last executing test programs: 1m14.66387113s ago: executing program 32 (id=621): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000000008001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0xffffffffffffff0f, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) 1m13.881305503s ago: executing program 33 (id=638): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="034886dd010000000000140000006000000003088800fe88a43de1a400000000000000007d01ff020000000000000000000000000001"], 0xfdef) 30.868342363s ago: executing program 3 (id=2603): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) getrandom(&(0x7f0000000600)=""/274, 0xffffff4f, 0x0) 30.681829707s ago: executing program 4 (id=2609): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r2}, 0x10) r3 = dup(r0) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 30.567141097s ago: executing program 4 (id=2611): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) 30.446478376s ago: executing program 1 (id=2617): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r2, &(0x7f0000000240)={0x27, 0x3}, 0x6) 30.436421037s ago: executing program 4 (id=2618): r0 = mq_open(&(0x7f000084dff0)='z\xbf\x17', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x101}) r1 = syz_io_uring_setup(0x239, &(0x7f0000000200)={0x0, 0xcd0c, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000001140)=""/4111, 0x100f, 0x9, 0x0) 30.39764345s ago: executing program 1 (id=2621): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)=0x7ffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x20, 0x0}) 30.373603102s ago: executing program 4 (id=2623): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x20000328) r1 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r1, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 30.139313391s ago: executing program 1 (id=2628): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x80, 0x2}, 0x10) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r2, &(0x7f0000000000)={0x23, 0x20}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 30.003886612s ago: executing program 6 (id=2631): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0) 29.990989783s ago: executing program 6 (id=2632): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x11070b32}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) 29.960381466s ago: executing program 3 (id=2633): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") sendmsg$key(r0, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) 29.888999471s ago: executing program 1 (id=2634): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xfffff000) munmap(&(0x7f0000a88000/0x1000)=nil, 0x1000) mremap(&(0x7f000061c000/0x13000)=nil, 0x13000, 0x4000, 0x3, &(0x7f0000fb0000/0x4000)=nil) mremap(&(0x7f00007b2000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000968000/0x3000)=nil) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x8ebb6000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 29.798289159s ago: executing program 6 (id=2636): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r2, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 29.798173509s ago: executing program 3 (id=2637): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023892) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 29.687440508s ago: executing program 6 (id=2638): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0x7}, 0x18) clock_nanosleep(0x2d4a9071a25128ab, 0x6b423af2b87fe960, 0x0, 0x0) 29.687103918s ago: executing program 3 (id=2640): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000040)='./file0\x00', 0x4010, &(0x7f0000001a80)=ANY=[], 0x1, 0x11f6, &(0x7f0000003680)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x4, &(0x7f00000003c0)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x500, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a00001a}]) 29.590490375s ago: executing program 6 (id=2641): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r1) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="8c000000100037042a00"/20, @ANYRES32=r2, @ANYBLOB="83040500000000006c0012800900010069706970000000005c000280060012004e210000060010000f00000008000100", @ANYRES32=r2, @ANYBLOB="05000a0001000000060010007f000000060011004e200000050004004b000000060011004e20000006000f0002"], 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @multicast1}}}], 0x20}}], 0x1, 0x4880) 29.464055436s ago: executing program 4 (id=2642): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 29.217747496s ago: executing program 1 (id=2643): syz_mount_image$iso9660(&(0x7f0000000940), &(0x7f00000001c0)='./file0\x00', 0x4c0, &(0x7f00000029c0)=ANY=[@ANYBLOB='session=0x0000000000000043,dmode=0x0000000000000006,map=acorn,mode=0x0000000000000007,sbsector=0x0000000004008001,check=strict,check=relaxed,overriderockperm,sbsector=0x0000000000000000,utf8,sbsector=0x0000000000000000,gid=', @ANYRESHEX=0x0, @ANYBLOB="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", @ANYRESHEX, @ANYRES64], 0x2, 0x976, &(0x7f0000000980)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) 29.170167959s ago: executing program 3 (id=2644): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000400)={0x14f8, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0x13fc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9737}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_BITSET_MASK={0xb8, 0x5, "e262009e4c933724177c98d917821524fc0dd4142bdd9431a2f845528f1c58246454568190c600d998516aa552843a66986af108f3499ae939c1fa932c888dd46fd3a404959114147777d14cbf15d56e3a8c38c863314873a964c2b6ff69e2afa4e883125997cd4b767e8f85f7d080462066554abc8754538d53a631cbdc78fdf4f53908e693323418c6a99eea66309423c8a704cc6462fab6bf154f7337c01b7fbd2dbd479168b3a2f6c488884161d5f2d75396"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_MASK={0x97, 0x5, "b317570797801d12049b71a639f85bad89897ca2bd8be2db0ea72c56a18b67b5c724e369eb16a86d9162e7fc050b64f4415b14508084227e216d936b0bc27f5069e3697aa65464137faa61cfd863cfeb5880ce047305b360df6adf363844a5ca1675d5f044eaf5d8fc2639bb849e9cd57028e0913350aba10651ce4900c0b4f474ef34f52bed5261e9b7e95840051573ef7ff4"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x100, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0xfc, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcfb}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'veth0_to_bond\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xee74}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x86\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x508}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf1ba000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip6gre0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x61c3}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&,\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x14f8}}, 0x24000010) 29.121966743s ago: executing program 6 (id=2645): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757811"], 0x65) 29.075259937s ago: executing program 4 (id=2646): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c000380"], 0x104}, 0x1, 0x0, 0x0, 0x10004000}, 0x20004080) 29.055017458s ago: executing program 34 (id=2646): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c000380"], 0x104}, 0x1, 0x0, 0x0, 0x10004000}, 0x20004080) 29.04307722s ago: executing program 35 (id=2645): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757811"], 0x65) 28.887771282s ago: executing program 3 (id=2649): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 28.886596722s ago: executing program 36 (id=2649): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 28.747944013s ago: executing program 1 (id=2651): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 28.747722063s ago: executing program 37 (id=2651): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 7.939193701s ago: executing program 5 (id=3409): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000380)='asymmetric\x00', 0x0, &(0x7f0000000880)="10", 0x1, 0xffffffffffffffff) 7.872445796s ago: executing program 5 (id=3422): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="05000000040000000800000008"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) 7.847658108s ago: executing program 5 (id=3414): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) 7.806595961s ago: executing program 5 (id=3427): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3a95004, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 7.762353135s ago: executing program 5 (id=3419): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r3], 0x22c}}, 0x0) 7.507966166s ago: executing program 5 (id=3430): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @private=0xa010102}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000004c0)=0x27) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r3}, &(0x7f00000000c0)=0x8) 7.507583765s ago: executing program 38 (id=3430): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @private=0xa010102}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000004c0)=0x27) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r3}, &(0x7f00000000c0)=0x8) 1.444512474s ago: executing program 9 (id=3636): r0 = socket$inet(0x2, 0x2, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000002100)="0800a9fc0da6b30a", 0x8}], 0x1, &(0x7f0000001d00)=ANY=[@ANYBLOB="18000000000000000000000007000000890704ac1414aa0011000000000000000000000001"], 0x30}, 0x0) 1.400449238s ago: executing program 9 (id=3638): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r1, &(0x7f0000000600)={0x0, 0xffffffffffffff24, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) 1.307382705s ago: executing program 9 (id=3645): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) write(r0, &(0x7f0000000300)="2cd889f035a53e14f3d5ac17", 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x54, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[0x8], 0x0, 0x0, 0x1}}, 0x40) 1.220739362s ago: executing program 9 (id=3648): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x200002b2, &(0x7f0000000040)=ANY=[@ANYBLOB="81ea24dff897d833917927ba669010b363a6557ebedaf70781327cc405bafee30645a62b802d61ea5d198432775d781d9b5e8d71f82e0b53fad53b948be9c5c838a83ddf86f29ad955cf8d4d494fa95fcf9e973e59ae7d2f2e8889d7f71f7925a5ee2b3af498c81171512e8007b2185be8efda9edee19af3cb888e5fe4b4ce2d099b22f9eeefbae8a010b87ef9f6ca622ca620eba266218c3e3ccac7f545cb4845ee4f8719919828628239019f"], &(0x7f0000000300)='syzkaller\x00', 0x87, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = dup(r0) connect$inet(r1, &(0x7f0000000040)={0x27, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x60) 1.199286654s ago: executing program 9 (id=3650): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 893.449749ms ago: executing program 7 (id=3668): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) listxattr(0x0, 0x0, 0x0) 861.275981ms ago: executing program 7 (id=3672): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) close_range(r0, 0xffffffffffffffff, 0x0) 816.295245ms ago: executing program 7 (id=3675): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2a0471a, &(0x7f00000000c0)={[{@quota}, {@bsdgroups}, {@nouid32}, {@errors_remount}, {@jqfmt_vfsv1}, {@oldalloc}, {@stripe={'stripe', 0x3d, 0x5}}]}, 0x2, 0x46b, &(0x7f0000000580)="$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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a28000000000a030000000000000000000100000908000240000000060900010073797a300000000028000000000a030000000000000000000100000a0900010073797a300000000008000240"], 0x78}, 0x1, 0x0, 0x0, 0x890}, 0x0) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x4c81, 0xffffffffffffffb6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2001, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 671.475046ms ago: executing program 7 (id=3682): syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0xf000, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)='m', 0xfffffdfc}]) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={0x0, 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000010c0)=@polexpire={0x174, 0x1b, 0x400, 0x70bd2d, 0x25dfdbfb, {{{@in=@loopback, @in=@loopback, 0x4e24, 0x0, 0x4e22, 0x9, 0xa, 0x60, 0x0, 0x87}, {0xffffffffffffffff, 0x6, 0x1, 0x5, 0x3, 0x800, 0x8000000000000001, 0x8}, {0x5, 0x98, 0x100000001, 0x6}, 0x40, 0x6e6bb2}, 0x3}, [@address_filter={0x28, 0x1a, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@broadcast, 0x2, 0xe, 0x7}}, @etimer_thresh={0x8, 0xc, 0x6}, @algo_auth={0x55, 0x1, {{'sha512-avx2\x00'}, 0x68, "b0ac50ef2d974692768e6fa97e"}}, @user_kmaddress={0x2c, 0x13, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@mcast2, 0x0, 0xa}}]}, 0x174}, 0x1, 0x0, 0x0, 0x4004001}, 0x20004010) 592.077413ms ago: executing program 8 (id=3685): perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x2, 0x3, 0xeb9) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r1, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 396.020278ms ago: executing program 7 (id=3689): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x286ca06bbee933dc, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="0000230c1100"}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="25390000290003"], 0x33fe0) 395.847178ms ago: executing program 8 (id=3690): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file3\x00', 0x1c0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) 395.722348ms ago: executing program 0 (id=3691): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) 379.06221ms ago: executing program 9 (id=3692): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000140)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@quota}, {@resuid}, {@lazytime}]}, 0x1, 0x445, &(0x7f0000000200)="$eJzs28tvG0UYAPBv105KX8RU5dEHECiIikfSpKX0wAEQSBxAQoJDOYYkrUrdBjVBolUFBaFyRJW4I45I/AWc4IKAExJX4IwqVSiXFk5Ga+82jmunSbDrEP9+0tYzu+POfJ4de3YnG8DAGs3+SSJ2RMRvETHSyC4vMNp4ubF4cfrvxYvTSdRqb/6V1MtdX7w4XRQt3re9yJQj0k+T2Nem3vnzF05PVauz5/L8+MKZ98bnz1945tSZqZOzJ2fPTh47duTwxHNHJ5/tSpxZXNf3fji3f8+rb195ffr4lXd++iYp4m+Jo0tG2+4tN14er9W6XF1/7WxKJ+U+NoQ1KeWn5FB9/I9EKZY6byRe+aSvjQN6qlar1e7rfPhSDdjEkuh3C4D+KH7os+vfYrtDU48N4dqLjQugLO4b+dY4Uo40LzPUcn3bTaMRcfzSP19mW7Teh9jao0oBgIH2XTb/ebrd/C+N5vtCd+drKJWIuCcidkXE0YjYHRH3RtTL3h8RD6yx/tZFklvnn+nVdQW2Stn87/l8bWv5/K+Y/UWllOd21uMfSk6cqs4eyj+TgzG0JctPrFDH9y//+nmnY83zv2zL6i/mgnk7rpa3LH/PzNTC1H+Judm1jyP2ltvFn9xcCUgiYk9EvLDOOk49+fX+Tsc6xD+8qv+4C+tMta8inmj0/6Voib+QrLw+OX5XVGcPjRdnxa1+/uXyG53qv33/91bW/9vanv9F/H9Ukub12vm113H59886XlOu9/wfTt5atu+DqYWFcxMRw8lr9Xylef9kS7nJpfJZ/AcPtB//u2Lpk9gXEdlJ/GBEPBQRD+dtfyQiHo2IAyvE/+NLj727/vh7K4t/ZsX+j5b+X0oMR+ue9onS6R++XVZpZS3xZ/1/pJ46mO9Zzfffatq1vrMZAAAA/n/SiNgRSTp2M52mY2ONv+HfHdvS6tz8wlMn5t4/O9N4RqASQ2lxp2uk6X7oRH5ZX+QnW/KH8/vGX5S21vNj03PVmX4HDwNue4fxn/mz1O/WAT3neS0YXMY/DC7jHwaX8Q+Dq8349+gZDIh2v/8f9aEdwJ3XMv5XXPYzMYDNxfU/DC7jHwaX8Q8DaX5r3P4h+c2RSCNiAzRjsyQi3RDNkOhRot/fTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN3xbwAAAP//ynflmQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e", 0x1d) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 378.36445ms ago: executing program 8 (id=3693): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) accept4(r0, &(0x7f0000000280)=@xdp, &(0x7f00000001c0)=0x80, 0x80800) 345.346863ms ago: executing program 7 (id=3694): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) r2 = syz_io_uring_setup(0x66e, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000380)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r2, 0x567, 0x0, 0x0, 0x0, 0x0) 295.927877ms ago: executing program 8 (id=3695): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1, 0x0, 0xb}, 0x18) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 280.378448ms ago: executing program 8 (id=3696): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x8, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = open(&(0x7f0000000140)='./file0\x00', 0x10f3c0, 0x186) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 270.762119ms ago: executing program 0 (id=3707): r0 = socket$kcm(0x2d, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000200)={r3}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r2}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) 212.011713ms ago: executing program 8 (id=3698): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x1000, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) 211.769293ms ago: executing program 0 (id=3699): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 210.040813ms ago: executing program 2 (id=3701): r0 = epoll_create1(0x80000) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe000000a}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000600)) 191.571015ms ago: executing program 2 (id=3702): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 172.610147ms ago: executing program 2 (id=3703): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 155.448418ms ago: executing program 0 (id=3704): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x6, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000f00)=0x196, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x40000, &(0x7f0000000180)={0xa, 0x4e20, 0x8001, @loopback, 0x627bcafb}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000300)=0x7, 0x4) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/50, 0x32}, 0x212b}], 0x1, 0x12000, 0x0) 107.977902ms ago: executing program 2 (id=3705): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4005, &(0x7f0000000c00)=0xb, 0x6, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000c00)=0xc, 0x6, 0x2) 107.791322ms ago: executing program 0 (id=3706): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socket$netlink(0x10, 0x3, 0x4) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 102.857152ms ago: executing program 2 (id=3708): creat(&(0x7f0000000080)='./file0\x00', 0xa) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0xfc, 0x550, &(0x7f0000001780)="$eJzs3c9vHFcdAPDvTHYTJ3G6LnCASi2FFiUVZDeuaWtxKEVCcKqEKJyDsTeWlbU3yq7b2KrA+QuQEAIkTnDhgsQfgFRF4sKxQqoEZ5CKQIimIMEBOmh3Z9dhM2uvy/pH1p+PNJ733uzM971dz483M5oJ4NR6OiJeiYgPsix7LiIqeXmaD7HTGzqfe//+m8udIYkse+1vSSR52fAyL+azzUTE178a8e3k4bitre2bS41GqZ+vtddv1Vpb21fX1pdW66v1jYWF+RcXX1p8YfFaxFv/fzsvRcTLX/7TD7/386+8/Nbn3vjj9b9c+U6nWrP59KJ2jKm018Re08vnZoZmuP0hg51EnfaU+5nz481z9xDrAwDAaJ1j/I9ExKcj4rmoxJm9D2cBAACAR1D2xdn4dxKRFTs7ohwAAAB4hKTde2CTtJrfCzAbaVqt9u7h/VhcSBvNVvuzN5qbGyu9e2XnopzeWGvUr+X3Cs9FOenk57vp3fzzQ/mFiHg8In5QOd/NV5ebjZXjPvkBAAAAp8TFof7/Pyq9/j8AAAAwZeb2nlw5qnoAAAAAh2ef/j8AAAAwBfT/AQAAYKp97dVXO0PWf//1yutbmzebr19dqbduVtc3l6vLzdu3qqvN5mr3mX3r+y2v0Wze+nxsbN6pteutdq21tX19vbm50b6+FjNH0iAAAADgIY9/8t7vk4jY+cL57tBx9rgrBRyJ0iCV5OOCtf8Pj/XG7x5RpYAjcWbklHSQevdc8SccJ8CjrTRcMGJdB6ZP+bgrABy7ZJ/pQzfvXBik3s7Hn5p8nQAAgMm6/Ini6/+jrwv07aRHUD3gEFmJ4fQa2s9n3vUDp0f3+v+4N/I4WICpUh6jpw9MtwNe/9/19rgRsuxAFQIAACZutjskaTU/vTcbaVqtRlzqvhagnNxYa9SvRcRjEfG7SvlcJz/fnTPZt88AAAAAAAAAAAAAAAAAAAAAAAAAAPRkWRIZAAAAMNUi0j8nv+49y/9y5dnZ4fMDZ5N/dV8JfDYi3vjJaz+6s9Ru357vlL83KG//OC9//jjOYAAAAADD+v307vifx10bAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKbN+/ffXO4PY3z8/KTi/vVLETFXFL8UM93xTJQj4sLfkyg9MF8SEWcmEH/nbkR8vCh+0qnWIGRR/El8CfvEj7n8WyiKf3EC8eE0u9fZ/rxStP6l8XR3XLz+lSL+J/9hjd7+xWD7d2bE+n9pzBhPvPPL2sj4dyOeKBVvf/rxkxHxnxkz/re+sb09alr204jL/f1Pd4s3iDDzYKxae/1WrbW1fXVtfWm1vlrfWFiYf3HxpcUXFq/Vbqw16vnfwhjff/JXH+zV/guF+78kr83o9j9bsLyifdJ/3rlz/6P9zM7D8a88UxD/Nz/LP5HHT3bnSfM4n8nTSSSD8mSn930+6Klf/Papvdq/stv+8kF+/yujFjrsoRXlyXH/dQCAQ9Da2r651GjUb09totNLPwHVOPREVun9oielPkOJb753Av/ZvjvRBWZZlnV+gYJJ9yJinOUkMeGWpsX12U2M/FGOecMEAABM3O5B/2SupwMAAAAAAAAAAAAAAAAAAAAHdxRPWRuOufsI5GQSj9AGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJiI/wYAAP//in3QFg==") 73.538475ms ago: executing program 0 (id=3709): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@resuid}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@grpquota}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000300)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) 0s ago: executing program 2 (id=3710): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0xb, 0x518, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) kernel console output (not intermixed with test programs): ered promiscuous mode [ 70.278124][ T6542] debugfs: 'hsr1' already exists in 'hsr' [ 70.284009][ T6542] Cannot create hsr debugfs directory [ 70.317998][ T6549] geneve2: entered promiscuous mode [ 70.323356][ T6549] geneve2: entered allmulticast mode [ 70.383398][ T6551] loop4: detected capacity change from 0 to 512 [ 70.394091][ T6551] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.418723][ T6551] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.436639][ T6551] ext4 filesystem being mounted at /225/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.453090][ T6551] EXT4-fs (loop4): shut down requested (0) [ 70.473297][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.576208][ T6586] loop6: detected capacity change from 0 to 128 [ 70.607761][ T6590] loop6: detected capacity change from 0 to 128 [ 70.615843][ T6590] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.628798][ T6590] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.643561][ T6593] netlink: 'syz.1.1254': attribute type 21 has an invalid length. [ 70.653552][ T6593] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1254'. [ 70.681617][ T4939] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.885063][ T6633] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6633 comm=syz.4.1272 [ 70.951182][ T6641] loop6: detected capacity change from 0 to 512 [ 70.968838][ T6641] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 70.984532][ T6641] EXT4-fs (loop6): mount failed [ 71.039480][ T6653] loop5: detected capacity change from 0 to 512 [ 71.046471][ T6653] journal_path: Non-blockdev passed as './bus' [ 71.052890][ T6653] EXT4-fs: error: could not find journal device path [ 71.215183][ T6666] netlink: 65039 bytes leftover after parsing attributes in process `syz.5.1287'. [ 71.292647][ T6678] geneve2: entered promiscuous mode [ 71.298556][ T6678] geneve2: entered allmulticast mode [ 71.409689][ T6685] IPVS: Error connecting to the multicast addr [ 71.725408][ T6697] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1302'. [ 71.785927][ T6703] geneve2: entered promiscuous mode [ 71.791430][ T6703] geneve2: entered allmulticast mode [ 71.845609][ T6705] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1306'. [ 71.855568][ T6705] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1306'. [ 71.926279][ T6717] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.1312'. [ 71.969164][ T6722] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1314'. [ 71.978368][ T6722] IPVS: Error joining to the multicast group [ 72.365172][ T6735] netlink: 36 bytes leftover after parsing attributes in process `syz.6.1329'. [ 72.475625][ T6754] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 72.476170][ T6753] IPVS: stopping master sync thread 6754 ... [ 72.873859][ T6810] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6810 comm=syz.3.1353 [ 73.009882][ T6819] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1281 sclass=netlink_audit_socket pid=6819 comm=syz.5.1357 [ 73.039900][ T6822] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 73.101288][ T6828] loop1: detected capacity change from 0 to 256 [ 73.335186][ T6837] loop1: detected capacity change from 0 to 512 [ 73.348430][ T6837] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 73.363971][ T6837] EXT4-fs (loop1): mount failed [ 73.392347][ T6845] binfmt_misc: register: failed to install interpreter file ./file0 [ 73.526946][ T6863] ref_ctr_offset mismatch. inode: 0x2e8 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 73.757348][ T6894] validate_nla: 1 callbacks suppressed [ 73.757363][ T6894] netlink: 'syz.3.1392': attribute type 3 has an invalid length. [ 74.042586][ T6944] loop5: detected capacity change from 0 to 1764 [ 74.157774][ T6967] ref_ctr_offset mismatch. inode: 0x60a offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 74.352543][ T6990] loop1: detected capacity change from 0 to 1764 [ 74.462675][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 74.462745][ T29] audit: type=1326 audit(1755024589.906:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 74.495042][ T29] audit: type=1326 audit(1755024589.936:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 74.519016][ T29] audit: type=1326 audit(1755024589.936:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 74.543250][ T29] audit: type=1326 audit(1755024589.936:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 74.567261][ T29] audit: type=1326 audit(1755024589.936:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 74.593092][ T29] audit: type=1326 audit(1755024589.936:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 74.617103][ T29] audit: type=1326 audit(1755024589.936:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 74.641051][ T29] audit: type=1326 audit(1755024589.936:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 74.665048][ T29] audit: type=1326 audit(1755024590.046:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 74.689095][ T29] audit: type=1326 audit(1755024590.046:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7002 comm="syz.5.1448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 74.856355][ T7024] loop4: detected capacity change from 0 to 1764 [ 75.766411][ T7087] netlink: 'syz.5.1476': attribute type 2 has an invalid length. [ 75.883476][ T7104] SELinux: Context system_u:object_r:system_dbusd_var_run_t: is not valid (left unmapped). [ 76.215123][ T7122] loop1: detected capacity change from 0 to 164 [ 76.226204][ T7122] rock: directory entry would overflow storage [ 76.232674][ T7122] rock: sig=0x66, size=4, remaining=3 [ 76.249080][ T7124] rdma_op ffff888104501580 conn xmit_rdma 0000000000000000 [ 76.266944][ T7122] rock: directory entry would overflow storage [ 76.273351][ T7122] rock: sig=0x66, size=4, remaining=3 [ 76.367771][ T7101] Set syz1 is full, maxelem 65536 reached [ 76.535988][ T7158] __nla_validate_parse: 11 callbacks suppressed [ 76.536009][ T7158] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1509'. [ 76.659676][ T7175] netlink: 208 bytes leftover after parsing attributes in process `syz.4.1517'. [ 76.669900][ T7175] netlink: 208 bytes leftover after parsing attributes in process `syz.4.1517'. [ 76.741492][ T7182] hub 9-0:1.0: USB hub found [ 76.746298][ T7182] hub 9-0:1.0: 8 ports detected [ 76.899278][ T7202] rdma_op ffff888104503980 conn xmit_rdma 0000000000000000 [ 76.945259][ T7210] lo speed is unknown, defaulting to 1000 [ 77.010952][ T7215] hub 9-0:1.0: USB hub found [ 77.018060][ T7215] hub 9-0:1.0: 8 ports detected [ 77.085872][ T7229] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7229 comm=syz.4.1540 [ 77.735681][ T7256] Set syz1 is full, maxelem 65536 reached [ 77.826288][ T7300] loop1: detected capacity change from 0 to 512 [ 77.850988][ T7300] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.864511][ T7300] ext4 filesystem being mounted at /344/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.895677][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.993395][ T7327] loop5: detected capacity change from 0 to 128 [ 78.000426][ T7324] netlink: 'syz.1.1594': attribute type 1 has an invalid length. [ 78.057585][ T7331] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.161774][ T7340] loop5: detected capacity change from 0 to 2048 [ 78.258782][ T7340] loop5: p1 < > p4 [ 78.264374][ T7340] loop5: p4 size 8388608 extends beyond EOD, truncated [ 78.353071][ T7325] Set syz1 is full, maxelem 65536 reached [ 78.418705][ T7351] loop5: detected capacity change from 0 to 256 [ 78.442580][ T7355] netlink: 'syz.6.1598': attribute type 1 has an invalid length. [ 78.466424][ T7359] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.601319][ T7371] tipc: Started in network mode [ 78.606256][ T7371] tipc: Node identity ac1414aa, cluster identity 4711 [ 78.613227][ T3410] IPVS: starting estimator thread 0... [ 78.622344][ T7371] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 78.629382][ T7371] tipc: Enabled bearer , priority 10 [ 78.709825][ T7391] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1614'. [ 78.718979][ T7391] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1614'. [ 78.728066][ T7391] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1614'. [ 78.737361][ T7376] IPVS: using max 2112 ests per chain, 105600 per kthread [ 78.756762][ C1] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 78.809418][ C0] hrtimer: interrupt took 28375 ns [ 78.906764][ C1] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 78.939593][ T7413] Invalid ELF header magic: != ELF [ 78.993333][ T7419] loop1: detected capacity change from 0 to 1024 [ 78.993333][ T7427] netlink: 178504 bytes leftover after parsing attributes in process `syz.5.1635'. [ 79.017274][ T7419] EXT4-fs: Ignoring removed orlov option [ 79.053324][ T7419] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.098397][ T3382] IPVS: starting estimator thread 0... [ 79.109421][ T7444] loop4: detected capacity change from 0 to 128 [ 79.156544][ T7451] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1645'. [ 79.170144][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.183781][ T7450] sit0: entered promiscuous mode [ 79.196970][ T7442] IPVS: using max 2064 ests per chain, 103200 per kthread [ 79.198514][ T7450] netlink: 'syz.5.1644': attribute type 1 has an invalid length. [ 79.212599][ T7450] netlink: 1 bytes leftover after parsing attributes in process `syz.5.1644'. [ 79.283098][ T7459] netlink: 178504 bytes leftover after parsing attributes in process `syz.6.1650'. [ 79.559343][ T7447] Set syz1 is full, maxelem 65536 reached [ 79.580427][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 79.580445][ T29] audit: type=1400 audit(1755024595.026:2076): avc: denied { ioctl } for pid=7483 comm="syz.4.1662" path="socket:[18493]" dev="sockfs" ino=18493 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 79.626955][ T3382] tipc: Node number set to 2886997162 [ 79.647157][ T29] audit: type=1326 audit(1755024595.096:2077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7490 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbf06ebe9 code=0x7ffc0000 [ 79.676779][ T29] audit: type=1326 audit(1755024595.116:2078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7490 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbf06ebe9 code=0x7ffc0000 [ 79.700623][ T29] audit: type=1326 audit(1755024595.116:2079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7490 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cbf06ebe9 code=0x7ffc0000 [ 79.728325][ T29] audit: type=1326 audit(1755024595.116:2080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7490 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbf06ebe9 code=0x7ffc0000 [ 79.752053][ T29] audit: type=1326 audit(1755024595.126:2081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7490 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbf06ebe9 code=0x7ffc0000 [ 79.776197][ T29] audit: type=1326 audit(1755024595.126:2082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7490 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cbf06ebe9 code=0x7ffc0000 [ 79.800369][ T29] audit: type=1326 audit(1755024595.126:2083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7490 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbf06ebe9 code=0x7ffc0000 [ 79.824386][ T29] audit: type=1326 audit(1755024595.126:2084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7490 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cbf06ebe9 code=0x7ffc0000 [ 79.854569][ T29] audit: type=1326 audit(1755024595.246:2085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7490 comm="syz.1.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cbf06ebe9 code=0x7ffc0000 [ 79.913764][ T3667] IPVS: starting estimator thread 0... [ 79.932750][ T7503] loop4: detected capacity change from 0 to 1024 [ 79.951193][ T7509] Invalid ELF header magic: != ELF [ 79.957170][ T7503] EXT4-fs: Ignoring removed orlov option [ 79.988852][ T7503] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.007015][ T7499] IPVS: using max 2304 ests per chain, 115200 per kthread [ 80.045221][ T7522] SELinux: Context system_u:object_r:admin_passwd_exec_t:s0 is not valid (left unmapped). [ 80.060620][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.243387][ T7550] loop1: detected capacity change from 0 to 2048 [ 80.267807][ T7550] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.280391][ T7550] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.301371][ T7550] EXT4-fs error (device loop1): ext4_find_dest_de:2052: inode #12: block 5: comm syz.1.1691: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=7952, size=56 fake=0 [ 80.337563][ T7550] EXT4-fs (loop1): Remounting filesystem read-only [ 80.403826][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.610453][ T7619] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 80.731413][ T7642] netlink: 'syz.4.1733': attribute type 83 has an invalid length. [ 80.785775][ T7650] netlink: 'syz.4.1736': attribute type 25 has an invalid length. [ 80.829651][ T7658] SELinux: security policydb version 17 (MLS) not backwards compatible [ 80.868035][ T7658] SELinux: failed to load policy [ 80.902754][ T7666] netlink: 'syz.5.1745': attribute type 1 has an invalid length. [ 80.991867][ T7684] loop5: detected capacity change from 0 to 2048 [ 80.999199][ T7684] EXT4-fs: Ignoring removed nomblk_io_submit option [ 81.032194][ T7684] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.055625][ T7684] EXT4-fs error (device loop5): ext4_find_dest_de:2052: inode #12: block 5: comm syz.5.1752: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=7952, size=56 fake=0 [ 81.076475][ T7684] EXT4-fs (loop5): Remounting filesystem read-only [ 81.103804][ T7694] SELinux: security policydb version 17 (MLS) not backwards compatible [ 81.116923][ T4880] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.137124][ T7694] SELinux: failed to load policy [ 81.203144][ T7707] netlink: 'syz.1.1763': attribute type 1 has an invalid length. [ 81.261663][ T7724] netlink: 'syz.1.1768': attribute type 83 has an invalid length. [ 81.271169][ T7723] netlink: 'syz.3.1770': attribute type 7 has an invalid length. [ 81.330063][ T7735] IPv6: Can't replace route, no match found [ 81.443124][ T7753] netlink: 'syz.1.1785': attribute type 1 has an invalid length. [ 81.614735][ T7790] netlink: 'syz.6.1801': attribute type 1 has an invalid length. [ 81.636481][ T7796] __nla_validate_parse: 6 callbacks suppressed [ 81.636517][ T7796] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1803'. [ 81.652175][ T7796] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1803'. [ 81.784511][ T7818] netlink: 64535 bytes leftover after parsing attributes in process `syz.4.1813'. [ 81.884432][ T7836] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1822'. [ 81.938517][ T7848] netlink: 64535 bytes leftover after parsing attributes in process `syz.3.1827'. [ 81.981755][ T7854] batadv_slave_0: entered promiscuous mode [ 81.987923][ T7856] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1829'. [ 81.996370][ T7858] random: crng reseeded on system resumption [ 81.997409][ T7856] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1829'. [ 82.016324][ T7853] batadv_slave_0: left promiscuous mode [ 82.288067][ T7894] random: crng reseeded on system resumption [ 82.357238][ T7903] netlink: 'syz.3.1851': attribute type 1 has an invalid length. [ 82.653494][ T7950] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7950 comm=syz.5.1876 [ 82.775524][ T7972] bond0: entered promiscuous mode [ 82.780854][ T7972] bond_slave_0: entered promiscuous mode [ 82.786707][ T7972] bond_slave_1: entered promiscuous mode [ 82.799510][ T7972] batadv0: entered promiscuous mode [ 82.805613][ T7972] hsr2: entered allmulticast mode [ 82.811033][ T7972] bond0: entered allmulticast mode [ 82.816379][ T7972] bond_slave_0: entered allmulticast mode [ 82.822647][ T7972] bond_slave_1: entered allmulticast mode [ 82.828910][ T7972] batadv0: entered allmulticast mode [ 82.838515][ T7972] 8021q: adding VLAN 0 to HW filter on device hsr2 [ 82.858288][ T7972] bond0: left promiscuous mode [ 82.863317][ T7972] bond_slave_0: left promiscuous mode [ 82.869181][ T7972] bond_slave_1: left promiscuous mode [ 82.879635][ T7972] batadv0: left promiscuous mode [ 83.178778][ T8010] loop5: detected capacity change from 0 to 2048 [ 83.206581][ T8010] EXT4-fs (loop5): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.227972][ T8010] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1904: bg 0: block 120: padding at end of block bitmap is not set [ 83.258771][ T4880] EXT4-fs (loop5): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 83.889434][ T8099] bond0: entered promiscuous mode [ 83.894697][ T8099] bond_slave_0: entered promiscuous mode [ 83.900842][ T8099] bond_slave_1: entered promiscuous mode [ 83.908580][ T8099] batadv0: entered promiscuous mode [ 83.916252][ T8099] hsr2: entered allmulticast mode [ 83.921650][ T8099] bond0: entered allmulticast mode [ 83.926977][ T8099] bond_slave_0: entered allmulticast mode [ 83.932897][ T8099] bond_slave_1: entered allmulticast mode [ 83.939020][ T8099] batadv0: entered allmulticast mode [ 83.945047][ T8099] 8021q: adding VLAN 0 to HW filter on device hsr2 [ 83.954250][ T8099] bond0: left promiscuous mode [ 83.959141][ T8099] bond_slave_0: left promiscuous mode [ 83.964956][ T8099] bond_slave_1: left promiscuous mode [ 83.971213][ T8099] batadv0: left promiscuous mode [ 84.232563][ T8137] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1936'. [ 84.248482][ T8137] bond1: entered promiscuous mode [ 84.254017][ T8137] 8021q: adding VLAN 0 to HW filter on device bond1 [ 84.264797][ T8140] bond0: entered promiscuous mode [ 84.270176][ T8140] bond_slave_0: entered promiscuous mode [ 84.276055][ T8140] bond_slave_1: entered promiscuous mode [ 84.282911][ T8140] batadv0: entered promiscuous mode [ 84.288880][ T8140] debugfs: 'hsr1' already exists in 'hsr' [ 84.294719][ T8140] Cannot create hsr debugfs directory [ 84.300577][ T8140] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 84.310778][ T8140] hsr1: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 84.321231][ T8140] hsr1: entered allmulticast mode [ 84.326721][ T8140] bond0: entered allmulticast mode [ 84.331963][ T8140] bond_slave_0: entered allmulticast mode [ 84.337786][ T8140] bond_slave_1: entered allmulticast mode [ 84.343676][ T8140] batadv0: entered allmulticast mode [ 84.349320][ T8140] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 84.358206][ T8140] bond0: left promiscuous mode [ 84.363048][ T8140] bond_slave_0: left promiscuous mode [ 84.369262][ T8140] bond_slave_1: left promiscuous mode [ 84.375825][ T8140] batadv0: left promiscuous mode [ 84.391871][ T8137] 8021q: adding VLAN 0 to HW filter on device bond2 [ 84.401895][ T8137] bond2: entered promiscuous mode [ 84.408134][ T8137] bond1: (slave bond2): Enslaving as an active interface with an up link [ 84.462887][ T8149] loop4: detected capacity change from 0 to 1024 [ 84.473278][ T8149] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 84.527062][ T8160] netlink: 'syz.5.1945': attribute type 3 has an invalid length. [ 84.535747][ T8160] netlink: 13435 bytes leftover after parsing attributes in process `syz.5.1945'. [ 84.550381][ T8162] loop4: detected capacity change from 0 to 764 [ 84.588355][ T8170] loop4: detected capacity change from 0 to 128 [ 84.609039][ T8170] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.631859][ T8170] ext4 filesystem being mounted at /371/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.650079][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 84.650092][ T29] audit: type=1400 audit(1755024600.096:2258): avc: denied { name_bind } for pid=8174 comm="syz.3.1952" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 84.680528][ T29] audit: type=1400 audit(1755024600.126:2259): avc: denied { write open } for pid=8168 comm="syz.4.1949" path="/371/file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 84.747552][ T29] audit: type=1400 audit(1755024600.196:2260): avc: denied { read } for pid=8168 comm="syz.4.1949" path="/371/file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 84.793661][ T29] audit: type=1400 audit(1755024600.196:2261): avc: denied { create } for pid=8168 comm="syz.4.1949" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 84.839695][ T3306] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.872984][ T29] audit: type=1326 audit(1755024600.316:2262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8191 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c3b0febe9 code=0x7ffc0000 [ 84.896950][ T29] audit: type=1326 audit(1755024600.316:2263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8191 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c3b0febe9 code=0x7ffc0000 [ 84.948833][ T29] audit: type=1400 audit(1755024600.316:2264): avc: denied { write } for pid=8193 comm="syz.4.1960" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 84.972595][ T29] audit: type=1326 audit(1755024600.336:2265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8191 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f3c3b0febe9 code=0x7ffc0000 [ 84.996462][ T29] audit: type=1326 audit(1755024600.346:2266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8191 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c3b0febe9 code=0x7ffc0000 [ 85.020971][ T29] audit: type=1326 audit(1755024600.346:2267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8191 comm="syz.3.1959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3c3b0febe9 code=0x7ffc0000 [ 85.215091][ T8216] netlink: 'syz.1.1968': attribute type 3 has an invalid length. [ 85.239850][ T8218] loop6: detected capacity change from 0 to 1024 [ 85.247254][ T8218] EXT4-fs (loop6): couldn't mount as ext3 due to feature incompatibilities [ 85.353565][ T8222] loop6: detected capacity change from 0 to 764 [ 85.488179][ T8241] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1980'. [ 85.617032][ T8260] random: crng reseeded on system resumption [ 85.850501][ T8296] IPv6: Can't replace route, no match found [ 85.948366][ T8312] random: crng reseeded on system resumption [ 86.233487][ T8353] lo speed is unknown, defaulting to 1000 [ 86.332032][ T8360] team0 (unregistering): Port device team_slave_0 removed [ 86.361076][ T8360] team0 (unregistering): Port device team_slave_1 removed [ 86.722899][ T8416] __nla_validate_parse: 1 callbacks suppressed [ 86.722916][ T8416] netlink: 48 bytes leftover after parsing attributes in process `syz.6.2062'. [ 86.745847][ T8418] netlink: 'syz.4.2063': attribute type 21 has an invalid length. [ 86.755056][ T8418] netlink: 156 bytes leftover after parsing attributes in process `syz.4.2063'. [ 86.764313][ T8418] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2063'. [ 86.900382][ T8446] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2076'. [ 87.188514][ T8481] lo speed is unknown, defaulting to 1000 [ 87.307890][ T8490] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2090'. [ 87.378547][ T8497] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2095'. [ 87.386772][ T8496] loop5: detected capacity change from 0 to 512 [ 87.406292][ T8496] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 87.435940][ T8499] netlink: 4436 bytes leftover after parsing attributes in process `syz.4.2098'. [ 87.447144][ T8499] x_tables: ip_tables: osf.0 match: invalid size 48 (kernel) != (user) 4096 [ 87.492924][ T8504] netlink: 48 bytes leftover after parsing attributes in process `syz.4.2101'. [ 87.519080][ T8496] EXT4-fs (loop5): 1 truncate cleaned up [ 87.541240][ T8496] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.588834][ T4880] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.763829][ T8526] sctp: [Deprecated]: syz.1.2111 (pid 8526) Use of struct sctp_assoc_value in delayed_ack socket option. [ 87.763829][ T8526] Use struct sctp_sack_info instead [ 87.852720][ T8536] loop4: detected capacity change from 0 to 2048 [ 87.877659][ T8536] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.927464][ T8542] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 87.958002][ T8544] EXT4-fs (loop4): shut down requested (1) [ 88.134500][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.191173][ T8563] sctp: [Deprecated]: syz.4.2124 (pid 8563) Use of struct sctp_assoc_value in delayed_ack socket option. [ 88.191173][ T8563] Use struct sctp_sack_info instead [ 88.270601][ T8570] netlink: 'syz.4.2128': attribute type 10 has an invalid length. [ 88.314632][ T8570] syz_tun: entered promiscuous mode [ 88.321728][ T8576] netlink: 'syz.4.2128': attribute type 10 has an invalid length. [ 88.323956][ T8570] syz_tun: entered allmulticast mode [ 88.361948][ T8570] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 88.485398][ T3382] lo speed is unknown, defaulting to 1000 [ 88.836290][ T8604] netdevsim netdevsim5: Direct firmware load for ./file0/file1 failed with error -2 [ 88.883775][ T8611] netlink: 'syz.1.2148': attribute type 10 has an invalid length. [ 88.928121][ T8616] loop6: detected capacity change from 0 to 512 [ 88.940229][ T8616] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 88.998590][ T8616] EXT4-fs (loop6): 1 truncate cleaned up [ 89.005431][ T8616] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.133144][ T4939] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.318887][ T8654] loop5: detected capacity change from 0 to 512 [ 89.359460][ T8651] lo speed is unknown, defaulting to 1000 [ 89.369719][ T8654] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.384015][ T8654] ext4 filesystem being mounted at /277/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 89.419337][ T8654] EXT4-fs (loop5): shut down requested (2) [ 89.453081][ T4880] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.693835][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 89.693853][ T29] audit: type=1326 audit(1755024605.136:2501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8676 comm="syz.6.2176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 89.731059][ T8674] ALSA: seq fatal error: cannot create timer (-19) [ 89.739786][ T29] audit: type=1326 audit(1755024605.136:2502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8676 comm="syz.6.2176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 89.763957][ T29] audit: type=1326 audit(1755024605.176:2503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8676 comm="syz.6.2176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 89.767984][ T8679] loop5: detected capacity change from 0 to 4096 [ 89.788275][ T29] audit: type=1326 audit(1755024605.176:2504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8676 comm="syz.6.2176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 89.818380][ T29] audit: type=1326 audit(1755024605.176:2505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8676 comm="syz.6.2176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 89.841925][ T29] audit: type=1326 audit(1755024605.176:2506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8676 comm="syz.6.2176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 89.865457][ T29] audit: type=1326 audit(1755024605.176:2507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8676 comm="syz.6.2176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 89.889167][ T29] audit: type=1326 audit(1755024605.176:2508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8676 comm="syz.6.2176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 89.912861][ T29] audit: type=1326 audit(1755024605.176:2509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8676 comm="syz.6.2176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 89.936634][ T29] audit: type=1326 audit(1755024605.176:2510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8676 comm="syz.6.2176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 90.027715][ T8679] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.115640][ T4880] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.125757][ T8691] atomic_op ffff888129b44128 conn xmit_atomic 0000000000000000 [ 90.141636][ T8693] loop1: detected capacity change from 0 to 512 [ 90.193428][ T8693] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.210830][ T8693] ext4 filesystem being mounted at /468/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 90.257207][ T8693] EXT4-fs (loop1): shut down requested (2) [ 90.289002][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.302571][ T8709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2189'. [ 90.416591][ T8733] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2202'. [ 90.457220][ T8739] loop5: detected capacity change from 0 to 256 [ 90.721937][ T8768] IPVS: Error joining to the multicast group [ 90.872705][ T8797] lo speed is unknown, defaulting to 1000 [ 91.157688][ T8825] lo speed is unknown, defaulting to 1000 [ 91.562475][ T8897] unsupported nla_type 65024 [ 91.694688][ T8922] af_packet: tpacket_rcv: packet too big, clamped from 18 to 4294967272. macoff=96 [ 91.705236][ T8925] netlink: '+}[@': attribute type 1 has an invalid length. [ 91.974200][ T8955] loop6: detected capacity change from 0 to 512 [ 91.995107][ T8955] EXT4-fs (loop6): orphan cleanup on readonly fs [ 92.003008][ T8955] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.2305: Failed to acquire dquot type 1 [ 92.015793][ T8955] EXT4-fs (loop6): 1 truncate cleaned up [ 92.023102][ T8955] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 92.042287][ T8955] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 92.055579][ T8955] EXT4-fs warning (device loop6): read_mmp_block:115: Error -117 while reading MMP block 8 [ 92.110267][ T4939] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.128452][ T8973] netlink: 'syz.1.2316': attribute type 1 has an invalid length. [ 92.176236][ T8973] bond1: entered promiscuous mode [ 92.189068][ T8973] 8021q: adding VLAN 0 to HW filter on device bond1 [ 92.200042][ T8984] __nla_validate_parse: 23 callbacks suppressed [ 92.200059][ T8984] netlink: 96 bytes leftover after parsing attributes in process `syz.6.2320'. [ 92.241112][ T8985] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 92.252876][ T8985] bond1: (slave batadv1): making interface the new active one [ 92.260436][ T8985] batadv1: entered promiscuous mode [ 92.315186][ T8985] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 92.331458][ T8994] lo speed is unknown, defaulting to 1000 [ 92.353678][ T8994] lo speed is unknown, defaulting to 1000 [ 92.359956][ T8994] lo speed is unknown, defaulting to 1000 [ 92.367573][ T8994] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 92.379553][ T8994] lo speed is unknown, defaulting to 1000 [ 92.385897][ T8994] lo speed is unknown, defaulting to 1000 [ 92.392100][ T8994] lo speed is unknown, defaulting to 1000 [ 92.398437][ T8994] lo speed is unknown, defaulting to 1000 [ 92.407685][ T8994] lo speed is unknown, defaulting to 1000 [ 92.455930][ T9010] loop6: detected capacity change from 0 to 512 [ 92.463376][ T9010] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.470763][ T9010] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.486053][ T9010] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 92.494398][ T9010] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -2 [ 92.509456][ T9010] EXT4-fs (loop6): 1 truncate cleaned up [ 92.515926][ T9010] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.534143][ T9010] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #2: block 4: comm syz.6.2331: lblock 0 mapped to illegal pblock 4 (length 1) [ 92.549513][ T9010] EXT4-fs (loop6): Remounting filesystem read-only [ 92.568881][ T4939] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.604138][ T9026] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.614758][ T9026] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.709112][ T9040] netlink: 'syz.6.2344': attribute type 1 has an invalid length. [ 92.722735][ T9040] bond1: entered promiscuous mode [ 92.728182][ T9040] 8021q: adding VLAN 0 to HW filter on device bond1 [ 92.745042][ T9040] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 92.753995][ T9040] bond1: (slave batadv1): making interface the new active one [ 92.761641][ T9040] batadv1: entered promiscuous mode [ 92.770538][ T9040] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 92.816733][ T9049] loop1: detected capacity change from 0 to 512 [ 92.824928][ T9049] EXT4-fs (loop1): orphan cleanup on readonly fs [ 92.832358][ T9049] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.2347: Failed to acquire dquot type 1 [ 92.844217][ T9049] EXT4-fs (loop1): 1 truncate cleaned up [ 92.852971][ T9049] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 92.870558][ T9049] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 92.880648][ T9049] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 8 [ 92.902428][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.929630][ T9054] loop6: detected capacity change from 0 to 164 [ 92.938393][ T9054] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2350'. [ 93.197933][ T9088] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9088 comm=syz.3.2367 [ 93.210808][ T9088] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9088 comm=syz.3.2367 [ 93.407450][ T9122] siw: device registration error -23 [ 93.414006][ T9124] binfmt_misc: register: failed to install interpreter file ./file0 [ 93.671973][ T9138] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2393'. [ 93.681333][ T9140] loop5: detected capacity change from 0 to 512 [ 93.691863][ T9140] EXT4-fs (loop5): orphan cleanup on readonly fs [ 93.699426][ T9140] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.2392: Failed to acquire dquot type 1 [ 93.709656][ T9138] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2393'. [ 93.722305][ T9140] EXT4-fs (loop5): 1 truncate cleaned up [ 93.730845][ T9140] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 93.759322][ T9140] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 93.769806][ T9140] EXT4-fs warning (device loop5): read_mmp_block:115: Error -117 while reading MMP block 8 [ 93.796158][ T4880] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.119112][ T9172] SELinux: ebitmap: truncated map [ 94.129572][ T9172] SELinux: failed to load policy [ 94.154340][ T9180] binfmt_misc: register: failed to install interpreter file ./file0 [ 94.262546][ T9199] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2418'. [ 94.271805][ T9199] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2418'. [ 94.345350][ T9212] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2423'. [ 94.390843][ T9218] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2425'. [ 94.452229][ T9228] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2430'. [ 94.463967][ T9228] vlan2: entered promiscuous mode [ 94.989816][ T9250] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2441'. [ 95.005898][ T9252] rdma_op ffff888120cdb180 conn xmit_rdma 0000000000000000 [ 95.183075][ T9282] batman_adv: batadv0: Adding interface: vxlan0 [ 95.189715][ T9282] batman_adv: batadv0: The MTU of interface vxlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.232441][ T9282] batman_adv: batadv0: Interface activated: vxlan0 [ 95.247568][ T8043] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.270700][ T8043] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.296860][ T8043] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.317575][ T8043] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.355512][ T29] kauditd_printk_skb: 513 callbacks suppressed [ 95.355530][ T29] audit: type=1400 audit(1755025636.802:3018): avc: denied { create } for pid=9292 comm="syz.5.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 95.401137][ T29] audit: type=1400 audit(1755025636.852:3019): avc: denied { connect } for pid=9292 comm="syz.5.2462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 95.475500][ T9298] bridge0: port 3(batadv2) entered blocking state [ 95.482162][ T9298] bridge0: port 3(batadv2) entered disabled state [ 95.500873][ T29] audit: type=1400 audit(1755025636.952:3020): avc: denied { connect } for pid=9302 comm="syz.4.2467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 95.506926][ T9298] batadv2: entered allmulticast mode [ 95.547628][ T9298] batadv2: entered promiscuous mode [ 95.625778][ T9318] batman_adv: batadv0: Adding interface: vxlan0 [ 95.632335][ T9318] batman_adv: batadv0: The MTU of interface vxlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.658916][ T9318] batman_adv: batadv0: Interface activated: vxlan0 [ 95.669143][ T8028] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.679112][ T8028] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.700561][ T8028] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.714459][ T8028] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.880986][ T29] audit: type=1400 audit(1755025637.332:3021): avc: denied { firmware_load } for pid=9329 comm="syz.6.2478" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 95.987137][ T8038] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 95.996903][ T8038] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 96.155544][ T9341] rdma_op ffff888123f69d80 conn xmit_rdma 0000000000000000 [ 96.437201][ T29] audit: type=1400 audit(1755025637.892:3022): avc: denied { mount } for pid=9348 comm="syz.5.2495" name="/" dev="configfs" ino=2058 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 96.482449][ T29] audit: type=1400 audit(1755025637.912:3023): avc: denied { search } for pid=9348 comm="syz.5.2495" name="/" dev="configfs" ino=2058 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 96.505336][ T29] audit: type=1400 audit(1755025637.922:3024): avc: denied { search } for pid=9348 comm="syz.5.2495" name="/" dev="configfs" ino=2058 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 96.528469][ T29] audit: type=1400 audit(1755025637.922:3025): avc: denied { read open } for pid=9348 comm="syz.5.2495" path="/" dev="configfs" ino=2058 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 96.555504][ T29] audit: type=1400 audit(1755025637.972:3026): avc: denied { ioctl } for pid=9353 comm="syz.3.2487" path="socket:[23285]" dev="sockfs" ino=23285 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 96.584105][ T29] audit: type=1400 audit(1755025638.032:3027): avc: denied { create } for pid=9357 comm="syz.1.2488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 96.688407][ T9376] loop4: detected capacity change from 0 to 1024 [ 96.697307][ T9376] EXT4-fs: Ignoring removed nobh option [ 96.703276][ T9376] EXT4-fs: Ignoring removed bh option [ 96.725008][ T9376] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.755840][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.776121][ T9387] netdevsim netdevsim5: Direct firmware load for ./file0/file1 failed with error -2 [ 96.849835][ T9392] SELinux: failed to load policy [ 97.082889][ T9439] SELinux: failed to load policy [ 97.159295][ T9450] rdma_op ffff888123f68180 conn xmit_rdma 0000000000000000 [ 97.291187][ T9460] macvtap0: refused to change device tx_queue_len [ 97.392901][ T9469] loop6: detected capacity change from 0 to 512 [ 97.409733][ T9469] EXT4-fs: test_dummy_encryption option not supported [ 97.766372][ T9505] vlan2: entered allmulticast mode [ 97.936024][ T9527] macvtap0: refused to change device tx_queue_len [ 97.999960][ T9533] netlink: 'syz.6.2565': attribute type 1 has an invalid length. [ 98.008007][ T9533] netlink: 'syz.6.2565': attribute type 6 has an invalid length. [ 98.015837][ T9533] netlink: 'syz.6.2565': attribute type 3 has an invalid length. [ 98.023794][ T9533] __nla_validate_parse: 3 callbacks suppressed [ 98.023808][ T9533] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2565'. [ 98.060892][ T9534] loop4: detected capacity change from 0 to 8192 [ 98.173997][ T9550] loop5: detected capacity change from 0 to 512 [ 98.183094][ T9550] EXT4-fs: test_dummy_encryption option not supported [ 98.691191][ T9572] pim6reg: entered allmulticast mode [ 98.740214][ T9572] pim6reg: left allmulticast mode [ 98.821618][ T9581] macvtap0: refused to change device tx_queue_len [ 99.397749][ T9615] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2601'. [ 99.441892][ T9617] loop4: detected capacity change from 0 to 512 [ 99.449808][ T9617] EXT4-fs: test_dummy_encryption option not supported [ 99.611135][ T9631] loop5: detected capacity change from 0 to 2048 [ 99.625649][ T9631] EXT4-fs: Ignoring removed mblk_io_submit option [ 99.670417][ T9631] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.693777][ T9631] ext4 filesystem being mounted at /380/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.719325][ T9631] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.403542][ T29] kauditd_printk_skb: 298 callbacks suppressed [ 100.403557][ T29] audit: type=1326 audit(1755025641.842:3326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.5.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 100.460722][ T29] audit: type=1326 audit(1755025641.892:3327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.5.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 100.484719][ T29] audit: type=1326 audit(1755025641.892:3328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.5.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 100.508712][ T29] audit: type=1326 audit(1755025641.892:3329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.5.2630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffd97ebe9 code=0x7ffc0000 [ 100.600214][ T29] audit: type=1400 audit(1755025642.012:3330): avc: denied { mount } for pid=9689 comm="syz.5.2635" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 100.623307][ T29] audit: type=1400 audit(1755025642.032:3331): avc: denied { unmount } for pid=4880 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 100.643665][ T29] audit: type=1326 audit(1755025642.042:3332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9695 comm="syz.6.2638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 100.667733][ T29] audit: type=1326 audit(1755025642.042:3333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9695 comm="syz.6.2638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 100.691998][ T29] audit: type=1326 audit(1755025642.042:3334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9695 comm="syz.6.2638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 100.716516][ T29] audit: type=1326 audit(1755025642.042:3335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9695 comm="syz.6.2638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6d88ebe9 code=0x7ffc0000 [ 100.749886][ T9704] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2641'. [ 101.105956][ T7697] bond0: (slave syz_tun): Releasing backup interface [ 101.114057][ T7697] syz_tun (unregistering): left allmulticast mode [ 101.217148][ T6151] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.227516][ T6151] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.288901][ T6151] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.299016][ T6151] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.362662][ T6151] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.372726][ T6151] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.546868][ T6151] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.556956][ T6151] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.707101][ T6151] bridge_slave_1: left allmulticast mode [ 101.712915][ T6151] bridge_slave_1: left promiscuous mode [ 101.718643][ T6151] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.733859][ T6151] bridge_slave_0: left allmulticast mode [ 101.739739][ T6151] bridge_slave_0: left promiscuous mode [ 101.745625][ T6151] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.755098][ T6151] batman_adv: batadv0: Interface deactivated: vxlan0 [ 101.792499][ T6151] erspan0 (unregistering): left promiscuous mode [ 101.803459][ T6151] gretap0 (unregistering): left promiscuous mode [ 101.817294][ T6151] batman_adv: batadv0: Removing interface: vxlan0 [ 101.859555][ T6151] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.868913][ T6151] bond_slave_0: left allmulticast mode [ 101.875972][ T6151] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.886166][ T6151] bond_slave_1: left allmulticast mode [ 101.892668][ T6151] bond0 (unregistering): Released all slaves [ 101.902277][ T6151] bond1 (unregistering): (slave bond2): Releasing backup interface [ 101.910589][ T6151] bond2 (unregistering): left promiscuous mode [ 101.917387][ T6151] bond1 (unregistering): Released all slaves [ 101.926220][ T6151] bond2 (unregistering): Released all slaves [ 101.934306][ T9729] lo speed is unknown, defaulting to 1000 [ 101.955901][ T9729] lo speed is unknown, defaulting to 1000 [ 102.003259][ T6151] hsr_slave_0: left promiscuous mode [ 102.010458][ T6151] hsr_slave_1: left promiscuous mode [ 102.016155][ T6151] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.023920][ T6151] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.032554][ T6151] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.044669][ T6151] veth1_macvtap: left promiscuous mode [ 102.050457][ T6151] veth0_macvtap: left promiscuous mode [ 102.056240][ T6151] veth1_vlan: left promiscuous mode [ 102.063298][ T6151] veth0_vlan: left promiscuous mode [ 102.158521][ T9728] lo speed is unknown, defaulting to 1000 [ 102.174162][ T9728] lo speed is unknown, defaulting to 1000 [ 102.179620][ T9747] lo speed is unknown, defaulting to 1000 [ 102.190841][ T9727] lo speed is unknown, defaulting to 1000 [ 102.204718][ T9747] lo speed is unknown, defaulting to 1000 [ 102.219525][ T9781] veth1_macvtap: left promiscuous mode [ 102.225057][ T9781] macsec0: entered allmulticast mode [ 102.234280][ T9781] veth1_macvtap: entered promiscuous mode [ 102.240200][ T9781] veth1_macvtap: entered allmulticast mode [ 102.246214][ T9781] macsec0: entered promiscuous mode [ 102.253315][ T9727] lo speed is unknown, defaulting to 1000 [ 102.289460][ T9729] chnl_net:caif_netlink_parms(): no params data found [ 102.389309][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.396440][ T9729] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.403964][ T9729] bridge_slave_0: entered allmulticast mode [ 102.411061][ T9729] bridge_slave_0: entered promiscuous mode [ 102.429940][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.437406][ T9729] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.444710][ T9729] bridge_slave_1: entered allmulticast mode [ 102.451436][ T9729] bridge_slave_1: entered promiscuous mode [ 102.464965][ T9747] chnl_net:caif_netlink_parms(): no params data found [ 102.487477][ T9729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.503051][ T9728] chnl_net:caif_netlink_parms(): no params data found [ 102.520013][ T9729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.564644][ T6151] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.575069][ T6151] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.587050][ T9729] team0: Port device team_slave_0 added [ 102.607006][ T9729] team0: Port device team_slave_1 added [ 102.620207][ T9727] chnl_net:caif_netlink_parms(): no params data found [ 102.635541][ T6151] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.645922][ T6151] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.670317][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.677609][ T9747] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.685617][ T9747] bridge_slave_0: entered allmulticast mode [ 102.692505][ T9747] bridge_slave_0: entered promiscuous mode [ 102.700041][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.707210][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.733385][ T9729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.753283][ T9747] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.760452][ T9747] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.768200][ T9747] bridge_slave_1: entered allmulticast mode [ 102.774740][ T9747] bridge_slave_1: entered promiscuous mode [ 102.781633][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.789047][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.815339][ T9729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.837045][ T6151] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.846925][ T6151] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.892572][ T9728] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.899937][ T9728] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.907666][ T9728] bridge_slave_0: entered allmulticast mode [ 102.914151][ T9728] bridge_slave_0: entered promiscuous mode [ 102.927260][ T9747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.937472][ T6151] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 102.947547][ T6151] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.960407][ T9729] hsr_slave_0: entered promiscuous mode [ 102.966755][ T9729] hsr_slave_1: entered promiscuous mode [ 102.972814][ T9729] debugfs: 'hsr0' already exists in 'hsr' [ 102.978675][ T9729] Cannot create hsr debugfs directory [ 102.984373][ T9728] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.991643][ T9728] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.000825][ T9728] bridge_slave_1: entered allmulticast mode [ 103.008113][ T9728] bridge_slave_1: entered promiscuous mode [ 103.021387][ T9747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.042450][ T9727] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.049849][ T9727] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.057210][ T9727] bridge_slave_0: entered allmulticast mode [ 103.063836][ T9727] bridge_slave_0: entered promiscuous mode [ 103.070902][ T9727] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.078100][ T9727] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.085548][ T9727] bridge_slave_1: entered allmulticast mode [ 103.092021][ T9727] bridge_slave_1: entered promiscuous mode [ 103.110352][ T9728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.142094][ T9747] team0: Port device team_slave_0 added [ 103.150340][ T9747] team0: Port device team_slave_1 added [ 103.160209][ T9728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.177092][ T9809] netlink: 'syz.5.2664': attribute type 2 has an invalid length. [ 103.184972][ T9809] netlink: 'syz.5.2664': attribute type 1 has an invalid length. [ 103.193101][ T9809] netlink: 199820 bytes leftover after parsing attributes in process `syz.5.2664'. [ 103.205034][ T9727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.250021][ T9727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.271148][ T9728] team0: Port device team_slave_0 added [ 103.280293][ T9728] team0: Port device team_slave_1 added [ 103.292370][ T9747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.299677][ T9747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.327178][ T9747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.357611][ T9747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.364749][ T9747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.391596][ T9747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.410493][ T9728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.417582][ T9728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.444222][ T9728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.456305][ T9727] team0: Port device team_slave_0 added [ 103.464173][ T9727] team0: Port device team_slave_1 added [ 103.478818][ T9728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.485962][ T9728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.512531][ T9728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.565142][ T9727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.572457][ T9727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.599111][ T9727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.613711][ T9727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.620789][ T9727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.647264][ T9727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.661055][ T9747] hsr_slave_0: entered promiscuous mode [ 103.667384][ T9747] hsr_slave_1: entered promiscuous mode [ 103.673534][ T9747] debugfs: 'hsr0' already exists in 'hsr' [ 103.679510][ T9747] Cannot create hsr debugfs directory [ 103.688450][ T9728] hsr_slave_0: entered promiscuous mode [ 103.694972][ T9728] hsr_slave_1: entered promiscuous mode [ 103.701105][ T9728] debugfs: 'hsr0' already exists in 'hsr' [ 103.707256][ T9728] Cannot create hsr debugfs directory [ 103.732662][ T6151] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 103.785406][ T9727] hsr_slave_0: entered promiscuous mode [ 103.791906][ T9727] hsr_slave_1: entered promiscuous mode [ 103.797898][ T9727] debugfs: 'hsr0' already exists in 'hsr' [ 103.803756][ T9727] Cannot create hsr debugfs directory [ 103.817849][ T6151] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 103.860913][ T9729] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 103.891181][ T9729] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 103.910414][ T6151] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 103.923927][ T9729] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 103.947150][ T9729] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 103.963228][ T6151] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 104.010295][ T9728] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 104.019573][ T9728] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 104.030944][ T9728] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 104.040645][ T9728] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 104.081477][ T6151] bridge_slave_1: left allmulticast mode [ 104.087240][ T6151] bridge_slave_1: left promiscuous mode [ 104.093012][ T6151] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.101398][ T6151] bridge_slave_0: left allmulticast mode [ 104.107691][ T6151] bridge_slave_0: left promiscuous mode [ 104.113652][ T6151] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.125916][ T6151] bridge_slave_1: left allmulticast mode [ 104.132153][ T6151] bridge_slave_1: left promiscuous mode [ 104.137917][ T6151] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.145461][ T6151] bridge_slave_0: left allmulticast mode [ 104.151195][ T6151] bridge_slave_0: left promiscuous mode [ 104.156910][ T6151] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.193579][ T6151] erspan0 (unregistering): left promiscuous mode [ 104.261234][ T6151] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 104.271135][ T6151] bond_slave_0: left allmulticast mode [ 104.278045][ T6151] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 104.288746][ T6151] bond_slave_1: left allmulticast mode [ 104.295211][ T6151] bond0 (unregistering): Released all slaves [ 104.304179][ T6151] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 104.312393][ T6151] batadv1: left promiscuous mode [ 104.318975][ T6151] bond1 (unregistering): Released all slaves [ 104.369679][ T6151] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 104.378974][ T6151] bond_slave_0: left allmulticast mode [ 104.385119][ T6151] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 104.395455][ T6151] bond_slave_1: left allmulticast mode [ 104.401235][ T6151] bond0 (unregistering): Released all slaves [ 104.436350][ T9729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.455420][ T9728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.467166][ T9729] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.477432][ T6151] hsr_slave_0: left promiscuous mode [ 104.483101][ T6151] hsr_slave_1: left promiscuous mode [ 104.489096][ T6151] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.496640][ T6151] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.504676][ T6151] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.514479][ T6151] hsr_slave_0: left promiscuous mode [ 104.520452][ T6151] hsr_slave_1: left promiscuous mode [ 104.526347][ T6151] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.535163][ T6151] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.545581][ T6151] veth1_vlan: left promiscuous mode [ 104.550988][ T6151] veth0_vlan: left promiscuous mode [ 104.604944][ T6151] team0 (unregistering): Port device team_slave_1 removed [ 104.614976][ T6151] team0 (unregistering): Port device team_slave_0 removed [ 104.671154][ T6151] team0 (unregistering): Port device team_slave_1 removed [ 104.682567][ T6151] team0 (unregistering): Port device team_slave_0 removed [ 104.715643][ T8046] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.722902][ T8046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.733058][ T3410] lo speed is unknown, defaulting to 1000 [ 104.739014][ T3410] infiniband syz0: ib_query_port failed (-19) [ 104.743314][ T9729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.755524][ T9729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.770796][ T8052] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.778058][ T8052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.806986][ T9728] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.825377][ T8046] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.832504][ T8046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.842240][ T8046] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.849406][ T8046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.873131][ T9729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.893282][ T9728] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.903843][ T9728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.931987][ T9747] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 104.955960][ T9747] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 104.978930][ T9747] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 104.989882][ T9727] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 105.000325][ T9747] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 105.011267][ T9727] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 105.024233][ T9727] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 105.033816][ T9727] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 105.064356][ T9728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.128678][ T9747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.141008][ T9747] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.156314][ T9727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.176406][ T8052] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.183711][ T8052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.193554][ T8052] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.200682][ T8052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.226440][ T9727] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.247010][ T6151] IPVS: stop unused estimator thread 0... [ 105.255801][ T6151] IPVS: stop unused estimator thread 0... [ 105.261515][ T9747] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.275847][ T8052] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.283118][ T8052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.292690][ T8052] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.299852][ T8052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.322124][ T9729] veth0_vlan: entered promiscuous mode [ 105.342763][ T9727] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.353375][ T9727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.367982][ T9729] veth1_vlan: entered promiscuous mode [ 105.419590][ T9729] veth0_macvtap: entered promiscuous mode [ 105.438220][ T9729] veth1_macvtap: entered promiscuous mode [ 105.453015][ T9728] veth0_vlan: entered promiscuous mode [ 105.460968][ T9728] veth1_vlan: entered promiscuous mode [ 105.481345][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.490124][ T9747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.510018][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.527704][ T8046] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.543679][ T9727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.552567][ T8046] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.568924][ T36] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.583014][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 105.583030][ T29] audit: type=1400 audit(1755025647.032:3362): avc: denied { mounton } for pid=9729 comm="syz-executor" path="/root/syzkaller.dPoYml/syz-tmp" dev="sda1" ino=2054 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 105.588654][ T36] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.590427][ T29] audit: type=1400 audit(1755025647.032:3363): avc: denied { mount } for pid=9729 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 105.645188][ T29] audit: type=1400 audit(1755025647.032:3364): avc: denied { mounton } for pid=9729 comm="syz-executor" path="/root/syzkaller.dPoYml/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 105.653130][ T9728] veth0_macvtap: entered promiscuous mode [ 105.672178][ T29] audit: type=1400 audit(1755025647.032:3365): avc: denied { mounton } for pid=9729 comm="syz-executor" path="/root/syzkaller.dPoYml/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=26464 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 105.685728][ T9728] veth1_macvtap: entered promiscuous mode [ 105.716228][ T29] audit: type=1400 audit(1755025647.072:3366): avc: denied { mounton } for pid=9729 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 105.739392][ T29] audit: type=1400 audit(1755025647.072:3367): avc: denied { mount } for pid=9729 comm="syz-executor" name="/" dev="gadgetfs" ino=3829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 105.763826][ T9728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.790302][ T9728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.834167][ T36] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.843204][ T36] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.884620][ T8036] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.907739][ T9747] veth0_vlan: entered promiscuous mode [ 105.921114][ T9747] veth1_vlan: entered promiscuous mode [ 105.934667][ T9747] veth0_macvtap: entered promiscuous mode [ 106.013674][ T8036] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.054389][ T9747] veth1_macvtap: entered promiscuous mode [ 106.098766][ T9747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.146384][ T9747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.160672][ T8036] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.170052][ T8036] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.210755][ T8036] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.245422][ T8052] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.293711][ T29] audit: type=1326 audit(1755025647.742:3368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.7.2673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 106.318203][ T29] audit: type=1326 audit(1755025647.742:3369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.7.2673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 106.347414][ T29] audit: type=1326 audit(1755025647.802:3370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.7.2673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 106.371109][ T29] audit: type=1326 audit(1755025647.802:3371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.7.2673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 106.434970][ T9727] veth0_vlan: entered promiscuous mode [ 106.482058][ T9727] veth1_vlan: entered promiscuous mode [ 106.498589][ T9929] syzkaller0: tun_chr_ioctl cmd 1074025681 [ 106.562359][ T9727] veth0_macvtap: entered promiscuous mode [ 106.590768][ T9727] veth1_macvtap: entered promiscuous mode [ 106.618553][ T9727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.636235][ T9727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.648979][ T8052] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.675499][ T8052] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.712396][ T8052] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.721685][ T8052] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.111883][ T9999] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2708'. [ 107.122067][ T9997] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2707'. [ 107.146060][ T9997] netlink: 312 bytes leftover after parsing attributes in process `syz.7.2707'. [ 107.155637][ T9997] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2707'. [ 107.190790][T10007] netlink: 96 bytes leftover after parsing attributes in process `syz.8.2712'. [ 107.274278][T10020] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2718'. [ 107.392482][T10034] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2724'. [ 107.401558][T10034] netlink: 'syz.7.2724': attribute type 30 has an invalid length. [ 107.410155][T10034] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2724'. [ 107.421591][T10034] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2724'. [ 107.430722][T10034] netlink: 'syz.7.2724': attribute type 30 has an invalid length. [ 107.641527][T10061] netlink: 'syz.9.2737': attribute type 2 has an invalid length. [ 107.649670][T10061] netlink: 'syz.9.2737': attribute type 1 has an invalid length. [ 108.113066][T10117] loop9: detected capacity change from 0 to 512 [ 108.130964][T10117] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.2756: Failed to acquire dquot type 1 [ 108.146140][T10117] EXT4-fs (loop9): 1 truncate cleaned up [ 108.154637][T10117] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.170547][T10117] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.293229][T10125] loop7: detected capacity change from 0 to 512 [ 108.303622][ T9727] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.338949][T10125] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 108.360388][T10125] EXT4-fs (loop7): mount failed [ 108.384329][T10133] loop8: detected capacity change from 0 to 1024 [ 108.394777][T10135] __nla_validate_parse: 3 callbacks suppressed [ 108.394798][T10135] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2762'. [ 108.421919][T10133] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.456809][T10133] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 108.473931][T10133] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 108.486610][T10133] EXT4-fs (loop8): This should not happen!! Data will be lost [ 108.486610][T10133] [ 108.496695][T10133] EXT4-fs (loop8): Total free blocks count 0 [ 108.503117][T10133] EXT4-fs (loop8): Free/Dirty block details [ 108.509343][T10133] EXT4-fs (loop8): free_blocks=20480 [ 108.514656][T10133] EXT4-fs (loop8): dirty_blocks=96 [ 108.519923][T10133] EXT4-fs (loop8): Block reservation details [ 108.526377][T10133] EXT4-fs (loop8): i_reserved_data_blocks=6 [ 108.549158][ T8036] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 108.675981][T10167] loop5: detected capacity change from 0 to 512 [ 108.710043][T10167] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 108.726327][T10167] EXT4-fs (loop5): mount failed [ 108.800971][T10179] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2783'. [ 108.852538][T10186] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2791'. [ 108.865231][T10186] netlink: 312 bytes leftover after parsing attributes in process `syz.8.2791'. [ 108.874478][T10186] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2791'. [ 108.923909][T10194] SELinux: Context @ is not valid (left unmapped). [ 108.925005][T10196] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2786'. [ 108.940243][T10196] netlink: 'syz.0.2786': attribute type 30 has an invalid length. [ 108.948448][T10196] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2786'. [ 108.958651][T10196] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2786'. [ 108.967801][T10196] netlink: 'syz.0.2786': attribute type 30 has an invalid length. [ 108.975638][T10196] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2786'. [ 109.249121][T10243] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2807'. [ 109.258254][T10243] netlink: 'syz.5.2807': attribute type 30 has an invalid length. [ 109.271307][T10243] netlink: 'syz.5.2807': attribute type 30 has an invalid length. [ 109.421035][T10273] loop9: detected capacity change from 0 to 128 [ 109.471252][T10273] syz.9.2822: attempt to access beyond end of device [ 109.471252][T10273] loop9: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 109.546434][T10286] loop9: detected capacity change from 0 to 128 [ 109.645556][T10301] netlink: 'syz.5.2834': attribute type 3 has an invalid length. [ 109.714855][T10311] vlan2: entered allmulticast mode [ 109.720125][T10311] hsr0: entered allmulticast mode [ 109.725186][T10311] hsr_slave_0: entered allmulticast mode [ 109.731441][T10311] hsr_slave_1: entered allmulticast mode [ 109.740629][T10314] netlink: 'syz.0.2840': attribute type 6 has an invalid length. [ 109.881140][T10333] syzkaller0: entered promiscuous mode [ 109.887077][T10333] syzkaller0: entered allmulticast mode [ 109.895077][T10335] netlink: 'syz.5.2845': attribute type 298 has an invalid length. [ 110.069417][T10366] lo speed is unknown, defaulting to 1000 [ 110.367744][T10406] Falling back ldisc for ttyS3. [ 110.590714][T10427] 9pnet_fd: Insufficient options for proto=fd [ 110.610770][T10429] loop8: detected capacity change from 0 to 1024 [ 110.633009][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 110.633037][ T29] audit: type=1326 audit(1755025652.082:3597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10434 comm="syz.7.2887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 110.663332][ T29] audit: type=1326 audit(1755025652.082:3598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10434 comm="syz.7.2887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 110.691999][T10429] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.711632][ T29] audit: type=1326 audit(1755025652.142:3599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10434 comm="syz.7.2887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 110.735337][ T29] audit: type=1326 audit(1755025652.142:3600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10434 comm="syz.7.2887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 110.752515][T10429] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.2885: Allocating blocks 497-513 which overlap fs metadata [ 110.759384][ T29] audit: type=1326 audit(1755025652.142:3601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10434 comm="syz.7.2887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 110.799484][ T29] audit: type=1326 audit(1755025652.162:3602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10434 comm="syz.7.2887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 110.824790][ T29] audit: type=1326 audit(1755025652.162:3603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10434 comm="syz.7.2887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 110.849588][ T29] audit: type=1326 audit(1755025652.162:3604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10434 comm="syz.7.2887" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 110.914698][ T9728] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.934123][T10447] loop7: detected capacity change from 0 to 1024 [ 110.948205][ T29] audit: type=1326 audit(1755025652.392:3605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10448 comm="syz.0.2893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54767ebe9 code=0x7ffc0000 [ 110.972430][ T29] audit: type=1326 audit(1755025652.392:3606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10448 comm="syz.0.2893" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54767ebe9 code=0x7ffc0000 [ 110.991685][T10447] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.033370][T10447] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 111.055359][T10457] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1303 [ 111.076446][T10447] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 111.089250][T10447] EXT4-fs (loop7): This should not happen!! Data will be lost [ 111.089250][T10447] [ 111.098958][T10447] EXT4-fs (loop7): Total free blocks count 0 [ 111.105380][T10447] EXT4-fs (loop7): Free/Dirty block details [ 111.111470][T10447] EXT4-fs (loop7): free_blocks=20480 [ 111.116789][T10447] EXT4-fs (loop7): dirty_blocks=96 [ 111.122188][T10447] EXT4-fs (loop7): Block reservation details [ 111.128293][T10447] EXT4-fs (loop7): i_reserved_data_blocks=6 [ 111.178033][ T36] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 111.221322][ T3667] kernel write not supported for file /122/clear_refs (pid: 3667 comm: kworker/0:4) [ 111.330788][T10480] wireguard0: entered promiscuous mode [ 111.337001][T10480] wireguard0: entered allmulticast mode [ 111.495137][T10497] netlink: 'syz.0.2909': attribute type 298 has an invalid length. [ 111.539588][T10500] loop7: detected capacity change from 0 to 128 [ 111.550987][T10498] syzkaller0: entered promiscuous mode [ 111.556949][T10498] syzkaller0: entered allmulticast mode [ 111.594988][T10500] syz.7.2911: attempt to access beyond end of device [ 111.594988][T10500] loop7: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 111.623799][T10502] veth1_macvtap: left promiscuous mode [ 111.631373][T10502] macsec0: entered allmulticast mode [ 111.672994][T10503] veth1_macvtap: entered promiscuous mode [ 111.678994][T10503] veth1_macvtap: entered allmulticast mode [ 111.705265][T10503] macsec0: entered promiscuous mode [ 111.737465][T10511] vlan2: entered allmulticast mode [ 111.742717][T10511] hsr0: entered allmulticast mode [ 111.747985][T10511] hsr_slave_0: entered allmulticast mode [ 111.753625][T10511] hsr_slave_1: entered allmulticast mode [ 111.767130][T10505] Falling back ldisc for ttyS3. [ 111.941344][T10526] loop9: detected capacity change from 0 to 1024 [ 111.979640][T10526] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.997516][T10532] netlink: 'syz.5.2925': attribute type 6 has an invalid length. [ 112.007309][T10526] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 112.025746][T10526] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 112.038316][T10526] EXT4-fs (loop9): This should not happen!! Data will be lost [ 112.038316][T10526] [ 112.048179][T10526] EXT4-fs (loop9): Total free blocks count 0 [ 112.054536][T10526] EXT4-fs (loop9): Free/Dirty block details [ 112.060639][T10526] EXT4-fs (loop9): free_blocks=20480 [ 112.066101][T10526] EXT4-fs (loop9): dirty_blocks=96 [ 112.071349][T10526] EXT4-fs (loop9): Block reservation details [ 112.077599][T10526] EXT4-fs (loop9): i_reserved_data_blocks=6 [ 112.136141][ T6151] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 112.245888][T10557] vlan2: entered allmulticast mode [ 112.251249][T10557] hsr0: entered allmulticast mode [ 112.256320][T10557] hsr_slave_0: entered allmulticast mode [ 112.262377][T10557] hsr_slave_1: entered allmulticast mode [ 112.285679][ T3410] kernel write not supported for file /130/clear_refs (pid: 3410 comm: kworker/1:6) [ 112.382085][T10573] random: crng reseeded on system resumption [ 112.448408][T10581] loop9: detected capacity change from 0 to 512 [ 112.469691][T10581] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.484423][T10581] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.499236][T10581] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #2: comm syz.9.2947: corrupted inode contents [ 112.511774][T10581] EXT4-fs error (device loop9): ext4_dirty_inode:6538: inode #2: comm syz.9.2947: mark_inode_dirty error [ 112.523833][T10581] EXT4-fs error (device loop9): ext4_do_update_inode:5653: inode #2: comm syz.9.2947: corrupted inode contents [ 112.560679][ T9727] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.595949][T10590] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1303 [ 112.611446][T10587] syzkaller0: entered promiscuous mode [ 112.617672][T10587] syzkaller0: entered allmulticast mode [ 112.762595][T10608] wireguard0: entered promiscuous mode [ 112.768280][T10608] wireguard0: entered allmulticast mode [ 112.888683][T10624] loop5: detected capacity change from 0 to 512 [ 112.909527][T10624] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 112.966355][T10624] EXT4-fs (loop5): failed to initialize system zone (-117) [ 112.975540][T10624] EXT4-fs (loop5): mount failed [ 113.519756][T10682] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 113.645976][T10684] loop5: detected capacity change from 0 to 164 [ 113.656283][T10684] syz.5.2992: attempt to access beyond end of device [ 113.656283][T10684] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 113.672955][T10684] syz.5.2992: attempt to access beyond end of device [ 113.672955][T10684] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 113.722105][T10686] syzkaller0: entered promiscuous mode [ 113.727800][T10686] syzkaller0: entered allmulticast mode [ 113.876732][T10699] syz.9.2998 (10699) used greatest stack depth: 9208 bytes left [ 114.003436][T10704] loop7: detected capacity change from 0 to 32768 [ 114.060766][T10704] loop7: p1 p3 < > [ 114.143561][T10729] wireguard0: entered promiscuous mode [ 114.149140][T10729] wireguard0: entered allmulticast mode [ 114.337616][T10747] vlan2: entered allmulticast mode [ 114.342841][T10747] hsr0: entered allmulticast mode [ 114.348284][T10747] hsr_slave_0: entered allmulticast mode [ 114.353963][T10747] hsr_slave_1: entered allmulticast mode [ 114.511250][T10768] wireguard0: entered promiscuous mode [ 114.516891][T10768] wireguard0: entered allmulticast mode [ 114.769867][T10818] loop0: detected capacity change from 0 to 512 [ 114.787130][T10818] EXT4-fs: Ignoring removed bh option [ 114.809585][T10818] EXT4-fs error (device loop0): __ext4_iget:5464: inode #15: block 1803188595: comm syz.0.3056: invalid block [ 114.828969][T10818] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.3056: couldn't read orphan inode 15 (err -117) [ 114.858091][T10818] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.981384][ T9747] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.033476][ T3667] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 115.040975][ T3667] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 115.048452][ T3667] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 115.057714][ T3667] hid-generic 0000:0004:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 115.100786][T10844] __nla_validate_parse: 8 callbacks suppressed [ 115.100806][T10844] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3065'. [ 115.134760][T10844] netlink: 312 bytes leftover after parsing attributes in process `syz.0.3065'. [ 115.144058][T10844] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3065'. [ 115.176062][T10852] sd 0:0:1:0: device reset [ 115.210571][T10856] netlink: 51 bytes leftover after parsing attributes in process `syz.0.3072'. [ 115.211028][T10855] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3070'. [ 115.228875][T10855] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3070'. [ 115.237986][T10855] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3070'. [ 115.263801][T10861] veth0: entered promiscuous mode [ 115.269231][ T8059] netdevsim netdevsim9 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.279700][ T8059] netdevsim netdevsim9 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.288805][ T8059] netdevsim netdevsim9 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.298375][T10861] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3083'. [ 115.320415][ T8059] netdevsim netdevsim9 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.468242][T10871] vlan2: entered allmulticast mode [ 115.473523][T10871] hsr0: entered allmulticast mode [ 115.478613][T10871] hsr_slave_0: entered allmulticast mode [ 115.484374][T10871] hsr_slave_1: entered allmulticast mode [ 115.533547][T10880] netlink: 28 bytes leftover after parsing attributes in process `syz.9.3079'. [ 115.643010][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 115.643027][ T29] audit: type=1326 audit(1755025657.092:3760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.0.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54767ebe9 code=0x7ffc0000 [ 115.673296][ T29] audit: type=1326 audit(1755025657.092:3761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.0.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54767ebe9 code=0x7ffc0000 [ 115.702122][ T29] audit: type=1326 audit(1755025657.152:3762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.0.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fb54767ebe9 code=0x7ffc0000 [ 115.726215][ T29] audit: type=1326 audit(1755025657.152:3763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.0.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54767ebe9 code=0x7ffc0000 [ 115.750131][ T29] audit: type=1326 audit(1755025657.152:3764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10889 comm="syz.0.3088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54767ebe9 code=0x7ffc0000 [ 115.856163][ T29] audit: type=1326 audit(1755025657.302:3765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.7.3094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 115.879959][ T29] audit: type=1326 audit(1755025657.302:3766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.7.3094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 115.906577][ T29] audit: type=1326 audit(1755025657.312:3767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.7.3094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 115.930592][ T29] audit: type=1326 audit(1755025657.312:3768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.7.3094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 115.954568][ T29] audit: type=1326 audit(1755025657.312:3769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10908 comm="syz.7.3094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd04672ebe9 code=0x7ffc0000 [ 115.985153][T10914] vlan2: entered allmulticast mode [ 116.053774][T10920] bond1: entered promiscuous mode [ 116.059266][T10920] bond1: entered allmulticast mode [ 116.064804][T10920] 8021q: adding VLAN 0 to HW filter on device bond1 [ 116.078428][T10920] bond1 (unregistering): Released all slaves [ 116.484953][T10947] loop8: detected capacity change from 0 to 32768 [ 116.553639][T10947] loop8: p1 p3 < > [ 116.691581][T10983] ALSA: seq fatal error: cannot create timer (-19) [ 116.737883][T10992] tipc: New replicast peer: 255.255.255.255 [ 116.744512][T10992] tipc: Enabled bearer , priority 10 [ 116.791958][T10997] netlink: 'syz.0.3134': attribute type 30 has an invalid length. [ 117.189688][T11031] loop9: detected capacity change from 0 to 8192 [ 117.431103][T11064] loop7: detected capacity change from 0 to 1024 [ 117.445945][T11064] EXT4-fs: Ignoring removed orlov option [ 117.468097][T11064] EXT4-fs: Ignoring removed nomblk_io_submit option [ 117.507121][T11064] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.638023][ T9729] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.711791][T11094] tmpfs: Bad value for 'nr_inodes' [ 117.758730][T11102] loop9: detected capacity change from 0 to 128 [ 117.776345][T11102] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 117.800110][T11102] ext4 filesystem being mounted at /108/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 117.886171][T11102] EXT4-fs (loop9): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 117.900427][T11102] EXT4-fs (loop9): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 117.934369][ T9727] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 117.962309][T11117] netlink: 'syz.7.3189': attribute type 4 has an invalid length. [ 117.970265][T11117] netlink: 17 bytes leftover after parsing attributes in process `syz.7.3189'. [ 118.439278][T11123] loop9: detected capacity change from 0 to 32768 [ 118.488702][T11173] SELinux: failed to load policy [ 118.504594][T11123] loop9: p1 p3 < > [ 118.537398][T11177] Falling back ldisc for ttyS3. [ 118.623409][T11185] bridge_slave_0: left allmulticast mode [ 118.629242][T11185] bridge_slave_0: left promiscuous mode [ 118.635021][T11185] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.663410][T11185] bridge_slave_1: left allmulticast mode [ 118.669183][T11185] bridge_slave_1: left promiscuous mode [ 118.674973][T11185] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.684463][T11185] bond0: (slave bond_slave_0): Releasing backup interface [ 118.695298][T11185] bond0: (slave bond_slave_1): Releasing backup interface [ 118.710977][T11185] team0: Port device team_slave_0 removed [ 118.722249][T11185] team0: Port device team_slave_1 removed [ 118.729975][T11185] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.737680][T11185] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.747156][T11185] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.754740][T11185] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.777678][T11194] vlan0: entered promiscuous mode [ 118.800565][T11194] team0: Port device vlan0 added [ 118.867225][T11209] bridge0: entered promiscuous mode [ 118.892161][T11209] bridge0: port 3(macsec1) entered blocking state [ 118.898798][T11209] bridge0: port 3(macsec1) entered disabled state [ 118.905674][T11209] macsec1: entered allmulticast mode [ 118.911021][T11209] bridge0: entered allmulticast mode [ 118.917507][T11209] macsec1: left allmulticast mode [ 118.922650][T11209] bridge0: left allmulticast mode [ 118.937118][T11209] bridge0: left promiscuous mode [ 119.535302][T11290] lo speed is unknown, defaulting to 1000 [ 119.550233][T11297] bridge0: port 3(vlan2) entered blocking state [ 119.557361][T11297] bridge0: port 3(vlan2) entered disabled state [ 119.564154][T11297] vlan2: entered allmulticast mode [ 119.570179][T11297] bridge0: entered allmulticast mode [ 119.583384][T11297] vlan2: left allmulticast mode [ 119.588475][T11297] bridge0: left allmulticast mode [ 119.607882][T11299] can0: slcan on ttyS3. [ 119.677996][T11299] can0 (unregistered): slcan off ttyS3. [ 119.693004][T11299] Falling back ldisc for ttyS3. [ 119.701912][T11308] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 119.713389][T11308] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.721067][T11308] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.004803][T11344] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 120.174947][T11369] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 120.174947][T11369] program syz.9.3305 not setting count and/or reply_len properly [ 120.313335][T11387] __nla_validate_parse: 10 callbacks suppressed [ 120.313357][T11387] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3313'. [ 120.397805][T11347] loop5: detected capacity change from 0 to 32768 [ 120.409311][T11395] raw_sendmsg: syz.8.3316 forgot to set AF_INET. Fix it! [ 120.450532][T11347] loop5: p1 p3 < > [ 120.570106][T11412] sd 0:0:1:0: device reset [ 120.684795][T11430] tls_set_device_offload_rx: netdev not found [ 120.723649][ T29] kauditd_printk_skb: 274 callbacks suppressed [ 120.723669][ T29] audit: type=1400 audit(1755025662.172:4044): avc: denied { watch watch_reads } for pid=11436 comm="syz.9.3333" path="/130" dev="tmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 120.757389][ T29] audit: type=1400 audit(1755025662.172:4045): avc: denied { sqpoll } for pid=11438 comm="syz.8.3334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 120.827449][T11444] bond1: entered promiscuous mode [ 120.832715][T11444] bond1: entered allmulticast mode [ 120.838603][T11444] 8021q: adding VLAN 0 to HW filter on device bond1 [ 120.848855][T11446] netlink: 'syz.9.3336': attribute type 21 has an invalid length. [ 120.862321][T11444] bond1 (unregistering): Released all slaves [ 120.967059][ T29] audit: type=1400 audit(1755025662.422:4046): avc: denied { create } for pid=11460 comm="syz.5.3342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 120.987070][ T29] audit: type=1400 audit(1755025662.422:4047): avc: denied { ioctl } for pid=11460 comm="syz.5.3342" path="socket:[32878]" dev="sockfs" ino=32878 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 121.012604][ T29] audit: type=1400 audit(1755025662.422:4048): avc: denied { bind } for pid=11460 comm="syz.5.3342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 121.033181][ T29] audit: type=1400 audit(1755025662.432:4049): avc: denied { connect } for pid=11460 comm="syz.5.3342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 121.052893][ T29] audit: type=1400 audit(1755025662.432:4050): avc: denied { write } for pid=11460 comm="syz.5.3342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 121.118510][ T29] audit: type=1400 audit(1755025662.562:4051): avc: denied { read write } for pid=11462 comm="syz.9.3345" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 121.143188][ T29] audit: type=1400 audit(1755025662.562:4052): avc: denied { open } for pid=11462 comm="syz.9.3345" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 121.233403][ T29] audit: type=1400 audit(1755025662.682:4053): avc: denied { ioctl } for pid=11473 comm="syz.8.3348" path="/dev/virtual_nci" dev="devtmpfs" ino=132 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 121.296480][T11483] lo speed is unknown, defaulting to 1000 [ 121.416391][T11497] sd 0:0:1:0: device reset [ 121.442060][ T3383] hid-generic 0000:0000:0008.0003: unknown main item tag 0x0 [ 121.450102][ T3383] hid-generic 0000:0000:0008.0003: unknown main item tag 0x0 [ 121.457874][ T3383] hid-generic 0000:0000:0008.0003: unknown main item tag 0x0 [ 121.465401][ T3383] hid-generic 0000:0000:0008.0003: unknown main item tag 0x0 [ 121.473120][ T3383] hid-generic 0000:0000:0008.0003: unknown main item tag 0x0 [ 121.480865][ T3383] hid-generic 0000:0000:0008.0003: unknown main item tag 0x0 [ 121.489446][ T3383] hid-generic 0000:0000:0008.0003: unknown main item tag 0x0 [ 121.497202][ T3383] hid-generic 0000:0000:0008.0003: unknown main item tag 0x0 [ 121.504941][ T3383] hid-generic 0000:0000:0008.0003: unknown main item tag 0x0 [ 121.512822][ T3383] hid-generic 0000:0000:0008.0003: unknown main item tag 0x0 [ 121.531777][ T3383] hid-generic 0000:0000:0008.0003: hidraw0: HID vc.87 Device [syz0] on syz1 [ 121.619983][T11516] tls_set_device_offload_rx: netdev not found [ 121.655670][ T3383] Process accounting resumed [ 121.683619][T11526] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3371'. [ 121.693056][T11526] netlink: 108 bytes leftover after parsing attributes in process `syz.0.3371'. [ 121.702638][T11526] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3371'. [ 121.712180][T11526] netlink: 108 bytes leftover after parsing attributes in process `syz.0.3371'. [ 121.721339][T11526] netlink: 84 bytes leftover after parsing attributes in process `syz.0.3371'. [ 121.772847][T11532] bridge0: port 3(vlan2) entered blocking state [ 121.779385][T11532] bridge0: port 3(vlan2) entered disabled state [ 121.790636][T11532] vlan2: entered allmulticast mode [ 121.795930][T11532] bridge0: entered allmulticast mode [ 121.804756][T11532] vlan2: left allmulticast mode [ 121.809888][T11532] bridge0: left allmulticast mode [ 121.973260][T11556] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3386'. [ 121.984335][T11556] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3386'. [ 122.923431][T11651] lo speed is unknown, defaulting to 1000 [ 122.994185][T11668] bond1: entered promiscuous mode [ 122.999305][T11668] bond1: entered allmulticast mode [ 123.004835][T11668] 8021q: adding VLAN 0 to HW filter on device bond1 [ 123.016614][T11668] bond1 (unregistering): Released all slaves [ 123.043805][T11651] chnl_net:caif_netlink_parms(): no params data found [ 123.097009][T11651] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.104393][T11651] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.112056][T11651] bridge_slave_0: entered allmulticast mode [ 123.126979][T11651] bridge_slave_0: entered promiscuous mode [ 123.137451][T11651] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.144838][T11651] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.152281][T11651] bridge_slave_1: entered allmulticast mode [ 123.159020][T11651] bridge_slave_1: entered promiscuous mode [ 123.195725][T11651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.209258][T11651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.243352][T11651] team0: Port device team_slave_0 added [ 123.250494][T11651] team0: Port device team_slave_1 added [ 123.303096][T11651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.310253][T11651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.336576][T11651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.362069][T11651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.369134][T11651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.395487][T11651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.439262][T11651] hsr_slave_0: entered promiscuous mode [ 123.445434][T11651] hsr_slave_1: entered promiscuous mode [ 123.684804][T11651] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 123.693761][T11651] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 123.702945][T11651] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 123.712194][T11651] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 123.752351][T11651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.766573][T11651] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.777403][ T8026] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.784632][ T8026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.797303][ T8059] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.804772][ T8059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.874925][T11651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.946908][T11651] veth0_vlan: entered promiscuous mode [ 123.955373][T11651] veth1_vlan: entered promiscuous mode [ 123.972636][T11651] veth0_macvtap: entered promiscuous mode [ 123.980609][T11651] veth1_macvtap: entered promiscuous mode [ 123.992194][T11651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.004193][T11651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.015914][ T8026] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.027173][ T8026] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.038992][ T8026] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.049804][ T8026] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.091514][T11723] loop9: detected capacity change from 0 to 128 [ 124.150946][T11725] vlan2: entered allmulticast mode [ 124.156389][T11725] hsr0: entered allmulticast mode [ 124.161590][T11725] hsr_slave_0: entered allmulticast mode [ 124.167454][T11725] hsr_slave_1: entered allmulticast mode [ 124.254851][T11738] can0: slcan on ttyS3. [ 124.265227][T11743] loop8: detected capacity change from 0 to 512 [ 124.275878][T11743] EXT4-fs: Ignoring removed oldalloc option [ 124.282591][T11743] EXT4-fs: Ignoring removed mblk_io_submit option [ 124.285407][T11745] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 124.296983][T11743] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 124.306069][T11738] can0 (unregistered): slcan off ttyS3. [ 124.315865][T11738] Falling back ldisc for ttyS3. [ 124.316060][T11743] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=2840c01c, mo2=0102] [ 124.342945][T11743] System zones: 0-2, 18-18, 34-34 [ 124.354136][T11743] EXT4-fs (loop8): orphan cleanup on readonly fs [ 124.373842][T11743] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.3458: Failed to acquire dquot type 1 [ 124.393970][T11743] EXT4-fs (loop8): 1 truncate cleaned up [ 124.402795][T11743] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 124.422872][T11752] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 124.445428][T11743] EXT4-fs: Ignoring removed orlov option [ 124.452917][T11743] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 124.462717][T11743] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 124.471725][T11743] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 124.481398][T11756] loop7: detected capacity change from 0 to 1024 [ 124.485463][T11743] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=842c11c, mo2=0102] [ 124.488768][T11756] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 124.517094][T11743] EXT4-fs error (device loop8): __ext4_remount:6736: comm syz.8.3458: Abort forced by user [ 124.527917][T11743] EXT4-fs (loop8): Remounting filesystem read-only [ 124.534668][T11743] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 124.543579][T11743] ext4 filesystem being remounted at /160/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.567485][ T9728] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.250177][T11763] netlink: 'syz.8.3470': attribute type 30 has an invalid length. [ 125.283416][T11769] vlan2: entered allmulticast mode [ 125.425269][T11788] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11788 comm=syz.8.3480 [ 125.501909][T11798] vlan2: entered allmulticast mode [ 125.552494][T11801] netlink: 'syz.9.3487': attribute type 30 has an invalid length. [ 125.639796][T11807] vlan2: entered allmulticast mode [ 125.727425][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 125.727475][ T29] audit: type=1400 audit(1755025667.182:4255): avc: denied { name_bind } for pid=11820 comm="syz.9.3493" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 125.755711][ T29] audit: type=1400 audit(1755025667.182:4256): avc: denied { node_bind } for pid=11820 comm="syz.9.3493" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 125.788887][T11824] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 125.825316][T11825] loop2: detected capacity change from 0 to 8192 [ 125.835978][ T29] audit: type=1400 audit(1755025667.282:4257): avc: denied { write } for pid=11828 comm="syz.8.3510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 125.862084][T11829] netlink: 332 bytes leftover after parsing attributes in process `syz.8.3510'. [ 125.881931][ T29] audit: type=1400 audit(1755025667.312:4258): avc: denied { mount } for pid=11822 comm="syz.2.3494" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 125.912197][ T29] audit: type=1400 audit(1755025667.332:4259): avc: denied { ioctl } for pid=11831 comm="syz.9.3502" path="socket:[33988]" dev="sockfs" ino=33988 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 125.938735][ T29] audit: type=1400 audit(1755025667.362:4260): avc: denied { unmount } for pid=11651 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 125.964312][T11839] netlink: 'syz.2.3504': attribute type 30 has an invalid length. [ 126.076376][ T29] audit: type=1400 audit(1755025667.522:4261): avc: denied { load_policy } for pid=11844 comm="syz.2.3518" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 126.084402][T11846] SELinux: failed to load policy [ 126.183156][ T29] audit: type=1400 audit(1755025667.632:4262): avc: denied { write } for pid=11847 comm="syz.7.3508" name="001" dev="devtmpfs" ino=159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 126.213670][T11849] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 126.222213][T11849] vhci_hcd: invalid port number 253 [ 126.227705][T11849] vhci_hcd: invalid port number 253 [ 126.233108][T11837] loop8: detected capacity change from 0 to 32768 [ 126.233519][ T29] audit: type=1400 audit(1755025667.662:4263): avc: denied { connect } for pid=11850 comm="syz.0.3512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 126.259642][ T29] audit: type=1400 audit(1755025667.672:4264): avc: denied { bind } for pid=11850 comm="syz.0.3512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 126.341726][T11837] loop8: p1 p3 < > [ 126.431387][T11865] loop7: detected capacity change from 0 to 8192 [ 126.869832][T11926] loop7: detected capacity change from 0 to 128 [ 127.131051][T11967] loop7: detected capacity change from 0 to 128 [ 127.253249][T11990] ref_ctr_offset mismatch. inode: 0xdf offset: 0x0 ref_ctr_offset(old): 0x200000000200 ref_ctr_offset(new): 0x200000000180 [ 127.341328][T12000] loop7: detected capacity change from 0 to 1024 [ 127.371679][T12000] EXT4-fs: inline encryption not supported [ 127.377764][T12000] EXT4-fs: Ignoring removed i_version option [ 127.427792][T12000] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.444862][T12004] infiniband syz!: set active [ 127.449897][T12004] infiniband syz!: added team_slave_0 [ 127.457344][T12010] netlink: 'syz.9.3585': attribute type 10 has an invalid length. [ 127.463037][T12004] RDS/IB: syz!: added [ 127.470074][T12004] smc: adding ib device syz! with port count 1 [ 127.476385][T12004] smc: ib device syz! port 1 has pnetid [ 127.486514][T12000] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 127.512896][T12010] team0: Port device dummy0 added [ 127.540823][ T9729] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.709350][T12031] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 127.725436][T12031] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 127.733305][T12031] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 127.741315][T12031] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 127.749445][T12031] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 127.757494][T12031] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 127.765579][T12031] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 127.773411][T12031] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 127.781959][T12031] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 127.789957][T12031] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 127.832435][T12035] netlink: 332 bytes leftover after parsing attributes in process `syz.7.3596'. [ 127.900325][T12038] loop9: detected capacity change from 0 to 164 [ 127.919504][T12038] rock: directory entry would overflow storage [ 127.925957][T12038] rock: sig=0x66, size=4, remaining=3 [ 127.933476][T12038] rock: directory entry would overflow storage [ 127.939754][T12038] rock: sig=0x66, size=4, remaining=3 [ 127.968309][T12042] netlink: 116 bytes leftover after parsing attributes in process `syz.9.3599'. [ 127.977624][T12042] netlink: 'syz.9.3599': attribute type 1 has an invalid length. [ 127.985369][T12042] netlink: 680 bytes leftover after parsing attributes in process `syz.9.3599'. [ 128.111942][T12054] loop9: detected capacity change from 0 to 1024 [ 128.149876][T12054] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.176768][T12054] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.233686][T12054] EXT4-fs error (device loop9): ext4_map_blocks:814: inode #15: block 1: comm syz.9.3605: lblock 1 mapped to illegal pblock 1 (length 3) [ 128.291126][T12054] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 3 with error 117 [ 128.303627][T12054] EXT4-fs (loop9): This should not happen!! Data will be lost [ 128.303627][T12054] [ 128.382551][ T8052] EXT4-fs error (device loop9): ext4_map_blocks:814: inode #15: block 1: comm kworker/u8:48: lblock 1 mapped to illegal pblock 1 (length 3) [ 128.405854][ T8052] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 3 with error 117 [ 128.418597][ T8052] EXT4-fs (loop9): This should not happen!! Data will be lost [ 128.418597][ T8052] [ 128.439037][ T9727] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.678930][T12091] ALSA: seq fatal error: cannot create timer (-22) [ 128.907530][T12122] netlink: 'syz.7.3637': attribute type 3 has an invalid length. [ 128.948837][T12124] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 128.967218][T12130] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3641'. [ 129.033495][T12140] netlink: 20 bytes leftover after parsing attributes in process `syz.8.3646'. [ 129.040384][T12134] bond1: entered promiscuous mode [ 129.047677][T12134] bond1: entered allmulticast mode [ 129.053146][T12134] 8021q: adding VLAN 0 to HW filter on device bond1 [ 129.057625][T12140] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 129.077975][T12134] bond1 (unregistering): Released all slaves [ 129.467522][T12191] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 512, id = 0 [ 129.478801][T12190] IPVS: stopping backup sync thread 12191 ... [ 129.514115][T12199] program syz.8.3673 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 129.523673][T12201] loop7: detected capacity change from 0 to 512 [ 129.524030][T12201] EXT4-fs: Ignoring removed oldalloc option [ 129.551609][T12201] EXT4-fs (loop7): 1 truncate cleaned up [ 129.573344][T12201] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.627054][ T9729] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.673144][T12214] vhci_hcd: invalid port number 96 [ 129.678310][T12214] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 129.920909][T12235] netlink: 14593 bytes leftover after parsing attributes in process `syz.7.3689'. [ 129.967028][T12243] loop9: detected capacity change from 0 to 512 [ 129.993888][T12243] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 130.024245][T12243] EXT4-fs (loop9): 1 truncate cleaned up [ 130.032983][T12243] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.621581][T12243] ================================================================== [ 130.629704][T12243] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 130.638078][T12243] [ 130.640425][T12243] write to 0xffff888112756be8 of 8 bytes by task 12264 on cpu 0: [ 130.648439][T12243] filemap_splice_read+0x4f4/0x740 [ 130.653728][T12243] ext4_file_splice_read+0x8f/0xb0 [ 130.658897][T12243] splice_direct_to_actor+0x26f/0x680 [ 130.664304][T12243] do_splice_direct+0xda/0x150 [ 130.669288][T12243] do_sendfile+0x380/0x650 [ 130.673786][T12243] __x64_sys_sendfile64+0x105/0x150 [ 130.679215][T12243] x64_sys_call+0x2bb0/0x2ff0 [ 130.683927][T12243] do_syscall_64+0xd2/0x200 [ 130.688653][T12243] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.694658][T12243] [ 130.697119][T12243] write to 0xffff888112756be8 of 8 bytes by task 12243 on cpu 1: [ 130.705217][T12243] filemap_splice_read+0x4f4/0x740 [ 130.710620][T12243] ext4_file_splice_read+0x8f/0xb0 [ 130.715784][T12243] splice_direct_to_actor+0x26f/0x680 [ 130.721395][T12243] do_splice_direct+0xda/0x150 [ 130.726367][T12243] do_sendfile+0x380/0x650 [ 130.731078][T12243] __x64_sys_sendfile64+0x105/0x150 [ 130.736326][T12243] x64_sys_call+0x2bb0/0x2ff0 [ 130.741124][T12243] do_syscall_64+0xd2/0x200 [ 130.745679][T12243] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.751648][T12243] [ 130.753999][T12243] value changed: 0x000000000000667d -> 0x000000000000669a [ 130.761124][T12243] [ 130.763486][T12243] Reported by Kernel Concurrency Sanitizer on: [ 130.769780][T12243] CPU: 1 UID: 0 PID: 12243 Comm: syz.9.3692 Not tainted 6.17.0-rc1-syzkaller-00014-g0e39a731820a #0 PREEMPT(voluntary) [ 130.782930][T12243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 130.793079][T12243] ================================================================== [ 130.931837][ T9727] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000.