last executing test programs: 2m59.78276334s ago: executing program 32 (id=2151): r0 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 2m25.554445834s ago: executing program 33 (id=3327): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='vegas\x00', 0x6) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000840)="89000000120081ae08060cdc030000fe7f030000000000000001ffca1b1f0000000024c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00150c00014003080c00bdad446b31007a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947e", 0x75}, {&(0x7f0000000140)="11d6cb557c8496a2fe7a81f38210bfa9b70ee09c", 0x14}], 0x2}, 0x0) 2m20.317826369s ago: executing program 34 (id=3433): socket(0x2, 0x80805, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r0 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x7079, 0x400, 0x3, 0xa}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) 2m7.746974187s ago: executing program 35 (id=3950): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioperm(0x1, 0x4, 0xe0f) 1m52.315938448s ago: executing program 36 (id=4448): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x12, 0x1, 0x0, 0x0, {0x5}}}, 0x78}, 0x1, 0x0, 0x0, 0x840}, 0x0) 1m52.016188182s ago: executing program 37 (id=4461): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x200, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 1m25.666458698s ago: executing program 38 (id=5195): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) io_setup(0x3, &(0x7f0000000340)) 1m21.096765988s ago: executing program 9 (id=5337): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) 1m21.031332634s ago: executing program 9 (id=5330): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mkdir(&(0x7f0000000300)='./bus\x00', 0x1a0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4) 1m20.959065689s ago: executing program 9 (id=5332): r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x4cfb, 0x80, 0x3, 0x135}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x42}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x15523ea56aa22b9a, 0x0, 0x0, 0x0, 0x12345}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 1m20.764323455s ago: executing program 9 (id=5335): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3a95004, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 1m20.70218658s ago: executing program 9 (id=5339): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) dup(r1) 1m20.467595369s ago: executing program 5 (id=5344): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000)=0xad, 0x4) close(r1) 1m20.447998091s ago: executing program 5 (id=5346): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)) 1m20.427153843s ago: executing program 5 (id=5347): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) 1m20.404188914s ago: executing program 9 (id=5348): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x5, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000380)=""/187) 1m20.385963336s ago: executing program 5 (id=5351): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3a95004, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 1m20.322757821s ago: executing program 39 (id=5348): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x5, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000380)=""/187) 1m20.313791962s ago: executing program 5 (id=5353): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x800714, &(0x7f0000000180)={[{@dioread_nolock}, {@jqfmt_vfsv0}]}, 0xff, 0x4a9, &(0x7f0000000580)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r0, 0x5, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x1c1042, 0x0) fallocate(r1, 0x1, 0x6, 0xfff) 1m20.055521563s ago: executing program 5 (id=5361): r0 = io_uring_setup(0x3cd4, &(0x7f00000003c0)={0x0, 0x2674, 0x2}) r1 = fsopen(&(0x7f00000001c0)='devpts\x00', 0x0) setrlimit(0x7, &(0x7f0000000400)) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xf) close_range(r0, 0xffffffffffffffff, 0x0) 1m20.018859346s ago: executing program 40 (id=5361): r0 = io_uring_setup(0x3cd4, &(0x7f00000003c0)={0x0, 0x2674, 0x2}) r1 = fsopen(&(0x7f00000001c0)='devpts\x00', 0x0) setrlimit(0x7, &(0x7f0000000400)) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xf) close_range(r0, 0xffffffffffffffff, 0x0) 12.268674186s ago: executing program 0 (id=7975): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x88000cc, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 12.104435729s ago: executing program 0 (id=7980): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) close_range(r2, 0xffffffffffffffff, 0x0) 12.016557787s ago: executing program 0 (id=7984): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x40, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x14048841) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 11.955551401s ago: executing program 0 (id=7986): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0xff, 0x7, 0x7fc00002}]}) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x4200, 0x100, 0x5, 0x5}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000010c0)=ANY=[@ANYBLOB="200000001600010a00000000000000000a0000000c0000800800", @ANYRES16=r0], 0x20}, 0x1, 0x0, 0x0, 0x20040041}, 0x0) 11.599275091s ago: executing program 4 (id=7999): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') execve(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) 11.547087695s ago: executing program 1 (id=8001): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 11.546605205s ago: executing program 4 (id=8002): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='.\x00', 0xa4000021) close(r2) 11.535875606s ago: executing program 1 (id=8003): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r2}, &(0x7f0000000a00), &(0x7f0000000400)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r2}, &(0x7f0000000880), &(0x7f00000008c0)=r1}, 0x20) 11.505595878s ago: executing program 4 (id=8005): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000780)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) statx(0xffffffffffffffff, 0x0, 0x6000, 0x400, 0x0) 11.463747632s ago: executing program 1 (id=8006): sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="840000000002010400000000000000000a00000004000180300003802c00018014000300fc00000000000000000000100000000014004400fe800000001f610000000000000000bb3c0002800c00028005000100000000002c00018014000300fc02000000000000000000000000000014"], 0x84}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="05"], 0x1c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x9) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r2, @ANYBLOB="0200000000008000800012000800010076746936740002"], 0xa0}}, 0x0) 11.459140502s ago: executing program 4 (id=8007): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000540)='workqueue_activate_work\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/73}, 0x20) 11.416497955s ago: executing program 1 (id=8008): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xf, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3e, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) 11.395171977s ago: executing program 4 (id=8010): r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) read(r0, 0x0, 0x0) 11.384560337s ago: executing program 1 (id=8011): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), &(0x7f0000000180)='system_u:object_r:dhcpc_state_t:s0\x00', 0x23, 0x2) 11.139212048s ago: executing program 0 (id=8012): r0 = syz_io_uring_setup(0xfb, &(0x7f00000003c0)={0x0, 0x4, 0x10100}, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x40000103}) sendto(r3, &(0x7f0000001680)="9b", 0x1, 0x1c015, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0), 0x4) io_uring_enter(r0, 0x46f6, 0x0, 0x0, 0x0, 0x0) 11.138993378s ago: executing program 1 (id=8013): r0 = io_uring_setup(0x5f45, &(0x7f00000001c0)={0x0, 0x0, 0x2}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept4$unix(r1, 0x0, 0x0, 0x80800) close_range(r0, 0xffffffffffffffff, 0x0) 11.132629988s ago: executing program 4 (id=8014): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff9ce}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 11.117392249s ago: executing program 41 (id=8013): r0 = io_uring_setup(0x5f45, &(0x7f00000001c0)={0x0, 0x0, 0x2}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept4$unix(r1, 0x0, 0x0, 0x80800) close_range(r0, 0xffffffffffffffff, 0x0) 11.071459273s ago: executing program 42 (id=8014): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff9ce}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 10.845827682s ago: executing program 0 (id=8017): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x2e, 0x1c, 0x66, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100}, @address_reply={0x12, 0x0, 0x0, 0x2}}}}}, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000002c0)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0x1e9, 0x739, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) 10.845626081s ago: executing program 43 (id=8017): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x2e, 0x1c, 0x66, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100}, @address_reply={0x12, 0x0, 0x0, 0x2}}}}}, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000002c0)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0x1e9, 0x739, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) 2.10582434s ago: executing program 3 (id=8270): open(&(0x7f00009e1000)='./file0\x00', 0x149040, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)=@generic={&(0x7f00000000c0)='./file0\x00', r2}, 0x18) 2.054095644s ago: executing program 3 (id=8271): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000040200f2c8dc1b000000180001801400020073797a5f74756e0000000000000000000c000280"], 0x38}, 0x1, 0x0, 0x0, 0x20000844}, 0x0) 1.950488972s ago: executing program 3 (id=8276): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 1.864029559s ago: executing program 3 (id=8281): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='mm_page_free\x00', r0}, 0x15) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@stripe={'stripe', 0x3d, 0x2}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@noinit_itable}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") truncate(&(0x7f0000000080)='./file1\x00', 0xf000) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r1, r1, 0x0, 0x800000009) 1.851888401s ago: executing program 6 (id=8282): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 1.591569481s ago: executing program 3 (id=8287): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000bc0)=ANY=[], 0x5, 0x267, &(0x7f0000000740)="$eJzs3b9rVFkUAOAzmcmvbSYsCwvLLjuwLGw1JIHtsyy7bNigYhgkIsGJmUjIhICBgBZJrAQrG0vLdBFBCzv9HwQbG7ERS9NZSJ4kL0xmzEQTMfMk833NPbx7znv33vDeyxRz5/LPiwuzS8tzW1uvY2AgF4Wxq9tJkouh6Il8pNYDADhN3iVJvE1SWY8FAOgM738A6D6Hvf//60nb3rQ5l8XYAICT8eWf/+9OPXlZrY39eYTUpL8Rvpg+/hgBgK9rcuri/9tPfx8cj0d3IhZvrVRWKmmb9v81F/NRj1oMRzHeRyQNafzv+MQ/w6UdgxGVxbW9+rWVSr61fiSKMRRx4czB+pFSqrW+N75rrh+NYvzQ/vqjbev74o/fmurLUYxnV2Ip6jG78y9JU/3qSKn099mJj+r7d/NiI5/p3wcAAAAAAAAAAAAAAAAAAAAAgNOpXGoYard/T7l8WH9af/T9gfb357m9W1+InwpxM9vZAwAAAAAAAAAAAAAAAAAAwLdh+fqNhWq9XrvWCGbOz3/feuRzQa5NV37v/Mc5T9cEOwtzgpf4NSJOehYPN2vPN6YvTWa/mB0M2q/qg8wHNvOJnJ6I2A1+vDdWfbz66s3BnFhvupcL6X1bradtX/PDotThhxMAAAAAAAAAAAAAAAAAAHSZ/a8BH5aRdHZAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJCB/d//P3bQ1ziyOZierNH1y0Bzctp5v+W6ufUMJgsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQNf6EAAA//9rIKjm") r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x2, 0x40, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x0, 0x0, 0x9, 0x800000007, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.550016664s ago: executing program 8 (id=8289): r0 = epoll_create1(0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1f00000000000000000000000010"], 0x48) ppoll(&(0x7f0000000000)=[{r0, 0x2003}, {r0, 0xf401}], 0x2, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000480)={0x68000005}) 1.470638301s ago: executing program 7 (id=8293): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_usb_connect(0x4, 0x24, &(0x7f0000000480)=ANY=[], 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 1.451691953s ago: executing program 8 (id=8294): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x9) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffffffffffff) 1.212700362s ago: executing program 3 (id=8296): syz_usb_connect$uac1(0x2, 0xa8, 0x0, 0x0) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x8000000000000003, {}, 0xfd}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000004740)=@newtaction={0x14, 0x30, 0x200, 0xf0bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4004845}, 0x480c5) close(r0) 957.655693ms ago: executing program 7 (id=8297): socket(0x10, 0x4, 0x0) unshare(0x42000000) syz_usb_disconnect(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @local}], 0x10) 875.024889ms ago: executing program 6 (id=8309): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x2439, &(0x7f0000001480)={0x0, 0xcdb9, 0x80, 0x4, 0x224}, &(0x7f00000006c0)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r0, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, 0x0, 0x530}, 0x0, 0x1000}) pivot_root(0x0, &(0x7f0000000180)='./file0/../file0/../file0\x00') io_uring_enter(r0, 0x47f8, 0x1e43, 0x0, 0x0, 0x0) 572.037504ms ago: executing program 8 (id=8301): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffff9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x20000000002, &(0x7f0000000700)) ptrace$cont(0x9, r0, 0x3, 0x6) ptrace$cont(0x21, r0, 0x80000001, 0x4) 504.19183ms ago: executing program 8 (id=8302): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000180)='./file1\x00', 0x804800, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYBLOB="6092034e5823f645654f6e8edfc3b8e1a948efb0d4b9a9d4c30f5dacb3c1a7ea2587d59165777f070017c2921e793ec5a1384e143b57bb832f14bb43afdef6cb4ed4960b6c732be46a927cdd8c57f93ee6c15401df91ebcbe4f9989843313ea9f243d4dc3d276b966b898100a620b69b543033b9b7bcd9069b9248fbdff46c4a49f094a61938776ce1a1d0f0c84cb7a84bf0b1e2ce5f38f95e11d5b1977ead80625337f66dc391089ab8573d008a4bd03f6f9f01406db632558ed25be4beecd844ac00e52f95c5dc96a1e4a25c80d56aebf6cb33914d6bc72a40bf2fc94efed2f941cf3e"], 0xf9, 0x1213, &(0x7f0000000600)="$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") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/address_bits', 0xa0042, 0x148) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x101) 503.899889ms ago: executing program 2 (id=8303): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448dd, 0x0) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 503.63893ms ago: executing program 2 (id=8304): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x8, r0) r1 = syz_pidfd_open(r0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 453.877544ms ago: executing program 8 (id=8305): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000400)='.\x00', 0xa4000021) close(r2) 453.271044ms ago: executing program 2 (id=8317): r0 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000028c0)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c040}, 0x0) 427.755116ms ago: executing program 2 (id=8306): pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x800, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c756e616d653dd0"]) sendmsg$SMC_PNETID_ADD(r0, 0x0, 0x800) 427.513926ms ago: executing program 6 (id=8308): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) epoll_create(0x80000001) 416.869827ms ago: executing program 8 (id=8310): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 356.739232ms ago: executing program 6 (id=8311): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000280), 0xfd, r0}, 0x38) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="540000001000010471bc30b00000000100000000", @ANYRES32=0x0, @ANYBLOB="fff00000000000002c0012800e00010069703667726574617000000018000280140007002001001000000000000000000000000208000a00f0"], 0x54}}, 0x40000084) 355.057712ms ago: executing program 2 (id=8312): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='mm_page_free\x00', r0}, 0x15) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000300)={[{@init_itable_val}, {@stripe={'stripe', 0x3d, 0x2}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@noinit_itable}, {@minixdf}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") truncate(&(0x7f0000000080)='./file1\x00', 0xf000) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r1, r1, 0x0, 0x800000009) 297.038466ms ago: executing program 6 (id=8313): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea5, 0xffffffffffffffff, 0x0, 0x33, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000004c0)='kfree\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="03", 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000001140), 0x700, 0x2, 0x0) 127.26358ms ago: executing program 7 (id=8314): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) 126.5894ms ago: executing program 2 (id=8325): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xd000000, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) 126.04605ms ago: executing program 6 (id=8315): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xd, 0x10, 0xb, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x3, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x7, 0x1, 0x2}}}}}]}}]}}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 88.066434ms ago: executing program 7 (id=8316): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e000000040000000800000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) 658.09µs ago: executing program 7 (id=8318): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1400) 0s ago: executing program 7 (id=8329): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r2, 0x0) kernel console output (not intermixed with test programs): at=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 214.271129][ T29] audit: type=1326 audit(2000000110.636:6514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17897 comm="syz.8.6050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 214.273826][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.294781][ T29] audit: type=1326 audit(2000000110.636:6515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17897 comm="syz.8.6050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 214.294820][ T29] audit: type=1326 audit(2000000110.636:6516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17897 comm="syz.8.6050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 214.294852][ T29] audit: type=1326 audit(2000000110.647:6517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17897 comm="syz.8.6050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 214.374397][ T29] audit: type=1326 audit(2000000110.657:6518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17897 comm="syz.8.6050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 214.398002][ T29] audit: type=1326 audit(2000000110.657:6519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17897 comm="syz.8.6050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 214.544194][T17918] C: renamed from team_slave_0 [ 214.556038][T17918] netlink: 'syz.8.6048': attribute type 3 has an invalid length. [ 214.563987][T17918] netlink: 128 bytes leftover after parsing attributes in process `syz.8.6048'. [ 214.603276][T17926] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6053'. [ 214.612224][T17926] tipc: Started in network mode [ 214.617116][T17926] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 [ 214.624410][T17926] tipc: Enabled bearer , priority 10 [ 214.635866][T17926] netlink: 14 bytes leftover after parsing attributes in process `syz.8.6053'. [ 214.649549][T17926] tipc: Resetting bearer [ 214.664425][T17926] tipc: Disabling bearer [ 214.843113][T17956] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6065'. [ 215.023968][T17973] 9pnet_fd: Insufficient options for proto=fd [ 215.253795][T17983] loop4: detected capacity change from 0 to 128 [ 215.329341][T17983] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 215.337944][T17983] FAT-fs (loop4): Filesystem has been set read-only [ 215.569941][T17991] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6082'. [ 215.578914][T17991] tipc: Started in network mode [ 215.583805][T17991] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 [ 215.591084][T17991] tipc: Enabled bearer , priority 10 [ 215.654658][T17991] netlink: 14 bytes leftover after parsing attributes in process `syz.2.6082'. [ 215.677330][T17991] tipc: Resetting bearer [ 215.720634][T17991] tipc: Disabling bearer [ 216.222293][T18045] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6107'. [ 216.231356][T18045] tipc: Started in network mode [ 216.236262][T18045] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 [ 216.243438][T18045] tipc: Enabled bearer , priority 10 [ 216.288509][T18045] netlink: 14 bytes leftover after parsing attributes in process `syz.0.6107'. [ 216.304240][T18045] tipc: Resetting bearer [ 216.322499][T18045] tipc: Disabling bearer [ 216.370782][T18056] unsupported nla_type 65024 [ 216.593651][T18076] loop2: detected capacity change from 0 to 132 [ 217.690814][T18129] ip6tnl1: entered promiscuous mode [ 217.696119][T18129] ip6tnl1: entered allmulticast mode [ 217.744786][T18134] loop8: detected capacity change from 0 to 8192 [ 218.142348][T18176] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 218.255642][T18201] sd 0:0:1:0: device reset [ 218.354328][T18217] netlink: 'syz.8.6189': attribute type 7 has an invalid length. [ 218.387497][T18223] netlink: 'syz.0.6192': attribute type 4 has an invalid length. [ 218.414305][T18223] netlink: 'syz.0.6192': attribute type 4 has an invalid length. [ 218.499680][T18233] __nla_validate_parse: 3 callbacks suppressed [ 218.499773][T18233] netlink: 14 bytes leftover after parsing attributes in process `syz.0.6195'. [ 218.819030][T18276] loop8: detected capacity change from 0 to 4096 [ 218.835124][T18276] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.847887][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 218.847904][ T29] audit: type=1400 audit(2000000115.593:6762): avc: denied { mount } for pid=18275 comm="syz.8.6215" name="/" dev="loop8" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 218.877602][ T29] audit: type=1400 audit(2000000115.614:6763): avc: denied { add_name } for pid=18275 comm="syz.8.6215" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 218.898926][ T29] audit: type=1400 audit(2000000115.614:6764): avc: denied { create } for pid=18275 comm="syz.8.6215" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 218.919456][ T29] audit: type=1400 audit(2000000115.625:6765): avc: denied { read write } for pid=18275 comm="syz.8.6215" name="file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 218.942184][ T29] audit: type=1400 audit(2000000115.625:6766): avc: denied { open } for pid=18275 comm="syz.8.6215" path="/439/file1/file1" dev="loop8" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 218.986803][ T29] audit: type=1400 audit(2000000115.743:6767): avc: denied { create } for pid=18283 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 219.006583][ T29] audit: type=1400 audit(2000000115.764:6768): avc: denied { connect } for pid=18283 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 219.025847][ T29] audit: type=1400 audit(2000000115.764:6769): avc: denied { write } for pid=18283 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 219.060109][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.072240][ T29] audit: type=1400 audit(2000000115.818:6770): avc: denied { unmount } for pid=12848 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 219.130282][ T29] audit: type=1400 audit(2000000115.893:6771): avc: denied { setopt } for pid=18300 comm="syz.8.6226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 219.432988][T18349] netlink: 92 bytes leftover after parsing attributes in process `syz.4.6248'. [ 219.505894][T18314] loop8: detected capacity change from 0 to 32768 [ 219.563506][T18366] SELinux: Context system_u:object_r:dhcp_etc_t:s0 is not valid (left unmapped). [ 219.574969][T18314] loop8: p1 p3 < > [ 219.728881][T18398] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6271'. [ 219.738000][T18398] netem: unknown loss type 12 [ 219.742696][T18398] netem: change failed [ 220.206438][T18455] vlan1: entered allmulticast mode [ 220.211739][T18455] bridge_slave_1: entered allmulticast mode [ 220.359493][T18470] vhci_hcd: invalid port number 96 [ 220.364719][T18470] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 220.495970][T18490] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6314'. [ 220.510392][T18490] netlink: 'syz.2.6314': attribute type 1 has an invalid length. [ 220.518344][T18490] netlink: 'syz.2.6314': attribute type 2 has an invalid length. [ 220.628755][T18505] loop2: detected capacity change from 0 to 512 [ 220.643393][T18505] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 220.655044][T18505] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 220.665609][T18505] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.6322: Corrupt directory, running e2fsck is recommended [ 220.679247][T18505] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 220.693230][T18505] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.6322: corrupted in-inode xattr: invalid ea_ino [ 220.715083][T18505] EXT4-fs (loop2): Remounting filesystem read-only [ 220.722187][T18505] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.741644][T18510] netlink: 152 bytes leftover after parsing attributes in process `syz.8.6324'. [ 220.745281][T18505] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 220.762255][T18505] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 220.772504][T18505] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.6322: Corrupt directory, running e2fsck is recommended [ 220.787023][T18505] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 220.798637][T18505] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 220.808838][T18505] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.6322: Corrupt directory, running e2fsck is recommended [ 220.883103][T18519] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 220.894756][T18519] EXT4-fs warning (device loop2): dx_probe:849: Enable large directory feature to access it [ 220.904885][T18519] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.6322: Corrupt directory, running e2fsck is recommended [ 220.932908][T18527] EXT4-fs warning (device loop2): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 220.937198][T18530] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6334'. [ 221.000898][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.066658][T18542] netlink: 'syz.0.6339': attribute type 3 has an invalid length. [ 221.150482][T18553] netlink: 'syz.0.6346': attribute type 1 has an invalid length. [ 221.158297][T18553] netlink: 199820 bytes leftover after parsing attributes in process `syz.0.6346'. [ 221.828073][T18635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6384'. [ 221.973470][T18642] vhci_hcd: invalid port number 96 [ 221.978663][T18642] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 222.057339][T18659] netlink: 'syz.8.6397': attribute type 1 has an invalid length. [ 222.181469][T18675] SELinux: failed to load policy [ 222.300286][T18684] vhci_hcd: invalid port number 96 [ 222.305467][T18684] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 222.313493][T18694] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6411'. [ 222.322513][T18694] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6411'. [ 222.446803][T18702] infiniband syz2: set down [ 222.451421][T18702] infiniband syz2: added bond0 [ 222.481334][T18710] wireguard0: entered promiscuous mode [ 222.490542][T18702] RDS/IB: syz2: added [ 222.505923][T18702] smc: adding ib device syz2 with port count 1 [ 222.535922][T18702] smc: ib device syz2 port 1 has pnetid [ 222.930879][T18752] vcan0: tx drop: invalid da for name 0xfffffffffffffffe [ 223.163809][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119385800: rx timeout, send abort [ 223.178989][T18769] loop4: detected capacity change from 0 to 1024 [ 223.198035][T18769] EXT4-fs: Ignoring removed orlov option [ 223.222209][T18769] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 223.270579][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.629885][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119385600: rx timeout, send abort [ 223.638159][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119385800: abort rx timeout. Force session deactivation [ 223.694973][T18793] __nla_validate_parse: 3 callbacks suppressed [ 223.695006][T18793] netlink: 830 bytes leftover after parsing attributes in process `syz.1.6454'. [ 223.732939][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 223.732956][ T29] audit: type=1400 audit(2000000120.828:6987): avc: denied { write } for pid=18796 comm="syz.1.6456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 223.761609][ T29] audit: type=1400 audit(2000000120.828:6988): avc: denied { nlmsg_write } for pid=18796 comm="syz.1.6456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 223.866743][ T29] audit: type=1400 audit(2000000120.979:6989): avc: denied { wake_alarm } for pid=18804 comm="syz.8.6460" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 223.916935][ T29] audit: type=1400 audit(2000000121.022:6990): avc: denied { cpu } for pid=18806 comm="syz.8.6462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 223.950276][T18811] wireguard0: entered promiscuous mode [ 224.057257][ T10] IPVS: starting estimator thread 0... [ 224.090804][T18823] raw_sendmsg: syz.8.6468 forgot to set AF_INET. Fix it! [ 224.104522][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119385600: abort rx timeout. Force session deactivation [ 224.138599][ C0] vcan0: j1939_tp_rxtimer: 0xffff88810df94a00: rx timeout, send abort [ 224.147317][T18820] IPVS: using max 2160 ests per chain, 108000 per kthread [ 224.157624][ T29] audit: type=1400 audit(2000000121.290:6991): avc: denied { bind } for pid=18830 comm="syz.0.6472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 224.177142][ T29] audit: type=1400 audit(2000000121.290:6992): avc: denied { name_bind } for pid=18830 comm="syz.0.6472" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 224.199122][ T29] audit: type=1400 audit(2000000121.290:6993): avc: denied { node_bind } for pid=18830 comm="syz.0.6472" saddr=172.20.20.170 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 224.234839][ T29] audit: type=1400 audit(2000000121.365:6994): avc: denied { name_connect } for pid=18830 comm="syz.0.6472" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 224.344982][ T29] audit: type=1400 audit(2000000121.494:6995): avc: denied { read write } for pid=18847 comm="syz.2.6489" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 224.349117][ T3397] hid_parser_main: 22 callbacks suppressed [ 224.349142][ T3397] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 224.368759][ T29] audit: type=1400 audit(2000000121.494:6996): avc: denied { open } for pid=18847 comm="syz.2.6489" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 224.374490][ T3397] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 224.382355][T18848] wireguard0: entered promiscuous mode [ 224.405698][ T3397] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 224.426771][ T3397] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 224.434624][ T3397] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 224.442428][ T3397] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 224.450252][ T3397] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 224.458085][ T3397] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 224.465949][ T3397] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 224.473710][ T3397] hid-generic 0000:007F:FFFFFFFE.0009: unknown main item tag 0x0 [ 224.482959][ T3397] hid-generic 0000:007F:FFFFFFFE.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 224.529979][T18855] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6481'. [ 224.604377][ C0] vcan0: j1939_tp_rxtimer: 0xffff88810df94c00: rx timeout, send abort [ 224.613013][ C0] vcan0: j1939_tp_rxtimer: 0xffff88810df94a00: abort rx timeout. Force session deactivation [ 224.979593][T18880] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6494'. [ 225.078711][ C0] vcan0: j1939_tp_rxtimer: 0xffff88810df94c00: abort rx timeout. Force session deactivation [ 225.157599][T18903] netlink: 'syz.1.6504': attribute type 1 has an invalid length. [ 225.165465][T18903] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.6504'. [ 225.336145][T18898] loop4: detected capacity change from 0 to 32768 [ 225.383928][T18898] loop4: p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 [ 225.495243][T18918] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6508'. [ 225.772604][T18927] netlink: 264 bytes leftover after parsing attributes in process `syz.1.6511'. [ 225.781732][T18927] netlink: 56 bytes leftover after parsing attributes in process `syz.1.6511'. [ 226.258544][T18943] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 226.453874][T18967] netlink: 'syz.0.6529': attribute type 3 has an invalid length. [ 227.383477][T19036] ip6tnl2: entered promiscuous mode [ 227.388857][T19036] ip6tnl2: entered allmulticast mode [ 227.613731][T19046] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 227.613731][T19046] program syz.2.6568 not setting count and/or reply_len properly [ 227.872721][T19065] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 227.879348][T19065] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 227.887038][T19065] vhci_hcd vhci_hcd.0: Device attached [ 227.910510][T19067] vhci_hcd: connection closed [ 227.910922][ T6837] vhci_hcd: stop threads [ 227.919966][ T6837] vhci_hcd: release socket [ 227.924414][ T6837] vhci_hcd: disconnect device [ 228.256640][T19080] loop2: detected capacity change from 0 to 32768 [ 228.293579][T19080] loop2: p1 p3 < > [ 228.421538][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 228.421555][ T29] audit: type=1400 audit(2000000125.860:7111): avc: denied { connect } for pid=19107 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 228.426951][T19110] bond0: entered promiscuous mode [ 228.450910][T19112] loop4: detected capacity change from 0 to 764 [ 228.460248][ T29] audit: type=1400 audit(2000000125.914:7112): avc: denied { mount } for pid=19111 comm="syz.4.6594" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 228.487517][T19110] batadv0: entered promiscuous mode [ 228.498858][T19112] Symlink component flag not implemented [ 228.505295][T19112] Symlink component flag not implemented (7) [ 228.506864][T19110] hsr0: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 228.532579][ T29] audit: type=1400 audit(2000000125.978:7113): avc: denied { unmount } for pid=16277 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 228.534636][T19110] hsr0: entered allmulticast mode [ 228.557869][T19110] bond0: entered allmulticast mode [ 228.563042][T19110] batadv0: entered allmulticast mode [ 228.598220][T19123] vcan0: tx drop: invalid da for name 0xfffffffffffffffe [ 228.605994][T19110] 8021q: adding VLAN 0 to HW filter on device hsr0 [ 228.618142][T19110] bond0: left promiscuous mode [ 228.623873][T19110] batadv0: left promiscuous mode [ 228.784463][T19136] loop8: detected capacity change from 0 to 512 [ 228.792766][ T29] audit: type=1326 audit(2000000126.268:7114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19137 comm="syz.0.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 228.816360][ T29] audit: type=1326 audit(2000000126.268:7115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19137 comm="syz.0.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 228.840019][ T29] audit: type=1326 audit(2000000126.268:7116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19137 comm="syz.0.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 228.844046][T19136] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.863682][ C1] vcan0: j1939_tp_rxtimer: 0xffff888102539c00: rx timeout, send abort [ 228.876272][T19136] ext4 filesystem being mounted at /518/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.887556][ T29] audit: type=1326 audit(2000000126.268:7117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19137 comm="syz.0.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 228.918303][ T29] audit: type=1326 audit(2000000126.268:7118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19137 comm="syz.0.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 228.941817][ T29] audit: type=1326 audit(2000000126.268:7119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19137 comm="syz.0.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 228.965579][ T29] audit: type=1326 audit(2000000126.429:7120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19137 comm="syz.0.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 229.017552][T19145] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6619'. [ 229.027651][T19145] unsupported nlmsg_type 40 [ 229.071212][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.083568][T19150] loop2: detected capacity change from 0 to 512 [ 229.090646][T19150] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 229.102610][T19150] EXT4-fs (loop2): 1 truncate cleaned up [ 229.108850][T19150] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.122045][T19150] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.272672][T19177] tls_set_device_offload_rx: netdev not found [ 229.297508][ C1] vcan0: j1939_tp_rxtimer: 0xffff88810f3ecc00: rx timeout, send abort [ 229.350637][ C1] vcan0: j1939_tp_rxtimer: 0xffff888102539c00: abort rx timeout. Force session deactivation [ 229.390243][T19187] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6638'. [ 229.448433][T19196] IPv6: Can't replace route, no match found [ 229.504669][T19203] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19203 comm=syz.8.6634 [ 229.684174][T19213] netlink: 16 bytes leftover after parsing attributes in process `syz.8.6640'. [ 229.771938][ C1] vcan0: j1939_tp_rxtimer: 0xffff88810f3ecc00: abort rx timeout. Force session deactivation [ 229.963561][T19238] loop4: detected capacity change from 0 to 512 [ 230.003973][T19238] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.016684][T19238] ext4 filesystem being mounted at /214/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.090593][T19247] netlink: 'syz.8.6655': attribute type 10 has an invalid length. [ 230.129251][T19247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.150794][T19247] team0: Port device bond0 added [ 230.160404][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.306120][T19260] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6660'. [ 230.336814][T19263] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6661'. [ 230.414425][T19268] syzkaller0: entered promiscuous mode [ 230.419956][T19268] syzkaller0: entered allmulticast mode [ 230.561597][T19284] loop4: detected capacity change from 0 to 512 [ 230.589562][T19284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.633694][T19284] ext4 filesystem being mounted at /219/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.720463][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.829988][T19296] netlink: 'syz.2.6675': attribute type 3 has an invalid length. [ 230.883189][T19302] netlink: 'syz.2.6678': attribute type 1 has an invalid length. [ 230.980767][T19317] loop2: detected capacity change from 0 to 512 [ 231.006605][T19317] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.019543][T19317] ext4 filesystem being mounted at /493/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.084153][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.119307][T19329] loop8: detected capacity change from 0 to 128 [ 231.131442][T19329] FAT-fs (loop8): Directory bread(block 32) failed [ 231.139512][T19329] FAT-fs (loop8): Directory bread(block 33) failed [ 231.160673][T19329] FAT-fs (loop8): Directory bread(block 34) failed [ 231.167537][T19329] FAT-fs (loop8): Directory bread(block 35) failed [ 231.175123][T19329] FAT-fs (loop8): Directory bread(block 36) failed [ 231.182133][T19329] FAT-fs (loop8): Directory bread(block 37) failed [ 231.188771][T19329] FAT-fs (loop8): Directory bread(block 38) failed [ 231.209645][T19329] FAT-fs (loop8): Directory bread(block 39) failed [ 231.216390][T19329] FAT-fs (loop8): Directory bread(block 40) failed [ 231.223208][T19329] FAT-fs (loop8): Directory bread(block 41) failed [ 231.287718][T19329] syz.8.6690: attempt to access beyond end of device [ 231.287718][T19329] loop8: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 231.301808][T19329] FAT-fs (loop8): Filesystem has been set read-only [ 231.311764][T19329] FAT-fs (loop8): error, fat_free_clusters: deleting FAT entry beyond EOF [ 231.408391][T19352] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6700'. [ 231.540555][T19358] tls_set_device_offload_rx: netdev not found [ 231.798182][T19378] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6712'. [ 231.926081][T19397] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 231.934644][T19397] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.120293][T19413] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6728'. [ 232.146726][T19416] lo: entered allmulticast mode [ 232.153058][T19416] lo: left allmulticast mode [ 232.394994][T19442] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 232.428455][T19447] syz_tun: entered allmulticast mode [ 232.434246][T19447] syz_tun: left allmulticast mode [ 232.586070][T19472] sctp: [Deprecated]: syz.0.6755 (pid 19472) Use of int in maxseg socket option. [ 232.586070][T19472] Use struct sctp_assoc_value instead [ 233.013125][T19534] pim6reg: entered allmulticast mode [ 233.046937][T19534] pim6reg: left allmulticast mode [ 233.265518][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 233.265535][ T29] audit: type=1400 audit(2000000131.064:7282): avc: denied { ioctl } for pid=19541 comm="syz.2.6789" path="socket:[61057]" dev="sockfs" ino=61057 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 233.705658][ T29] audit: type=1400 audit(2000000131.525:7283): avc: denied { ioctl } for pid=19555 comm="syz.2.6796" path="socket:[61890]" dev="sockfs" ino=61890 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 233.738356][T19563] netlink: 'syz.1.6798': attribute type 13 has an invalid length. [ 233.746356][T19563] netlink: 172 bytes leftover after parsing attributes in process `syz.1.6798'. [ 233.758081][T19563] erspan0: refused to change device tx_queue_len [ 233.829648][T19573] loop2: detected capacity change from 0 to 512 [ 233.868690][T19573] Quota error (device loop2): v2_read_file_info: Free block number 1 out of range (1, 6). [ 233.880890][ T29] audit: type=1326 audit(2000000131.729:7284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19578 comm="syz.4.6806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 233.896323][T19573] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 233.919394][ T29] audit: type=1326 audit(2000000131.751:7285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19578 comm="syz.4.6806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 233.943065][ T29] audit: type=1326 audit(2000000131.751:7286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19578 comm="syz.4.6806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 233.973139][ T29] audit: type=1326 audit(2000000131.772:7287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19578 comm="syz.4.6806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 233.978949][T19573] EXT4-fs (loop2): mount failed [ 234.119724][T19594] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 234.243960][T19605] netlink: 'syz.4.6817': attribute type 27 has an invalid length. [ 234.312072][ T3705] kernel write not supported for file /638/sched (pid: 3705 comm: kworker/0:6) [ 234.479994][ T110] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.503884][ T110] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.515463][T19625] netlink: 'syz.8.6825': attribute type 13 has an invalid length. [ 234.518770][T19627] openvswitch: netlink: Message has 6 unknown bytes. [ 234.523618][T19625] netlink: 172 bytes leftover after parsing attributes in process `syz.8.6825'. [ 234.543926][T19625] erspan0: refused to change device tx_queue_len [ 234.551108][ T110] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.562299][ T110] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.624070][ T29] audit: type=1400 audit(2000000132.512:7288): avc: denied { read } for pid=19635 comm="syz.2.6841" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 234.647685][ T29] audit: type=1400 audit(2000000132.512:7289): avc: denied { open } for pid=19635 comm="syz.2.6841" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 234.671541][ T29] audit: type=1400 audit(2000000132.512:7290): avc: denied { ioctl } for pid=19635 comm="syz.2.6841" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 234.675324][T19640] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6829'. [ 234.705526][T19639] netlink: 'syz.8.6831': attribute type 22 has an invalid length. [ 234.713798][T19639] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6831'. [ 234.730392][T19639] netlink: 'syz.8.6831': attribute type 22 has an invalid length. [ 234.731149][ T110] netdevsim netdevsim8 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.738256][T19639] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6831'. [ 234.775398][ T110] netdevsim netdevsim8 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.783702][ T110] netdevsim netdevsim8 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.792416][ T110] netdevsim netdevsim8 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.811566][T19634] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6829'. [ 234.985249][T19665] SELinux: failed to load policy [ 234.997923][T19676] serio: Serial port ptm0 [ 235.015715][ T6845] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 235.165577][T19697] vhci_hcd: invalid port number 96 [ 235.170817][T19697] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 235.302265][T19712] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6864'. [ 235.606551][T19722] loop2: detected capacity change from 0 to 512 [ 235.615374][T19722] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.6868: bad orphan inode 15 [ 235.625742][T19722] ext4_test_bit(bit=14, block=5) = 0 [ 235.632734][T19722] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.648367][T19722] SELinux: Context system_u:object_r:ptmx_t:s0 is not valid (left unmapped). [ 235.662922][T19726] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6869'. [ 235.672036][T19726] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6869'. [ 235.681217][T19726] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6869'. [ 235.682273][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.106769][T19774] serio: Serial port ptm0 [ 236.357585][T19797] sd 0:0:1:0: device reset [ 236.793353][T19852] netlink: 'syz.2.6926': attribute type 3 has an invalid length. [ 237.390899][T19892] loop4: detected capacity change from 0 to 128 [ 237.411756][T19892] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 237.434288][T19893] syzkaller0: entered promiscuous mode [ 237.439861][T19893] syzkaller0: entered allmulticast mode [ 237.928860][T19941] netlink: 'syz.4.6965': attribute type 4 has an invalid length. [ 237.956484][T19941] netlink: 'syz.4.6965': attribute type 4 has an invalid length. [ 238.012703][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 238.012720][ T29] audit: type=1400 audit(2000000136.149:7387): avc: denied { write } for pid=19946 comm="syz.0.6969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 238.439959][T19966] __nla_validate_parse: 16 callbacks suppressed [ 238.439979][T19966] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6973'. [ 238.464113][T19966] bridge_slave_1: left allmulticast mode [ 238.469962][T19966] bridge_slave_1: left promiscuous mode [ 238.475679][T19966] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.489484][T19966] bridge_slave_0: left allmulticast mode [ 238.495181][T19966] bridge_slave_0: left promiscuous mode [ 238.501058][T19966] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.513177][ T29] audit: type=1400 audit(2000000136.686:7388): avc: denied { watch } for pid=19975 comm="syz.8.6978" path="/584" dev="tmpfs" ino=3025 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 238.570062][T19983] netlink: 'syz.2.6982': attribute type 21 has an invalid length. [ 238.581074][T19983] netlink: 'syz.2.6982': attribute type 1 has an invalid length. [ 238.588960][T19983] netlink: 144 bytes leftover after parsing attributes in process `syz.2.6982'. [ 238.646276][ T29] audit: type=1326 audit(2000000136.825:7389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19989 comm="syz.4.6986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 238.670005][ T29] audit: type=1326 audit(2000000136.825:7390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19989 comm="syz.4.6986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 238.713295][ T29] audit: type=1326 audit(2000000136.825:7391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19989 comm="syz.4.6986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 238.737075][ T29] audit: type=1326 audit(2000000136.836:7392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19989 comm="syz.4.6986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 238.760665][ T29] audit: type=1326 audit(2000000136.836:7393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19989 comm="syz.4.6986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 238.784324][ T29] audit: type=1326 audit(2000000136.836:7394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19989 comm="syz.4.6986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 238.807898][ T29] audit: type=1326 audit(2000000136.836:7395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19989 comm="syz.4.6986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 238.831429][ T29] audit: type=1326 audit(2000000136.836:7396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19989 comm="syz.4.6986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 239.040457][T20008] netlink: 268 bytes leftover after parsing attributes in process `syz.0.6995'. [ 239.110703][T20020] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7000'. [ 239.181404][T20030] loop4: detected capacity change from 0 to 128 [ 239.206698][T20034] loop2: detected capacity change from 0 to 128 [ 239.214104][T20034] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 239.285971][T20040] loop4: detected capacity change from 0 to 2048 [ 239.300153][T20040] EXT4-fs: inline encryption not supported [ 239.337896][T20040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.392833][ T1105] hid_parser_main: 33 callbacks suppressed [ 239.392918][ T1105] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x4 [ 239.406538][ T1105] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x2 [ 239.457996][ T1105] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 239.465803][ T1105] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 239.473535][ T1105] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 239.481327][ T1105] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 239.489031][ T1105] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 239.496723][ T1105] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 239.504454][ T1105] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 239.512167][ T1105] hid-generic 0000:3000000:0000.000A: unknown main item tag 0x0 [ 239.523250][ T1105] hid-generic 0000:3000000:0000.000A: hidraw0: HID v0.00 Device [sy] on syz0 [ 239.599321][T20065] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7020'. [ 239.616911][T20065] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7020'. [ 239.629384][T20040] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.7012: bg 0: block 234: padding at end of block bitmap is not set [ 239.675222][T20040] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 239.687635][T20040] EXT4-fs (loop4): This should not happen!! Data will be lost [ 239.687635][T20040] [ 239.773866][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.884050][ T6806] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 239.925428][T20095] loop4: detected capacity change from 0 to 512 [ 239.965048][T20095] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.987842][T20095] ext4 filesystem being mounted at /319/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 240.060025][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.277109][T20119] loop4: detected capacity change from 0 to 2048 [ 240.309420][T20119] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.325809][T20119] ext4 filesystem being mounted at /323/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.360226][T20119] EXT4-fs error (device loop4): ext4_free_inode:354: comm syz.4.7042: bit already cleared for inode 15 [ 240.412280][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.476687][T20134] netlink: 'syz.0.7049': attribute type 2 has an invalid length. [ 240.484590][T20134] netlink: 'syz.0.7049': attribute type 1 has an invalid length. [ 240.492322][T20134] netlink: 199820 bytes leftover after parsing attributes in process `syz.0.7049'. [ 240.617104][T20143] Invalid ELF header magic: != ELF [ 240.671690][T20151] netlink: 9 bytes leftover after parsing attributes in process `syz.1.7057'. [ 240.683513][T20151] 0: renamed from hsr0 (while UP) [ 240.692144][T20151] 0: entered allmulticast mode [ 240.697043][T20151] hsr_slave_0: entered allmulticast mode [ 240.702778][T20151] hsr_slave_1: entered allmulticast mode [ 240.724951][T20151] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 240.742715][T20153] netlink: 'syz.8.7058': attribute type 1 has an invalid length. [ 240.758987][T20153] bond2: entered promiscuous mode [ 240.764472][T20153] 8021q: adding VLAN 0 to HW filter on device bond2 [ 240.778345][T20153] 8021q: adding VLAN 0 to HW filter on device bond2 [ 240.786206][T20153] bond2: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 240.796597][T20153] bond2: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 240.807938][T20153] bond2: (slave ip6gre1): making interface the new active one [ 240.815474][T20153] ip6gre1: entered promiscuous mode [ 240.822911][T20153] bond2: (slave ip6gre1): Enslaving as an active interface with an up link [ 240.857973][T20160] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 240.878290][T20161] loop8: detected capacity change from 0 to 2048 [ 240.906327][T20161] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.929734][T20161] ext4 filesystem being mounted at /594/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.966841][T20161] EXT4-fs error (device loop8): ext4_free_inode:354: comm syz.8.7059: bit already cleared for inode 15 [ 240.983000][T20175] netlink: 256 bytes leftover after parsing attributes in process `syz.0.7066'. [ 241.031636][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.053569][ T6845] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 241.123369][T20188] syzkaller0: entered promiscuous mode [ 241.129264][T20188] syzkaller0: entered allmulticast mode [ 241.305372][T14055] block device autoloading is deprecated and will be removed. [ 241.367492][T20224] loop2: detected capacity change from 0 to 512 [ 241.388887][T20224] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.403307][T20224] ext4 filesystem being mounted at /579/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 241.455934][T20228] loop4: detected capacity change from 0 to 2048 [ 241.494900][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.517822][T20228] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.550021][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.632511][ T3705] hid-generic 0000:3000000:0000.000B: hidraw0: HID v0.00 Device [sy] on syz0 [ 241.708549][T20256] loop4: detected capacity change from 0 to 1024 [ 241.732877][T20256] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.885974][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.980785][T20296] SELinux: failed to load policy [ 241.996619][T20293] pim6reg1: entered promiscuous mode [ 242.046291][T20307] IPVS: Error joining to the multicast group [ 242.177930][T20324] loop4: detected capacity change from 0 to 128 [ 242.194638][T20324] syz.4.7129: attempt to access beyond end of device [ 242.194638][T20324] loop4: rw=2049, sector=138, nr_sectors = 8 limit=128 [ 242.208625][T20324] syz.4.7129: attempt to access beyond end of device [ 242.208625][T20324] loop4: rw=2049, sector=146, nr_sectors = 8 limit=128 [ 242.222845][T20324] syz.4.7129: attempt to access beyond end of device [ 242.222845][T20324] loop4: rw=2049, sector=152, nr_sectors = 2 limit=128 [ 242.236278][T20324] buffer_io_error: 15102 callbacks suppressed [ 242.236294][T20324] Buffer I/O error on dev loop4, logical block 76, lost async page write [ 242.251828][T20324] syz.4.7129: attempt to access beyond end of device [ 242.251828][T20324] loop4: rw=2049, sector=170, nr_sectors = 8 limit=128 [ 242.267747][T20324] syz.4.7129: attempt to access beyond end of device [ 242.267747][T20324] loop4: rw=2049, sector=176, nr_sectors = 2 limit=128 [ 242.281220][T20324] Buffer I/O error on dev loop4, logical block 88, lost async page write [ 242.290590][T20324] syz.4.7129: attempt to access beyond end of device [ 242.290590][T20324] loop4: rw=2049, sector=178, nr_sectors = 8 limit=128 [ 242.304667][T20324] syz.4.7129: attempt to access beyond end of device [ 242.304667][T20324] loop4: rw=2049, sector=184, nr_sectors = 2 limit=128 [ 242.318227][T20324] Buffer I/O error on dev loop4, logical block 92, lost async page write [ 242.330712][T20324] syz.4.7129: attempt to access beyond end of device [ 242.330712][T20324] loop4: rw=2049, sector=202, nr_sectors = 8 limit=128 [ 242.344874][T20324] syz.4.7129: attempt to access beyond end of device [ 242.344874][T20324] loop4: rw=2049, sector=208, nr_sectors = 2 limit=128 [ 242.358348][T20324] Buffer I/O error on dev loop4, logical block 104, lost async page write [ 242.367245][T20324] syz.4.7129: attempt to access beyond end of device [ 242.367245][T20324] loop4: rw=2049, sector=210, nr_sectors = 8 limit=128 [ 242.383792][T20324] Buffer I/O error on dev loop4, logical block 108, lost async page write [ 242.393667][T20324] Buffer I/O error on dev loop4, logical block 120, lost async page write [ 242.403066][T20324] Buffer I/O error on dev loop4, logical block 124, lost async page write [ 242.412234][T20324] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 242.421379][T20324] Buffer I/O error on dev loop4, logical block 84, lost async page write [ 242.431298][T20324] Buffer I/O error on dev loop4, logical block 112, lost async page write [ 242.584975][T14055] block device autoloading is deprecated and will be removed. [ 242.612219][T20347] loop2: detected capacity change from 0 to 2048 [ 242.646988][T20347] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.666138][T20347] ext4 filesystem being mounted at /584/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.684317][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 242.684335][ T29] audit: type=1400 audit(2000000141.160:7672): avc: denied { unmount } for pid=16277 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 242.714601][T20355] netlink: 'syz.8.7140': attribute type 3 has an invalid length. [ 242.739806][T20347] EXT4-fs error (device loop2): ext4_free_inode:354: comm syz.2.7137: bit already cleared for inode 15 [ 242.789932][ T29] audit: type=1400 audit(2000000141.278:7673): avc: denied { setopt } for pid=20362 comm="syz.0.7144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 242.814490][ T29] audit: type=1400 audit(2000000141.278:7674): avc: denied { bind } for pid=20362 comm="syz.0.7144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 242.833967][ T29] audit: type=1400 audit(2000000141.278:7675): avc: denied { name_bind } for pid=20362 comm="syz.0.7144" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 242.856050][ T29] audit: type=1400 audit(2000000141.278:7676): avc: denied { node_bind } for pid=20362 comm="syz.0.7144" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 242.877861][ T29] audit: type=1400 audit(2000000141.278:7677): avc: denied { write } for pid=20362 comm="syz.0.7144" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 242.899307][ T29] audit: type=1400 audit(2000000141.278:7678): avc: denied { connect } for pid=20362 comm="syz.0.7144" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 242.903770][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.920988][ T29] audit: type=1400 audit(2000000141.278:7679): avc: denied { name_connect } for pid=20362 comm="syz.0.7144" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 243.002778][ T29] audit: type=1326 audit(2000000141.514:7680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20379 comm="syz.1.7153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac86eaebe9 code=0x7ffc0000 [ 243.026420][ T29] audit: type=1326 audit(2000000141.514:7681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20379 comm="syz.1.7153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac86eaebe9 code=0x7ffc0000 [ 243.124478][T20384] netlink: 'syz.2.7155': attribute type 33 has an invalid length. [ 243.132442][T20384] netlink: 152 bytes leftover after parsing attributes in process `syz.2.7155'. [ 243.149033][T20384] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7155'. [ 243.262836][T20374] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=20374 comm=syz.8.7151 [ 243.275641][T20374] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=20374 comm=syz.8.7151 [ 243.332561][T20403] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7164'. [ 243.359181][T20407] binfmt_misc: register: failed to install interpreter file ./file2 [ 243.416896][T20410] loop4: detected capacity change from 0 to 512 [ 243.426208][T20410] EXT4-fs: Ignoring removed mblk_io_submit option [ 243.433288][T20410] EXT4-fs: Ignoring removed nomblk_io_submit option [ 243.442434][T20410] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 243.451074][T20410] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 243.478529][T20410] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.7167: Allocating blocks 41-42 which overlap fs metadata [ 243.498427][T20410] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.7167: Allocating blocks 41-42 which overlap fs metadata [ 243.514706][T20410] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.7167: Failed to acquire dquot type 1 [ 243.526252][T20410] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 243.543750][T20410] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.7167: corrupted inode contents [ 243.555876][T20410] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #12: comm syz.4.7167: mark_inode_dirty error [ 243.569076][T20410] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.7167: corrupted inode contents [ 243.609607][T20410] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.7167: mark_inode_dirty error [ 243.633960][T20410] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.7167: corrupted inode contents [ 243.652795][T20410] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 243.663366][T20410] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #12: comm syz.4.7167: corrupted inode contents [ 243.676602][T20410] EXT4-fs error (device loop4): ext4_truncate:4666: inode #12: comm syz.4.7167: mark_inode_dirty error [ 243.694182][T20410] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 243.704227][T20410] EXT4-fs (loop4): 1 truncate cleaned up [ 243.712113][T20410] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.740293][T20410] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.7167: Failed to acquire dquot type 1 [ 243.780765][ T3421] IPVS: starting estimator thread 0... [ 243.792472][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.866662][T20454] IPVS: using max 1920 ests per chain, 96000 per kthread [ 243.884536][T20468] loop4: detected capacity change from 0 to 256 [ 244.067222][T20494] veth1_to_bridge: entered promiscuous mode [ 244.078118][T20494] veth1_to_bridge: left promiscuous mode [ 244.221288][T20514] vhci_hcd: invalid port number 96 [ 244.226507][T20514] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 244.451303][T20529] loop4: detected capacity change from 0 to 8192 [ 244.458917][T20529] msdos: Unknown parameter '' [ 244.560758][T20547] siw: device registration error -23 [ 245.221257][T20613] program syz.8.7262 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 245.262272][T20614] netlink: '+}[@': attribute type 10 has an invalid length. [ 245.302551][T20614] team0: Device hsr_slave_0 failed to register rx_handler [ 245.669359][T20676] loop2: detected capacity change from 0 to 128 [ 245.680718][T20672] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7290'. [ 245.683373][T20676] FAT-fs (loop2): Directory bread(block 32) failed [ 245.716451][T20676] FAT-fs (loop2): Directory bread(block 33) failed [ 245.738913][T20676] FAT-fs (loop2): Directory bread(block 34) failed [ 245.756182][T20676] FAT-fs (loop2): Directory bread(block 35) failed [ 245.775374][T20676] FAT-fs (loop2): Directory bread(block 36) failed [ 245.791859][T20676] FAT-fs (loop2): Directory bread(block 37) failed [ 245.806403][T20676] FAT-fs (loop2): Directory bread(block 38) failed [ 245.826059][T20676] FAT-fs (loop2): Directory bread(block 39) failed [ 245.832641][T20676] FAT-fs (loop2): Directory bread(block 40) failed [ 245.842928][T20690] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7299'. [ 245.861430][T20676] FAT-fs (loop2): Directory bread(block 41) failed [ 245.909390][T20694] loop4: detected capacity change from 0 to 512 [ 245.932023][T20694] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 245.959755][T20694] System zones: 0-2, 18-18, 34-35 [ 245.965398][T20694] EXT4-fs error (device loop4): ext4_quota_enable:7124: inode #4: comm syz.4.7301: iget: bad i_size value: 5910974510929920 [ 245.982226][T20694] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.7301: Bad quota inode: 4, type: 1 [ 246.004296][T20694] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 246.031621][T20703] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7304'. [ 246.087412][T20694] EXT4-fs (loop4): mount failed [ 246.133000][T20694] loop4: detected capacity change from 0 to 512 [ 246.149830][T20712] loop8: detected capacity change from 0 to 2048 [ 246.162257][T20694] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.184549][T20716] pimreg: entered allmulticast mode [ 246.218918][T20721] loop2: detected capacity change from 0 to 128 [ 246.226030][T20716] pimreg: left allmulticast mode [ 246.231491][T20694] ext4 filesystem being mounted at /388/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 246.281899][T20694] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.7301: corrupted inode contents [ 246.343246][T20694] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.7301: mark_inode_dirty error [ 246.362777][T20733] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7314'. [ 246.384912][T20694] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.7301: corrupted inode contents [ 246.443295][T20694] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.7301: mark_inode_dirty error [ 246.496132][T20746] EXT4-fs warning (device loop4): ext4_empty_dir:3093: inode #18: comm syz.4.7301: directory missing '.' [ 246.577706][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.639980][T20757] loop4: detected capacity change from 0 to 512 [ 246.679162][T20757] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm +}[@: Parent and EA inode have the same ino 15 [ 246.777278][T20757] EXT4-fs (loop4): Remounting filesystem read-only [ 246.823384][T20757] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 246.835120][T20757] EXT4-fs (loop4): 1 orphan inode deleted [ 246.841728][T20757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.858362][T20771] veth0_vlan: entered allmulticast mode [ 246.874927][T20771] : renamed from vlan0 [ 246.901670][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.966823][T20783] netlink: 20 bytes leftover after parsing attributes in process `syz.8.7336'. [ 246.978996][T20780] team_slave_1: mtu greater than device maximum [ 246.985403][T20780] team0: Device team_slave_1 failed to change mtu [ 247.239784][T20822] netlink: 'syz.0.7355': attribute type 1 has an invalid length. [ 247.308756][T20827] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7358'. [ 247.357321][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 247.357406][ T29] audit: type=1326 audit(2000000146.181:8015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20830 comm="syz.0.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 247.425968][T20838] loop8: detected capacity change from 0 to 1024 [ 247.432541][ T29] audit: type=1326 audit(2000000146.213:8016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20830 comm="syz.0.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 247.456111][ T29] audit: type=1326 audit(2000000146.224:8017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20830 comm="syz.0.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 247.479660][ T29] audit: type=1326 audit(2000000146.224:8018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20830 comm="syz.0.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 247.503280][ T29] audit: type=1326 audit(2000000146.224:8019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20830 comm="syz.0.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 247.526863][ T29] audit: type=1326 audit(2000000146.224:8020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20830 comm="syz.0.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 247.550390][ T29] audit: type=1326 audit(2000000146.224:8021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20830 comm="syz.0.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 247.574123][ T29] audit: type=1326 audit(2000000146.235:8022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20830 comm="syz.0.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 247.597637][ T29] audit: type=1326 audit(2000000146.235:8023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20830 comm="syz.0.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 247.621378][ T29] audit: type=1326 audit(2000000146.235:8024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20830 comm="syz.0.7359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f8e349cebe9 code=0x7ffc0000 [ 247.670823][T20838] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.694732][T20838] ext4 filesystem being mounted at /656/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.738998][T20855] wg2: entered promiscuous mode [ 247.743926][T20855] wg2: entered allmulticast mode [ 247.767908][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.040881][T20893] netlink: 'syz.4.7385': attribute type 21 has an invalid length. [ 248.049426][T20893] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7385'. [ 248.082558][T20895] pimreg: entered allmulticast mode [ 248.089772][T20895] pimreg: left allmulticast mode [ 248.211156][T20901] loop4: detected capacity change from 0 to 2048 [ 248.234930][T20901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 248.248808][T20901] ext4 filesystem being mounted at /406/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.275338][T20901] EXT4-fs error (device loop4): ext4_free_inode:354: comm syz.4.7389: bit already cleared for inode 15 [ 248.324518][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.369113][T20911] netlink: 5 bytes leftover after parsing attributes in process `syz.2.7394'. [ 248.392010][T20911] 0{X: renamed from gretap0 (while UP) [ 248.411428][T20911] 0{X: entered allmulticast mode [ 248.418875][T20911] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 248.892775][T20954] loop8: detected capacity change from 0 to 512 [ 248.910848][T20954] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.923797][T20954] ext4 filesystem being mounted at /662/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 248.943984][T20954] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #2: comm syz.8.7412: corrupted inode contents [ 248.957467][T20954] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #2: comm syz.8.7412: mark_inode_dirty error [ 248.972836][T20954] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #2: comm syz.8.7412: corrupted inode contents [ 248.990323][T20954] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.7412: mark_inode_dirty error [ 249.007166][T20954] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #2: comm syz.8.7412: corrupted inode contents [ 249.024614][T20954] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #2: comm syz.8.7412: mark_inode_dirty error [ 249.041279][T20954] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #2: comm syz.8.7412: corrupted inode contents [ 249.079029][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.115749][T20975] loop8: detected capacity change from 0 to 2048 [ 249.122575][T20975] EXT4-fs: inline encryption not supported [ 249.144124][T20975] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.223755][T20975] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.7422: bg 0: block 234: padding at end of block bitmap is not set [ 249.270626][T20975] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 249.283198][T20975] EXT4-fs (loop8): This should not happen!! Data will be lost [ 249.283198][T20975] [ 249.360075][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.376333][T21004] loop4: detected capacity change from 0 to 128 [ 249.399675][T21004] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 249.424722][T21004] ext4 filesystem being mounted at /412/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 249.468749][T21004] EXT4-fs error (device loop4): dx_make_map:1296: inode #2: block 63: comm syz.4.7436: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 249.504721][T21004] EXT4-fs error (device loop4) in do_split:2029: Corrupt filesystem [ 249.516692][T21018] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7441'. [ 249.573168][T21004] EXT4-fs error (device loop4): dx_make_map:1296: inode #2: block 63: comm syz.4.7436: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 249.601033][T21004] EXT4-fs error (device loop4) in do_split:2029: Corrupt filesystem [ 249.688825][T16277] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 249.872514][T21054] loop4: detected capacity change from 0 to 1024 [ 249.955992][T21054] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.013753][T21054] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 250.022310][T21069] loop2: detected capacity change from 0 to 512 [ 250.077168][T21069] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 250.111460][T21069] EXT4-fs (loop2): 1 truncate cleaned up [ 250.128034][T21069] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.162777][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.190527][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.204343][T21091] loop8: detected capacity change from 0 to 128 [ 250.211092][T21089] netlink: 'syz.4.7470': attribute type 4 has an invalid length. [ 250.228056][T21091] SELinux: security_context_str_to_sid (s\^(m`dR%]v;hfePiz׺+8x։?=MSg%אVDXڶ}Y_gWT~Lf00000000000000000000000Bx3!/ھ5;Y$]V1{ȉj+4bR}$PZh [ 250.228056][T21091] ~~= Tݦ҃IUJ3bfAc@ u+INTT[M|zk@IQ1>dS IN'=Y^_G^1M@`aȥqxY_u\ [ 250.228056][T21091]  [ 250.228056][T21091] yҟvyhB/ P^i/ފ [ 250.228056][T21091] Dlڰ{8AOIA:?v0'!ӜB8kp٫] ^6H76$+NJU#/Jm]UGꦴwM`Z^J*PqUdP}K5\a44 f9ݳ ~-V) failed with errno=-22 [ 250.385135][T21107] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7481'. [ 250.406111][T21107] netlink: 312 bytes leftover after parsing attributes in process `syz.8.7481'. [ 250.415282][T21107] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7481'. [ 250.514852][T21122] loop8: detected capacity change from 0 to 2048 [ 250.570750][T21122] Alternate GPT is invalid, using primary GPT. [ 250.577135][T21122] loop8: p2 p3 p7 [ 250.644287][T21133] program syz.8.7492 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 250.645727][T21132] netlink: 'syz.1.7491': attribute type 3 has an invalid length. [ 250.703083][T21138] 9pnet: Could not find request transport: f [ 250.769125][T21154] loop8: detected capacity change from 0 to 512 [ 250.795263][T21154] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.810638][T21154] ext4 filesystem being mounted at /686/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.933473][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.956013][T21174] netlink: 8 bytes leftover after parsing attributes in process `wg1'. [ 250.975718][T21174] netlink: 8 bytes leftover after parsing attributes in process `wg1'. [ 250.996807][T21174] netlink: 8 bytes leftover after parsing attributes in process `wg1'. [ 251.005984][T21174] netlink: 8 bytes leftover after parsing attributes in process `wg1'. [ 251.181536][T21196] IPVS: stopping master sync thread 21197 ... [ 251.189471][T21197] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 251.298078][T21206] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21206 comm=syz.4.7524 [ 251.402548][T21213] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 251.408487][T21213] syzkaller1: Linktype set failed because interface is up [ 252.100390][T21277] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 252.188721][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 252.188740][ T29] audit: type=1326 audit(2000000151.363:8229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21292 comm="syz.8.7561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 252.242222][ T29] audit: type=1326 audit(2000000151.406:8230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21292 comm="syz.8.7561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 252.265760][ T29] audit: type=1326 audit(2000000151.406:8231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21292 comm="syz.8.7561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 252.289486][ T29] audit: type=1326 audit(2000000151.406:8232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21292 comm="syz.8.7561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 252.343505][T21301] netlink: 'syz.8.7564': attribute type 10 has an invalid length. [ 252.352988][T21301] dummy0: entered promiscuous mode [ 252.359426][T21301] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 252.399047][T21308] netlink: 'syz.0.7567': attribute type 1 has an invalid length. [ 252.413947][T21308] bond1: entered promiscuous mode [ 252.419218][T21308] 8021q: adding VLAN 0 to HW filter on device bond1 [ 252.437613][T21308] 8021q: adding VLAN 0 to HW filter on device bond1 [ 252.445995][T21308] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 252.456329][T21308] bond1: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 252.468242][T21308] bond1: (slave ip6gre1): making interface the new active one [ 252.475941][T21308] ip6gre1: entered promiscuous mode [ 252.483116][T21308] bond1: (slave ip6gre1): Enslaving as an active interface with an up link [ 252.711467][ T29] audit: type=1326 audit(2000000151.921:8233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21326 comm="syz.4.7575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 252.735069][ T29] audit: type=1326 audit(2000000151.921:8234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21326 comm="syz.4.7575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 252.758814][ T29] audit: type=1326 audit(2000000151.921:8235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21326 comm="syz.4.7575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 252.782342][ T29] audit: type=1326 audit(2000000151.921:8236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21326 comm="syz.4.7575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 252.806453][ T29] audit: type=1326 audit(2000000151.921:8237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21326 comm="syz.4.7575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 252.831934][T21337] netlink: 'syz.0.7578': attribute type 13 has an invalid length. [ 252.856661][ T29] audit: type=1326 audit(2000000152.071:8238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21339 comm="syz.1.7581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac86eaebe9 code=0x7ffc0000 [ 252.884865][T21337] gretap0: refused to change device tx_queue_len [ 252.896779][T21337] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 253.112360][T21377] __nla_validate_parse: 3 callbacks suppressed [ 253.112377][T21377] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7598'. [ 253.254549][T21392] loop4: detected capacity change from 0 to 512 [ 253.268015][T21392] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 253.304377][T21392] EXT4-fs (loop4): 1 truncate cleaned up [ 253.324471][T21392] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.346802][T21402] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7608'. [ 253.368987][T21402] batman_adv: batadv0: Interface deactivated: gretap1 [ 253.375892][T21402] batman_adv: batadv0: Removing interface: gretap1 [ 253.633781][T16277] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.683184][T21411] loop2: detected capacity change from 0 to 32768 [ 253.709515][T21411] loop2: p1 p3 < > [ 253.739258][T21422] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7616'. [ 253.781729][T21427] netlink: 'syz.2.7615': attribute type 1 has an invalid length. [ 253.796808][T21427] bond2: entered promiscuous mode [ 253.802269][T21427] 8021q: adding VLAN 0 to HW filter on device bond2 [ 253.821784][T21427] 8021q: adding VLAN 0 to HW filter on device bond2 [ 253.828996][T21427] bond2: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 253.839493][T21427] bond2: (slave ip6gre1): Setting fail_over_mac to active for active-backup mode [ 253.851714][T21427] bond2: (slave ip6gre1): making interface the new active one [ 253.859337][T21427] ip6gre1: entered promiscuous mode [ 253.866227][T21427] bond2: (slave ip6gre1): Enslaving as an active interface with an up link [ 254.037822][T21453] netlink: 'syz.0.7628': attribute type 21 has an invalid length. [ 254.045827][T21453] netlink: 'syz.0.7628': attribute type 1 has an invalid length. [ 254.053617][T21453] netlink: 144 bytes leftover after parsing attributes in process `syz.0.7628'. [ 254.507127][T21499] SELinux: Context system_u:object_r:systemd_logger_exec_t:s0 is not valid (left unmapped). [ 255.292020][T21566] netlink: 44 bytes leftover after parsing attributes in process `syz.0.7678'. [ 255.334328][T21569] loop4: detected capacity change from 0 to 128 [ 255.380452][T21569] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 255.393943][T21569] ext4 filesystem being mounted at /449/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 255.475977][T16277] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 255.801946][T21610] rdma_op ffff88811a9cc180 conn xmit_rdma 0000000000000000 [ 256.217079][T21643] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.225806][T21643] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 256.418356][ T1105] hid_parser_main: 22 callbacks suppressed [ 256.418372][ T1105] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 256.431836][ T1105] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 256.439287][ T1105] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 256.447060][ T1105] hid-generic 0000:0004:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz0 [ 256.705373][T21670] siw: device registration error -23 [ 256.749439][T21677] loop2: detected capacity change from 0 to 1024 [ 256.762955][T21677] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.785065][T21677] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.7731: missing EA_INODE flag [ 256.798379][T21677] EXT4-fs (loop2): Remounting filesystem read-only [ 256.834217][T21689] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21689 comm=syz.4.7736 [ 256.854080][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.866589][T21689] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=263 sclass=netlink_audit_socket pid=21689 comm=syz.4.7736 [ 256.884881][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 256.884906][ T29] audit: type=1400 audit(2000000924.362:8409): avc: denied { write } for pid=21691 comm="syz.8.7738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 256.939624][T21703] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 256.952221][T21703] SELinux: failed to load policy [ 256.958061][ T29] audit: type=1326 audit(2000000924.404:8410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21695 comm="syz.2.7737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 256.962571][T21700] siw: device registration error -23 [ 256.981621][ T29] audit: type=1326 audit(2000000924.404:8411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21695 comm="syz.2.7737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 256.981657][ T29] audit: type=1326 audit(2000000924.415:8412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21695 comm="syz.2.7737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 256.981692][ T29] audit: type=1326 audit(2000000924.415:8413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21695 comm="syz.2.7737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 257.057525][ T29] audit: type=1326 audit(2000000924.415:8414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21695 comm="syz.2.7737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 257.081041][ T29] audit: type=1326 audit(2000000924.436:8415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21695 comm="syz.2.7737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 257.104786][ T29] audit: type=1326 audit(2000000924.436:8416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21695 comm="syz.2.7737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 257.128370][ T29] audit: type=1326 audit(2000000924.436:8417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21695 comm="syz.2.7737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 257.151965][ T29] audit: type=1326 audit(2000000924.436:8418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21695 comm="syz.2.7737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 257.613691][T21745] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7761'. [ 257.622646][T21745] netlink: 432 bytes leftover after parsing attributes in process `syz.0.7761'. [ 257.635620][T21745] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7761'. [ 257.721406][T21761] loop8: detected capacity change from 0 to 512 [ 257.737136][T21763] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7770'. [ 257.746178][T21763] netlink: 108 bytes leftover after parsing attributes in process `syz.4.7770'. [ 257.766454][T21761] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.781406][T21761] ext4 filesystem being mounted at /728/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.817013][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.931655][T21793] __nla_validate_parse: 3 callbacks suppressed [ 257.931674][T21793] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.7783'. [ 257.954225][T21793] netlink: zone id is out of range [ 257.959421][T21793] netlink: zone id is out of range [ 257.964984][T21793] netlink: del zone limit has 8 unknown bytes [ 258.030362][T21802] SELinux: policydb magic number 0x6572666b does not match expected magic number 0xf97cff8c [ 258.048791][T21802] SELinux: failed to load policy [ 258.066286][T21804] siw: device registration error -23 [ 258.299167][T21826] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7798'. [ 258.370095][T21833] batadv_slave_1: entered promiscuous mode [ 258.376564][T21832] batadv_slave_1: left promiscuous mode [ 258.545490][T21849] netlink: 'syz.1.7809': attribute type 21 has an invalid length. [ 258.553466][T21849] netlink: 156 bytes leftover after parsing attributes in process `syz.1.7809'. [ 258.645398][T21863] : renamed from bond0 [ 259.139316][T21944] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7850'. [ 259.310392][T21970] netlink: 9286 bytes leftover after parsing attributes in process `syz.2.7862'. [ 259.405480][T21984] SELinux: failed to load policy [ 259.536922][T22002] loop2: detected capacity change from 0 to 4096 [ 259.549459][T22002] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.571891][T22002] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #15: comm syz.2.7878: corrupted inode contents [ 259.584156][T22002] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #15: comm syz.2.7878: mark_inode_dirty error [ 259.596212][T22002] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #15: comm syz.2.7878: corrupted inode contents [ 259.611202][T22002] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #15: comm syz.2.7878: mark_inode_dirty error [ 259.642586][T22002] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #15: comm syz.2.7878: corrupted inode contents [ 259.658115][T22002] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #15: comm syz.2.7878: mark_inode_dirty error [ 259.681907][T22002] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #15: comm syz.2.7878: corrupted inode contents [ 259.711795][T22002] EXT4-fs error (device loop2): ext4_truncate:4666: inode #15: comm syz.2.7878: mark_inode_dirty error [ 259.733581][T22002] EXT4-fs error (device loop2) in ext4_setattr:6071: Corrupt filesystem [ 259.745603][T22009] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #15: comm syz.2.7878: corrupted inode contents [ 259.820404][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.844265][T22026] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7889'. [ 259.853238][T22026] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7889'. [ 259.856285][T22027] netlink: 268 bytes leftover after parsing attributes in process `syz.4.7886'. [ 259.961614][T22036] pim6reg: entered allmulticast mode [ 260.008669][T22036] pim6reg: left allmulticast mode [ 260.026013][T22044] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7897'. [ 260.035746][T22044] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7897'. [ 260.326473][ T6823] nci: nci_ntf_packet: unsupported ntf opcode 0xf3d [ 260.590383][T22102] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 260.590383][T22102] program syz.4.7919 not setting count and/or reply_len properly [ 261.074394][T22152] loop8: detected capacity change from 0 to 1024 [ 261.104849][T22152] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.134761][T22152] EXT4-fs error (device loop8): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 261.182494][T22152] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 5 with error 28 [ 261.194835][T22152] EXT4-fs (loop8): This should not happen!! Data will be lost [ 261.194835][T22152] [ 261.204537][T22152] EXT4-fs (loop8): Total free blocks count 0 [ 261.210562][T22152] EXT4-fs (loop8): Free/Dirty block details [ 261.216580][T22152] EXT4-fs (loop8): free_blocks=20480 [ 261.221886][T22152] EXT4-fs (loop8): dirty_blocks=16 [ 261.227092][T22152] EXT4-fs (loop8): Block reservation details [ 261.233096][T22152] EXT4-fs (loop8): i_reserved_data_blocks=1 [ 261.259538][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.645763][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 261.645796][ T29] audit: type=1326 audit(2000000929.404:8652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22228 comm="syz.2.7978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 261.675578][ T29] audit: type=1326 audit(2000000929.404:8653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22228 comm="syz.2.7978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 261.702362][ T29] audit: type=1326 audit(2000000929.404:8654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22228 comm="syz.2.7978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 261.725917][ T29] audit: type=1326 audit(2000000929.404:8655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22228 comm="syz.2.7978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 261.749497][ T29] audit: type=1326 audit(2000000929.426:8656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22228 comm="syz.2.7978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f128927ebe9 code=0x7ffc0000 [ 261.783903][T22233] loop8: detected capacity change from 0 to 512 [ 261.793796][T22233] EXT4-fs (loop8): too many log groups per flexible block group [ 261.801537][T22233] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 261.816046][T22233] EXT4-fs (loop8): mount failed [ 261.867804][ T29] audit: type=1400 audit(2000000929.626:8657): avc: denied { unmount } for pid=12848 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 262.027792][T22262] loop2: detected capacity change from 0 to 512 [ 262.035092][T22262] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 262.069019][ T29] audit: type=1326 audit(2000000929.838:8658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22265 comm="syz.1.7993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac86eaebe9 code=0x7ffc0000 [ 262.083089][T22262] EXT4-fs (loop2): 1 truncate cleaned up [ 262.092586][ T29] audit: type=1326 audit(2000000929.838:8659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22265 comm="syz.1.7993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7fac86eaebe9 code=0x7ffc0000 [ 262.121844][ T29] audit: type=1326 audit(2000000929.838:8660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22265 comm="syz.1.7993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac86eaebe9 code=0x7ffc0000 [ 262.157221][T22262] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.254574][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.262234][T22278] loop8: detected capacity change from 0 to 1024 [ 262.292487][T22278] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.329272][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.343986][ T29] audit: type=1326 audit(2000000930.144:8661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22291 comm="syz.4.8005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f64ce85ebe9 code=0x7ffc0000 [ 262.440624][T22302] IPVS: Error joining to the multicast group [ 262.470257][T22309] SELinux: Context system_u:object_r:dhcpc_state_t:s0 is not valid (left unmapped). [ 262.694214][ T6843] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.761866][ T6843] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.800066][ T6843] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.847376][ T6843] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.954379][ T6843] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 262.964233][ T6843] bond0 (unregistering): Released all slaves [ 263.043396][ T6843] hsr_slave_0: left promiscuous mode [ 263.049103][ T6843] hsr_slave_1: left promiscuous mode [ 263.055099][ T6843] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 263.062668][ T6843] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 263.071116][ T6843] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 263.078569][ T6843] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 263.089904][ T6843] veth1_macvtap: left promiscuous mode [ 263.095469][ T6843] veth0_macvtap: left promiscuous mode [ 263.101089][ T6843] veth1_vlan: left promiscuous mode [ 263.106351][ T6843] veth0_vlan: left promiscuous mode [ 263.171779][ T6843] team0 (unregistering): Port device team_slave_1 removed [ 263.181479][ T6843] team0 (unregistering): Port device team_slave_0 removed [ 263.451840][ T6843] IPVS: stop unused estimator thread 0... [ 263.512423][ T6843] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.560216][ T6843] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.608541][T22343] chnl_net:caif_netlink_parms(): no params data found [ 263.625144][ T6843] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.657028][T22343] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.664228][T22343] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.671489][T22343] bridge_slave_0: entered allmulticast mode [ 263.677987][T22343] bridge_slave_0: entered promiscuous mode [ 263.687384][ T6843] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.698624][T22343] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.705950][T22343] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.713222][T22343] bridge_slave_1: entered allmulticast mode [ 263.719692][T22343] bridge_slave_1: entered promiscuous mode [ 263.737398][T22343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.747776][T22343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.770154][T22343] team0: Port device team_slave_0 added [ 263.779262][T22343] team0: Port device team_slave_1 added [ 263.802427][T22343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.809398][T22343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.835408][T22343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.846714][T22343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.853685][T22343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.879661][T22343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.907443][T22343] hsr_slave_0: entered promiscuous mode [ 263.913641][T22343] hsr_slave_1: entered promiscuous mode [ 264.056831][ T6843] bond1 (unregistering): (slave ip6gre1): Releasing backup interface [ 264.065596][ T6843] ip6gre1 (unregistering): left promiscuous mode [ 264.088520][ T6843] bond0 (unregistering): Released all slaves [ 264.097082][ T6843] bond1 (unregistering): Released all slaves [ 264.120076][ T6843] bond1 (unregistering): (slave bridge1): Releasing active interface [ 264.151124][ T6843]  (unregistering): Released all slaves [ 264.159346][ T6843] bond1 (unregistering): Released all slaves [ 264.190627][ T6843] tipc: Left network mode [ 264.195195][ T6843] tipc: Left network mode [ 264.239292][ T6843] veth1_macvtap: left promiscuous mode [ 264.245435][ T6843] veth0_macvtap: left promiscuous mode [ 264.250956][ T6843] veth1_vlan: left promiscuous mode [ 264.523553][T22343] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.532103][T22343] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.540912][T22343] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.549956][T22343] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.582973][T22343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.594750][T22343] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.603827][ T6846] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.610985][ T6846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.622226][ T6832] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.629346][ T6832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.704675][T22343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.783342][T22343] veth0_vlan: entered promiscuous mode [ 264.791944][T22343] veth1_vlan: entered promiscuous mode [ 264.810342][T22343] veth0_macvtap: entered promiscuous mode [ 264.837243][T22343] veth1_macvtap: entered promiscuous mode [ 264.857846][T22343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.868597][T22343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.885728][ T6846] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.901659][ T6846] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.911042][ T6846] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.922130][ T6846] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.933360][T22368] chnl_net:caif_netlink_parms(): no params data found [ 264.980204][T22368] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.987413][T22368] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.994657][T22368] bridge_slave_0: entered allmulticast mode [ 265.001357][T22368] bridge_slave_0: entered promiscuous mode [ 265.004185][T22343] block device autoloading is deprecated and will be removed. [ 265.008260][T22368] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.021781][T22368] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.029076][T22368] bridge_slave_1: entered allmulticast mode [ 265.035539][T22368] bridge_slave_1: entered promiscuous mode [ 265.052648][T22368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.063425][T22368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.084303][T22368] team0: Port device team_slave_0 added [ 265.091088][T22368] team0: Port device team_slave_1 added [ 265.107718][T22368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.114677][T22368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.140644][T22368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.152045][T22368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.159169][T22368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.185108][T22368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.212111][T22368] hsr_slave_0: entered promiscuous mode [ 265.218131][T22368] hsr_slave_1: entered promiscuous mode [ 265.224048][T22368] debugfs: 'hsr0' already exists in 'hsr' [ 265.229827][T22368] Cannot create hsr debugfs directory [ 265.480194][T22368] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 265.489106][T22368] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 265.497707][T22368] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 265.506475][T22368] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 265.542224][T22368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.554757][T22368] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.564241][ T6843] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.571318][ T6843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.582633][ T6823] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.589882][ T6823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.634654][T22368] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.645076][T22368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.670053][T22405] loop2: detected capacity change from 0 to 1024 [ 265.689504][T22405] EXT4-fs: Ignoring removed orlov option [ 265.718238][T22405] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.809746][T22368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.092622][T22408] chnl_net:caif_netlink_parms(): no params data found [ 266.120802][T22452] __nla_validate_parse: 16 callbacks suppressed [ 266.120823][T22452] netlink: 24 bytes leftover after parsing attributes in process `syz.8.8030'. [ 266.139625][T22452] IPVS: Error connecting to the multicast addr [ 266.179467][T22408] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.186614][T22408] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.205926][T22408] bridge_slave_0: entered allmulticast mode [ 266.212383][T22408] bridge_slave_0: entered promiscuous mode [ 266.219531][T22408] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.226687][T22408] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.233953][T22408] bridge_slave_1: entered allmulticast mode [ 266.240558][T22408] bridge_slave_1: entered promiscuous mode [ 266.262120][T22368] veth0_vlan: entered promiscuous mode [ 266.268350][T22456] netlink: 132 bytes leftover after parsing attributes in process `syz.8.8031'. [ 266.281248][T22408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.292834][T22368] veth1_vlan: entered promiscuous mode [ 266.327028][T22408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.361821][T22408] team0: Port device team_slave_0 added [ 266.368770][T22408] team0: Port device team_slave_1 added [ 266.380698][T22368] veth0_macvtap: entered promiscuous mode [ 266.399796][T22408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.406817][T22408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.432900][T22408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.448443][T22368] veth1_macvtap: entered promiscuous mode [ 266.460119][T22368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.473373][T22368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.481282][T22408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.488294][T22408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.514323][T22408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.530956][ T6823] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.547421][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.575715][ T6823] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.601402][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 266.601416][ T29] audit: type=1400 audit(2000000934.645:8681): avc: denied { associate } for pid=22368 comm="syz-executor" name="syz6" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 266.633910][T22408] hsr_slave_0: entered promiscuous mode [ 266.648932][T22408] hsr_slave_1: entered promiscuous mode [ 266.655260][T22408] debugfs: 'hsr0' already exists in 'hsr' [ 266.661056][T22408] Cannot create hsr debugfs directory [ 266.666522][ T6823] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.686554][ T29] audit: type=1400 audit(2000000934.719:8682): avc: denied { connect } for pid=22471 comm="syz.8.8039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 266.714269][ T6823] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.766618][ T29] audit: type=1400 audit(2000000934.750:8683): avc: denied { write } for pid=22480 comm="syz.2.8041" name="usbmon9" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 266.790549][ T29] audit: type=1326 audit(2000000934.814:8684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22475 comm="syz.6.8015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c12c6ebe9 code=0x7ffc0000 [ 266.814225][ T29] audit: type=1326 audit(2000000934.814:8685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22475 comm="syz.6.8015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f9c12c6ebe9 code=0x7ffc0000 [ 266.837818][ T29] audit: type=1326 audit(2000000934.814:8686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22475 comm="syz.6.8015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c12c6ebe9 code=0x7ffc0000 [ 266.861525][ T29] audit: type=1326 audit(2000000934.814:8687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22475 comm="syz.6.8015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c12c6ebe9 code=0x7ffc0000 [ 266.923994][T22492] vhci_hcd: invalid port number 96 [ 266.929198][T22492] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 267.021107][ T29] audit: type=1400 audit(2000000935.078:8688): avc: denied { write } for pid=22497 comm="syz.3.8047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 267.072248][T22503] loop8: detected capacity change from 0 to 736 [ 267.087678][ T29] audit: type=1400 audit(2000000935.152:8689): avc: denied { mount } for pid=22502 comm="syz.8.8049" name="/" dev="loop8" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 267.111557][T22503] rock: directory entry would overflow storage [ 267.117876][T22503] rock: sig=0x4f50, size=4, remaining=3 [ 267.123515][T22503] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 267.151970][ T29] audit: type=1400 audit(2000000935.215:8690): avc: denied { unmount } for pid=12848 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 267.256420][T22520] SELinux: policydb version 0 does not match my version range 15-35 [ 267.267954][T22520] SELinux: failed to load policy [ 267.282220][T22408] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 267.309744][T22408] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 267.345754][T22408] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 267.367065][T22408] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 267.428104][T22546] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 267.436465][T22546] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 267.504763][T22408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.530782][T22408] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.542438][T22561] loop2: detected capacity change from 0 to 1024 [ 267.558743][ T6831] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.565859][ T6831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.588753][ T6831] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.595957][ T6831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.604360][T22561] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.610793][T22565] loop3: detected capacity change from 0 to 2048 [ 267.655521][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.672849][T22576] loop8: detected capacity change from 0 to 128 [ 267.698717][T22565] FAT-fs (loop3): error, fat_get_cluster: detected the cluster chain loop (i_pos 1) [ 267.708163][T22565] FAT-fs (loop3): Filesystem has been set read-only [ 267.795836][T22588] netlink: 332 bytes leftover after parsing attributes in process `syz.8.8085'. [ 267.829805][T22595] loop6: detected capacity change from 0 to 512 [ 267.844117][T22595] EXT4-fs: Ignoring removed nobh option [ 267.853996][T22408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.873030][T22595] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #3: comm syz.6.8087: corrupted inode contents [ 267.889163][T22595] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #3: comm syz.6.8087: mark_inode_dirty error [ 267.906670][T22595] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #3: comm syz.6.8087: corrupted inode contents [ 267.924465][T22595] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.8087: mark_inode_dirty error [ 267.945819][T22595] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.8087: Failed to acquire dquot type 0 [ 267.966073][T22595] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.8087: corrupted inode contents [ 267.982614][T22595] EXT4-fs error (device loop6): ext4_dirty_inode:6538: inode #16: comm syz.6.8087: mark_inode_dirty error [ 267.997489][T22595] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.8087: corrupted inode contents [ 268.011796][T22595] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.8087: mark_inode_dirty error [ 268.028886][T22595] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.8087: corrupted inode contents [ 268.051831][T22595] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 268.063206][T22621] netlink: 20 bytes leftover after parsing attributes in process `syz.8.8094'. [ 268.075339][T22595] EXT4-fs error (device loop6): ext4_do_update_inode:5653: inode #16: comm syz.6.8087: corrupted inode contents [ 268.090052][T22595] EXT4-fs error (device loop6): ext4_truncate:4666: inode #16: comm syz.6.8087: mark_inode_dirty error [ 268.111953][T22595] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 268.133668][T22595] EXT4-fs (loop6): 1 truncate cleaned up [ 268.144428][T22595] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.177668][T22408] veth0_vlan: entered promiscuous mode [ 268.186751][T22408] veth1_vlan: entered promiscuous mode [ 268.193408][T22595] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.219133][T22408] veth0_macvtap: entered promiscuous mode [ 268.228612][T22408] veth1_macvtap: entered promiscuous mode [ 268.248010][T22408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.267010][T22368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.267567][T22408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.285814][ T6843] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.316556][ T6843] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.339821][ T6843] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.373176][ T6843] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.617560][T22692] SELinux: Context system_u:object is not valid (left unmapped). [ 268.683182][T22706] loop3: detected capacity change from 0 to 512 [ 268.694519][T22708] loop6: detected capacity change from 0 to 1024 [ 268.705316][T22708] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.729856][T22706] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.761793][T22706] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 268.773599][T22368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.799007][T22715] loop2: detected capacity change from 0 to 1024 [ 268.821937][T22715] EXT4-fs: Ignoring removed nomblk_io_submit option [ 268.837385][T22343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.849762][T22715] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.894358][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.909121][T22720] loop3: detected capacity change from 0 to 164 [ 268.929188][T22720] bio_check_eod: 17 callbacks suppressed [ 268.929208][T22720] syz.3.8137: attempt to access beyond end of device [ 268.929208][T22720] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 268.948947][T22720] syz.3.8137: attempt to access beyond end of device [ 268.948947][T22720] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 268.970744][T22725] loop6: detected capacity change from 0 to 512 [ 268.979189][T22725] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 269.003375][T22725] EXT4-fs error (device loop6): xattr_find_entry:333: inode #15: comm syz.6.8139: corrupted xattr entries [ 269.016553][T22725] EXT4-fs (loop6): 1 truncate cleaned up [ 269.022716][T22725] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.048553][T22368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.127113][T22746] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8147'. [ 269.127178][T22745] Invalid ELF header magic: != ELF [ 269.203034][T22754] bond1: entered promiscuous mode [ 269.208736][T22754] bond1: entered allmulticast mode [ 269.220291][T22754] 8021q: adding VLAN 0 to HW filter on device bond1 [ 269.232420][T22754] bond1 (unregistering): Released all slaves [ 269.340346][T22773] loop3: detected capacity change from 0 to 1024 [ 269.347233][T22773] EXT4-fs: Ignoring removed bh option [ 269.360698][T22773] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.391166][T22343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.738507][T22813] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 270.013096][T22833] netlink: 'syz.2.8188': attribute type 21 has an invalid length. [ 270.021869][T22833] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8188'. [ 270.130217][T22840] loop2: detected capacity change from 0 to 512 [ 270.148742][T22840] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.148819][T22840] ext4 filesystem being mounted at /747/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 270.234581][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.293306][T22855] netlink: 'syz.2.8198': attribute type 1 has an invalid length. [ 270.363718][T22864] netlink: 16 bytes leftover after parsing attributes in process `syz.8.8203'. [ 270.403185][T22873] loop7: detected capacity change from 0 to 512 [ 270.406273][T22870] netem: change failed [ 270.416043][T22873] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 270.444457][T22875] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 270.455996][T22873] EXT4-fs (loop7): 1 truncate cleaned up [ 270.462077][T22873] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.492832][T22880] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 270.595959][T22408] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.655042][T22899] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8220'. [ 270.686581][T22899] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8220'. [ 270.773575][T22919] loop6: detected capacity change from 0 to 512 [ 270.800280][T22919] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 270.817278][T22919] EXT4-fs (loop6): 1 truncate cleaned up [ 270.826425][T22919] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.884114][T22933] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8234'. [ 270.893344][T22933] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8234'. [ 270.922486][T22368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.969242][T22933] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8234'. [ 270.978370][T22933] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8234'. [ 270.988327][T22942] netlink: 'syz.2.8237': attribute type 10 has an invalid length. [ 271.001639][T22942] team0: Port device hsr_slave_0 added [ 271.031639][T22933] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8234'. [ 271.040840][T22933] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8234'. [ 271.059540][T22949] netlink: 28 bytes leftover after parsing attributes in process `syz.6.8239'. [ 271.093307][T22954] vxcan1: entered allmulticast mode [ 271.149882][T22965] loop3: detected capacity change from 0 to 512 [ 271.156987][T22967] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 271.166004][T22967] SELinux: failed to load policy [ 271.167084][T22965] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 271.187684][T22965] EXT4-fs (loop3): 1 truncate cleaned up [ 271.197980][T22965] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.253456][T22977] netlink: 60 bytes leftover after parsing attributes in process `syz.7.8252'. [ 271.262577][T22977] netlink: 60 bytes leftover after parsing attributes in process `syz.7.8252'. [ 271.311822][T22977] netlink: 60 bytes leftover after parsing attributes in process `syz.7.8252'. [ 271.341279][T22343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.363470][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 271.363489][ T29] audit: type=1400 audit(2000001168.646:8814): avc: denied { write } for pid=22985 comm="syz.6.8256" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 271.631972][T23010] loop8: detected capacity change from 0 to 512 [ 271.639986][T23010] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 271.656090][T23010] EXT4-fs (loop8): 1 truncate cleaned up [ 271.663398][T23010] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.727061][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.797773][ T29] audit: type=1326 audit(2000001169.108:8815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23032 comm="syz.8.8273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 271.821401][ T29] audit: type=1326 audit(2000001169.108:8816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23032 comm="syz.8.8273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 271.844943][ T29] audit: type=1326 audit(2000001169.108:8817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23032 comm="syz.8.8273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 271.868521][ T29] audit: type=1326 audit(2000001169.108:8818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23032 comm="syz.8.8273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 271.892355][ T29] audit: type=1326 audit(2000001169.108:8819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23032 comm="syz.8.8273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea251bebe9 code=0x7ffc0000 [ 271.943796][T23044] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 272.006333][T23052] loop6: detected capacity change from 0 to 1024 [ 272.017646][T23052] EXT4-fs: Ignoring removed orlov option [ 272.024597][T23050] loop3: detected capacity change from 0 to 512 [ 272.033971][T23050] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 272.046650][T23052] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.087342][T23050] EXT4-fs (loop3): 1 truncate cleaned up [ 272.095933][T23050] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.102995][ T29] audit: type=1326 audit(2000001169.423:8820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23060 comm="syz.7.8284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb968f8ebe9 code=0x7ffc0000 [ 272.132011][ T29] audit: type=1326 audit(2000001169.423:8821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23060 comm="syz.7.8284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb968f8ebe9 code=0x7ffc0000 [ 272.155632][ T29] audit: type=1326 audit(2000001169.423:8822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23060 comm="syz.7.8284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb968f8ebe9 code=0x7ffc0000 [ 272.179169][ T29] audit: type=1326 audit(2000001169.423:8823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23060 comm="syz.7.8284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb968f8ebe9 code=0x7ffc0000 [ 272.259524][T22343] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.341496][T23073] loop3: detected capacity change from 0 to 256 [ 272.395558][T23073] FAT-fs (loop3): Directory bread(block 64) failed [ 272.415570][T23073] FAT-fs (loop3): Directory bread(block 65) failed [ 272.422353][T23073] FAT-fs (loop3): Directory bread(block 66) failed [ 272.429179][T23073] FAT-fs (loop3): Directory bread(block 67) failed [ 272.444049][T23073] FAT-fs (loop3): Directory bread(block 68) failed [ 272.455572][T23073] FAT-fs (loop3): Directory bread(block 69) failed [ 272.462514][T23073] FAT-fs (loop3): Directory bread(block 70) failed [ 272.470770][T23073] FAT-fs (loop3): Directory bread(block 71) failed [ 272.478571][T23073] FAT-fs (loop3): Directory bread(block 72) failed [ 272.486452][T23073] FAT-fs (loop3): Directory bread(block 73) failed [ 272.514877][T23073] syz.3.8287: attempt to access beyond end of device [ 272.514877][T23073] loop3: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 272.958934][T22368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.975239][T23097] loop2: detected capacity change from 0 to 512 [ 273.000417][T23097] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 273.016367][T23097] EXT4-fs (loop2): 1 truncate cleaned up [ 273.042468][T23097] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.130001][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.358765][T23110] loop8: detected capacity change from 0 to 8192 [ 273.366169][T23110] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 273.437539][T23125] loop8: detected capacity change from 0 to 1024 [ 273.444741][T23125] EXT4-fs: Ignoring removed orlov option [ 273.453604][T23125] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.498178][T23130] loop2: detected capacity change from 0 to 512 [ 273.506379][T23130] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 273.517732][T23130] EXT4-fs (loop2): 1 truncate cleaned up [ 273.529702][T23130] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.625143][T14055] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.963620][T23132] ================================================================== [ 273.971757][T23132] BUG: KCSAN: data-race in __xa_set_mark / xas_find_marked [ 273.979003][T23132] [ 273.981344][T23132] write to 0xffff88811a0ccb3c of 4 bytes by task 23125 on cpu 1: [ 273.989067][T23132] __xa_set_mark+0x172/0x1a0 [ 273.993688][T23132] __folio_mark_dirty+0x3af/0x4d0 [ 273.998750][T23132] mark_buffer_dirty+0x11e/0x210 [ 274.003702][T23132] block_write_end+0x12d/0x210 [ 274.008485][T23132] ext4_write_end+0x134/0x720 [ 274.013181][T23132] generic_perform_write+0x312/0x490 [ 274.018494][T23132] ext4_buffered_write_iter+0x1ee/0x3c0 [ 274.024083][T23132] ext4_file_write_iter+0x383/0xf00 [ 274.029329][T23132] iter_file_splice_write+0x666/0x9e0 [ 274.034724][T23132] direct_splice_actor+0x153/0x2a0 [ 274.039858][T23132] splice_direct_to_actor+0x30f/0x680 [ 274.045257][T23132] do_splice_direct+0xda/0x150 [ 274.050037][T23132] do_sendfile+0x380/0x650 [ 274.054497][T23132] __x64_sys_sendfile64+0x105/0x150 [ 274.059730][T23132] x64_sys_call+0x2bb0/0x2ff0 [ 274.064423][T23132] do_syscall_64+0xd2/0x200 [ 274.068957][T23132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.074861][T23132] [ 274.077186][T23132] read to 0xffff88811a0ccb3c of 4 bytes by task 23132 on cpu 0: [ 274.084816][T23132] xas_find_marked+0x5dc/0x620 [ 274.089601][T23132] find_get_entry+0x5d/0x380 [ 274.094221][T23132] filemap_get_folios_tag+0x92/0x210 [ 274.099517][T23132] file_write_and_wait_range+0x1ea/0x2c0 [ 274.105168][T23132] generic_buffers_fsync_noflush+0x45/0x120 [ 274.111070][T23132] ext4_sync_file+0x1ab/0x690 [ 274.115784][T23132] vfs_fsync_range+0x10d/0x130 [ 274.120561][T23132] ext4_buffered_write_iter+0x34f/0x3c0 [ 274.126131][T23132] ext4_file_write_iter+0x383/0xf00 [ 274.131359][T23132] iter_file_splice_write+0x666/0x9e0 [ 274.136739][T23132] direct_splice_actor+0x153/0x2a0 [ 274.141866][T23132] splice_direct_to_actor+0x30f/0x680 [ 274.147250][T23132] do_splice_direct+0xda/0x150 [ 274.152021][T23132] do_sendfile+0x380/0x650 [ 274.156454][T23132] __x64_sys_sendfile64+0x105/0x150 [ 274.161667][T23132] x64_sys_call+0x2bb0/0x2ff0 [ 274.166357][T23132] do_syscall_64+0xd2/0x200 [ 274.170876][T23132] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.176787][T23132] [ 274.179111][T23132] value changed: 0x00000021 -> 0x0e000021 [ 274.184831][T23132] [ 274.187159][T23132] Reported by Kernel Concurrency Sanitizer on: [ 274.193316][T23132] CPU: 0 UID: 0 PID: 23132 Comm: syz.8.8310 Tainted: G W 6.16.0-syzkaller-12245-g2988dfed8a5d #0 PREEMPT(voluntary) [ 274.207044][T23132] Tainted: [W]=WARN [ 274.210850][T23132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 274.220908][T23132] ================================================================== [ 274.398804][T12848] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000.