315126][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.322601][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.330013][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.337461][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.344890][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.352341][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.359823][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.367219][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.374634][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.382068][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.389499][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.397121][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.404514][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.411940][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.419460][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.426890][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.434284][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.441816][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.449237][ T35] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 114.458314][ T35] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 114.468762][ T29] audit: type=1400 audit(1732086005.973:4124): avc: denied { read } for pid=10058 comm="syz.4.1976" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 114.491993][ T29] audit: type=1400 audit(1732086005.973:4125): avc: denied { open } for pid=10058 comm="syz.4.1976" path="/dev/ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 114.522206][T10066] team0: Device wg2 is of different type [ 114.565837][T10073] sch_tbf: burst 0 is lower than device lo mtu (14) ! [ 114.673758][T10094] loop9: detected capacity change from 0 to 1024 [ 114.695066][T10094] EXT4-fs: Ignoring removed orlov option [ 114.700997][T10094] EXT4-fs: Ignoring removed nomblk_io_submit option [ 114.751356][T10101] pim6reg1: entered promiscuous mode [ 114.756823][T10101] pim6reg1: entered allmulticast mode [ 115.017201][T10130] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2001'. [ 115.026250][T10130] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40) [ 115.031809][T10132] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 115.076597][T10136] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2004'. [ 115.090481][T10136] all: renamed from ip_vti0 (while UP) [ 115.561878][T10184] loop1: detected capacity change from 0 to 164 [ 115.571211][T10184] netlink: 9 bytes leftover after parsing attributes in process `syz.1.2025'. [ 115.581433][T10184] 0ªX¹¦D: entered promiscuous mode [ 115.586608][T10184] 0ªX¹¦D: left allmulticast mode [ 115.679801][T10201] pim6reg1: entered promiscuous mode [ 115.685188][T10201] pim6reg1: entered allmulticast mode [ 115.705557][T10205] netlink: 'syz.3.2035': attribute type 4 has an invalid length. [ 115.900924][T10224] bond0: option arp_interval: mode dependency failed, not supported in mode 802.3ad(4) [ 115.992470][T10233] loop3: detected capacity change from 0 to 256 [ 116.032800][T10224] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.041818][T10224] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.050830][T10224] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.060036][T10224] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.079241][T10231] bond0: (slave ip6gretap1): Releasing backup interface [ 116.097040][T10237] netlink: 'syz.3.2050': attribute type 39 has an invalid length. [ 116.115734][T10237] veth1_macvtap: left promiscuous mode [ 116.135147][T10244] bpf_get_probe_write_proto: 5 callbacks suppressed [ 116.135211][T10244] syz.1.2053[10244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.147158][T10244] syz.1.2053[10244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.164137][T10244] syz.1.2053[10244] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.232218][T10253] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 116.374461][T10278] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2069'. [ 116.386013][T10280] IPv4: Oversized IP packet from 127.202.26.0 [ 116.396984][T10278] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2069'. [ 116.610242][T10318] tipc: Started in network mode [ 116.615203][T10318] tipc: Node identity , cluster identity 4711 [ 116.621438][T10318] tipc: Failed to obtain node identity [ 116.626972][T10318] tipc: Enabling of bearer rejected, failed to enable media [ 116.690908][T10327] loop5: detected capacity change from 0 to 1024 [ 116.734702][T10335] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2095'. [ 116.784432][T10345] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2100'. [ 116.795133][T10345] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2100'. [ 116.799127][T10347] loop4: detected capacity change from 0 to 512 [ 116.810732][T10347] EXT4-fs: Ignoring removed bh option [ 116.834052][T10352] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 116.842347][T10347] ext4 filesystem being mounted at /447/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.862940][T10347] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 116.871221][T10347] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 116.990584][T10366] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2109'. [ 117.214102][T10376] loop1: detected capacity change from 0 to 512 [ 117.221017][T10376] EXT4-fs: Ignoring removed bh option [ 117.226631][T10376] EXT4-fs: Ignoring removed mblk_io_submit option [ 117.233941][T10376] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 117.246368][T10376] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 117.255324][T10376] EXT4-fs (loop1): orphan cleanup on readonly fs [ 117.262952][T10376] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.2112: Failed to acquire dquot type 1 [ 117.275012][T10376] EXT4-fs (loop1): Remounting filesystem read-only [ 117.282562][T10376] EXT4-fs (loop1): 1 orphan inode deleted [ 117.289129][T10376] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 117.401051][T10327] ================================================================== [ 117.409275][T10327] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 117.417317][T10327] [ 117.419748][T10327] write to 0xffff8881065ef8a4 of 4 bytes by task 10341 on cpu 1: [ 117.427486][T10327] xas_set_mark+0x131/0x150 [ 117.432015][T10327] __folio_start_writeback+0x1f1/0x440 [ 117.437522][T10327] ext4_bio_write_folio+0x591/0x9d0 [ 117.442747][T10327] mpage_process_page_bufs+0x486/0x5d0 [ 117.448251][T10327] mpage_prepare_extent_to_map+0x788/0xb80 [ 117.454174][T10327] ext4_do_writepages+0x6ea/0x2130 [ 117.459431][T10327] ext4_writepages+0x159/0x2e0 [ 117.464221][T10327] do_writepages+0x1d8/0x480 [ 117.468849][T10327] file_write_and_wait_range+0x168/0x2f0 [ 117.474500][T10327] generic_buffers_fsync_noflush+0x46/0x120 [ 117.480411][T10327] ext4_sync_file+0x1ff/0x6c0 [ 117.485118][T10327] vfs_fsync_range+0x116/0x130 [ 117.489907][T10327] ext4_buffered_write_iter+0x326/0x370 [ 117.495482][T10327] ext4_file_write_iter+0x383/0xf20 [ 117.500708][T10327] iter_file_splice_write+0x5f1/0x980 [ 117.506190][T10327] direct_splice_actor+0x160/0x2c0 [ 117.511343][T10327] splice_direct_to_actor+0x302/0x670 [ 117.516746][T10327] do_splice_direct+0xd7/0x150 [ 117.521533][T10327] do_sendfile+0x398/0x660 [ 117.525988][T10327] __x64_sys_sendfile64+0x110/0x150 [ 117.531317][T10327] x64_sys_call+0xfbd/0x2dc0 [ 117.535976][T10327] do_syscall_64+0xc9/0x1c0 [ 117.540513][T10327] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.546515][T10327] [ 117.548863][T10327] read to 0xffff8881065ef8a4 of 4 bytes by task 10327 on cpu 0: [ 117.556542][T10327] file_write_and_wait_range+0x116/0x2f0 [ 117.562192][T10327] generic_buffers_fsync_noflush+0x46/0x120 [ 117.568097][T10327] ext4_sync_file+0x1ff/0x6c0 [ 117.572789][T10327] vfs_fsync_range+0x116/0x130 [ 117.577564][T10327] ext4_buffered_write_iter+0x326/0x370 [ 117.583124][T10327] ext4_file_write_iter+0x383/0xf20 [ 117.588349][T10327] iter_file_splice_write+0x5f1/0x980 [ 117.593729][T10327] direct_splice_actor+0x160/0x2c0 [ 117.598850][T10327] splice_direct_to_actor+0x302/0x670 [ 117.604230][T10327] do_splice_direct+0xd7/0x150 [ 117.609002][T10327] do_sendfile+0x398/0x660 [ 117.613436][T10327] __x64_sys_sendfile64+0x110/0x150 [ 117.618650][T10327] x64_sys_call+0xfbd/0x2dc0 [ 117.623286][T10327] do_syscall_64+0xc9/0x1c0 [ 117.627801][T10327] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.633707][T10327] [ 117.636030][T10327] value changed: 0x0a000021 -> 0x04000021 [ 117.641766][T10327] [ 117.644086][T10327] Reported by Kernel Concurrency Sanitizer on: [ 117.650248][T10327] CPU: 0 UID: 0 PID: 10327 Comm: syz.5.2093 Not tainted 6.12.0-syzkaller-01782-gbf9aa14fc523 #0 [ 117.660668][T10327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 117.670733][T10327] ==================================================================