last executing test programs: 1m47.460587435s ago: executing program 2 (id=25489): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000b80)=[{0x6}]}, 0x10) 1m47.448964365s ago: executing program 3 (id=25491): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00'}, 0x10) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x3, 0x640b9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x9}, 0xa00, 0x2, 0x43a1bd76, 0x7, 0x9, 0x9, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x35, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000018000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) 1m47.371281487s ago: executing program 2 (id=25494): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x14, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x4c24, 0x40003, @private1}, {0x2, 0xfff9, 0x100c00, @rand_addr=' \x01\x00', 0xffffffff}, r2, 0x9dffffff}}, 0x48) 1m47.352770637s ago: executing program 3 (id=25499): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r0}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @local}, 0x10) 1m47.340199347s ago: executing program 2 (id=25501): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) 1m47.278019458s ago: executing program 3 (id=25503): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x2, &(0x7f00000001c0)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0x68}, @jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) 1m47.251656469s ago: executing program 2 (id=25505): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@updsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x0, 0x89}, {@in=@remote, 0x0, 0x33}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, {0x8000, 0xffffffffffffffff, 0xfffffffffffffffe}, {0x0, 0xfffffffffffffffd, 0x1900000000000000}, {}, 0x70bd2b, 0x0, 0xa, 0x2, 0x80}}, 0xf0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)="d8000000140081054e81f782db44b904021d080225000000040000a118000200fcffffff00000e1208000f0100810401a80016ea1f0006", 0x37}], 0x1, 0x0, 0x0, 0x7400}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000580)="d8000000140081054e81f782db44b9040a", 0x11}], 0x1, 0x0, 0x0, 0x7400}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[], 0xfe33) 1m47.176471781s ago: executing program 3 (id=25508): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a85}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000680)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="ea3d8100", 0x4, 0xb01, &(0x7f0000000080)={0x11, 0x8100, r2}, 0x14) 1m47.169065451s ago: executing program 2 (id=25510): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4c20, 0x6, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 1m47.160787851s ago: executing program 3 (id=25511): r0 = socket$inet(0x2, 0x3, 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600006000f4"], 0x44) 1m46.495517544s ago: executing program 32 (id=25513): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$tipc(0x1e, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 1m46.257533748s ago: executing program 33 (id=25516): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x16}, 0x4e24, 0x0, 0x4e22, 0x0, 0x2}, {0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x4000}}, {{@in=@local, 0x0, 0x6c}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x2f}, 0x200000, 0x2, 0x0, 0x0, 0x0, 0x5}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@local, @random="f368656e065b", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x0) 1m46.221816659s ago: executing program 2 (id=25517): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESOCT], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001480)={0x2, &(0x7f0000000640)=[{0x6, 0x0, 0x3}, {0x6, 0x3, 0x1, 0xedc8}]}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b0000000776680700b4257d5600000005fa69f2fc2a9af945ed5fe7afba0c2db57e46131eaf"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0xc, &(0x7f0000000580)=ANY=[@ANYRES64=r5, @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x3}, 0x18) io_submit(r4, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r3, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r7, 0x0, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f00000004c0)) mkdir(0x0, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700000004000000000000000000000000000000c5a09902b06517ac834b12ea72ebd7bd128d0a9f67b125be33a59e1c784ddd71b8152082f584b87927518f323ae25104fe3aaaea4b6a3b57a7afe61d224923bfaa3ab39a6cf44eccb5571c5efa95c0b8425d664bab0e80d2d823f44c2d05bbb41a326a7cd0", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc09}, @tail_call, @map_fd={0x18, 0x8b091c1516904eb7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x9}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x18) r9 = socket$inet(0x2, 0x3, 0xd) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0xfffffffb}]}) getsockopt$inet_mreqsrc(r9, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="180200000500000e00000000000000008500000027000000850000009c00000095"], &(0x7f0000000300)='syzkaller\x00', 0x86, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x94) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) socket$inet6_sctp(0xa, 0x1, 0x84) r11 = inotify_init1(0x0) inotify_add_watch(r11, &(0x7f0000000200)='.\x00', 0x10000a0) 1m46.1934703s ago: executing program 34 (id=25517): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESOCT], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001480)={0x2, &(0x7f0000000640)=[{0x6, 0x0, 0x3}, {0x6, 0x3, 0x1, 0xedc8}]}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b0000000776680700b4257d5600000005fa69f2fc2a9af945ed5fe7afba0c2db57e46131eaf"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0xc, &(0x7f0000000580)=ANY=[@ANYRES64=r5, @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x3}, 0x18) io_submit(r4, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r3, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r7, 0x0, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f00000004c0)) mkdir(0x0, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700000004000000000000000000000000000000c5a09902b06517ac834b12ea72ebd7bd128d0a9f67b125be33a59e1c784ddd71b8152082f584b87927518f323ae25104fe3aaaea4b6a3b57a7afe61d224923bfaa3ab39a6cf44eccb5571c5efa95c0b8425d664bab0e80d2d823f44c2d05bbb41a326a7cd0", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xc09}, @tail_call, @map_fd={0x18, 0x8b091c1516904eb7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x9}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x18) r9 = socket$inet(0x2, 0x3, 0xd) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0xfffffffb}]}) getsockopt$inet_mreqsrc(r9, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="180200000500000e00000000000000008500000027000000850000009c00000095"], &(0x7f0000000300)='syzkaller\x00', 0x86, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x94) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) socket$inet6_sctp(0xa, 0x1, 0x84) r11 = inotify_init1(0x0) inotify_add_watch(r11, &(0x7f0000000200)='.\x00', 0x10000a0) 1m46.12900684s ago: executing program 3 (id=25520): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x11, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x88}, 0x1, 0x7}, 0x0) 1m46.128828641s ago: executing program 35 (id=25520): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x11, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x88}, 0x1, 0x7}, 0x0) 51.680757236s ago: executing program 7 (id=27559): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) 51.642212797s ago: executing program 7 (id=27561): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x4, 0x4, 0xa, 0x4}, 0x3f) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={r1, 0x0, &(0x7f00000005c0)=""/104}, 0x20) 51.572666528s ago: executing program 7 (id=27564): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) unshare(0x20000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x100003, 0x20103, 0x4, 0x1, 0x1}, 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r1, &(0x7f0000000040), 0x0}, 0x20) 51.541609879s ago: executing program 7 (id=27568): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7c}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4, 0x8000000000008005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200, 0xfffffffffffffffc]}) 51.003909479s ago: executing program 7 (id=27579): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x20, &(0x7f0000000500)={&(0x7f0000000880)=@newlink={0x40, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2d}}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0xee}]}}}]}, 0x40}}, 0x4008040) 50.629030717s ago: executing program 7 (id=27596): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000000900000044"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 50.628856477s ago: executing program 36 (id=27596): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000000900000044"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x18) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 42.835717575s ago: executing program 9 (id=27942): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) execve(0x0, 0x0, 0x0) 42.759616976s ago: executing program 9 (id=27943): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e22, 0x1, @local, 0x3}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e210e227f000001925aa80020007b00090080007f000006e809000000ff0000f03ac71002000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 42.700383138s ago: executing program 9 (id=27945): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00001700000000001c0037"], 0x44}, 0x1, 0x0, 0x0, 0x4008010}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 42.622744639s ago: executing program 9 (id=27947): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7c}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4, 0x8000000000008005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200, 0xfffffffffffffffc]}) 42.438458092s ago: executing program 9 (id=27952): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r2, 0x5, 0x5e, 0x6, 0x7, 0x8, 0x0, 0x3, {r2, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, '\x00', 0x28}, 0x8}}, 0x978, 0x18, 0x5, 0x7f, 0x4}}, &(0x7f0000000100)=0xb0) 42.106035889s ago: executing program 9 (id=27969): pipe2$9p(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1818e58, &(0x7f00000003c0), 0x22, 0x63f, &(0x7f0000000d80)="$eJzs3c9rXFsdAPDvvZPkJWl86RMRX1AMuHgP5KVJfVh1Y1sXdlGwYBciLhqapIZOf5CkYGvBBFwoKIi4LdKN/4B76d6dCOrOtVBFKha0dB73zp1mMplfaTIzSe7nA5M599wzOeebOyf33HvnzA2gtOazH2nE+xGvbyQRs03rZqK+cr4o9+Lfj29mjyRqte/+K4mkyGuUT4rnM8XCZET86XLEpyv76918+Oj2crVW95OIc1t37p/bfPjoo/U7y7dWb63eXTr/tY8vLH596eOlpoa+vTPF85Wr3/n8L3/6w6+u/bn6URIX4/r4j1eiJY6jMh/z8boIsTl/LCIuZIk2f5eT5hSEUGqV4v04HhGfjdmo5Et1s7H+i5E2DhioWiWi1l3SqwBwUuneUFaNcUDj2L6/4+DrAx6VDM/zS/UDoP3xjxWnHCbzY6PpF0nTkVH93MbZI6g/q+PV48knrx7PPYk95yFevtk6Y0dQTyfbOxHxuXbxJ3nbzuaRZvGne47104hYjIiJon3fOkQbkqb0IM7DdHOQ+Ju3Qxb/xeI5y7/8lvW3ntYadvwAlNOzS8WOfDtb2t3/ZWOPxvgn2ox/Zg5/SSY36v1f5/FfY38/mY970pZxWDZmudb+V463Zvz951d+3an++vhv7knjkdXfGAsOw/OdiLmW+H+WBVuMf7L4kzbbPyty42J/dXz7L/+80mndqOOvPY34oO3xz+6oNEt1uT55bm29urpY/9m2jj/88Qe/61R/+/jfGUCk7WXbf7pD/E3bP219XfY3ud/+V+60Zvz+2tM7neqf6bn9039MJPXjzYki50c7W1sbSxETydWiSJG/vLW1cb57vPUyL2v581I9/g+/1L7/73n/t0Q11fiX2Yf737v9otO6t3n/N11Mfl3rsw2dZPGv9N7++/p/lverPuv47/cffKHTum7xTx0mMAAAAAAAACihNL8Gm6QLb9JpurBQny/7mZhOq/c2t768du/B3ZWID/PPQ46nkSb5R0Zm68vJ2np1dan4PGxj+XzL8lci4r2I+E1lKl9euHmvujLq4AEAAAAAAAAAAAAAAAAAAOCYOFPM/2/cp/o/lfr8f6Aket9gbt/9H4BTYpA3mASOt7z/d9vFvzu8tgDDZf8P5aX/Q3np/1Be+j+Ul/4P5aX/Q3np/1Be+j8AAAAAnErvffHZ35KI2P7GVP7ITBTrTPqF0238QKUrA2sHMHx6NJTXm0v/BvtQOn2N//9XfDng4JsDjEDSLjMfHNS6d/5nbV+5a+fwbQMAAAAAAAAAAAAA6j54v/P8/4PNDQZOGtP+oLwOMf/fVwfACeer/6G8HOMDPWbxx2SnFb3m/wMAAAAAAAAAAAAAR2YmfyTpQjEXeCbSdGEh4lMRcTbGk7X16upiRLwbEX+tjL+TLS+NutEAAAAAAAAAAAAAAAAAAABwymw+fHR7uVpd3WhO/H9fzulONO6C2rtwrY8yXRPfjAO+KpLh/1mmImLkG2VgibGmnCRiO9vyx6JhG5txPJqRJ0b8jwkAAAAAAAAAAAAAAAAAAEqoae5xe3O/HXKLAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGD4du//3yOxMl1/QV+F9yZGHSMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcDJ9EgAA//+YYDw3") 42.04832879s ago: executing program 37 (id=27969): pipe2$9p(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1818e58, &(0x7f00000003c0), 0x22, 0x63f, &(0x7f0000000d80)="$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") 26.986420917s ago: executing program 5 (id=28516): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_getoverrun(r2) 26.960541427s ago: executing program 5 (id=28518): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c00038008"], 0x10c}}, 0x0) 26.918376798s ago: executing program 5 (id=28521): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$eJzs3c9rHGUfAPDvzCZ5kzavaUXEFsWAhxakaVKLVS+29WAPBQv2IOKhoUlq6PYHTQq2FkzBg4KCiFeRXvwHvEvv3kRQb56FKlJRUOnK7M62m2Q3XdPsTpr5fGCzz/PM7D7PdydP5pmZPDsBlNZ49iON2BVx51QSMdaybDQaC8fz9W7/du109kiiVnv91ySSvKy5fpI/b88zwxHx7dGIRyur6124cvXsdLXW8F7E/sVzF/cvXLm6b/7c9JnZM7Pnpw68cPDQ5ItTB6c2JM7t+fOx4689+fH7bz8/9111XxKH4+TguzOxIo6NMh7jcScPsbV8ICIOZYk2n8vDZguEUGqV/PdxMCIej7Go1HMNYzH/UaGNA3qqVomoASWV6P9QUs1xQPPYvrvj4JM9HpX0z60jjQOg1fEPNM6NxHD92Gjb7aTlyKhxbmPHBtSf1fHPtd2fZ49Ydh7iz7tbZ2AD6ulk6XpEPNEu/qTeth31SLP402XtSCJiMiKG8va98gBtSFrSvTgPs5b1xp9GxOH8OSs/us76x1fk+x0/AOV080i+I1/Kcvf2f9nYozn+iTbjn9E2+671KHr/13n819zfD9fPkacrxmHZmOVE+7ccXFnw04fHPu1Uf+v4L3tk9TfHgv1w63rE7hXxf5AFm49/sviTNts/W+XU4e7qePX7X451WlZ0/LUbEXvaHv/cG5VmqTWuT+6fm6/OTjZ+tq3j62/e+rJT/UXHn23/bR3ib9n+6crXZZ/JxS7r+OrEjXOdlo3eN/7056Gkcbw5lJe8M724eGkqYig5nq/SUn5g7bY012m+Rxb/3mfa9/9lv//Xl7/PSPNPZhcuvnH2dqdl69n+LReT79S6bEMnWfwz99/+q/p/VvZJl3X88eblpzotWyv+kQcJDAAAAAAAAEoorV+DTdKJu+k0nZhozJd9LLal1QsLi8/OXbh8fiZib/3/IQfT5pXusUY+yfJT+f/DNvMHVuSfi4idEfFZZaSenzh9oTpTdPAAAAAAAAAAAAAAAAAAAACwSWzP5/8371P9e6Ux/x8oiV7eYA7Y3PR/KK96/191iyegDOz/obz0fygv/R/KS/+H8tL/obz0fygv/R/KS/8HAAAAgC1p59M3f0wiYumlkfojM5QvMyMItrbBohsAFKZSdAOAwty99G+wD6XT1fj/r/zLAXvfHKAASbvC+uCgtnbnv9n2lQAAAAAAAAAAAABAD+zZ1Xn+v7nBsLWZ9gfl9QDz/311ADzkfPU/lJdjfOB+s/iHOy0w/x8AAAAAAAAAAAAA+ma0/kjSiXwu8Gik6cRExP8jYkcMJnPz1dnJiHgkIn6oDP4vy08V3WgAAAAAAAAAAAAAAAAAAADYYhauXD07Xa3OXmpN/L2qZGsnmndB7UNdL8d/fFUk/f9YRiKi8I3Ss8RAS0kSsZRt+U3RsEsLsTmaUU8U/IcJAAAAAAAAAAAAAAAAAABKqGXucXu7v+hziwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg/+7d/793iaJjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeTv8GAAD//7V5QCw=") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f00000001c0)='.\x00', 0x1ac8431, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, &(0x7f00000001c0)) 26.702989892s ago: executing program 5 (id=28523): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) fdatasync(r0) 26.504917806s ago: executing program 5 (id=28531): r0 = socket(0x2, 0x80805, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x8, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) sendmmsg$inet(r0, &(0x7f0000000900)=[{{&(0x7f0000000080)={0x2, 0x4, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000ac0)="6cb76def2c36dab0f366cf47ad785ed2fb5e1fa5fb56d566acdc377060c4ba50a58104620df72c3004bfbc77173110e163f7d8ad60c34cdb064852353438fea809e390e392afbf35311690cd8286a6c49668aee29b7537078dba77963d15c085d7343c1012135d361ac15c082b7ac8db87cc10fe3ffc374c8be18fc53437100a11dddb9981072ec036d513870a5bbf62ce9e39f790f61ef997af390b9f5fc8a699e001c59077c459eb40ee80a3ffeb35737da668ef974592faf129325cd9ad0dc5663950a329804c9f5d261f71165b05dac212cc2afc40f980ddef8773f1045e75de4ec606aef87052e9ac784bb0f5a43f9cac5e44ae1a6dd575ce17a4749dc7cd4d7f76a40676e792e5b31a25703b1f35b48a89ed84582ef8f4ac046695f402c25da1fa6bc732a7016edf093b4c31193130b3bc143702e2b1d23743ca797b24495dc4979b81413701c0597dcd5e3bcc9c2050c18cfe03814d358e0f795e990dc44d2c1b9890514bd5ea94a3f3a1e25a8cdc67133e9176d76dc54c31274cff0101d8a42c103bad1b8b57362446f2c2ed8a69daf3d7306ef3fa2015e4ee1ef3392120b82671d73b07f3082ea69ffa0ebc7b53c78862a3e1ece518c1f0abbe4053b4dfafe815c1fe4b0d079446e80d13af972e00644a0188605d7309812e24cd1158677f94a16a5eb0c5d48b60329fc522026efa596ac913540f2a9b0345f279329bfba29a7dfc8894e6a08eeee3dd974c3de9e0602cfd1e3e584b10dd26cd13f7fb432e72ea85fd1d3a872061bc967d7a67a3a7f09f34cc825db5d9ef3ce0ff9873f8eff342eb30fa970007e2f591f07dc9bc5141a9679a2f7c69aa50894353a7830a0f7cf766aff6e81d7c3b88d730946ce3f327716ef6fd270d5bf467aef288db903f740b6ac27b962a3c6462372e63f8da8505f05d17b364dd8c6b5d449accd01b4c6da297669f098bee986b95e389a2d003539ca9dec8c26b9f6bbb5f7fe6f0b764d99bc0dafcad4121ed6a749ac71fc5deeee54d0e8a2d9dccc87df818258d73c8816b78c1be3670fb14dded879caf925e0f8abf63f55ffee02bbffb465f0303338bd12e22fe94fdaa3f033127ecaf41649232c38e83850fd3ebc890ea5db2763a8389ac49bd9b7f6b81f381d3eeb90d0f596e2b7f7dfa2a0e9453c1f5f359b56aae9e97a51f6c092d25a031843e351f5733a25c5905706618ab569359bdca4932f6471f4f2d152f84cfc0c563885b0d93fd015095a8eb9422e3d17ddaf3f20dde5eeea415f76c0617964198c824b98f4d53ab0d4d734dcd6d07dddd5b77c1bd71208632941973bd5b5aca981137ec21dcd86ba518b3d4979b68f704a2a7d7cfeb9be3edf4b4b3560e930d9dba0bc358cba36a129748c1fa73483a69759ba0c4f2ee2a936899e163c213bb3fe5a28e68669fb2da6bbcdf4c55e933d127a8bc68b8d0e6c6c757fe8ea47f26ceb7c1b3ca8b962eb31a081756ed56fe4385dccc5e2a7a53300e9c8a1a55bcf8db3f828cb3db8485110da631a50199a5c1932b5538a2b1c3cddb4451868a413418e3f761530fd477b2ebb449070c73171964203ad7bad4302af13fa6fe55fb88ede096a7aba95ef3665da778250daa9dd4bd5ecb8a807d83fe6dcf2f0cf5de7a4ef742979afd7d93bb2672ad45f6537640313b1ca8838f3fdc08e57455af6398ce5b253312fe1a88206210831e0de59d1e3f9442fb9dd43f1b9c00d151d3234028990f8bcaf65c0ad9ea1bc20e4b7641ff26969b02ccd60d2d8d2d72fe5fd58068cd6d7525c9e24c4246cd776ecf1f57550bb6bddad5093618797547cde5c07e165bc979bfbb5479c58e89c29efa5fdfa5b4a87917a4275609afc849384458ca980ba5a2aa4d10c761bb3b3a57e3d3b41001cdf6", 0x541}], 0x1}}], 0x2, 0x0) 26.311369049s ago: executing program 5 (id=28532): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000004240)=0x40000006, 0x4) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}, 0x1ff}], 0x1, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000300)={0xa, 0x4e20, 0x5, @mcast1}, 0x1c) 26.28561965s ago: executing program 38 (id=28532): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000004240)=0x40000006, 0x4) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)}, 0x1ff}], 0x1, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000300)={0xa, 0x4e20, 0x5, @mcast1}, 0x1c) 965.393172ms ago: executing program 6 (id=29326): unshare(0x24020400) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r1, 0x0, 0x0) 482.553211ms ago: executing program 0 (id=29366): r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendto$packet(r0, &(0x7f00000003c0)="ed5349ff79d04365499992ab242847400000000043cc3d64f56f0ba615ed298c9007d9249f1ec07c69da0100", 0x2c, 0x0, &(0x7f0000000080)={0x11, 0xc, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 432.894872ms ago: executing program 0 (id=29369): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64, @ANYRES16], 0x1, 0x36e, &(0x7f0000000c00)="$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") r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) io_setup(0x7d, &(0x7f0000000600)=0x0) io_submit(r2, 0x1, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="96", 0x1, 0x0, 0x0, 0x0, r1}]) 363.430113ms ago: executing program 4 (id=29375): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x20000000000002a5, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x20, 0x2, 0x1, 0x5, 0x0, 0x0, {0x5, 0x0, 0x5}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x212}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4844) 363.084653ms ago: executing program 4 (id=29377): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2440, 0x0) fcntl$setlease(r1, 0x400, 0x0) utime(&(0x7f0000000080)='./file0\x00', 0x0) 334.929294ms ago: executing program 4 (id=29379): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x24, &(0x7f0000001100)={0x2, 0x0, 0x0, 0x1}) 289.105745ms ago: executing program 0 (id=29380): bpf$MAP_CREATE(0x0, 0x0, 0x50) unshare(0x2c020400) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x18) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 288.674265ms ago: executing program 4 (id=29383): io_setup(0x490, &(0x7f0000000000)=0x0) r1 = io_uring_setup(0x6001, &(0x7f00000003c0)={0x0, 0x823a, 0x800, 0x2, 0x249}) close_range(r1, r1, 0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000180)=[{}], 0x0, 0x0) r2 = eventfd2(0x3ff, 0x800) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7, r1, 0x0, 0x0, 0x2, 0x0, 0x1, r2}]) 278.889735ms ago: executing program 8 (id=29384): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x4, 0x0, 0x7ffc1ffb}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='kmem_cache_free\x00', r1}, 0x18) ioperm(0x4, 0x1, 0x6) 266.718645ms ago: executing program 1 (id=29385): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') close_range(r2, 0xffffffffffffffff, 0x0) 213.121796ms ago: executing program 0 (id=29386): r0 = syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x202) r1 = syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x3232, 0x100, 0x0, 0x3de}, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000240)=[r0], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x1, 0x4000, @fd_index, 0xb132, 0x0, 0x0, 0x8, 0x1, {0x2}}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) 212.855336ms ago: executing program 8 (id=29387): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x82200, 0x46, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 212.757246ms ago: executing program 1 (id=29388): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x1c) 212.643836ms ago: executing program 0 (id=29389): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001c00070cecfffffffde8df2507000000", @ANYRES32=r1, @ANYBLOB="0200640b0a0002"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000}, 0x10000040) 206.367526ms ago: executing program 8 (id=29390): socket(0x10, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = syz_io_uring_setup(0x66e, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000380)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x567, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 205.402136ms ago: executing program 1 (id=29391): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffd) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001000), 0x581, 0x4000001f, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000002c0)={0x3, 0x1, 0x2, 0xff, 0xa4, 0x0, 0x1, 0x0, 0x5, 0x8, 0x81, 0x0, 0x2, 0x20}, 0xe) 174.483017ms ago: executing program 8 (id=29392): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0xfffffffffffffda8, 0x0, 0x0) 141.544928ms ago: executing program 0 (id=29393): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0}, &(0x7f0000000400), &(0x7f0000000500)=r1}, 0x20) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @broadcast}, 0x10) 141.398008ms ago: executing program 8 (id=29394): bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b0000000000000000000000008000000000", @ANYRES32], 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = syz_io_uring_setup(0xbc3, &(0x7f0000000540)={0x0, 0x1568, 0x10000, 0x2, 0x264}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) io_uring_enter(r0, 0x29ab, 0xd480, 0x0, 0x0, 0x0) 141.272377ms ago: executing program 4 (id=29395): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x3, 0x0, 0x4}}, 0x2e) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4e04, 0x0, 0x0, 0x0, {0xa, 0x4e22, 0xa, @private2={0xfc, 0x2, '\x00', 0x1}, 0x77f}}}, 0x32) 107.305198ms ago: executing program 4 (id=29396): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESOCT], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000001480)={0x2, &(0x7f0000000640)=[{0x6, 0x0, 0x3}, {0x6, 0x3, 0x1, 0xedc8}]}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b0000000776680700b4257d5600000005fa69f2fc2a9af945ed5fe7afba0c2db57e46131eaf"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0xc, &(0x7f0000000580)=ANY=[@ANYRES64=r5, @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x3}, 0x18) io_submit(r4, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2002000000, 0x4, 0x0, 0x1, 0x0, r3, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r7, 0x0, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f00000004c0)) mkdir(0x0, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700000004000000000000000000000000000000c5a09902b06517ac834b12ea72ebd7bd128d0a9f67b125be33a59e1c784ddd71b8152082f584b87927518f323ae25104fe3aaaea4b6a3b57a7afe61d224923bfaa3ab39a6cf44eccb5571c5efa95c0b8425d664bab0e80d2d823f44c2d05bbb41a326a7cd0", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@tail_call, @map_fd={0x18, 0x8b091c1516904eb7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x9}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x18) r9 = socket$inet(0x2, 0x3, 0xd) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0xfffffffb}]}) getsockopt$inet_mreqsrc(r9, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) write(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r10, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="180200000500000e00000000000000008500000027000000850000009c00000095"], &(0x7f0000000300)='syzkaller\x00', 0x86, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x94) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) socket$inet6_sctp(0xa, 0x1, 0x84) r11 = inotify_init1(0x0) inotify_add_watch(r11, &(0x7f0000000200)='.\x00', 0x10000a0) 107.001088ms ago: executing program 1 (id=29397): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="a1ab23bd7000fdffffff32"], 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x0) 94.965318ms ago: executing program 8 (id=29398): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp', 0x2) sendto$inet(r0, &(0x7f0000000300)="0906c422e0243219ff7b440e76a1b51b82ba23599f81b52c9d4db4486cec105e4b9f0f859f8a43eef6352f1e46e3145089b6a22f618ca14e288029b613a329c422481c6b7aff6806bce699cea461ecf591d9018b2a1d84e389a8d3127fd35913fe69754435c2", 0xffffffffffffffbb, 0x40040011, 0x0, 0x0) 94.584629ms ago: executing program 6 (id=29399): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDGKBDIACR(r2, 0x4bfa, &(0x7f0000002f80)=""/61) 25.029899ms ago: executing program 1 (id=29400): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a20000000000a01010000000000000000010000090900010073797a3100000000380000000b0a03060000000000000000000000080900020073797a31000000000800044000000001040012800900010073797a300000000078000000160a01080000000000000000010000070900010073797a31000000000900020073797a31000000000900020073797a320000000040000380080002400000000608000140000000002c0003801400010070696d726567310000000000000000001400010070696d72656731"], 0xf8}, 0x1, 0x0, 0x0, 0x40}, 0x8880) 24.804319ms ago: executing program 6 (id=29401): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000800)="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", 0x2de}, {&(0x7f0000000340)="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", 0x24a}, {&(0x7f00000006c0)="5be08105437c98b91b9455046f57b5fc090014bde2bb01000000000000001a7838d859207067c30aa7352abbdf98e9bf033a3184a11e84639d3b9164d9c5d729f3dd", 0x42}, {&(0x7f0000000140)="6011daffb3bc7ec41548698eff49287316578c3df52177a7ca0e12f21a", 0x1d}], 0x4, 0x0, 0x0, 0x900}}], 0x1, 0x0) 24.6269ms ago: executing program 1 (id=29402): r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 24.478889ms ago: executing program 6 (id=29403): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) 20.27296ms ago: executing program 6 (id=29404): bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000e9ff00000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) 0s ago: executing program 6 (id=29405): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): tors = 8 limit=128 [ 1522.839361][T10131] kworker/u8:1: attempt to access beyond end of device [ 1522.839361][T10131] loop6: rw=1, sector=201, nr_sectors = 8 limit=128 [ 1522.864273][T10131] kworker/u8:1: attempt to access beyond end of device [ 1522.864273][T10131] loop6: rw=1, sector=217, nr_sectors = 8 limit=128 [ 1522.879412][T10131] kworker/u8:1: attempt to access beyond end of device [ 1522.879412][T10131] loop6: rw=1, sector=233, nr_sectors = 8 limit=128 [ 1522.894367][T10131] kworker/u8:1: attempt to access beyond end of device [ 1522.894367][T10131] loop6: rw=1, sector=249, nr_sectors = 8 limit=128 [ 1522.908992][T10131] kworker/u8:1: attempt to access beyond end of device [ 1522.908992][T10131] loop6: rw=1, sector=265, nr_sectors = 8 limit=128 [ 1522.931114][T10131] kworker/u8:1: attempt to access beyond end of device [ 1522.931114][T10131] loop6: rw=1, sector=281, nr_sectors = 8 limit=128 [ 1522.945523][T10131] kworker/u8:1: attempt to access beyond end of device [ 1522.945523][T10131] loop6: rw=1, sector=297, nr_sectors = 8 limit=128 [ 1522.974907][T14411] netlink: 8 bytes leftover after parsing attributes in process `syz.6.27378'. [ 1522.988914][T14411] netlink: 24 bytes leftover after parsing attributes in process `syz.6.27378'. [ 1522.997350][T14415] loop5: detected capacity change from 0 to 512 [ 1523.020065][T14415] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1523.028307][T14419] syzkaller1: entered promiscuous mode [ 1523.032957][T14415] ext4 filesystem being mounted at /342/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1523.039863][T14419] syzkaller1: entered allmulticast mode [ 1523.055865][T14413] vhci_hcd: invalid port number 96 [ 1523.062213][T14413] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 1523.077240][ T9899] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1523.161863][T14435] loop5: detected capacity change from 0 to 512 [ 1523.168858][T14435] EXT4-fs: Ignoring removed bh option [ 1523.174880][T14435] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 1523.186267][T14435] EXT4-fs (loop5): 1 truncate cleaned up [ 1523.193977][T14435] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1523.257015][ T9899] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1523.386017][T14466] netlink: 'syz.8.27405': attribute type 29 has an invalid length. [ 1523.398188][T14466] netlink: 'syz.8.27405': attribute type 29 has an invalid length. [ 1523.413033][T14466] netlink: 500 bytes leftover after parsing attributes in process `syz.8.27405'. [ 1523.684936][T14513] loop8: detected capacity change from 0 to 128 [ 1523.842727][T14534] netlink: 'syz.6.27439': attribute type 1 has an invalid length. [ 1523.878038][T14541] rdma_op ffff88811a62b580 conn xmit_rdma 0000000000000000 [ 1524.081871][T14569] netlink: 5 bytes leftover after parsing attributes in process `syz.1.27454'. [ 1524.091102][T14569] 0{X: renamed from gretap0 (while UP) [ 1524.099633][T14569] 0{X: entered allmulticast mode [ 1524.106251][T14569] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 1524.169322][T14582] loop6: detected capacity change from 0 to 512 [ 1524.193522][T14582] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1524.197015][T14587] netlink: 'syz.1.27461': attribute type 4 has an invalid length. [ 1524.224593][T14582] ext4 filesystem being mounted at /430/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1524.226551][T21992] lo speed is unknown, defaulting to 1000 [ 1524.240891][T21992] syz0: Port: 1 Link DOWN [ 1524.315085][ T9894] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1524.361950][T14589] netlink: 'syz.1.27462': attribute type 11 has an invalid length. [ 1524.370248][T14589] netlink: 43 bytes leftover after parsing attributes in process `syz.1.27462'. [ 1524.408594][T14599] netlink: 16 bytes leftover after parsing attributes in process `syz.6.27466'. [ 1524.439506][T21992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1524.447023][T21992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1524.454631][T21992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1524.462206][T21992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1524.469940][T21992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1524.477501][T21992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1524.485069][T21992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1524.492622][T21992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1524.500043][T21992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1524.507588][T21992] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 1524.562835][T21992] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 1524.648843][T14619] loop6: detected capacity change from 0 to 512 [ 1524.683687][T14619] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1524.703462][T14619] ext4 filesystem being mounted at /436/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1524.739002][T14633] loop7: detected capacity change from 0 to 512 [ 1524.746171][T14633] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 1524.770471][T14633] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 1524.796659][T14633] EXT4-fs (loop7): 1 truncate cleaned up [ 1524.797031][ T9894] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1524.813419][T14633] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1524.872946][T14641] loop5: detected capacity change from 0 to 1024 [ 1524.884107][ T9903] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1524.894817][T14649] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 1524.921884][T14641] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1524.939252][T14655] geneve5: entered promiscuous mode [ 1524.970248][ T3643] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 58563 - 0 [ 1524.983635][ T9899] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1524.993199][ T3643] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 58563 - 0 [ 1525.003066][ T3643] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 58563 - 0 [ 1525.022627][ T3643] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 58563 - 0 [ 1525.168326][T14684] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=14684 comm=syz.7.27502 [ 1525.181137][T14684] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=14684 comm=syz.7.27502 [ 1525.211585][T14686] loop8: detected capacity change from 0 to 1024 [ 1525.225706][T14686] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 1525.286744][T14693] loop8: detected capacity change from 0 to 1024 [ 1525.305193][T14693] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1525.334493][ T9906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1525.359664][T14701] vhci_hcd: invalid port number 61 [ 1525.379669][T14703] loop8: detected capacity change from 0 to 128 [ 1525.439239][T14707] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27513'. [ 1525.557298][T14726] netlink: 12 bytes leftover after parsing attributes in process `syz.8.27520'. [ 1525.569325][T14726] netlink: 12 bytes leftover after parsing attributes in process `syz.8.27520'. [ 1525.673325][T14741] program syz.6.27527 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1525.684153][T14741] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1525.722708][T14746] lo speed is unknown, defaulting to 1000 [ 1525.729040][T14746] lo speed is unknown, defaulting to 1000 [ 1525.735318][T14746] lo speed is unknown, defaulting to 1000 [ 1525.774266][T14751] loop8: detected capacity change from 0 to 512 [ 1525.782785][T14751] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #15: comm syz.8.27529: casefold flag without casefold feature [ 1525.797406][T14751] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.27529: couldn't read orphan inode 15 (err -117) [ 1525.811851][T14751] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1525.850186][ T9906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1525.886589][T14757] netlink: 'syz.8.27533': attribute type 3 has an invalid length. [ 1526.023679][T14769] loop8: detected capacity change from 0 to 1024 [ 1526.035439][T14769] EXT4-fs: Ignoring removed orlov option [ 1526.042233][T14769] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1526.054342][T14769] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1526.093042][ T9906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1526.196333][T14784] netlink: 'syz.5.27545': attribute type 3 has an invalid length. [ 1526.344972][T14798] loop5: detected capacity change from 0 to 512 [ 1526.365291][T14798] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1526.379086][T14798] ext4 filesystem being mounted at /370/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1526.391295][T14802] IPVS: Error connecting to the multicast addr [ 1526.411145][ T9899] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1526.660217][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 1526.660245][ T29] audit: type=1326 audit(2000005848.160:101374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.5.27567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f538bd8eec9 code=0x7ffc0000 [ 1526.690553][ T29] audit: type=1326 audit(2000005848.160:101375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.5.27567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f538bd8eec9 code=0x7ffc0000 [ 1526.707736][T14834] loop7: detected capacity change from 0 to 512 [ 1526.734356][T14834] EXT4-fs: Ignoring removed oldalloc option [ 1526.758972][T14834] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 1526.798601][ T29] audit: type=1326 audit(2000005848.216:101376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.5.27567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f538bd8eec9 code=0x7ffc0000 [ 1526.799199][T14834] EXT4-fs (loop7): 1 truncate cleaned up [ 1526.822586][ T29] audit: type=1326 audit(2000005848.216:101377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.5.27567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f538bd8eec9 code=0x7ffc0000 [ 1526.822707][ T29] audit: type=1326 audit(2000005848.216:101378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.5.27567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f538bd8eec9 code=0x7ffc0000 [ 1526.822756][ T29] audit: type=1326 audit(2000005848.216:101379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.5.27567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f538bd8eec9 code=0x7ffc0000 [ 1526.822792][ T29] audit: type=1326 audit(2000005848.216:101380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.5.27567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f538bd8eec9 code=0x7ffc0000 [ 1526.822826][ T29] audit: type=1326 audit(2000005848.216:101381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.5.27567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f538bd8eec9 code=0x7ffc0000 [ 1526.822863][ T29] audit: type=1400 audit(2000005848.225:101382): avc: denied { watch } for pid=14807 comm="syz.8.27556" path="/342" dev="tmpfs" ino=1778 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1526.822935][ T29] audit: type=1326 audit(2000005848.225:101383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14831 comm="syz.5.27567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f538bd8eec9 code=0x7ffc0000 [ 1526.934236][T14845] loop6: detected capacity change from 0 to 128 [ 1526.955423][T14834] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1527.033590][T14849] loop5: detected capacity change from 0 to 128 [ 1527.043723][T14849] EXT4-fs: Ignoring removed nobh option [ 1527.056811][T14845] FAT-fs (loop6): Directory bread(block 32) failed [ 1527.063464][T14845] FAT-fs (loop6): Directory bread(block 33) failed [ 1527.070645][T14845] FAT-fs (loop6): Directory bread(block 34) failed [ 1527.073767][T14849] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1527.078552][T14845] FAT-fs (loop6): Directory bread(block 35) failed [ 1527.097290][T14845] FAT-fs (loop6): Directory bread(block 36) failed [ 1527.109990][T14845] FAT-fs (loop6): Directory bread(block 37) failed [ 1527.116570][T14845] FAT-fs (loop6): Directory bread(block 38) failed [ 1527.132872][T14849] ext4 filesystem being mounted at /378/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1527.139917][T14845] FAT-fs (loop6): Directory bread(block 39) failed [ 1527.161150][T14845] FAT-fs (loop6): Directory bread(block 40) failed [ 1527.178643][T14845] FAT-fs (loop6): Directory bread(block 41) failed [ 1527.188708][ T9903] EXT4-fs error (device loop7): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 1527.202593][ T9903] EXT4-fs error (device loop7): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 1527.225693][ T9899] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1527.291908][T14845] FAT-fs (loop6): Filesystem has been set read-only [ 1527.291864][T14612] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1527.298724][T14845] FAT-fs (loop6): error, fat_free_clusters: deleting FAT entry beyond EOF [ 1527.322872][T14868] __nla_validate_parse: 4 callbacks suppressed [ 1527.322890][T14868] netlink: 12 bytes leftover after parsing attributes in process `syz.8.27584'. [ 1527.467548][T14885] loop6: detected capacity change from 0 to 512 [ 1527.517359][T14885] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1527.543148][T14885] EXT4-fs (loop6): mount failed [ 1527.615333][T14899] netlink: 8 bytes leftover after parsing attributes in process `syz.6.27599'. [ 1527.634534][T14899] netlink: 312 bytes leftover after parsing attributes in process `syz.6.27599'. [ 1527.643818][T14899] netlink: 8 bytes leftover after parsing attributes in process `syz.6.27599'. [ 1527.819758][T14901] lo speed is unknown, defaulting to 1000 [ 1527.827709][T14901] lo speed is unknown, defaulting to 1000 [ 1527.834675][T14901] lo speed is unknown, defaulting to 1000 [ 1528.133127][T14901] chnl_net:caif_netlink_parms(): no params data found [ 1528.183165][T14970] netlink: 'syz.6.27624': attribute type 1 has an invalid length. [ 1528.250604][T14901] bridge0: port 1(bridge_slave_0) entered blocking state [ 1528.257915][T14901] bridge0: port 1(bridge_slave_0) entered disabled state [ 1528.266081][T14901] bridge_slave_0: entered allmulticast mode [ 1528.272955][T14901] bridge_slave_0: entered promiscuous mode [ 1528.280052][T14901] bridge0: port 2(bridge_slave_1) entered blocking state [ 1528.287454][T14901] bridge0: port 2(bridge_slave_1) entered disabled state [ 1528.295403][T14901] bridge_slave_1: entered allmulticast mode [ 1528.302942][T14901] bridge_slave_1: entered promiscuous mode [ 1528.322539][T14985] vhci_hcd: invalid port number 96 [ 1528.327798][T14985] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 1528.341002][T14901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1528.356209][T14901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1528.369607][T14988] lo speed is unknown, defaulting to 1000 [ 1528.377325][T14988] lo speed is unknown, defaulting to 1000 [ 1528.396005][T14988] lo speed is unknown, defaulting to 1000 [ 1528.403299][T14901] team0: Port device team_slave_0 added [ 1528.410669][T14901] team0: Port device team_slave_1 added [ 1528.442644][T14901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1528.450894][T14901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1528.478109][T14901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1528.493004][T14901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1528.501276][T14901] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1528.528602][T14901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1528.587145][T14901] hsr_slave_0: entered promiscuous mode [ 1528.602652][T14901] hsr_slave_1: entered promiscuous mode [ 1528.610287][T14901] debugfs: 'hsr0' already exists in 'hsr' [ 1528.616084][T14901] Cannot create hsr debugfs directory [ 1528.759057][T21992] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=21992 comm=kworker/1:7 [ 1528.782655][T14901] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 1528.791232][T15013] 9pnet: p9_errstr2errno: server reported unknown error 184467 [ 1528.808550][T14901] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 1528.819460][T14901] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 1528.843599][T14901] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 1528.914946][T14901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1528.951193][T14901] 8021q: adding VLAN 0 to HW filter on device team0 [ 1528.963694][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 1528.970816][ T3643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1528.989456][T10131] bridge0: port 2(bridge_slave_1) entered blocking state [ 1528.996642][T10131] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1529.019586][T15046] ref_ctr_offset mismatch. inode: 0x734 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1000000 [ 1529.080568][T15054] netlink: 28 bytes leftover after parsing attributes in process `syz.1.27666'. [ 1529.089935][T15054] netlink: 28 bytes leftover after parsing attributes in process `syz.1.27666'. [ 1529.127173][T14901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1529.360128][T14901] veth0_vlan: entered promiscuous mode [ 1529.381624][T14901] veth1_vlan: entered promiscuous mode [ 1529.403491][T14901] veth0_macvtap: entered promiscuous mode [ 1529.411482][T14901] veth1_macvtap: entered promiscuous mode [ 1529.426767][T14901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1529.442757][T14901] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1529.456751][T25938] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1529.473801][T25938] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1529.483034][T25938] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1529.492114][T25938] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1529.506248][T15109] IPv6: Can't replace route, no match found [ 1529.731982][T15130] vhci_hcd: invalid port number 96 [ 1529.737150][T15130] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 1529.811638][T15142] loop9: detected capacity change from 0 to 512 [ 1529.819075][T15142] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 1529.830782][T15142] EXT4-fs (loop9): 1 truncate cleaned up [ 1529.838199][T15142] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1529.869474][T14901] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1529.948982][T15160] vhci_hcd: invalid port number 96 [ 1529.955611][T15160] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 1529.971898][T15164] netlink: 4 bytes leftover after parsing attributes in process `syz.8.27701'. [ 1529.985105][T15164] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1530.002263][T15164] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1530.078241][T15180] netlink: 8 bytes leftover after parsing attributes in process `syz.9.27708'. [ 1530.104969][T15184] loop8: detected capacity change from 0 to 512 [ 1530.124911][T15187] loop5: detected capacity change from 0 to 764 [ 1530.138981][T15184] EXT4-fs warning (device loop8): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1530.157240][T15187] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 1530.165495][T15184] EXT4-fs (loop8): mount failed [ 1530.346319][T15217] vcan0: tx drop: invalid da for name 0x0000000020000004 [ 1530.354857][T15215] macvtap0: refused to change device tx_queue_len [ 1530.426966][T15227] loop9: detected capacity change from 0 to 512 [ 1530.449821][T15227] EXT4-fs warning (device loop9): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1530.472418][T15227] EXT4-fs (loop9): mount failed [ 1530.528620][T15250] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15250 comm=syz.5.27737 [ 1530.542796][T15250] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=15250 comm=syz.5.27737 [ 1530.612947][T15262] loop5: detected capacity change from 0 to 1764 [ 1530.675373][T15269] loop9: detected capacity change from 0 to 1024 [ 1530.682294][T15269] EXT4-fs: inline encryption not supported [ 1530.688274][T15269] EXT4-fs: Ignoring removed nobh option [ 1530.694004][T15269] EXT4-fs: Ignoring removed bh option [ 1530.713573][T15269] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1530.730895][T15269] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4193: comm syz.9.27747: Allocating blocks 385-513 which overlap fs metadata [ 1530.748389][T15268] EXT4-fs (loop9): pa ffff88810723a7e0: logic 16, phys. 129, len 24 [ 1530.756560][T15268] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 8 [ 1530.777191][T14901] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1530.804366][T15276] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 1531.307732][T15290] loop9: detected capacity change from 0 to 512 [ 1531.315028][T15290] EXT4-fs: Ignoring removed bh option [ 1531.327456][T15290] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 1531.347783][T15290] EXT4-fs (loop9): 1 truncate cleaned up [ 1531.354436][T15290] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1531.384766][T14901] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1531.499783][T15323] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 1531.558012][T15326] vhci_hcd: invalid port number 96 [ 1531.563219][T15326] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 1531.595333][T15333] loop6: detected capacity change from 0 to 512 [ 1531.613114][T15333] ext4 filesystem being mounted at /499/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1531.679157][T15337] loop8: detected capacity change from 0 to 8192 [ 1532.141427][T15364] netlink: 'syz.5.27785': attribute type 1 has an invalid length. [ 1532.203095][T15373] loop5: detected capacity change from 0 to 128 [ 1532.236952][ T29] kauditd_printk_skb: 229 callbacks suppressed [ 1532.237021][ T29] audit: type=1400 audit(2000005853.380:101610): avc: denied { write } for pid=15375 comm="syz.6.27791" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1532.267202][ T29] audit: type=1400 audit(2000005853.380:101611): avc: denied { open } for pid=15375 comm="syz.6.27791" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1532.295990][ T29] audit: type=1326 audit(2000005853.436:101612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.27792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1532.334710][ T29] audit: type=1326 audit(2000005853.455:101613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.27792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1532.360225][ T29] audit: type=1326 audit(2000005853.455:101614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.27792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1532.385193][ T29] audit: type=1326 audit(2000005853.455:101615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.27792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1532.409321][ T29] audit: type=1326 audit(2000005853.455:101616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.27792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1532.434335][ T29] audit: type=1326 audit(2000005853.455:101617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.1.27792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1532.492459][ T29] audit: type=1326 audit(2000005853.501:101618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15382 comm="syz.1.27794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1532.517674][ T29] audit: type=1326 audit(2000005853.501:101619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15382 comm="syz.1.27794" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1532.519406][T15389] netlink: 28 bytes leftover after parsing attributes in process `syz.9.27798'. [ 1532.550763][T15389] netlink: 196 bytes leftover after parsing attributes in process `syz.9.27798'. [ 1532.559637][ T3643] bio_check_eod: 103 callbacks suppressed [ 1532.559657][ T3643] kworker/u8:52: attempt to access beyond end of device [ 1532.559657][ T3643] loop5: rw=1, sector=145, nr_sectors = 16 limit=128 [ 1532.588613][ T3643] kworker/u8:52: attempt to access beyond end of device [ 1532.588613][ T3643] loop5: rw=1, sector=169, nr_sectors = 8 limit=128 [ 1532.617009][ T3643] kworker/u8:52: attempt to access beyond end of device [ 1532.617009][ T3643] loop5: rw=1, sector=185, nr_sectors = 8 limit=128 [ 1532.641487][ T3643] kworker/u8:52: attempt to access beyond end of device [ 1532.641487][ T3643] loop5: rw=1, sector=201, nr_sectors = 8 limit=128 [ 1532.656599][ T3643] kworker/u8:52: attempt to access beyond end of device [ 1532.656599][ T3643] loop5: rw=1, sector=217, nr_sectors = 8 limit=128 [ 1532.671392][ T3643] kworker/u8:52: attempt to access beyond end of device [ 1532.671392][ T3643] loop5: rw=1, sector=233, nr_sectors = 8 limit=128 [ 1532.715493][ T3643] kworker/u8:52: attempt to access beyond end of device [ 1532.715493][ T3643] loop5: rw=1, sector=249, nr_sectors = 8 limit=128 [ 1532.748211][ T3643] kworker/u8:52: attempt to access beyond end of device [ 1532.748211][ T3643] loop5: rw=1, sector=265, nr_sectors = 8 limit=128 [ 1532.763400][ T3643] kworker/u8:52: attempt to access beyond end of device [ 1532.763400][ T3643] loop5: rw=1, sector=281, nr_sectors = 8 limit=128 [ 1532.777121][ T3643] kworker/u8:52: attempt to access beyond end of device [ 1532.777121][ T3643] loop5: rw=1, sector=297, nr_sectors = 8 limit=128 [ 1532.830385][T15419] loop8: detected capacity change from 0 to 128 [ 1532.869531][T15421] loop6: detected capacity change from 0 to 1024 [ 1532.981141][T15435] __nla_validate_parse: 2 callbacks suppressed [ 1532.981163][T15435] netlink: 144 bytes leftover after parsing attributes in process `syz.1.27816'. [ 1533.057826][T15441] loop8: detected capacity change from 0 to 128 [ 1533.065822][T15443] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 1533.086768][T15441] EXT4-fs: Ignoring removed nobh option [ 1533.120168][T15441] ext4 filesystem being mounted at /396/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 1533.173706][T15458] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 1533.274268][T15472] netlink: 144 bytes leftover after parsing attributes in process `syz.8.27833'. [ 1533.488829][T15505] loop5: detected capacity change from 0 to 512 [ 1533.497094][T15505] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 1533.525805][T15505] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 1533.550967][T15505] EXT4-fs (loop5): 1 truncate cleaned up [ 1533.687851][T10093] hid_parser_main: 22 callbacks suppressed [ 1533.687875][T10093] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1533.701395][T10093] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1533.709030][T10093] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1533.717797][T10093] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1533.725366][T10093] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1533.734023][T10093] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1533.742880][T10093] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1533.751462][T10093] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1533.758667][T15542] loop8: detected capacity change from 0 to 512 [ 1533.760277][T10093] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1533.773735][T10093] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 1533.786813][T10093] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 1533.815478][T15542] ext4 filesystem being mounted at /409/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1533.840269][T15551] loop5: detected capacity change from 0 to 1024 [ 1533.858985][T15551] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 1533.896356][T15555] program syz.5.27871 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1533.907358][T15555] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1533.943720][T15559] netlink: 144 bytes leftover after parsing attributes in process `syz.5.27874'. [ 1534.020975][T15573] vhci_hcd: invalid port number 61 [ 1534.023686][T15571] netlink: 12 bytes leftover after parsing attributes in process `syz.6.27880'. [ 1534.039887][T15571] netlink: 12 bytes leftover after parsing attributes in process `syz.6.27880'. [ 1534.055917][T15575] loop9: detected capacity change from 0 to 1024 [ 1534.064864][T15575] EXT4-fs: Ignoring removed orlov option [ 1534.070868][T15575] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1534.104057][T15579] ALSA: seq fatal error: cannot create timer (-19) [ 1534.138986][T15588] loop9: detected capacity change from 0 to 512 [ 1534.172266][T15588] ext4 filesystem being mounted at /42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1534.269888][T15606] netlink: 12 bytes leftover after parsing attributes in process `syz.6.27895'. [ 1534.304665][T15608] netlink: 16 bytes leftover after parsing attributes in process `syz.6.27896'. [ 1534.338064][T15614] loop5: detected capacity change from 0 to 1024 [ 1534.344971][T15614] EXT4-fs: Ignoring removed orlov option [ 1534.352032][T15614] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1534.466956][T15635] netlink: 'syz.9.27906': attribute type 3 has an invalid length. [ 1534.502122][T15637] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 1534.746532][T15666] loop9: detected capacity change from 0 to 256 [ 1534.988243][T15686] loop9: detected capacity change from 0 to 512 [ 1534.995707][T15687] netlink: 8 bytes leftover after parsing attributes in process `syz.1.27929'. [ 1535.050409][T15686] ext4 filesystem being mounted at /56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1535.101222][T15686] EXT4-fs error (device loop9): ext4_do_update_inode:5624: inode #2: comm syz.9.27932: corrupted inode contents [ 1535.129399][T15697] loop6: detected capacity change from 0 to 512 [ 1535.135313][T15695] netlink: 'syz.5.27935': attribute type 21 has an invalid length. [ 1535.149148][T15686] EXT4-fs error (device loop9): ext4_dirty_inode:6509: inode #2: comm syz.9.27932: mark_inode_dirty error [ 1535.161751][T15695] netlink: 156 bytes leftover after parsing attributes in process `syz.5.27935'. [ 1535.172361][T15695] netlink: 4 bytes leftover after parsing attributes in process `syz.5.27935'. [ 1535.183463][T15686] EXT4-fs error (device loop9): ext4_do_update_inode:5624: inode #2: comm syz.9.27932: corrupted inode contents [ 1535.184646][T15697] ext4 filesystem being mounted at /540/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1535.266852][T15704] loop5: detected capacity change from 0 to 128 [ 1535.284756][T15704] FAT-fs (loop5): Directory bread(block 32) failed [ 1535.292864][T15704] FAT-fs (loop5): Directory bread(block 33) failed [ 1535.300804][T15704] FAT-fs (loop5): Directory bread(block 34) failed [ 1535.307538][T15704] FAT-fs (loop5): Directory bread(block 35) failed [ 1535.317162][T15704] FAT-fs (loop5): Directory bread(block 36) failed [ 1535.349380][T15704] FAT-fs (loop5): Directory bread(block 37) failed [ 1535.357491][T15704] FAT-fs (loop5): Directory bread(block 38) failed [ 1535.374029][T15704] FAT-fs (loop5): Directory bread(block 39) failed [ 1535.381371][T15704] FAT-fs (loop5): Directory bread(block 40) failed [ 1535.389312][T15704] FAT-fs (loop5): Directory bread(block 41) failed [ 1535.461844][T15718] lo speed is unknown, defaulting to 1000 [ 1535.473852][T15718] lo speed is unknown, defaulting to 1000 [ 1535.488526][T15718] lo speed is unknown, defaulting to 1000 [ 1535.498373][T15722] loop6: detected capacity change from 0 to 512 [ 1535.531203][T15704] FAT-fs (loop5): Filesystem has been set read-only [ 1535.539742][T15722] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.27954: casefold flag without casefold feature [ 1535.561283][T15704] FAT-fs (loop5): error, fat_free_clusters: deleting FAT entry beyond EOF [ 1535.579210][T15728] loop9: detected capacity change from 0 to 512 [ 1535.587418][T15722] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.27954: couldn't read orphan inode 15 (err -117) [ 1535.619081][T15728] EXT4-fs: Ignoring removed oldalloc option [ 1535.657114][T15728] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 1535.673329][T15728] EXT4-fs (loop9): 1 truncate cleaned up [ 1535.713180][T15736] netlink: 'syz.1.27962': attribute type 21 has an invalid length. [ 1535.748051][T14901] EXT4-fs error (device loop9): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 1535.774915][T14901] EXT4-fs error (device loop9): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 1535.828424][T15744] syzkaller1: entered promiscuous mode [ 1535.835461][T15744] syzkaller1: entered allmulticast mode [ 1536.239784][T15787] loop5: detected capacity change from 0 to 128 [ 1536.413641][T15805] atomic_op ffff888158cc1928 conn xmit_atomic 0000000000000000 [ 1536.480716][T15786] lo speed is unknown, defaulting to 1000 [ 1536.491591][T15815] loop6: detected capacity change from 0 to 1024 [ 1536.498549][T15786] lo speed is unknown, defaulting to 1000 [ 1536.504387][T15817] lo speed is unknown, defaulting to 1000 [ 1536.504847][T15815] EXT4-fs: Ignoring removed orlov option [ 1536.514313][T15786] lo speed is unknown, defaulting to 1000 [ 1536.516898][T15817] lo speed is unknown, defaulting to 1000 [ 1536.571241][T15817] lo speed is unknown, defaulting to 1000 [ 1536.800269][T15830] loop8: detected capacity change from 0 to 4096 [ 1536.808010][T15830] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1536.852511][T15786] chnl_net:caif_netlink_parms(): no params data found [ 1536.910740][T15841] netlink: 'syz.8.27995': attribute type 1 has an invalid length. [ 1536.955630][T15846] atomic_op ffff88811c365128 conn xmit_atomic 0000000000000000 [ 1536.964481][T15786] bridge0: port 1(bridge_slave_0) entered blocking state [ 1536.971797][T15786] bridge0: port 1(bridge_slave_0) entered disabled state [ 1536.979166][T15786] bridge_slave_0: entered allmulticast mode [ 1536.985973][T15786] bridge_slave_0: entered promiscuous mode [ 1536.993856][T15786] bridge0: port 2(bridge_slave_1) entered blocking state [ 1537.001355][T15786] bridge0: port 2(bridge_slave_1) entered disabled state [ 1537.009182][T15786] bridge_slave_1: entered allmulticast mode [ 1537.014293][T15848] loop6: detected capacity change from 0 to 1024 [ 1537.016221][T15786] bridge_slave_1: entered promiscuous mode [ 1537.039746][T15848] EXT4-fs: Ignoring removed nobh option [ 1537.045591][T15848] EXT4-fs: Ignoring removed bh option [ 1537.057125][T15786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1537.065659][T15850] loop8: detected capacity change from 0 to 512 [ 1537.069032][T15786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1537.084132][T15848] EXT4-fs (loop6): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 1537.108864][T15850] ext4 filesystem being mounted at /433/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1537.128920][T15786] team0: Port device team_slave_0 added [ 1537.137379][T15848] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4193: comm syz.6.28000: Allocating blocks 449-513 which overlap fs metadata [ 1537.138219][T15786] team0: Port device team_slave_1 added [ 1537.159099][T15850] EXT4-fs error (device loop8): ext4_do_update_inode:5624: inode #2: comm syz.8.28001: corrupted inode contents [ 1537.191855][T15786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1537.198843][T15786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1537.224868][T15786] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1537.236655][T15786] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1537.243727][T15786] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1537.269782][T15786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1537.280480][T15850] EXT4-fs error (device loop8): ext4_dirty_inode:6509: inode #2: comm syz.8.28001: mark_inode_dirty error [ 1537.298289][T15850] EXT4-fs error (device loop8): ext4_do_update_inode:5624: inode #2: comm syz.8.28001: corrupted inode contents [ 1537.409409][T15786] hsr_slave_0: entered promiscuous mode [ 1537.418576][T15786] hsr_slave_1: entered promiscuous mode [ 1537.425217][T15786] debugfs: 'hsr0' already exists in 'hsr' [ 1537.430975][T15786] Cannot create hsr debugfs directory [ 1537.526707][T15869] SELinux: policydb version 0 does not match my version range 15-35 [ 1537.545634][T15869] SELinux: failed to load policy [ 1537.586125][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 1537.586216][ T29] audit: type=1326 audit(2000005858.385:101867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.6.28009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1537.617650][ T29] audit: type=1326 audit(2000005858.385:101868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.6.28009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1537.645947][ T29] audit: type=1326 audit(2000005858.385:101869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.6.28009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1537.671114][ T29] audit: type=1326 audit(2000005858.385:101870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.6.28009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1537.696282][ T29] audit: type=1326 audit(2000005858.385:101871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.6.28009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1537.721393][ T29] audit: type=1326 audit(2000005858.385:101872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.6.28009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1537.746297][ T29] audit: type=1326 audit(2000005858.413:101873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.6.28009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1537.757392][T15886] loop8: detected capacity change from 0 to 128 [ 1537.771459][ T29] audit: type=1326 audit(2000005858.422:101874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.6.28009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1537.801443][ T29] audit: type=1326 audit(2000005858.422:101875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.6.28009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1537.826477][ T29] audit: type=1326 audit(2000005858.422:101876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15874 comm="syz.6.28009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1537.878158][T15894] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 1537.886544][T15894] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 1537.922157][T15899] ipvlan2: entered promiscuous mode [ 1537.930404][T15899] bridge0: port 3(ipvlan2) entered blocking state [ 1537.936920][T15899] bridge0: port 3(ipvlan2) entered disabled state [ 1537.944741][T15899] ipvlan2: entered allmulticast mode [ 1537.951112][T15899] bridge0: entered allmulticast mode [ 1537.956971][T15899] ipvlan2: left allmulticast mode [ 1537.963210][T15899] bridge0: left allmulticast mode [ 1538.098193][T15786] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1538.110333][T15786] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1538.133311][T15786] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1538.153001][T15786] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1538.232653][T15786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1538.247085][T15786] 8021q: adding VLAN 0 to HW filter on device team0 [ 1538.280295][T25938] bridge0: port 1(bridge_slave_0) entered blocking state [ 1538.287497][T25938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1538.312579][T15786] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1538.323122][T15786] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1538.341225][T25938] bridge0: port 2(bridge_slave_1) entered blocking state [ 1538.348349][T25938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1538.370817][T15931] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 1538.379224][T15931] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 1538.466249][T15786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1538.510353][T15947] syz_tun: entered allmulticast mode [ 1538.520941][T15947] dvmrp8: entered allmulticast mode [ 1538.532555][T15947] syz_tun: left allmulticast mode [ 1538.543667][T15947] dvmrp8: left allmulticast mode [ 1538.550342][T15952] hub 9-0:1.0: USB hub found [ 1538.555852][T15952] hub 9-0:1.0: 8 ports detected [ 1538.683071][T15786] veth0_vlan: entered promiscuous mode [ 1538.697527][T15786] veth1_vlan: entered promiscuous mode [ 1538.720508][T15786] veth0_macvtap: entered promiscuous mode [ 1538.739932][T15786] veth1_macvtap: entered promiscuous mode [ 1538.769279][T15786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1538.797921][T15786] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1538.809501][T15978] loop5: detected capacity change from 0 to 1024 [ 1538.817230][T25938] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1538.839583][T25938] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1538.852262][T15978] ext4 filesystem being mounted at /476/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1538.867703][T25938] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1538.880005][T25938] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1538.896076][T15974] loop6: detected capacity change from 0 to 8192 [ 1538.918539][T15986] netlink: 'syz.1.28051': attribute type 3 has an invalid length. [ 1538.922400][T15978] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 3: comm syz.5.28048: lblock 3 mapped to illegal pblock 3 (length 3) [ 1538.971598][T15991] loop0: detected capacity change from 0 to 512 [ 1538.999907][T15978] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 1539.012266][T15978] EXT4-fs (loop5): This should not happen!! Data will be lost [ 1539.012266][T15978] [ 1539.029590][T15995] EXT4-fs error (device loop5): ext4_ext_remove_space:2955: inode #15: comm syz.5.28048: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1539.050404][T15991] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1539.059505][T15995] EXT4-fs error (device loop5) in ext4_setattr:6042: Corrupt filesystem [ 1539.071864][T15978] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.28048: lblock 0 mapped to illegal pblock 0 (length 1) [ 1539.086935][T15978] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 1539.099340][T15978] EXT4-fs (loop5): This should not happen!! Data will be lost [ 1539.099340][T15978] [ 1539.111711][T15991] EXT4-fs (loop0): 1 orphan inode deleted [ 1539.118434][T15991] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1539.132447][ T3643] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:52: Failed to release dquot type 1 [ 1539.149271][T16005] netlink: 'syz.6.28058': attribute type 3 has an invalid length. [ 1539.253714][T16022] loop5: detected capacity change from 0 to 2048 [ 1539.260729][T16022] EXT4-fs: Ignoring removed bh option [ 1539.271812][T16025] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1539.280911][T16025] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1539.294081][T16022] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1539.309740][T16022] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 12 with max blocks 1 with error 28 [ 1539.322179][T16022] EXT4-fs (loop5): This should not happen!! Data will be lost [ 1539.322179][T16022] [ 1539.331971][T16022] EXT4-fs (loop5): Total free blocks count 0 [ 1539.338037][T16022] EXT4-fs (loop5): Free/Dirty block details [ 1539.343954][T16022] EXT4-fs (loop5): free_blocks=2415919104 [ 1539.349771][T16022] EXT4-fs (loop5): dirty_blocks=16 [ 1539.352326][T16031] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 1539.354933][T16022] EXT4-fs (loop5): Block reservation details [ 1539.354949][T16022] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 1539.382807][T16031] EXT4-fs (loop5): This should not happen!! Data will be lost [ 1539.382807][T16031] [ 1539.399738][T16033] netlink: 'syz.6.28069': attribute type 3 has an invalid length. [ 1539.445684][T16039] loop6: detected capacity change from 0 to 512 [ 1539.453740][T16039] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 1539.463965][T16039] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -2 [ 1539.474185][T16039] EXT4-fs (loop6): 1 truncate cleaned up [ 1539.482273][T16039] IPv6: NLM_F_CREATE should be specified when creating new route [ 1539.539489][T16049] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1539.549359][T16049] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1539.855353][T16061] macvtap0: refused to change device tx_queue_len [ 1539.907679][T16067] loop8: detected capacity change from 0 to 512 [ 1539.914464][T16067] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1540.128671][T16094] program syz.5.28097 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1540.144343][T16094] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1540.438800][T16128] program syz.0.28114 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1540.448533][T16128] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1540.489306][T16130] __nla_validate_parse: 4 callbacks suppressed [ 1540.489325][T16130] netlink: 20 bytes leftover after parsing attributes in process `syz.0.28115'. [ 1540.504738][T16130] netlink: 4 bytes leftover after parsing attributes in process `syz.0.28115'. [ 1540.519225][T16130] netlink: 20 bytes leftover after parsing attributes in process `syz.0.28115'. [ 1540.528433][T16130] netlink: 4 bytes leftover after parsing attributes in process `syz.0.28115'. [ 1540.596210][T16139] loop5: detected capacity change from 0 to 128 [ 1540.681856][T16145] loop5: detected capacity change from 0 to 1024 [ 1540.702285][T16145] EXT4-fs: inline encryption not supported [ 1540.708799][T16145] EXT4-fs: Ignoring removed oldalloc option [ 1540.725905][T16145] EXT4-fs: Ignoring removed orlov option [ 1540.743369][T16145] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1540.864792][T16145] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.28121: Allocating blocks 497-513 which overlap fs metadata [ 1541.297802][T16163] Set syz1 is full, maxelem 65536 reached [ 1541.457472][T16196] SELinux: failed to load policy [ 1541.507096][T16208] netlink: 48 bytes leftover after parsing attributes in process `syz.8.28152'. [ 1541.923442][T16212] Set syz1 is full, maxelem 65536 reached [ 1541.981533][T16250] netlink: 20 bytes leftover after parsing attributes in process `syz.8.28171'. [ 1542.084659][T16259] loop0: detected capacity change from 0 to 512 [ 1542.140176][T16259] EXT4-fs (loop0): orphan cleanup on readonly fs [ 1542.147599][T16259] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.28174: bg 0: block 248: padding at end of block bitmap is not set [ 1542.176952][T16259] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.28174: Failed to acquire dquot type 1 [ 1542.211190][T16270] syzkaller1: entered promiscuous mode [ 1542.217984][T16270] syzkaller1: entered allmulticast mode [ 1542.237883][T16259] EXT4-fs (loop0): 1 truncate cleaned up [ 1542.260957][T16259] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 1542.289960][T16259] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 1542.312039][T16259] ext4 filesystem being remounted at /36/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1542.365575][T16259] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.28174: Failed to acquire dquot type 1 [ 1542.533632][T16300] loop8: detected capacity change from 0 to 1024 [ 1542.541079][T16300] EXT4-fs: Ignoring removed orlov option [ 1542.548279][T16300] EXT4-fs (loop8): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 1542.601905][T16312] loop5: detected capacity change from 0 to 512 [ 1542.610553][T16312] EXT4-fs (loop5): orphan cleanup on readonly fs [ 1542.625148][T16312] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.28198: bg 0: block 248: padding at end of block bitmap is not set [ 1542.642965][T16312] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.28198: Failed to acquire dquot type 1 [ 1542.658625][T16312] EXT4-fs (loop5): 1 truncate cleaned up [ 1542.673229][T16312] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 1542.694919][T16312] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 1542.703602][T16312] ext4 filesystem being remounted at /508/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1542.716152][T16312] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.28198: Failed to acquire dquot type 1 [ 1542.918097][T16346] SELinux: Context system_u:object is not valid (left unmapped). [ 1542.945991][T16348] netlink: 4 bytes leftover after parsing attributes in process `syz.5.28213'. [ 1543.014266][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 1543.014334][ T29] audit: type=1400 audit(2000005863.455:102041): avc: denied { append } for pid=16353 comm="syz.0.28215" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1543.014582][T16354] program syz.0.28215 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1543.103566][T16361] loop5: detected capacity change from 0 to 512 [ 1543.137627][T16361] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 1543.225102][T16375] loop5: detected capacity change from 0 to 1024 [ 1543.240160][T16375] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 1543.251270][T16375] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 1543.282284][T16375] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 1543.304934][T16375] EXT4-fs (loop5): invalid journal inode [ 1543.310645][T16375] EXT4-fs (loop5): can't get journal size [ 1543.327829][T16375] EXT4-fs error (device loop5): ext4_protect_reserved_inode:182: inode #3: comm syz.5.28225: blocks 2-2 from inode overlap system zone [ 1543.374990][T16375] EXT4-fs (loop5): failed to initialize system zone (-117) [ 1543.402448][T16375] EXT4-fs (loop5): mount failed [ 1543.468383][T16388] netlink: 20 bytes leftover after parsing attributes in process `syz.6.28230'. [ 1543.593610][ T29] audit: type=1326 audit(2000005864.007:102042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.6.28235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1543.619185][ T29] audit: type=1326 audit(2000005864.007:102043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.6.28235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1543.701408][ T29] audit: type=1326 audit(2000005864.054:102044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.6.28235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1543.726573][ T29] audit: type=1326 audit(2000005864.054:102045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.6.28235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1543.751744][ T29] audit: type=1326 audit(2000005864.054:102046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.6.28235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1543.777292][ T29] audit: type=1326 audit(2000005864.054:102047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.6.28235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1543.802229][ T29] audit: type=1326 audit(2000005864.054:102048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.6.28235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1543.827396][ T29] audit: type=1326 audit(2000005864.054:102049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.6.28235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1543.852417][ T29] audit: type=1326 audit(2000005864.082:102050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16397 comm="syz.6.28235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f944857eec9 code=0x7ffc0000 [ 1544.044530][T16418] netlink: 20 bytes leftover after parsing attributes in process `syz.8.28245'. [ 1544.209200][T16431] netlink: 8 bytes leftover after parsing attributes in process `syz.6.28251'. [ 1544.310630][T16439] loop8: detected capacity change from 0 to 1024 [ 1544.326221][T16439] EXT4-fs (loop8): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 1544.337181][T16439] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 1544.347455][T16439] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 1544.359058][T16439] EXT4-fs (loop8): invalid journal inode [ 1544.367676][T16439] EXT4-fs (loop8): can't get journal size [ 1544.373784][T16439] EXT4-fs error (device loop8): ext4_protect_reserved_inode:182: inode #3: comm syz.8.28255: blocks 2-2 from inode overlap system zone [ 1544.388558][T16439] EXT4-fs (loop8): failed to initialize system zone (-117) [ 1544.430925][T16439] EXT4-fs (loop8): mount failed [ 1544.590636][T16420] Set syz1 is full, maxelem 65536 reached [ 1544.611094][T16456] loop5: detected capacity change from 0 to 256 [ 1544.717306][T16464] program syz.0.28267 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1544.771326][T16471] sd 0:0:1:0: device reset [ 1544.837849][T16481] loop0: detected capacity change from 0 to 128 [ 1544.981507][T16504] sd 0:0:1:0: device reset [ 1545.214699][T16534] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1545.230458][T16534] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1545.384017][T16553] SELinux: ebitmap: truncated map [ 1545.393048][T16553] SELinux: failed to load policy [ 1545.792136][T16576] loop6: detected capacity change from 0 to 512 [ 1545.808272][T16576] EXT4-fs warning (device loop6): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1545.829892][T16576] EXT4-fs (loop6): mount failed [ 1546.038974][T16591] loop6: detected capacity change from 0 to 512 [ 1546.062685][T16591] EXT4-fs mount: 50 callbacks suppressed [ 1546.062707][T16591] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1546.139889][T16591] ext4 filesystem being mounted at /614/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1546.156617][T16591] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.28326: bg 0: block 328: padding at end of block bitmap is not set [ 1546.202738][ T9894] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1546.491457][T16626] sd 0:0:1:0: device reset [ 1546.520164][T16628] netem: incorrect gi model size [ 1546.526375][T16628] netem: change failed [ 1546.540928][T16630] netlink: 'syz.8.28342': attribute type 29 has an invalid length. [ 1546.576089][T16630] netlink: 'syz.8.28342': attribute type 29 has an invalid length. [ 1546.598270][T16630] __nla_validate_parse: 1 callbacks suppressed [ 1546.598286][T16630] netlink: 500 bytes leftover after parsing attributes in process `syz.8.28342'. [ 1546.690672][T16638] loop8: detected capacity change from 0 to 512 [ 1546.703063][T16642] netlink: 36 bytes leftover after parsing attributes in process `syz.0.28346'. [ 1546.716720][T16638] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1546.755048][T16638] ext4 filesystem being mounted at /507/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1546.822839][ T9906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1546.872814][T16657] loop8: detected capacity change from 0 to 1024 [ 1546.892035][T16657] EXT4-fs: Ignoring removed orlov option [ 1546.932346][T16657] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1547.047553][ T9906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1547.108666][T16679] loop8: detected capacity change from 0 to 512 [ 1547.145097][T16679] EXT4-fs warning (device loop8): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1547.177143][T16679] EXT4-fs (loop8): mount failed [ 1547.267397][T16707] siw: device registration error -23 [ 1547.352727][T16723] sd 0:0:1:0: device reset [ 1547.379541][T16727] netlink: 'syz.8.28384': attribute type 6 has an invalid length. [ 1547.391595][T16726] loop5: detected capacity change from 0 to 512 [ 1547.415789][T16726] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1547.432500][T16726] EXT4-fs (loop5): mount failed [ 1547.552656][T16754] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1547.562643][T16754] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1547.586434][T16758] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 1547.614010][T16761] atomic_op ffff888118e98528 conn xmit_atomic 0000000000000000 [ 1548.167537][T16789] netlink: 'syz.1.28409': attribute type 29 has an invalid length. [ 1548.177448][T16789] netlink: 'syz.1.28409': attribute type 29 has an invalid length. [ 1548.186502][T16789] netlink: 500 bytes leftover after parsing attributes in process `syz.1.28409'. [ 1548.237528][T16798] netlink: 8 bytes leftover after parsing attributes in process `syz.0.28412'. [ 1548.354799][T16808] sd 0:0:1:0: device reset [ 1548.424961][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 1548.424976][ T29] audit: type=1400 audit(2000005868.526:102242): avc: denied { shutdown } for pid=16814 comm="syz.0.28419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1548.458311][ T29] audit: type=1400 audit(2000005868.554:102243): avc: denied { getopt } for pid=16814 comm="syz.0.28419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1548.479590][ T29] audit: type=1400 audit(2000005868.554:102244): avc: denied { connect } for pid=16814 comm="syz.0.28419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1548.500745][ T29] audit: type=1400 audit(2000005868.554:102245): avc: denied { name_connect } for pid=16814 comm="syz.0.28419" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1548.550594][ T29] audit: type=1400 audit(2000005868.619:102246): avc: denied { create } for pid=16818 comm="syz.8.28422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1548.571793][ T29] audit: type=1400 audit(2000005868.629:102247): avc: denied { bind } for pid=16818 comm="syz.8.28422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1548.592954][ T29] audit: type=1400 audit(2000005868.638:102248): avc: denied { write } for pid=16820 comm="syz.1.28424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1548.662904][ T29] audit: type=1400 audit(2000005868.741:102249): avc: denied { mounton } for pid=16832 comm="syz.6.28429" path="/631" dev="tmpfs" ino=3266 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1548.686464][ T29] audit: type=1400 audit(2000005868.750:102250): avc: denied { create } for pid=16830 comm="syz.8.28428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1548.707592][ T29] audit: type=1400 audit(2000005868.760:102251): avc: denied { write } for pid=16830 comm="syz.8.28428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1548.747651][T16838] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 1548.754252][T16838] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 1548.763142][T16838] vhci_hcd vhci_hcd.0: Device attached [ 1548.773578][T16840] vhci_hcd: connection closed [ 1548.774573][T10131] vhci_hcd: stop threads [ 1548.783895][T10131] vhci_hcd: release socket [ 1548.788462][T10131] vhci_hcd: disconnect device [ 1548.808128][T16845] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 1548.871467][T16851] loop8: detected capacity change from 0 to 1024 [ 1548.878833][T16851] EXT4-fs: Ignoring removed orlov option [ 1548.884591][T16851] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1548.897174][T16851] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1548.924411][ T9906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1549.128864][T16880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1549.137848][T16880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1549.152048][T16882] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 1549.334397][T16887] loop5: detected capacity change from 0 to 1024 [ 1549.350308][T16887] EXT4-fs: Ignoring removed bh option [ 1549.356503][T16887] EXT4-fs: inline encryption not supported [ 1549.362799][T16887] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1549.374145][T16887] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 1549.385462][T16887] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.28451: lblock 2 mapped to illegal pblock 2 (length 1) [ 1549.399929][T16887] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.28451: lblock 0 mapped to illegal pblock 48 (length 1) [ 1549.414481][T16887] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.28451: Failed to acquire dquot type 0 [ 1549.426094][T16887] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 1549.436410][T16887] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.28451: mark_inode_dirty error [ 1549.449280][T16887] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 1549.465273][T16892] SELinux: ebitmap: truncated map [ 1549.470841][T16887] EXT4-fs (loop5): 1 orphan inode deleted [ 1549.477846][T16892] SELinux: failed to load policy [ 1549.478674][T16887] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1549.499585][T10131] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 1549.530248][T10131] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 1549.558312][T16887] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.28451: lblock 0 mapped to illegal pblock 48 (length 1) [ 1549.590685][ T9899] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1549.923365][T16953] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1549.933499][T16953] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1550.089666][T16968] loop5: detected capacity change from 0 to 2048 [ 1550.104620][T16968] EXT4-fs: Ignoring removed mblk_io_submit option [ 1550.143046][T16968] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1550.156199][T16968] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1550.171913][T16974] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 2621 [ 1550.245063][T16982] veth0: entered promiscuous mode [ 1550.251152][T16982] veth0: left promiscuous mode [ 1550.261473][T16984] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1550.271376][T16984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1550.664607][T16988] loop0: detected capacity change from 0 to 512 [ 1550.695337][T16993] loop8: detected capacity change from 0 to 128 [ 1550.771642][T17002] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 2621 [ 1550.802351][T16993] bio_check_eod: 214 callbacks suppressed [ 1550.802372][T16993] syz.8.28498: attempt to access beyond end of device [ 1550.802372][T16993] loop8: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 1550.808351][T17005] loop0: detected capacity change from 0 to 1024 [ 1550.809261][T17005] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1550.849557][T16993] syz.8.28498: attempt to access beyond end of device [ 1550.849557][T16993] loop8: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 1550.864154][T17005] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 1550.864414][T17005] EXT4-fs (loop0): orphan cleanup on readonly fs [ 1550.879052][T17005] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 1550.893631][T17005] EXT4-fs (loop0): Cannot turn on quotas: error -5 [ 1550.900390][T16993] syz.8.28498: attempt to access beyond end of device [ 1550.900390][T16993] loop8: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 1550.915515][T17005] EXT4-fs (loop0): 1 truncate cleaned up [ 1550.921644][T17005] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1550.934300][T16993] syz.8.28498: attempt to access beyond end of device [ 1550.934300][T16993] loop8: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 1550.957027][T16993] syz.8.28498: attempt to access beyond end of device [ 1550.957027][T16993] loop8: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 1550.978475][T16993] syz.8.28498: attempt to access beyond end of device [ 1550.978475][T16993] loop8: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 1550.980244][T15786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1550.994054][T16993] syz.8.28498: attempt to access beyond end of device [ 1550.994054][T16993] loop8: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 1551.016675][T16993] syz.8.28498: attempt to access beyond end of device [ 1551.016675][T16993] loop8: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 1551.027754][T17008] SELinux: ebitmap: truncated map [ 1551.043916][T17008] SELinux: failed to load policy [ 1551.045721][T17012] 9pnet: Could not find request transport: fd0x0000000000000003 [ 1551.057266][T16993] syz.8.28498: attempt to access beyond end of device [ 1551.057266][T16993] loop8: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 1551.085666][T16993] syz.8.28498: attempt to access beyond end of device [ 1551.085666][T16993] loop8: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 1551.230172][T17037] netlink: 32 bytes leftover after parsing attributes in process `syz.5.28518'. [ 1551.276993][T17046] loop5: detected capacity change from 0 to 1024 [ 1551.285385][T17046] EXT4-fs: Ignoring removed bh option [ 1551.292119][T17046] EXT4-fs: inline encryption not supported [ 1551.293723][T17048] rdma_op ffff8881038de980 conn xmit_rdma 0000000000000000 [ 1551.298592][T17046] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1551.318928][T17046] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 1551.328839][T17046] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.28521: lblock 2 mapped to illegal pblock 2 (length 1) [ 1551.344265][T17046] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.28521: lblock 0 mapped to illegal pblock 48 (length 1) [ 1551.359742][T17046] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.28521: Failed to acquire dquot type 0 [ 1551.372363][T17046] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 1551.383614][T17046] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.28521: mark_inode_dirty error [ 1551.396252][T17046] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 1551.406577][T17046] EXT4-fs (loop5): 1 orphan inode deleted [ 1551.412830][T17046] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1551.429858][ T88] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 1551.445803][ T88] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 0 [ 1551.458011][T17046] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 1551.476961][ T9899] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1551.510002][T17055] netlink: 28 bytes leftover after parsing attributes in process `syz.1.28533'. [ 1551.539960][T17061] loop5: detected capacity change from 0 to 128 [ 1551.877492][T17076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=17076 comm=syz.8.28534 [ 1551.974286][T17083] loop8: detected capacity change from 0 to 1024 [ 1551.981105][T17083] EXT4-fs: Ignoring removed bh option [ 1551.987799][T17083] EXT4-fs: inline encryption not supported [ 1551.998970][T17083] EXT4-fs (loop8): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 1552.024138][T17089] netlink: 28 bytes leftover after parsing attributes in process `syz.0.28539'. [ 1552.038390][T17083] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 1552.050908][T17083] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 2: comm syz.8.28538: lblock 2 mapped to illegal pblock 2 (length 1) [ 1552.065584][T17083] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 48: comm syz.8.28538: lblock 0 mapped to illegal pblock 48 (length 1) [ 1552.081457][T17083] EXT4-fs error (device loop8): ext4_acquire_dquot:6945: comm syz.8.28538: Failed to acquire dquot type 0 [ 1552.093393][T17083] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 1552.111476][T17083] EXT4-fs error (device loop8): ext4_evict_inode:254: inode #11: comm syz.8.28538: mark_inode_dirty error [ 1552.129762][T17083] EXT4-fs warning (device loop8): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 1552.142410][T17080] lo speed is unknown, defaulting to 1000 [ 1552.149315][T17080] lo speed is unknown, defaulting to 1000 [ 1552.155174][T17083] EXT4-fs (loop8): 1 orphan inode deleted [ 1552.161350][T17080] lo speed is unknown, defaulting to 1000 [ 1552.167743][T17083] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1552.180554][T10131] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 1552.223843][T10131] EXT4-fs error (device loop8): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 1552.224433][T17083] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 1552.250892][ T9906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1552.406342][T17080] chnl_net:caif_netlink_parms(): no params data found [ 1552.476636][T17080] bridge0: port 1(bridge_slave_0) entered blocking state [ 1552.476705][T17080] bridge0: port 1(bridge_slave_0) entered disabled state [ 1552.476841][T17080] bridge_slave_0: entered allmulticast mode [ 1552.477555][T17080] bridge_slave_0: entered promiscuous mode [ 1552.478935][T17080] bridge0: port 2(bridge_slave_1) entered blocking state [ 1552.478968][T17080] bridge0: port 2(bridge_slave_1) entered disabled state [ 1552.479082][T17080] bridge_slave_1: entered allmulticast mode [ 1552.480012][T17080] bridge_slave_1: entered promiscuous mode [ 1552.522743][T17080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1552.524637][T17080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1552.645663][T17080] team0: Port device team_slave_0 added [ 1552.650892][T17080] team0: Port device team_slave_1 added [ 1552.673806][T17080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1552.673824][T17080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1552.673870][T17080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1552.674820][T17080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1552.726218][T17080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1552.726261][T17080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1552.780685][T17080] hsr_slave_0: entered promiscuous mode [ 1552.781442][T17080] hsr_slave_1: entered promiscuous mode [ 1552.793636][T17080] debugfs: 'hsr0' already exists in 'hsr' [ 1552.793655][T17080] Cannot create hsr debugfs directory [ 1553.030520][T17137] program syz.8.28555 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1553.200121][T17080] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1553.210328][T17080] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1553.220709][T17080] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1553.231058][T17080] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1553.334144][T17080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1553.360687][T17080] 8021q: adding VLAN 0 to HW filter on device team0 [ 1553.386105][T25938] bridge0: port 1(bridge_slave_0) entered blocking state [ 1553.393211][T25938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1553.412371][T25938] bridge0: port 2(bridge_slave_1) entered blocking state [ 1553.419551][T25938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1553.566406][T17080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1553.621007][T17177] netlink: 4 bytes leftover after parsing attributes in process `syz.0.28567'. [ 1553.634373][T17177] bridge0: entered promiscuous mode [ 1553.642374][T17177] bridge0: port 3(macvlan2) entered blocking state [ 1553.649033][T17177] bridge0: port 3(macvlan2) entered disabled state [ 1553.656126][T17177] macvlan2: entered allmulticast mode [ 1553.661621][T17177] bridge0: entered allmulticast mode [ 1553.678180][T17177] macvlan2: left allmulticast mode [ 1553.683500][T17177] bridge0: left allmulticast mode [ 1553.691676][T17177] bridge0: left promiscuous mode [ 1553.905275][T17080] veth0_vlan: entered promiscuous mode [ 1553.939429][T17080] veth1_vlan: entered promiscuous mode [ 1553.968090][T17080] veth0_macvtap: entered promiscuous mode [ 1553.977350][T17080] veth1_macvtap: entered promiscuous mode [ 1553.986959][T17192] macvtap0: refused to change device tx_queue_len [ 1554.002118][T17080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1554.015845][T17080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1554.028812][T25938] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1554.041596][T25938] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1554.059970][T25938] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1554.090481][T25938] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1554.134194][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 1554.134211][ T29] audit: type=1400 audit(2000005873.840:102474): avc: denied { mounton } for pid=17080 comm="syz-executor" path="/root/syzkaller.KMDgOC/syz-tmp" dev="sda1" ino=2059 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 1554.168838][ T29] audit: type=1400 audit(2000005873.840:102475): avc: denied { mount } for pid=17080 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1554.192398][ T29] audit: type=1400 audit(2000005873.840:102476): avc: denied { mount } for pid=17080 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1554.214683][ T29] audit: type=1400 audit(2000005873.840:102477): avc: denied { mounton } for pid=17080 comm="syz-executor" path="/root/syzkaller.KMDgOC/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1554.243066][ T29] audit: type=1400 audit(2000005873.840:102478): avc: denied { mounton } for pid=17080 comm="syz-executor" path="/root/syzkaller.KMDgOC/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=260687 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1554.313252][ T29] audit: type=1400 audit(2000005874.008:102479): avc: denied { read write } for pid=17195 comm="syz.0.28571" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 1554.340913][ T29] audit: type=1400 audit(2000005874.008:102480): avc: denied { open } for pid=17195 comm="syz.0.28571" path="/syzcgroup/cpu/syz0/cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 1554.372623][ T29] audit: type=1400 audit(2000005874.008:102481): avc: denied { mounton } for pid=17080 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1554.397338][ T29] audit: type=1400 audit(2000005874.008:102482): avc: denied { mount } for pid=17080 comm="syz-executor" name="/" dev="gadgetfs" ino=238333 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1554.483675][T17205] loop4: detected capacity change from 0 to 512 [ 1554.491354][T17207] program syz.0.28573 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1554.523956][T17205] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.28574: bad orphan inode 11862016 [ 1554.553639][ T29] audit: type=1326 audit(2000005874.251:102483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17211 comm="syz.1.28575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1554.593453][T17205] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 1554.607081][T17205] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1554.658811][T17218] netdevsim netdevsim8: Direct firmware load for ./file0/file1 failed with error -2 [ 1554.876951][T17244] netlink: 4 bytes leftover after parsing attributes in process `syz.6.28592'. [ 1554.925247][T17080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 1554.983488][T17258] netlink: 32 bytes leftover after parsing attributes in process `syz.0.28599'. [ 1555.178654][T17278] netlink: 4 bytes leftover after parsing attributes in process `syz.6.28608'. [ 1555.257702][T17278] bridge0: entered promiscuous mode [ 1555.264464][T17278] bridge0: port 3(macvlan2) entered blocking state [ 1555.271634][T17278] bridge0: port 3(macvlan2) entered disabled state [ 1555.279783][T17278] macvlan2: entered allmulticast mode [ 1555.285263][T17278] bridge0: entered allmulticast mode [ 1555.332452][T17278] macvlan2: left allmulticast mode [ 1555.337767][T17278] bridge0: left allmulticast mode [ 1555.350725][T17278] bridge0: left promiscuous mode [ 1555.535614][T17317] loop0: detected capacity change from 0 to 512 [ 1555.549095][T17317] EXT4-fs: inline encryption not supported [ 1555.569599][T17317] EXT4-fs: Ignoring removed nobh option [ 1555.592218][T17317] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1555.605253][T17317] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 1555.616705][T17317] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.28626: Corrupt directory, running e2fsck is recommended [ 1555.629818][T17329] netlink: 32 bytes leftover after parsing attributes in process `syz.4.28631'. [ 1555.662387][T17317] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 1555.688757][T17317] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.28626: corrupted in-inode xattr: invalid ea_ino [ 1555.705926][T17317] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.28626: couldn't read orphan inode 15 (err -117) [ 1555.735924][T17317] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1555.765745][T17317] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1555.778494][T17317] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 1555.789799][T17317] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.28626: Corrupt directory, running e2fsck is recommended [ 1555.812344][T17317] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1555.823989][T17317] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 1555.834199][T17317] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.28626: Corrupt directory, running e2fsck is recommended [ 1555.864653][T17317] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1555.877433][T17317] EXT4-fs warning (device loop0): dx_probe:849: Enable large directory feature to access it [ 1555.888855][T17317] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.28626: Corrupt directory, running e2fsck is recommended [ 1555.918784][T17317] EXT4-fs warning (device loop0): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1555.938339][T17317] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.28626: path /135/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 1555.969377][T17317] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 8: comm syz.0.28626: path /135/file0: bad entry in directory: inode out of bounds - offset=0, inode=16810477, rec_len=1024, size=1024 fake=0 [ 1556.043061][T15786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1556.279445][T17358] loop0: detected capacity change from 0 to 512 [ 1556.331341][T17358] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1556.345347][T17358] ext4 filesystem being mounted at /138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1556.440147][T17374] @: renamed from vlan0 (while UP) [ 1556.623172][T17403] netlink: 96 bytes leftover after parsing attributes in process `syz.8.28656'. [ 1556.626674][T17405] netlink: 104 bytes leftover after parsing attributes in process `syz.6.28655'. [ 1556.674576][T15786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1556.712974][T17413] 9pnet: p9_errstr2errno: server reported unknown error 9YTPX: [ 1556.742380][T17415] netlink: 4 bytes leftover after parsing attributes in process `syz.0.28658'. [ 1556.849993][T17437] @: renamed from vlan0 (while UP) [ 1558.001119][T17576] loop8: detected capacity change from 0 to 128 [ 1558.014579][T17576] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 1558.041398][T17576] ext4 filesystem being mounted at /585/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 1558.142129][ T9906] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1558.198738][T17584] loop8: detected capacity change from 0 to 1024 [ 1558.206629][T17584] EXT4-fs (loop8): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1558.217755][T17584] EXT4-fs (loop8): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 1558.228502][T17584] JBD2: no valid journal superblock found [ 1558.234261][T17584] EXT4-fs (loop8): Could not load journal inode [ 1558.283909][T17584] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 1558.597073][T17620] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 1558.788032][T17645] loop6: detected capacity change from 0 to 1024 [ 1558.796258][T17645] EXT4-fs: Ignoring removed orlov option [ 1558.802065][T17645] EXT4-fs: Ignoring removed nobh option [ 1558.808909][T17645] EXT4-fs: Ignoring removed bh option [ 1558.816269][T17644] SELinux: failed to load policy [ 1558.839710][T17645] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1558.878360][T17645] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4193: comm syz.6.28715: Allocating blocks 481-513 which overlap fs metadata [ 1558.944222][ T9894] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1558.955904][T17658] loop4: detected capacity change from 0 to 512 [ 1558.987721][T17658] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1559.001942][T17658] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1559.268550][T17080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1559.403838][T17701] netlink: 264 bytes leftover after parsing attributes in process `syz.6.28738'. [ 1559.544287][T17714] atomic_op ffff88811f702528 conn xmit_atomic 0000000000000000 [ 1559.628514][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 1559.628532][ T29] audit: type=1400 audit(2000005879.004:102571): avc: denied { mount } for pid=17724 comm="syz.4.28751" name="/" dev="ramfs" ino=261339 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 1559.673437][T17727] loop0: detected capacity change from 0 to 512 [ 1559.685248][ T29] audit: type=1326 audit(2000005879.004:102572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17726 comm="syz.0.28750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4a6eaeec9 code=0x7ffc0000 [ 1559.709315][ T29] audit: type=1326 audit(2000005879.004:102573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17726 comm="syz.0.28750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4a6eaeec9 code=0x7ffc0000 [ 1559.733490][ T29] audit: type=1326 audit(2000005879.041:102574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17726 comm="syz.0.28750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4a6eaeec9 code=0x7ffc0000 [ 1559.757649][ T29] audit: type=1326 audit(2000005879.041:102575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17726 comm="syz.0.28750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4a6eaeec9 code=0x7ffc0000 [ 1559.760300][T17727] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1559.781734][ T29] audit: type=1326 audit(2000005879.051:102576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17726 comm="syz.0.28750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe4a6eaeec9 code=0x7ffc0000 [ 1559.781913][ T29] audit: type=1326 audit(2000005879.051:102577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17726 comm="syz.0.28750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe4a6eaef03 code=0x7ffc0000 [ 1559.781950][ T29] audit: type=1326 audit(2000005879.051:102578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17726 comm="syz.0.28750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe4a6ead97f code=0x7ffc0000 [ 1559.781984][ T29] audit: type=1326 audit(2000005879.051:102579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17726 comm="syz.0.28750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fe4a6eaef57 code=0x7ffc0000 [ 1559.782021][ T29] audit: type=1326 audit(2000005879.051:102580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17726 comm="syz.0.28750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe4a6ead710 code=0x7ffc0000 [ 1559.920480][T17727] EXT4-fs (loop0): 1 truncate cleaned up [ 1559.928222][T17727] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1559.966552][T17741] loop6: detected capacity change from 0 to 512 [ 1559.976484][T15786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1559.999616][T17741] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1560.013393][T17741] ext4 filesystem being mounted at /685/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1560.144587][T17765] atomic_op ffff88811f703528 conn xmit_atomic 0000000000000000 [ 1560.237380][ T9894] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1560.304307][T17782] SELinux: policydb version 0 does not match my version range 15-35 [ 1560.321101][T17782] SELinux: failed to load policy [ 1560.366970][T17796] netlink: 44 bytes leftover after parsing attributes in process `syz.1.28777'. [ 1560.600743][T17812] loop4: detected capacity change from 0 to 1024 [ 1560.615706][T17812] EXT4-fs: Ignoring removed orlov option [ 1560.628977][T17812] EXT4-fs: Ignoring removed nobh option [ 1560.634683][T17812] EXT4-fs: Ignoring removed bh option [ 1560.676576][T17812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1560.708264][T17812] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.28785: Allocating blocks 481-513 which overlap fs metadata [ 1560.767207][T17080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1560.958275][T17834] Q6\bY4: renamed from lo (while UP) [ 1560.989744][T17838] netlink: 28 bytes leftover after parsing attributes in process `syz.4.28799'. [ 1561.000084][T17838] netlink: 28 bytes leftover after parsing attributes in process `syz.4.28799'. [ 1561.082830][T17845] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 1561.088770][T17845] syzkaller1: Linktype set failed because interface is up [ 1561.408834][T17876] netlink: 128 bytes leftover after parsing attributes in process `syz.8.28817'. [ 1561.626912][T17891] loop6: detected capacity change from 0 to 164 [ 1561.640762][T17885] loop0: detected capacity change from 0 to 8192 [ 1561.672189][T17885] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1561.876230][T17920] loop6: detected capacity change from 0 to 1024 [ 1561.884510][T17920] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1561.896659][T17920] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 1561.917310][T17920] JBD2: no valid journal superblock found [ 1561.923083][T17920] EXT4-fs (loop6): Could not load journal inode [ 1561.939640][T17920] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 1562.026162][T21992] hid-generic 03A1:00C5:0000.0005: item fetching failed at offset 5/115 [ 1562.037609][T21992] hid-generic 03A1:00C5:0000.0005: probe with driver hid-generic failed with error -22 [ 1562.233031][T17969] loop4: detected capacity change from 0 to 1024 [ 1562.241269][T17969] EXT4-fs: inline encryption not supported [ 1562.262004][T17969] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1562.290908][T17969] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 1562.330794][T17080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1562.369711][T17981] 9pnet_fd: Insufficient options for proto=fd [ 1562.397115][T17983] netlink: 4 bytes leftover after parsing attributes in process `syz.8.28864'. [ 1562.471129][T18000] Q6\bY4: renamed from lo [ 1562.713999][T18017] netlink: 104 bytes leftover after parsing attributes in process `syz.0.28877'. [ 1562.826578][T18028] loop0: detected capacity change from 0 to 512 [ 1562.835469][T18028] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 1562.941088][T18043] netlink: 4 bytes leftover after parsing attributes in process `syz.0.28889'. [ 1562.971858][T18045] netlink: 148 bytes leftover after parsing attributes in process `syz.8.28890'. [ 1563.195417][T18077] netlink: 104 bytes leftover after parsing attributes in process `syz.1.28905'. [ 1563.349130][T18091] bridge0: entered promiscuous mode [ 1563.369568][T18091] bridge0: port 1(macvlan0) entered blocking state [ 1563.376233][T18091] bridge0: port 1(macvlan0) entered disabled state [ 1563.390725][T18091] macvlan0: entered allmulticast mode [ 1563.396187][T18091] bridge0: entered allmulticast mode [ 1563.402281][T18091] macvlan0: left allmulticast mode [ 1563.407560][T18091] bridge0: left allmulticast mode [ 1563.414430][T18091] bridge0: left promiscuous mode [ 1563.444551][T18097] ALSA: seq fatal error: cannot create timer (-22) [ 1563.649672][T18121] 9pnet: p9_errstr2errno: server reported unknown error [ 1564.917406][T18215] 9pnet: p9_errstr2errno: server reported unknown error [ 1564.925628][T18216] loop6: detected capacity change from 0 to 512 [ 1564.967064][T18216] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1564.990120][T18216] ext4 filesystem being mounted at /712/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1565.020481][ T9894] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1565.103965][T18235] loop6: detected capacity change from 0 to 1024 [ 1565.111618][T18235] EXT4-fs: Ignoring removed orlov option [ 1565.123648][T18235] EXT4-fs (loop6): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 1565.147206][T18235] ext4 filesystem being mounted at /715/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1565.182477][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 1565.182554][ T29] audit: type=1400 audit(2000005884.196:102760): avc: denied { map } for pid=18233 comm="syz.6.28975" path="/715/file1/file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1565.212311][ T29] audit: type=1400 audit(2000005884.196:102761): avc: denied { execute } for pid=18233 comm="syz.6.28975" path="/715/file1/file1" dev="loop6" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1565.239505][T18235] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #15: comm syz.6.28975: lblock 0 mapped to illegal pblock 0 (length 2) [ 1565.260832][T18235] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 117 [ 1565.273243][T18235] EXT4-fs (loop6): This should not happen!! Data will be lost [ 1565.273243][T18235] [ 1565.301156][ T9894] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 1565.318493][ T29] audit: type=1400 audit(2000005884.327:102762): avc: denied { read write } for pid=18241 comm="syz.4.28977" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1565.343678][ T29] audit: type=1400 audit(2000005884.327:102763): avc: denied { open } for pid=18241 comm="syz.4.28977" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1565.368753][ T29] audit: type=1400 audit(2000005884.327:102764): avc: denied { ioctl } for pid=18241 comm="syz.4.28977" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1565.417765][ T29] audit: type=1326 audit(2000005884.420:102765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18245 comm="syz.6.28979" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f944857eec9 code=0x0 [ 1565.531682][T18259] __nla_validate_parse: 3 callbacks suppressed [ 1565.531697][T18259] netlink: 48 bytes leftover after parsing attributes in process `syz.0.28984'. [ 1565.621017][T18273] lo speed is unknown, defaulting to 1000 [ 1565.621513][ T29] audit: type=1400 audit(2000005884.608:102766): avc: denied { append } for pid=18274 comm="syz.0.28991" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1565.628869][T18273] Q6\bY4 speed is unknown, defaulting to 1000 [ 1565.654882][T18276] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 1565.668602][ T29] audit: type=1326 audit(2000005884.654:102767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18274 comm="syz.0.28991" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe4a6eaeec9 code=0x0 [ 1565.678015][T18273] lo speed is unknown, defaulting to 1000 [ 1565.926655][ T29] audit: type=1400 audit(2000005884.898:102768): avc: denied { read } for pid=18291 comm="syz.8.28997" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1565.952375][ T29] audit: type=1400 audit(2000005884.898:102769): avc: denied { open } for pid=18291 comm="syz.8.28997" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1566.380817][T18335] lo speed is unknown, defaulting to 1000 [ 1566.387982][T18335] Q6\bY4 speed is unknown, defaulting to 1000 [ 1566.394958][T18342] veth0_to_team: entered promiscuous mode [ 1566.404180][T18335] lo speed is unknown, defaulting to 1000 [ 1566.416168][T18344] loop4: detected capacity change from 0 to 512 [ 1566.416937][T18342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=18342 comm=syz.6.29021 [ 1566.450328][T18344] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1566.477964][T18344] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1566.776930][T17080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1567.428145][T18398] lo speed is unknown, defaulting to 1000 [ 1567.435846][T18398] Q6\bY4 speed is unknown, defaulting to 1000 [ 1567.444938][T18398] lo speed is unknown, defaulting to 1000 [ 1567.472799][T18400] loop0: detected capacity change from 0 to 512 [ 1567.497014][T18400] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1567.510218][T18400] ext4 filesystem being mounted at /205/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1567.616254][T15786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1567.867131][T18426] veth0_to_team: entered promiscuous mode [ 1567.898557][T18429] loop8: detected capacity change from 0 to 1024 [ 1567.912877][T18426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=18426 comm=syz.0.29052 [ 1567.925134][T18429] EXT4-fs: Ignoring removed orlov option [ 1567.959989][T18429] EXT4-fs (loop8): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 1567.976590][T18437] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18437 comm=+}[@ [ 1567.984921][T18429] ext4 filesystem being mounted at /660/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1567.988677][T18437] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18437 comm=+}[@ [ 1568.054217][T18429] EXT4-fs error (device loop8): ext4_map_blocks:814: inode #15: comm syz.8.29054: lblock 0 mapped to illegal pblock 0 (length 2) [ 1568.072467][T18429] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 117 [ 1568.085099][T18429] EXT4-fs (loop8): This should not happen!! Data will be lost [ 1568.085099][T18429] [ 1568.112389][T18430] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1568.122767][T18430] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1568.131231][ T9906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 1568.216978][T18459] loop4: detected capacity change from 0 to 8192 [ 1568.244806][T17080] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 1568.253881][T17080] FAT-fs (loop4): Filesystem has been set read-only [ 1568.314249][T18470] loop4: detected capacity change from 0 to 1024 [ 1568.322392][T18470] EXT4-fs: Ignoring removed orlov option [ 1568.330257][T18470] EXT4-fs: Ignoring removed nobh option [ 1568.335892][T18470] EXT4-fs: Ignoring removed bh option [ 1568.362330][T18470] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1568.394502][T17080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1568.418472][T18474] loop4: detected capacity change from 0 to 512 [ 1568.426786][T18474] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1568.439132][T18474] EXT4-fs (loop4): 1 truncate cleaned up [ 1568.445649][T18474] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1568.502101][T17080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1568.543760][T18477] random: crng reseeded on system resumption [ 1568.602825][T18484] SELinux: security_context_str_to_sid () failed with errno=-22 [ 1568.839461][T18512] netlink: 7 bytes leftover after parsing attributes in process `syz.1.29087'. [ 1568.853405][T18512] netlink: 7 bytes leftover after parsing attributes in process `syz.1.29087'. [ 1568.919203][T18518] loop0: detected capacity change from 0 to 1024 [ 1568.926945][T18516] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18516 comm=+}[@ [ 1568.927003][T18516] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18516 comm=+}[@ [ 1568.954781][T18518] EXT4-fs: Ignoring removed orlov option [ 1568.996018][T18518] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 1569.015995][T18518] ext4 filesystem being mounted at /215/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1569.032217][T18518] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm syz.0.29090: lblock 0 mapped to illegal pblock 0 (length 2) [ 1569.047528][T18518] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 117 [ 1569.061069][T18518] EXT4-fs (loop0): This should not happen!! Data will be lost [ 1569.061069][T18518] [ 1569.110979][T15786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 1569.127863][T18533] netlink: 5452 bytes leftover after parsing attributes in process `syz.6.29098'. [ 1569.433759][T18563] loop4: detected capacity change from 0 to 1024 [ 1569.477188][T18563] EXT4-fs: Ignoring removed orlov option [ 1569.536091][T18563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 1569.570100][T18563] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1569.644938][T18563] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.29109: lblock 0 mapped to illegal pblock 0 (length 2) [ 1569.706292][T18563] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 117 [ 1569.718672][T18563] EXT4-fs (loop4): This should not happen!! Data will be lost [ 1569.718672][T18563] [ 1569.796312][T17080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 1569.904491][T18579] SELinux: ebitmap start bit (1441792) is beyond the end of the bitmap (320) [ 1569.984484][T18579] SELinux: failed to load policy [ 1570.354496][T18594] SELinux: security_context_str_to_sid () failed with errno=-22 [ 1570.375723][T18597] random: crng reseeded on system resumption [ 1570.485489][T18605] loop8: detected capacity change from 0 to 1024 [ 1570.519103][T18605] EXT4-fs: Ignoring removed orlov option [ 1570.542134][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 1570.542152][ T29] audit: type=1326 audit(2000005889.220:102883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18606 comm="syz.4.29128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420deaeec9 code=0x7ffc0000 [ 1570.572305][ T29] audit: type=1326 audit(2000005889.220:102884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18606 comm="syz.4.29128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420deaeec9 code=0x7ffc0000 [ 1570.639258][T18605] EXT4-fs (loop8): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 1570.651619][ T29] audit: type=1326 audit(2000005889.266:102885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18606 comm="syz.4.29128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f420deaeec9 code=0x7ffc0000 [ 1570.651662][ T29] audit: type=1326 audit(2000005889.266:102886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18606 comm="syz.4.29128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420deaeec9 code=0x7ffc0000 [ 1570.651706][ T29] audit: type=1326 audit(2000005889.266:102887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18606 comm="syz.4.29128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f420deaeec9 code=0x7ffc0000 [ 1570.862016][T18605] ext4 filesystem being mounted at /668/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1570.929505][T18605] EXT4-fs error (device loop8): ext4_map_blocks:814: inode #15: comm syz.8.29127: lblock 0 mapped to illegal pblock 0 (length 2) [ 1570.944354][T18605] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 117 [ 1570.958046][T18605] EXT4-fs (loop8): This should not happen!! Data will be lost [ 1570.958046][T18605] [ 1570.999953][ T9906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 1571.116813][T18648] loop4: detected capacity change from 0 to 256 [ 1571.142641][ T29] audit: type=1400 audit(2000005889.781:102888): avc: denied { map } for pid=18645 comm="syz.0.29147" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1571.155054][T18648] bio_check_eod: 155 callbacks suppressed [ 1571.155076][T18648] syz.4.29148: attempt to access beyond end of device [ 1571.155076][T18648] loop4: rw=2049, sector=256, nr_sectors = 68 limit=256 [ 1571.339968][T18653] syz.4.29148: attempt to access beyond end of device [ 1571.339968][T18653] loop4: rw=34817, sector=261, nr_sectors = 32 limit=256 [ 1571.566556][ T29] audit: type=1400 audit(2000005890.174:102889): avc: denied { bind } for pid=18661 comm="syz.6.29155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1571.816681][T18688] loop6: detected capacity change from 0 to 512 [ 1571.846378][T18688] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #3: comm syz.6.29163: corrupted inode contents [ 1571.858548][T18688] EXT4-fs error (device loop6): ext4_dirty_inode:6509: inode #3: comm syz.6.29163: mark_inode_dirty error [ 1571.872108][T18688] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #3: comm syz.6.29163: corrupted inode contents [ 1571.890125][T18688] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #3: comm syz.6.29163: mark_inode_dirty error [ 1571.912540][T18688] Quota error (device loop6): write_blk: dquota write failed [ 1571.922571][T18688] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 1571.932844][T18688] EXT4-fs error (device loop6): ext4_acquire_dquot:6945: comm syz.6.29163: Failed to acquire dquot type 0 [ 1571.955116][T18688] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #16: comm syz.6.29163: corrupted inode contents [ 1571.973751][T18688] EXT4-fs error (device loop6): ext4_dirty_inode:6509: inode #16: comm syz.6.29163: mark_inode_dirty error [ 1571.994817][T18688] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #16: comm syz.6.29163: corrupted inode contents [ 1572.010409][T18688] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #16: comm syz.6.29163: mark_inode_dirty error [ 1572.025539][T18688] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #16: comm syz.6.29163: corrupted inode contents [ 1572.050001][T18688] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 1572.059178][T18688] EXT4-fs error (device loop6): ext4_do_update_inode:5624: inode #16: comm syz.6.29163: corrupted inode contents [ 1572.071683][T18688] EXT4-fs error (device loop6): ext4_truncate:4637: inode #16: comm syz.6.29163: mark_inode_dirty error [ 1572.091265][T18688] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 1572.118451][T18688] EXT4-fs (loop6): 1 truncate cleaned up [ 1572.124548][T18688] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1572.146264][T18688] ext4 filesystem being mounted at /743/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1572.186235][ T9894] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1572.246711][ T29] audit: type=1400 audit(2000005890.810:102890): avc: denied { mounton } for pid=18701 comm="syz.0.29168" path="/syzcgroup/net/syz0/devices.allow" dev="cgroup" ino=52 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 1572.272018][T18702] SELinux: security_context_str_to_sid () failed with errno=-22 [ 1572.376158][T18716] loop8: detected capacity change from 0 to 1024 [ 1572.392926][T18716] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1572.470684][T10093] IPVS: starting estimator thread 0... [ 1572.494301][T18731] IPVS: nq: FWM 3 0x00000003 - no destination available [ 1572.557982][ T9906] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1572.571892][T18732] IPVS: using max 2544 ests per chain, 127200 per kthread [ 1572.579398][T18740] vhci_hcd: invalid port number 11 [ 1572.584602][T18740] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 1572.626337][T18748] netlink: 4 bytes leftover after parsing attributes in process `syz.8.29186'. [ 1572.635871][T18748] netlink: 4 bytes leftover after parsing attributes in process `syz.8.29186'. [ 1572.702608][T18754] netlink: 'syz.8.29192': attribute type 153 has an invalid length. [ 1573.455506][T18823] netlink: 'syz.6.29217': attribute type 1 has an invalid length. [ 1573.464825][T18823] netlink: 199820 bytes leftover after parsing attributes in process `syz.6.29217'. [ 1573.656531][T18842] loop6: detected capacity change from 0 to 128 [ 1573.682859][T18842] FAT-fs (loop6): error, fat_free_clusters: deleting FAT entry beyond EOF [ 1573.691543][T18842] FAT-fs (loop6): Filesystem has been set read-only [ 1573.727676][T18852] loop4: detected capacity change from 0 to 512 [ 1573.761672][T18852] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1573.775082][T18852] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1573.833350][T18852] SELinux: Context system_u:object_r:event_device_t:s0 is not valid (left unmapped). [ 1573.861949][T17080] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1573.883254][T18878] netlink: 'syz.4.29229': attribute type 5 has an invalid length. [ 1574.221322][T18923] loop0: detected capacity change from 0 to 128 [ 1574.861856][T19005] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.29243'. [ 1574.895946][T18996] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.29243'. [ 1574.950613][T19015] bridge0: entered promiscuous mode [ 1574.951949][T19017] loop6: detected capacity change from 0 to 512 [ 1574.956396][T19015] macvtap1: entered allmulticast mode [ 1574.956417][T19015] bridge0: entered allmulticast mode [ 1574.958203][T19015] bridge0: port 3(macvtap1) entered blocking state [ 1574.981111][T19015] bridge0: port 3(macvtap1) entered disabled state [ 1574.989563][T19017] ext4 filesystem being mounted at /765/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1574.989611][T19015] bridge0: left allmulticast mode [ 1575.005149][T19015] bridge0: left promiscuous mode [ 1575.264579][T19031] SELinux: failed to load policy [ 1575.302833][T19044] 9p: Unknown uid 00000000004294967295 [ 1575.354832][T19050] loop0: detected capacity change from 0 to 512 [ 1575.375845][T19050] ext4 filesystem being mounted at /259/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1575.649685][T19080] loop6: detected capacity change from 0 to 512 [ 1575.674684][T19080] EXT4-fs (loop6): can't mount with journal_async_commit, fs mounted w/o journal [ 1576.357749][T19119] loop0: detected capacity change from 0 to 512 [ 1576.376732][T19119] EXT4-fs (loop0): can't mount with journal_async_commit, fs mounted w/o journal [ 1576.390031][T19122] 9pnet_fd: Insufficient options for proto=fd [ 1576.439569][T19128] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19128 comm=syz.8.29298 [ 1576.453474][T19128] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=19128 comm=syz.8.29298 [ 1576.486346][T19133] loop6: detected capacity change from 0 to 512 [ 1576.493517][T19133] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 1576.514371][T19133] EXT4-fs (loop6): 1 truncate cleaned up [ 1576.551749][T19145] loop8: detected capacity change from 0 to 128 [ 1576.619228][T19152] syz.8.29309: attempt to access beyond end of device [ 1576.619228][T19152] loop8: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 1576.649722][T19152] syz.8.29309: attempt to access beyond end of device [ 1576.649722][T19152] loop8: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 1576.668747][T19158] vhci_hcd: invalid port number 255 [ 1576.674009][T19158] vhci_hcd: default hub control req: 8012 v0303 i00ff l0 [ 1576.690496][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 1576.690515][ T29] audit: type=1400 audit(2000005894.964:102980): avc: denied { map } for pid=19153 comm="syz.0.29314" path="socket:[265077]" dev="sockfs" ino=265077 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1576.700658][T19152] syz.8.29309: attempt to access beyond end of device [ 1576.700658][T19152] loop8: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 1576.749497][ T29] audit: type=1400 audit(2000005894.964:102981): avc: denied { read } for pid=19153 comm="syz.0.29314" path="socket:[265077]" dev="sockfs" ino=265077 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1576.822713][T19152] syz.8.29309: attempt to access beyond end of device [ 1576.822713][T19152] loop8: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 1576.839311][T19152] syz.8.29309: attempt to access beyond end of device [ 1576.839311][T19152] loop8: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 1576.846226][ T29] audit: type=1326 audit(2000005895.057:102982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19159 comm="syz.1.29317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1576.857971][T19152] syz.8.29309: attempt to access beyond end of device [ 1576.857971][T19152] loop8: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 1576.879457][ T29] audit: type=1326 audit(2000005895.057:102983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19159 comm="syz.1.29317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1576.892105][T19152] syz.8.29309: attempt to access beyond end of device [ 1576.892105][T19152] loop8: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 1576.915592][ T29] audit: type=1326 audit(2000005895.057:102984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19159 comm="syz.1.29317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1576.954063][ T29] audit: type=1326 audit(2000005895.057:102985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19159 comm="syz.1.29317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe18a35eec9 code=0x7ffc0000 [ 1576.979623][T19152] syz.8.29309: attempt to access beyond end of device [ 1576.979623][T19152] loop8: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 1576.994337][T19152] syz.8.29309: attempt to access beyond end of device [ 1576.994337][T19152] loop8: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 1577.009430][T19152] syz.8.29309: attempt to access beyond end of device [ 1577.009430][T19152] loop8: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 1577.043297][ T29] audit: type=1326 audit(2000005895.282:102986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19170 comm="syz.0.29321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4a6eaeec9 code=0x7ffc0000 [ 1577.068306][ T29] audit: type=1326 audit(2000005895.291:102987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19170 comm="syz.0.29321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4a6eaeec9 code=0x7ffc0000 [ 1577.093910][ T29] audit: type=1326 audit(2000005895.291:102988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19170 comm="syz.0.29321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe4a6eaeec9 code=0x7ffc0000 [ 1577.118907][ T29] audit: type=1326 audit(2000005895.291:102989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19170 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4a6eaeec9 code=0x7ffc0000 [ 1577.151296][T19178] loop0: detected capacity change from 0 to 1024 [ 1577.339794][T19212] loop4: detected capacity change from 0 to 512 [ 1577.346707][T19212] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 1577.475991][T19233] netlink: 4 bytes leftover after parsing attributes in process `syz.4.29349'. [ 1577.666894][T19261] vhci_hcd: invalid port number 255 [ 1577.673457][T19261] vhci_hcd: default hub control req: 8012 v0303 i00ff l0 [ 1577.736876][T19275] loop0: detected capacity change from 0 to 128 [ 1577.980431][T19315] netlink: 12 bytes leftover after parsing attributes in process `syz.0.29389'. [ 1577.989543][T19315] bridge: RTM_NEWNEIGH with invalid ether address [ 1578.089417][T19332] netlink: 16 bytes leftover after parsing attributes in process `syz.1.29397'. [ 1578.212609][T19351] ================================================================== [ 1578.220790][T19351] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 1578.229780][T19351] [ 1578.232121][T19351] write to 0xffff8881a8845ca0 of 4 bytes by task 19350 on cpu 1: [ 1578.239912][T19351] selinux_inode_permission+0x3ac/0x740 [ 1578.245496][T19351] security_inode_permission+0x6d/0xb0 [ 1578.250985][T19351] inode_permission+0x106/0x310 [ 1578.255933][T19351] link_path_walk+0x162/0x900 [ 1578.260834][T19351] path_openat+0x1de/0x2170 [ 1578.265362][T19351] do_filp_open+0x109/0x230 [ 1578.269929][T19351] io_openat2+0x272/0x390 [ 1578.274291][T19351] io_openat+0x1b/0x30 [ 1578.278399][T19351] __io_issue_sqe+0xfb/0x2e0 [ 1578.283017][T19351] io_issue_sqe+0x56/0xa80 [ 1578.287476][T19351] io_submit_sqes+0x675/0x1060 [ 1578.292276][T19351] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 1578.297959][T19351] __x64_sys_io_uring_enter+0x78/0x90 [ 1578.303377][T19351] x64_sys_call+0x2df0/0x3000 [ 1578.308090][T19351] do_syscall_64+0xd2/0x200 [ 1578.312637][T19351] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1578.318557][T19351] [ 1578.320891][T19351] read to 0xffff8881a8845ca0 of 4 bytes by task 19351 on cpu 0: [ 1578.328571][T19351] selinux_inode_permission+0x334/0x740 [ 1578.334154][T19351] security_inode_permission+0x6d/0xb0 [ 1578.339630][T19351] inode_permission+0x106/0x310 [ 1578.344517][T19351] link_path_walk+0x162/0x900 [ 1578.349228][T19351] path_openat+0x1de/0x2170 [ 1578.353762][T19351] do_filp_open+0x109/0x230 [ 1578.358299][T19351] io_openat2+0x272/0x390 [ 1578.362657][T19351] io_openat+0x1b/0x30 [ 1578.366858][T19351] __io_issue_sqe+0xfb/0x2e0 [ 1578.371506][T19351] io_issue_sqe+0x56/0xa80 [ 1578.375950][T19351] io_wq_submit_work+0x3f7/0x5f0 [ 1578.380961][T19351] io_worker_handle_work+0x44e/0x9b0 [ 1578.386278][T19351] io_wq_worker+0x22e/0x860 [ 1578.390824][T19351] ret_from_fork+0x11f/0x1b0 [ 1578.395430][T19351] ret_from_fork_asm+0x1a/0x30 [ 1578.400211][T19351] [ 1578.402541][T19351] value changed: 0x00000001 -> 0x00000000 [ 1578.408267][T19351] [ 1578.410597][T19351] Reported by Kernel Concurrency Sanitizer on: [ 1578.416758][T19351] CPU: 0 UID: 0 PID: 19351 Comm: iou-wrk-19350 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1578.428412][T19351] Tainted: [W]=WARN [ 1578.432219][T19351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1578.442369][T19351] ==================================================================