last executing test programs: 1m59.367268023s ago: executing program 0 (id=912): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)=ANY=[@ANYBLOB="140000001000010000000000000000020000000a3c000000120a01010000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000002"], 0x64}}, 0x0) 1m59.268005164s ago: executing program 0 (id=915): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000240)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) shmdt(0x0) 1m59.173114055s ago: executing program 0 (id=917): syz_emit_ethernet(0x46, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd606410a600100000fc0200000000000000000000000000849b00000000000000dae10000000000016c01000000000000070669cf85d7dfa6"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000010000000500080001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)) sendto$packet(r3, &(0x7f0000000100)="f257a8ea7bc273dfaeab968586dd", 0xe, 0x4081, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x65, &(0x7f0000002100)=0x8, 0x4) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000000)=0x28, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESHEX=r4, @ANYRESHEX=r4, @ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0, r5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800190000000000000000000000181100000000", @ANYRESDEC=r1, @ANYBLOB="0000000000000000b7080000000005007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) r7 = socket(0x10, 0x2, 0x6) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) syz_emit_ethernet(0xfffffffffffffd27, 0x0, 0x0) sendto(r7, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r7) r9 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r9, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000640)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x7ff, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00'}, 0x18) 1m58.19342809s ago: executing program 0 (id=948): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x50a, &(0x7f0000000200)="$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") r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) write$binfmt_register(r0, &(0x7f00000000c0)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, '+\'', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) 1m57.985845113s ago: executing program 0 (id=960): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005200010600000000000000000a"], 0x1c}}, 0x0) 1m57.806330026s ago: executing program 0 (id=971): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd49032800030020000000600000000004730081e949b93897bc3b0000070000007d01ff020000000000000000000000000001"], 0xfdef) 1m57.770504017s ago: executing program 32 (id=971): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd49032800030020000000600000000004730081e949b93897bc3b0000070000007d01ff020000000000000000000000000001"], 0xfdef) 1m30.52436131s ago: executing program 1 (id=2128): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1, 0x2, &(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='GPL\x00'}, 0x94) 1m30.433573461s ago: executing program 1 (id=2133): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x44000, 0x64}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x5}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m30.351953462s ago: executing program 1 (id=2139): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xc, {"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", 0x1000}}, 0x1006) listen(r0, 0xfff) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x1, 0x0, 0x0, 0x3ff, {[@exp_fastopen={0xfe, 0x11, 0xf989, "92feac7d31d91c31189593f071"}]}}}}}}}}, 0x0) 1m30.288664533s ago: executing program 1 (id=2142): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 1m30.217016634s ago: executing program 1 (id=2145): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') lseek(r2, 0x96, 0x0) 1m29.473226756s ago: executing program 1 (id=2171): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@discard}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hzcpouowmHWsduD24F19kCCIOxD/Adx+H/4B/xUAHQ0bRBxEiN73psjZp2i4z2fL5wG3Pyb23535z7vf2nNyEBDC0jqU/chEvR8Q3ScShlnX5yFYeW9tu9eH1mXRJol7/9M8kkuyx5vZJ9vtAVnkpIn79KuJkbnO71eWV+WK5XFrM6hO1hSsT1eWVU5cWinOludLlqenpM29NT737zts9i/X1839//8ndD898fXz1u5/vH76dxNk4mK1rjeMJ3GitHCv+m5VG4+yGDSd70NggSfp9AOzKSJbno5FeAw7FSJb1wPPvy4ioA0Mqkf8wpJrjgObcvkfz4GfGgw/WJkCN2Mda48+vvTYSextzo/2ryWMzo3S+O96D9tM2fvnjzu10ia1fh9jXpQ6wIzduRsTpfH7z9T/Jrn+7d7rx4vHWNrYxbP9/oJ/upuOfN9qN/3Lr459oM/450CZ3d6N7/ufu96CZjtLx33ttx7/rl67xkaz2QmPMN5pcvFQunY6IFyPiRNS73vo4s3qv3mld6/gvXdL2m2PB7Dju5/c8vs9ssVaMiLFdhvyYBzcjXsm3iz9Z7/+kTf+nz8f5bbZxtHTn1U7rusf/dNV/initbf8/6tZk6/uTE43zYaJ5Vmz2162jv3Vqv9/xp/2/f+v4x5PW+7XVnbfx495/Sp3W7fb8H0s+a5SbSXCtWKstTkaMJR9vfnzq0b7NenP7NP4Tx7e+/rU7/9PJ1+fbjP/WkVsdNx2E/p/dUf/vvHDvoy9+6NT+9vr/zUbpRPZIdv1rLztXtnuAT/r8AQAAAAAAwCDJRcTBSHKF9XIuVyisvb/jSOzPlSvV2smLlaXLs9H4rOx4jOaad7oPtbwfYjJ7P2yzPrWhPh0RhyPi25F9jXphplKe7XfwAAAAAAAAAAAAAAAAAAAAMCAOdPj8f+r3kX4fHfDUNb7YYE+/jwLoh65f+d+Lb3oCBlLX/AeeW/Ifhpf8h+El/2F4yX8YXvIfhpf8h+El/wEAAAAAAAAAAAAAAAAAAAAAAAAAAKCnzp87ly711YfXZ9L67NXlpfnK1VOzpep8YWFppjBTWbxSmKtU5sqlwkxlodvfK1cqVyanYunaRK1UrU1Ul1cuLFSWLtcuXFoozpUulEb/l6gAAAAAAAAAAAAAAAAAAADg2VJdXpkvlsulRYWOhfdjIA7jaQa4Zle75wclCoUOhZtZ9+5srz5elAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgg/8CAAD//4yLMZo=") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) chdir(&(0x7f0000000240)='./file0\x00') symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 1m29.457189516s ago: executing program 33 (id=2171): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@discard}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) chdir(&(0x7f0000000240)='./file0\x00') symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 55.249900427s ago: executing program 6 (id=4011): r0 = socket$inet6(0xa, 0x3, 0xff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2, 0x0, 0x6}, 0x18) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = dup2(r0, r0) write$tun(r3, 0x0, 0x46) 55.129425029s ago: executing program 6 (id=4017): writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)="8724866f", 0x4}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1804"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x4010744d, &(0x7f0000000180)) 54.985843852s ago: executing program 6 (id=4023): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000080) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2040000, 0x0) r0 = io_uring_setup(0x2e34, &(0x7f0000000180)={0x0, 0xe148}) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) read(r1, &(0x7f0000000840)=""/40, 0x28) 54.066523615s ago: executing program 6 (id=4044): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000340)={[{@nodiscard}, {@dioread_lock}, {@data_err_ignore}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@resuid}, {@norecovery}]}, 0x1, 0x458, &(0x7f0000000680)="$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") mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1b73404, 0x0) chroot(&(0x7f0000000040)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) chroot(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00') pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 54.008079206s ago: executing program 6 (id=4045): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x400000001fc, 0x301) ioctl$USBDEVFS_REAPURB(r2, 0x4004550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0x0, 0x40, &(0x7f0000000000)={0x4b5a9da54893e123, 0x14, 0x8, 0x2}, 0x8, 0x7, 0x200, 0x0, 0x0, 0x20000, 0x0}) 53.76942971s ago: executing program 6 (id=4053): socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getitimer(0x0, &(0x7f0000000000)) 53.704986891s ago: executing program 34 (id=4053): socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getitimer(0x0, &(0x7f0000000000)) 50.378570152s ago: executing program 2 (id=4147): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xd, 0x22, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e20, @multicast1}]}, &(0x7f00000001c0)=0x10) 50.310688703s ago: executing program 2 (id=4149): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) 50.310455703s ago: executing program 2 (id=4150): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 50.252664683s ago: executing program 2 (id=4152): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000240)={[{@grpjquota}, {@lazytime}, {@barrier}, {@barrier}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@grpquota}], [{@seclabel}]}, 0x3, 0x446, &(0x7f0000000d40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffffffffffc, 0x80100000400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47d8780820335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffff000000e8f20000000200", "b73267f0fffffffff2ff00", [0x10000000000004]}) open_by_handle_at(r0, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0x0) 49.777141321s ago: executing program 2 (id=4159): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000580)={[{@jqfmt_vfsv1}, {@resgid}, {@nodioread_nolock}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resgid}, {@errors_remount}, {@grpid}, {@orlov}]}, 0xfc, 0x572, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hvSuj6TKadKx14PbgXnyRIYg4EP8A330c/gP+FQMdDBlFH0So3PSmy9qkv5aZbPl84Lbn5N7bc78593t7Tm5CAhhYx7IfhYiXI+KbJOJQy7pi5CuPrW63/PD6VLYksbLy6Z9JJPljze2T/PeBvPJSRPz6VcTJwsZ2a4tLs+VKJZ3P62P1uStjtcWlU5fmyjPpTHp5YnLyzFuTE+++83bXYn39/N/ff3L3wzNfH1/+7uf7h28ncTYO5uta43gCN1orx8r/5qXhOLtuw/EuNNZPkl4fALsylOf5cGTXgEMxlGc98Pz7MiJWgAGVyH8YUM1xQHNu36V58DPjwQerE6BG7COt8RdXXxuJvY250f7l5LGZUTbfHe1C+1kbv/xx53a2xOavQ+zbog6wIzduRsTpYnHj9T/Jr3+7d7rx4vHm1rcxaP9/oJfuZuOfN9qN/wpr459oM/450CZ3d2Pr/C/c70IzHWXjv/fajn/XLl2jQ3nthcaYbzi5eKmSno6IFyPiRAzvyeqb3c85s3xvpdO61vFftmTtN8eC+XHcL+55fJ/pcr0cESNPEnfTg5sRrxTbxZ+s9X/Spv+z5+P8Nts4mt55tdO6reN/ulZ+initbf8/uqOVbH5/cqxxPow1z4qN/rp19LdO7fc6/qz/928e/2jSer+2tvM2ftz7T9pp3W7P/5Hks0a5mQTXyvX6/HjESPLxxscnHu3brDe3z+I/cXzz61+78z+bfH2+zfhvHbnVcdN+6P/pHfX/zgv3Pvrih07tb6//32yUTuSP5Ne/9vJzZbsH+KTPHwAAAAAAAPSTQkQcjKRQWisXCqXS6vs7jsT+QqVaq5+8WF24PB2Nz8qOxnCheaf7UMv7Icbz98M26xPr6pMRcTgivh3a16iXpqqV6V4HDwAAAAAAAAAAAAAAAAAAAH3iQIfP/2d+H+r10QFPXeOLDfb0+iiAXtjyK/+78U1PQF/aMv+B55b8h8El/2FwyX8YXPIfBpf8h8El/2FwyX8AAAAAAAAAAAAAAAAAAAAAAAAAAADoqvPnzmXLyvLD61NZffrq4sJs9eqp6bQ2W5pbmCpNVeevlGaq1ZlKWpqqzm319yrV6pXxiVi4NlZPa/Wx2uLShbnqwuX6hUtz5Zn0Qjr8v0QFAAAAAAAAAAAAAAAAAAAAz5ba4tJsuVJJ5xU6Ft6PvjiMpxngql3tXuyXKBQ6FG7m3buzvXp4UQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAdf4LAAD//++4Mnc=") bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 49.391341137s ago: executing program 4 (id=4170): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x40}}, 0xc800) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r1, 0xe27, 0x0, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x0) 49.244193519s ago: executing program 4 (id=4175): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) pidfd_send_signal(r3, 0x2, 0x0, 0x0) 49.1930102s ago: executing program 2 (id=4177): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x11, 0xc, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 49.119171081s ago: executing program 35 (id=4177): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x11, 0xc, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 49.116634391s ago: executing program 4 (id=4181): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000009000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x18) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) dup3(r2, r1, 0x0) 49.021010313s ago: executing program 4 (id=4184): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f0000000240)={[{@grpjquota}, {@lazytime}, {@barrier}, {@barrier}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@grpquota}], [{@seclabel}]}, 0x3, 0x446, &(0x7f0000000d40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffffffffffc, 0x80100000400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47d8780820335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffff000000e8f20000000200", "b73267f0fffffffff2ff00", [0x10000000000004]}) open_by_handle_at(r0, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0x0) 48.681639548s ago: executing program 4 (id=4191): syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r1}, 0x18) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e) 48.323870413s ago: executing program 4 (id=4194): r0 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xde) socket$inet(0x2, 0x2, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 48.272908624s ago: executing program 36 (id=4194): r0 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xde) socket$inet(0x2, 0x2, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r1}, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 1.568936466s ago: executing program 3 (id=5582): syz_open_dev$usbfs(0x0, 0x76, 0x101301) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@discard}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") chdir(&(0x7f0000000240)='./file0\x00') symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 1.459225188s ago: executing program 3 (id=5587): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1.414395928s ago: executing program 3 (id=5578): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x1c, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xf, 0x3, 0x1}}, @TCA_GRED_LIMIT={0x8, 0x5, 0x2}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x51}, 0x20040000) shutdown(r0, 0x1) 1.385135569s ago: executing program 7 (id=5579): r0 = socket(0x10, 0x3, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)={{0x14, 0x453, 0x1, 0x0, 0x0, {0x5}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x64841}, 0x40000) 1.384886539s ago: executing program 9 (id=5580): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010080)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r0}, &(0x7f0000000680), &(0x7f00000006c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200002000000000000000000000008500000041000000850000005000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0xe, 0x0, &(0x7f00000019c0)="6fd92f5c3fbecb0c72abdb6e3b92", 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x7}, 0x50) 1.359593619s ago: executing program 3 (id=5581): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$team(&(0x7f0000000640), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x380, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mount$bind(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0xc0010, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000841) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f00000000c0)={0x1d, r4, 0x1, {}, 0xfd}, 0x18) connect$can_j1939(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffff, 0x0, "4ae23ae17df2e98c69ba36c4095c911abad88f"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x4, 0x0, 0x9, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) dup(r3) memfd_secret(0x80000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) 1.3221225s ago: executing program 7 (id=5583): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) r2 = syz_io_uring_setup(0x2f67, &(0x7f0000000240)={0x0, 0x0, 0x10100, 0x3, 0xf2}, &(0x7f0000000380)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1, 0x0, 0x1}) io_uring_enter(r2, 0x567, 0x0, 0x0, 0x0, 0x0) 1.30155548s ago: executing program 7 (id=5584): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$selinux_access(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='system_u:ck_exec_t:s0 /usr/sbin/cupn-browsed 0'], 0x4e) 1.29022735s ago: executing program 9 (id=5585): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r0) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000600)={0x0, 0xffffffffffffff24, &(0x7f00000005c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) 1.248003191s ago: executing program 9 (id=5588): r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000180), 0x1, 0x553, &(0x7f0000001080)="$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") lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), &(0x7f00000000c0)=ANY=[], 0x361, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x2}, [{0x2, 0x5}, {0x2, 0x2}, {0x2, 0x6}], {}, [], {0x10, 0x5}}, 0x3c, 0x2) 1.247165741s ago: executing program 7 (id=5598): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11, 0x1, 0x0, 0x1}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x5}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x60}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = socket(0x10, 0x803, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x54, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x28, 0x2, [@TCA_U32_SEL={0x24, 0x5, {0x1, 0x1, 0x3, 0x1, 0x4, 0x2, 0x6, 0x7ffffffa, [{0x200, 0x500, 0x3, 0x6}]}}]}}]}, 0x54}}, 0x24040084) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r8, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20048000) 992.894595ms ago: executing program 9 (id=5592): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000440)='./bus\x00', 0x11d) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0xfe) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x80000001) 396.632534ms ago: executing program 3 (id=5594): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/crypto\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendfile(r3, r2, 0x0, 0x20000023893) 396.298724ms ago: executing program 5 (id=5595): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x88040, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x88240, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x361, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)=@md5={0x1, "5211eb8e5ce6935e9bbd76e32c4c956e"}, 0x11, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) 396.149944ms ago: executing program 8 (id=5596): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000001c0)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, 0x0, 0x2, 0xb8ff, 0x0, 0x0) 393.765394ms ago: executing program 3 (id=5605): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$team(&(0x7f0000000640), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x380, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mount$bind(&(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0xc0010, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000841) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f00000000c0)={0x1d, r4, 0x1, {}, 0xfd}, 0x18) connect$can_j1939(r3, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffff, 0x0, "4ae23ae17df2e98c69ba36c4095c911abad88f"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x4, 0x0, 0x9, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) dup(r3) memfd_secret(0x80000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) 360.349455ms ago: executing program 8 (id=5597): sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000006c0)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4b, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x12d8) 341.802285ms ago: executing program 9 (id=5599): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x2000000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) 252.625816ms ago: executing program 7 (id=5600): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffffffc}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) close(r0) 252.442166ms ago: executing program 8 (id=5601): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @ib_path={0x0, r3}}, 0x20) 252.083186ms ago: executing program 5 (id=5611): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 233.216526ms ago: executing program 5 (id=5602): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3a) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x4, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='cpu~=0||!') 210.598007ms ago: executing program 8 (id=5603): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000001500000000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r2, &(0x7f0000001300)="921e", 0x2, 0x10, &(0x7f0000000240)={0xa, 0x4e1c, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 177.970377ms ago: executing program 9 (id=5604): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x1, 0x80, 0x8000000, 0x8000021e, 0x0, r1}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r3, 0x47fa, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x38, 0x0, r2, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) 177.444677ms ago: executing program 5 (id=5616): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r0, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x402}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000884}, 0x4) 117.591308ms ago: executing program 7 (id=5606): r0 = syz_io_uring_setup(0x2ba9, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x4, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x74, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, 0x0, 0x42002) io_uring_enter(r0, 0x47f6, 0x0, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 117.414508ms ago: executing program 8 (id=5607): syz_open_dev$usbfs(0x0, 0x76, 0x101301) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@discard}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") chdir(&(0x7f0000000240)='./file0\x00') symlink(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 117.223848ms ago: executing program 5 (id=5608): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x8}, 0x18) r1 = fsopen(&(0x7f0000000180)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0x0) fchdir(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x458002, 0x55) 23.14466ms ago: executing program 5 (id=5609): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) r4 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e44", 0x2b}], 0x1) 0s ago: executing program 8 (id=5610): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) kernel console output (not intermixed with test programs): ][ T8666] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.812287][ T8666] EXT4-fs (loop4): I/O error while writing superblock [ 132.854919][T12851] loop5: detected capacity change from 0 to 1024 [ 132.863552][T12851] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 132.870785][T12821] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.877895][T12821] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.885097][T12821] bridge_slave_0: entered allmulticast mode [ 132.891724][T12821] bridge_slave_0: entered promiscuous mode [ 132.898626][T12821] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.905842][T12821] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.912991][T12821] bridge_slave_1: entered allmulticast mode [ 132.919793][T12821] bridge_slave_1: entered promiscuous mode [ 132.941565][ T12] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 132.961999][T12855] serio: Serial port ptm0 [ 132.971740][T12821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.996209][T12821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.007538][ T12] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 133.019782][T12862] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 133.019782][T12862] program syz.5.4199 not setting count and/or reply_len properly [ 133.052580][T12821] team0: Port device team_slave_0 added [ 133.060838][T12821] team0: Port device team_slave_1 added [ 133.085821][ T12] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 133.099017][T12821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.106033][T12821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.132610][T12821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.144589][T12821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.144604][T12821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.144727][T12821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.193180][ T12] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 133.215771][T12821] hsr_slave_0: entered promiscuous mode [ 133.221796][T12821] hsr_slave_1: entered promiscuous mode [ 133.227812][T12821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.235527][T12821] Cannot create hsr debugfs directory [ 133.300530][ T12] batadv1: left allmulticast mode [ 133.305832][ T12] batadv1: left promiscuous mode [ 133.310882][ T12] bridge0: port 3(batadv1) entered disabled state [ 133.318043][ T12] bridge_slave_1: left allmulticast mode [ 133.323689][ T12] bridge_slave_1: left promiscuous mode [ 133.329477][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.337142][ T12] bridge_slave_0: left allmulticast mode [ 133.342822][ T12] bridge_slave_0: left promiscuous mode [ 133.348546][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.372795][ T12] bond1 (unregistering): (slave geneve2): Releasing active interface [ 133.416486][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 133.426069][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 133.435269][ T12] bond0 (unregistering): Released all slaves [ 133.443890][ T12] bond1 (unregistering): Released all slaves [ 133.548664][ T12] hsr_slave_0: left promiscuous mode [ 133.556825][ T12] hsr_slave_1: left promiscuous mode [ 133.562612][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 133.570725][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.608257][ T12] team0 (unregistering): Port device team_slave_1 removed [ 133.618101][ T12] team0 (unregistering): Port device team_slave_0 removed [ 133.661289][T12863] chnl_net:caif_netlink_parms(): no params data found [ 133.672616][T12821] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 133.690541][T12821] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 133.714833][T12821] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 133.732986][T12821] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 133.751192][T12863] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.758303][T12863] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.766473][T12863] bridge_slave_0: entered allmulticast mode [ 133.773154][T12863] bridge_slave_0: entered promiscuous mode [ 133.781872][T12863] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.788973][T12863] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.796402][T12863] bridge_slave_1: entered allmulticast mode [ 133.817932][T12863] bridge_slave_1: entered promiscuous mode [ 133.855310][T12863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.878582][T12863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.894733][T12821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.925390][T12821] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.954854][ T386] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.961954][ T386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.020811][ T386] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.027949][ T386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.070502][T12863] team0: Port device team_slave_0 added [ 134.077880][T12863] team0: Port device team_slave_1 added [ 134.093820][ T12] IPVS: stop unused estimator thread 0... [ 134.102469][T12821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.155831][T12863] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.162830][T12863] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.189040][T12863] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.201223][T12863] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.208285][T12863] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.234380][T12863] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.266162][T12863] hsr_slave_0: entered promiscuous mode [ 134.272160][T12863] hsr_slave_1: entered promiscuous mode [ 134.278348][T12863] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.286069][T12863] Cannot create hsr debugfs directory [ 134.303542][T12821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.368684][T12863] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 134.377827][T12863] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 134.386781][T12863] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 134.396670][T12863] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 134.443100][T12863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.458467][T12863] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.469538][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.476652][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.491441][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.498617][ T378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.517327][T12821] veth0_vlan: entered promiscuous mode [ 134.531951][T12821] veth1_vlan: entered promiscuous mode [ 134.546010][T12863] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.568037][T12821] veth0_macvtap: entered promiscuous mode [ 134.575866][T12821] veth1_macvtap: entered promiscuous mode [ 134.588764][T12821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.600936][T12821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.610896][T12821] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.619821][T12821] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.628623][T12821] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.637432][T12821] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.660297][T12863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.732540][T12938] loop7: detected capacity change from 0 to 128 [ 134.748616][T12938] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ°"ý„ ’«Ž¾9ÏÁ€¼)&”7¡Þ©ÊV1ÁKg÷©íÐØ |sdS:¶ÓÀÓ³ú•WÑ@q¶'Ùh ®{Õ€ÒÙý4E>Ïúè #Nrû㦠½RbÅ' [ 134.796731][T12952] loop5: detected capacity change from 0 to 512 [ 134.847099][T12952] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.866919][T12863] veth0_vlan: entered promiscuous mode [ 134.874653][T12863] veth1_vlan: entered promiscuous mode [ 134.882241][T12952] ext4 filesystem being mounted at /656/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.901790][T12969] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 134.901790][T12969] program syz.7.4211 not setting count and/or reply_len properly [ 134.912711][T12863] veth0_macvtap: entered promiscuous mode [ 134.927209][T12863] veth1_macvtap: entered promiscuous mode [ 134.937899][T12863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.948123][T12863] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.956781][T12863] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.965704][T12863] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.974630][T12863] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.983663][T12863] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.993039][ T5722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.055859][T12981] netlink: 5 bytes leftover after parsing attributes in process `syz.5.4222'. [ 135.070898][T12981] 0ªX¹¦D: renamed from gretap0 [ 135.082626][T12981] 0ªX¹¦D: entered allmulticast mode [ 135.093236][T12981] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 135.117575][T12987] loop8: detected capacity change from 0 to 128 [ 135.124620][T12987] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ°"ý„ ’«Ž¾9ÏÁ€¼)&”7¡Þ©ÊV1ÁKg÷©íÐØ |sdS:¶ÓÀÓ³ú•WÑ@q¶'Ùh ®{Õ€ÒÙý4E>Ïúè #Nrû㦠½RbÅ' [ 135.225275][T13004] loop8: detected capacity change from 0 to 128 [ 135.233819][T13002] loop5: detected capacity change from 0 to 1024 [ 135.242767][T13002] EXT4-fs: Ignoring removed nobh option [ 135.248475][T13002] EXT4-fs: inline encryption not supported [ 135.255561][T13004] FAT-fs (loop8): error, invalid FAT chain (i_pos 548, last_block 8) [ 135.263735][T13004] FAT-fs (loop8): Filesystem has been set read-only [ 135.270489][T13004] FAT-fs (loop8): error, corrupted file size (i_pos 548, 522) [ 135.277992][T13002] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.296472][T13002] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.4229: Allocating blocks 385-513 which overlap fs metadata [ 135.324733][T13002] EXT4-fs (loop5): pa ffff888106aaa230: logic 16, phys. 129, len 24 [ 135.332831][T13002] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 135.346728][T13002] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 135.359117][T13002] EXT4-fs (loop5): This should not happen!! Data will be lost [ 135.359117][T13002] [ 135.368894][T13002] EXT4-fs (loop5): Total free blocks count 0 [ 135.374978][T13002] EXT4-fs (loop5): Free/Dirty block details [ 135.380953][T13002] EXT4-fs (loop5): free_blocks=128 [ 135.386265][T13002] EXT4-fs (loop5): dirty_blocks=0 [ 135.391511][T13002] EXT4-fs (loop5): Block reservation details [ 135.397683][T13002] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 135.782574][T13049] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4248'. [ 135.818948][T13051] loop5: detected capacity change from 0 to 128 [ 135.827368][T13051] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 135.841851][T13051] ext4 filesystem being mounted at /670/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 135.853935][T13051] EXT4-fs (loop5): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 135.872884][T13054] netlink: 36 bytes leftover after parsing attributes in process `syz.8.4250'. [ 135.885157][ T5722] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 136.223094][T13061] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4261'. [ 136.223140][T13060] serio: Serial port ptm0 [ 136.234067][T13061] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4261'. [ 136.248234][T13061] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4261'. [ 136.257509][T13061] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4261'. [ 136.276330][T13063] vhci_hcd: invalid port number 96 [ 136.281531][T13063] vhci_hcd: default hub control req: 0300 vfffc i0060 l0 [ 136.351230][T13073] IPv6: Can't replace route, no match found [ 136.358727][T13071] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4257'. [ 136.416887][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 136.416918][ T29] audit: type=1400 audit(1752718590.795:7871): avc: denied { attach_queue } for pid=13080 comm="syz.5.4263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 136.455968][ T29] audit: type=1326 audit(1752718590.825:7872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13082 comm="syz.3.4264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 136.479612][ T29] audit: type=1326 audit(1752718590.825:7873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13082 comm="syz.3.4264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 136.503313][ T29] audit: type=1326 audit(1752718590.825:7874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13082 comm="syz.3.4264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 136.556043][T13091] loop5: detected capacity change from 0 to 128 [ 136.577849][T13093] loop7: detected capacity change from 0 to 1024 [ 136.586502][T13093] EXT4-fs: Ignoring removed bh option [ 136.596617][T13093] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.635776][T13093] EXT4-fs error (device loop7): mb_free_blocks:1948: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 136.652494][T13093] EXT4-fs (loop7): Remounting filesystem read-only [ 136.673827][T12483] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.721896][T13115] loop7: detected capacity change from 0 to 512 [ 136.731193][T13115] EXT4-fs (loop7): orphan cleanup on readonly fs [ 136.738125][T13115] Quota error (device loop7): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 136.748682][T13115] Quota error (device loop7): qtree_read_dquot: Can't read quota structure for id 0 [ 136.758261][T13115] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.4276: Failed to acquire dquot type 1 [ 136.773413][T13115] EXT4-fs (loop7): 1 truncate cleaned up [ 136.780198][T13115] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 136.795453][T13115] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 136.805560][T13115] EXT4-fs warning (device loop7): read_mmp_block:115: Error -117 while reading MMP block 8 [ 136.827036][T12483] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.884656][T13121] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4277'. [ 136.940820][ T29] audit: type=1326 audit(1752718591.315:7875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13126 comm="syz.7.4280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 136.968133][ T29] audit: type=1326 audit(1752718591.315:7876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13126 comm="syz.7.4280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 136.991794][ T29] audit: type=1326 audit(1752718591.315:7877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13126 comm="syz.7.4280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 137.015532][ T29] audit: type=1326 audit(1752718591.315:7878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13126 comm="syz.7.4280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 137.096097][T13130] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 137.243811][T13156] IPv6: Can't replace route, no match found [ 137.447830][T13179] IPv6: Can't replace route, no match found [ 137.547813][T13189] loop8: detected capacity change from 0 to 128 [ 137.644544][T13201] loop7: detected capacity change from 0 to 128 [ 137.716018][T13205] loop8: detected capacity change from 0 to 4096 [ 137.731520][T13205] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.819900][T13205] SELinux: ebitmap: truncated map [ 137.838662][T13205] SELinux: failed to load policy [ 137.866938][ T31] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.896289][T12821] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.925833][ T31] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.005964][ T31] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.049252][T13230] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4324'. [ 138.085658][ T31] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.163984][ T31] bridge_slave_1: left allmulticast mode [ 138.169834][ T31] bridge_slave_1: left promiscuous mode [ 138.175568][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.190258][ T31] bridge_slave_0: left allmulticast mode [ 138.196028][ T31] bridge_slave_0: left promiscuous mode [ 138.201809][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.446907][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.466588][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.484514][ T31] bond0 (unregistering): Released all slaves [ 138.559315][ T31] hsr_slave_0: left promiscuous mode [ 138.565330][ T31] hsr_slave_1: left promiscuous mode [ 138.570996][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.578617][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.605234][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.612902][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.629280][ T31] veth1_macvtap: left promiscuous mode [ 138.634899][ T31] veth0_macvtap: left promiscuous mode [ 138.640488][ T31] veth1_vlan: left promiscuous mode [ 138.646125][ T31] veth0_vlan: left promiscuous mode [ 138.720095][ T31] team0 (unregistering): Port device team_slave_1 removed [ 138.732840][ T31] team0 (unregistering): Port device team_slave_0 removed [ 138.779126][T13266] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 139.103512][T13291] loop8: detected capacity change from 0 to 1024 [ 139.116653][T13291] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.133955][T13292] loop9: detected capacity change from 0 to 4096 [ 139.157216][T13292] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.170866][T12821] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.211286][T13292] SELinux: ebitmap: truncated map [ 139.218080][T13292] SELinux: failed to load policy [ 139.276312][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.302317][T13308] IPv6: Can't replace route, no match found [ 139.384891][T13312] loop9: detected capacity change from 0 to 128 [ 139.391757][T13312] EXT4-fs: Ignoring removed nobh option [ 139.399125][T13313] loop8: detected capacity change from 0 to 2048 [ 139.406942][T13312] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 139.424087][T13312] ext4 filesystem being mounted at /14/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 139.457408][T13313] loop8: p1 < > p4 [ 139.462054][T12863] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 139.473725][T13313] loop8: p4 size 8388608 extends beyond EOD, truncated [ 139.556619][T13332] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 139.574742][T13332] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 139.594877][T13337] openvswitch: netlink: Message has 6 unknown bytes. [ 139.604857][T13332] bond0 (unregistering): Released all slaves [ 139.731025][T13353] loop8: detected capacity change from 0 to 512 [ 139.759704][T13353] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.786605][T13353] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.823182][T13353] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #18: comm syz.8.4372: corrupted inode contents [ 139.875312][T13353] EXT4-fs (loop8): Remounting filesystem read-only [ 139.892305][T13353] EXT4-fs warning (device loop8): ext4_evict_inode:274: xattr delete (err -30) [ 139.966473][T12821] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.376169][T13402] __nla_validate_parse: 4 callbacks suppressed [ 140.376187][T13402] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4389'. [ 140.391497][T13402] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4389'. [ 140.400500][T13402] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4389'. [ 140.445547][T13402] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4389'. [ 140.454680][T13402] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4389'. [ 140.463656][T13402] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4389'. [ 140.503381][T13402] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4389'. [ 140.512859][T13402] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4389'. [ 140.521916][T13402] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4389'. [ 140.843550][T13422] netlink: 14 bytes leftover after parsing attributes in process `syz.9.4396'. [ 140.859986][T13422] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 140.894583][T13422] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 140.907765][T13424] sd 0:0:1:0: device reset [ 140.967184][T13422] bond0 (unregistering): Released all slaves [ 141.193564][T13436] loop9: detected capacity change from 0 to 1024 [ 141.213869][T13436] EXT4-fs: Ignoring removed nobh option [ 141.219612][T13436] EXT4-fs: inline encryption not supported [ 141.266731][T13436] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.310550][T13436] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4113: comm syz.9.4403: Allocating blocks 385-513 which overlap fs metadata [ 141.349033][T13436] EXT4-fs (loop9): pa ffff888106aaa2a0: logic 16, phys. 129, len 24 [ 141.357164][T13436] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 141.389337][T13436] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 141.401604][T13436] EXT4-fs (loop9): This should not happen!! Data will be lost [ 141.401604][T13436] [ 141.411386][T13436] EXT4-fs (loop9): Total free blocks count 0 [ 141.417501][T13436] EXT4-fs (loop9): Free/Dirty block details [ 141.423447][T13436] EXT4-fs (loop9): free_blocks=128 [ 141.428613][T13436] EXT4-fs (loop9): dirty_blocks=0 [ 141.433653][T13436] EXT4-fs (loop9): Block reservation details [ 141.439655][T13436] EXT4-fs (loop9): i_reserved_data_blocks=0 [ 141.606214][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 141.606232][ T29] audit: type=1400 audit(1752718595.985:7980): avc: denied { append } for pid=13463 comm="syz.3.4416" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 141.660382][ T29] audit: type=1326 audit(1752718596.035:7981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13469 comm="syz.3.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 141.683958][ T29] audit: type=1326 audit(1752718596.035:7982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13469 comm="syz.3.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 141.707623][ T29] audit: type=1326 audit(1752718596.035:7983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13469 comm="syz.3.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 141.731180][ T29] audit: type=1326 audit(1752718596.035:7984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13469 comm="syz.3.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 141.792794][ T29] audit: type=1326 audit(1752718596.165:7985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13482 comm="syz.9.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 141.826042][ T29] audit: type=1326 audit(1752718596.165:7986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13482 comm="syz.9.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 141.849621][ T29] audit: type=1326 audit(1752718596.165:7987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13482 comm="syz.9.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 141.873427][ T29] audit: type=1326 audit(1752718596.165:7988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13482 comm="syz.9.4424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 141.932348][ T29] audit: type=1326 audit(1752718596.305:7989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13490 comm="syz.9.4428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 141.932438][T13489] loop7: detected capacity change from 0 to 2048 [ 141.956378][T13491] loop9: detected capacity change from 0 to 4096 [ 141.987717][T13489] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.017618][T13491] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.037507][T13491] EXT4-fs error (device loop9): ext4_do_update_inode:5568: inode #15: comm syz.9.4428: corrupted inode contents [ 142.049759][T13491] EXT4-fs (loop9): Remounting filesystem read-only [ 142.074253][ T31] EXT4-fs (loop9): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 142.129168][T12483] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.202405][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.271006][T13504] vhci_hcd: invalid port number 96 [ 142.276219][T13504] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 142.379506][T13520] IPv6: Can't replace route, no match found [ 142.387935][T13521] atomic_op ffff888119c86528 conn xmit_atomic 0000000000000000 [ 142.481398][T13529] loop9: detected capacity change from 0 to 1024 [ 142.648950][T13529] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.668530][T13529] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.751744][ T31] EXT4-fs error (device loop9): ext4_map_blocks:816: inode #15: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 15) [ 142.778988][ T31] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 142.791594][ T31] EXT4-fs (loop9): This should not happen!! Data will be lost [ 142.791594][ T31] [ 142.815293][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.865308][T13562] random: crng reseeded on system resumption [ 142.879594][T13566] loop7: detected capacity change from 0 to 164 [ 142.892394][T13566] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 142.897019][T13562] Restarting kernel threads ... [ 142.918011][T13562] Done restarting kernel threads. [ 142.921800][T13566] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 142.942692][T13566] Symlink component flag not implemented [ 142.948390][T13566] Symlink component flag not implemented [ 142.971317][T13566] Symlink component flag not implemented (7) [ 142.977484][T13566] Symlink component flag not implemented (116) [ 143.094813][T13588] tipc: Started in network mode [ 143.099795][T13588] tipc: Node identity , cluster identity 4711 [ 143.106079][T13588] tipc: Failed to set node id, please configure manually [ 143.113116][T13588] tipc: Enabling of bearer rejected, failed to enable media [ 143.419237][T13621] loop7: detected capacity change from 0 to 128 [ 143.445745][T13621] bio_check_eod: 33 callbacks suppressed [ 143.445760][T13621] syz.7.4494: attempt to access beyond end of device [ 143.445760][T13621] loop7: rw=2049, sector=145, nr_sectors = 3 limit=128 [ 143.618646][T13649] vhci_hcd: invalid port number 96 [ 143.623824][T13649] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 143.862966][T13666] loop9: detected capacity change from 0 to 128 [ 143.880460][T13666] FAT-fs (loop9): Directory bread(block 162) failed [ 143.887412][T13666] FAT-fs (loop9): Directory bread(block 163) failed [ 143.894833][T13666] FAT-fs (loop9): Directory bread(block 164) failed [ 143.901709][T13666] FAT-fs (loop9): Directory bread(block 165) failed [ 143.907579][T13674] loop8: detected capacity change from 0 to 512 [ 143.909139][T13666] FAT-fs (loop9): Directory bread(block 166) failed [ 143.916637][T13674] EXT4-fs: Ignoring removed nobh option [ 143.921318][T13666] FAT-fs (loop9): Directory bread(block 167) failed [ 143.929470][T13674] EXT4-fs error (device loop8): ext4_orphan_get:1393: inode #15: comm syz.8.4510: iget: bad i_size value: 38620345925642 [ 143.933466][T13666] FAT-fs (loop9): Directory bread(block 168) failed [ 143.933491][T13666] FAT-fs (loop9): Directory bread(block 169) failed [ 143.948340][T13674] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.4510: couldn't read orphan inode 15 (err -117) [ 143.957869][T13666] FAT-fs (loop9): Directory bread(block 162) failed [ 143.960196][T13674] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.973253][T13666] FAT-fs (loop9): Directory bread(block 163) failed [ 143.998060][T13666] syz.9.4508: attempt to access beyond end of device [ 143.998060][T13666] loop9: rw=3, sector=226, nr_sectors = 6 limit=128 [ 144.011385][T13666] syz.9.4508: attempt to access beyond end of device [ 144.011385][T13666] loop9: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 144.017020][T13674] EXT4-fs error (device loop8): ext4_validate_block_bitmap:432: comm syz.8.4510: bg 0: block 5: invalid block bitmap [ 144.043802][T13674] EXT4-fs (loop8): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 144.056066][T13674] EXT4-fs (loop8): This should not happen!! Data will be lost [ 144.056066][T13674] [ 144.065753][T13674] EXT4-fs (loop8): Total free blocks count 0 [ 144.071821][T13674] EXT4-fs (loop8): Free/Dirty block details [ 144.077753][T13674] EXT4-fs (loop8): free_blocks=0 [ 144.082708][T13674] EXT4-fs (loop8): dirty_blocks=1 [ 144.087776][T13674] EXT4-fs (loop8): Block reservation details [ 144.093887][T13674] EXT4-fs (loop8): i_reserved_data_blocks=1 [ 144.113361][T12821] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.208107][T13697] SELinux: policydb version 51586048 does not match my version range 15-34 [ 144.217116][T13697] SELinux: failed to load policy [ 144.249582][T13701] loop5: detected capacity change from 0 to 1024 [ 144.269152][T13704] pim6reg1: entered promiscuous mode [ 144.274533][T13704] pim6reg1: entered allmulticast mode [ 144.286693][T13701] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.312884][ T5722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.334787][T13715] loop5: detected capacity change from 0 to 128 [ 144.343187][T13715] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 144.351169][T13715] FAT-fs (loop5): Filesystem has been set read-only [ 144.360583][T13715] syz.5.4526: attempt to access beyond end of device [ 144.360583][T13715] loop5: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 144.396297][T13715] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 144.404261][T13715] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 144.412473][T13715] syz.5.4526: attempt to access beyond end of device [ 144.412473][T13715] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 144.425878][T13715] syz.5.4526: attempt to access beyond end of device [ 144.425878][T13715] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 144.440093][T13715] syz.5.4526: attempt to access beyond end of device [ 144.440093][T13715] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 144.454225][T13715] syz.5.4526: attempt to access beyond end of device [ 144.454225][T13715] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 144.467659][T13715] syz.5.4526: attempt to access beyond end of device [ 144.467659][T13715] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 144.484073][T13715] syz.5.4526: attempt to access beyond end of device [ 144.484073][T13715] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 144.623356][T13736] loop9: detected capacity change from 0 to 2048 [ 144.648158][T13740] macvtap0: entered promiscuous mode [ 144.655026][T13740] macvtap0: left promiscuous mode [ 144.665805][T13736] Alternate GPT is invalid, using primary GPT. [ 144.672190][T13736] loop9: p1 p2 p3 [ 144.940682][T13757] tipc: Enabled bearer , priority 0 [ 144.954832][T13757] tipc: Disabling bearer [ 145.331410][ C0] vxcan1: j1939_tp_rxtimer: 0xffff88811a4d3c00: rx timeout, send abort [ 145.448357][T13781] program syz.8.4556 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 145.468135][T13781] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 145.533410][T13791] loop8: detected capacity change from 0 to 128 [ 145.555966][T13791] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 145.568950][T13791] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.605728][T12821] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 145.708397][T13804] tipc: Started in network mode [ 145.713285][T13804] tipc: Node identity , cluster identity 4711 [ 145.719414][T13804] tipc: Failed to set node id, please configure manually [ 145.726498][T13804] tipc: Enabling of bearer rejected, failed to enable media [ 145.830472][T13811] loop8: detected capacity change from 0 to 8192 [ 145.839750][ C0] vxcan1: j1939_tp_rxtimer: 0xffff88811a4d3c00: abort rx timeout. Force session deactivation [ 146.046359][T13839] tipc: Enabled bearer , priority 0 [ 146.055578][T13839] tipc: Disabling bearer [ 146.357110][T13862] netlink: 'syz.8.4593': attribute type 5 has an invalid length. [ 146.394523][T13871] __nla_validate_parse: 4 callbacks suppressed [ 146.394542][T13871] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4597'. [ 146.417522][T13873] netlink: 'syz.7.4598': attribute type 1 has an invalid length. [ 146.425354][T13873] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4598'. [ 146.570964][T13903] netlink: 64 bytes leftover after parsing attributes in process `syz.8.4611'. [ 146.629090][T13890] loop7: detected capacity change from 0 to 512 [ 146.635779][T13890] EXT4-fs: Ignoring removed nobh option [ 146.641447][T13890] ext3: Unknown parameter 'delalloc..' [ 147.346225][T14045] pim6reg1: entered promiscuous mode [ 147.351596][T14045] pim6reg1: entered allmulticast mode [ 147.413232][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 147.413248][ T29] audit: type=1400 audit(1752718601.785:8103): avc: denied { map } for pid=14064 comm="syz.5.4630" path="socket:[39933]" dev="sockfs" ino=39933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 147.442964][ T29] audit: type=1400 audit(1752718601.785:8104): avc: denied { read } for pid=14064 comm="syz.5.4630" path="socket:[39933]" dev="sockfs" ino=39933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 147.627019][ T29] audit: type=1326 audit(1752718601.995:8105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14082 comm="syz.3.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 147.650955][ T29] audit: type=1326 audit(1752718601.995:8106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14082 comm="syz.3.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 147.674479][ T29] audit: type=1326 audit(1752718601.995:8107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14082 comm="syz.3.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 147.698051][ T29] audit: type=1326 audit(1752718601.995:8108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14082 comm="syz.3.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 147.721925][ T29] audit: type=1326 audit(1752718601.995:8109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14082 comm="syz.3.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 147.745540][ T29] audit: type=1326 audit(1752718601.995:8110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14082 comm="syz.3.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 147.769061][ T29] audit: type=1326 audit(1752718602.005:8111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14082 comm="syz.3.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d39fe929 code=0x7ffc0000 [ 147.907710][T14094] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4638'. [ 147.975800][T14099] loop9: detected capacity change from 0 to 512 [ 147.982291][ T29] audit: type=1326 audit(1752718602.035:8112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14082 comm="syz.3.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb6d39fd290 code=0x7ffc0000 [ 148.026984][T14099] EXT4-fs (loop9): Cannot turn on journaled quota: type 0: error -2 [ 148.036018][T14099] EXT4-fs (loop9): 1 truncate cleaned up [ 148.052324][T14099] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.076196][T14099] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000. [ 148.118537][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.227523][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.235082][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.243084][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.250747][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.258244][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.265757][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.273167][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.280616][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.288075][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.295526][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.302928][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.310377][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.318644][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.326211][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.333610][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.341121][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.348681][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.356124][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.363525][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.370957][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.378401][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.385836][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.393275][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.400815][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.408357][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.415847][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.423255][ T3417] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 148.435058][ T3417] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 148.475703][T14117] pim6reg1: entered promiscuous mode [ 148.481153][T14117] pim6reg1: entered allmulticast mode [ 148.526203][T14119] netlink: 16 bytes leftover after parsing attributes in process `syz.8.4647'. [ 148.643587][T14127] loop5: detected capacity change from 0 to 1024 [ 148.653796][T14127] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 148.672717][T14131] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4653'. [ 148.681673][T14131] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4653'. [ 148.692615][T14127] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.734374][T14139] loop9: detected capacity change from 0 to 512 [ 148.751548][T14139] journal_path: Lookup failure for './file0/../file0' [ 148.758515][T14139] EXT4-fs: error: could not find journal device path [ 148.771587][ T5722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.834361][T14154] loop8: detected capacity change from 0 to 512 [ 148.844679][T14152] loop7: detected capacity change from 0 to 512 [ 148.856413][T14154] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.882914][T14152] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.4662: bg 0: block 248: padding at end of block bitmap is not set [ 148.900378][T14152] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.4662: Failed to acquire dquot type 1 [ 148.925589][T14152] EXT4-fs (loop7): 1 truncate cleaned up [ 148.931791][T14152] ext4 filesystem being mounted at /123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.048001][T14184] netlink: 'syz.7.4667': attribute type 4 has an invalid length. [ 149.204207][T14200] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4678'. [ 149.234393][T14202] loop5: detected capacity change from 0 to 512 [ 149.275920][T14202] ext4 filesystem being mounted at /761/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.323677][T14202] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.4680: corrupted inode contents [ 149.415974][T14202] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #2: comm syz.5.4680: mark_inode_dirty error [ 149.434431][T14202] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #2: comm syz.5.4680: corrupted inode contents [ 149.470767][T14202] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.4680: mark_inode_dirty error [ 149.842399][T14229] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=14229 comm=syz.7.4689 [ 149.855256][T14229] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14229 comm=syz.7.4689 [ 150.076437][T14236] loop8: detected capacity change from 0 to 8192 [ 150.290116][T14248] netlink: 16 bytes leftover after parsing attributes in process `syz.9.4697'. [ 150.309562][T14248] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 150.317144][T14248] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 150.334565][T14248] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 150.342154][T14248] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 150.517490][T14255] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.4699'. [ 150.661333][T14265] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 150.803527][T14234] syz.7.4692 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 150.814583][T14234] CPU: 0 UID: 0 PID: 14234 Comm: syz.7.4692 Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(voluntary) [ 150.814615][T14234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 150.814629][T14234] Call Trace: [ 150.814714][T14234] [ 150.814723][T14234] __dump_stack+0x1d/0x30 [ 150.814745][T14234] dump_stack_lvl+0xe8/0x140 [ 150.814767][T14234] dump_stack+0x15/0x1b [ 150.814788][T14234] dump_header+0x81/0x220 [ 150.814840][T14234] oom_kill_process+0x334/0x3f0 [ 150.814878][T14234] out_of_memory+0x979/0xb80 [ 150.814917][T14234] try_charge_memcg+0x5e6/0x9e0 [ 150.815003][T14234] charge_memcg+0x51/0xc0 [ 150.815041][T14234] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 150.815151][T14234] __read_swap_cache_async+0x1df/0x350 [ 150.815206][T14234] swap_cluster_readahead+0x277/0x3e0 [ 150.815246][T14234] swapin_readahead+0xde/0x6f0 [ 150.815288][T14234] ? __filemap_get_folio+0x4f7/0x6b0 [ 150.815320][T14234] ? swap_cache_get_folio+0x77/0x200 [ 150.815363][T14234] do_swap_page+0x301/0x2430 [ 150.815387][T14234] ? finish_task_switch+0xad/0x2b0 [ 150.815430][T14234] ? __pfx_default_wake_function+0x10/0x10 [ 150.815461][T14234] handle_mm_fault+0x9a5/0x2be0 [ 150.815484][T14234] ? mas_walk+0xf2/0x120 [ 150.815523][T14234] do_user_addr_fault+0x636/0x1090 [ 150.815577][T14234] ? fpregs_restore_userregs+0xe2/0x1d0 [ 150.815607][T14234] ? switch_fpu_return+0xe/0x20 [ 150.815719][T14234] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 150.815812][T14234] exc_page_fault+0x62/0xa0 [ 150.815840][T14234] asm_exc_page_fault+0x26/0x30 [ 150.815899][T14234] RIP: 0033:0x7fdfc34e538c [ 150.815915][T14234] Code: 66 0f 1f 44 00 00 69 3d 26 03 e8 00 e8 03 00 00 48 8d 1d 27 0c 35 00 e8 02 95 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 150.815934][T14234] RSP: 002b:00007fff05abb940 EFLAGS: 00010202 [ 150.815949][T14234] RAX: 0000000000000000 RBX: 00007fdfc3835fa0 RCX: 0000000000000000 [ 150.815961][T14234] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555558355808 [ 150.815974][T14234] RBP: 00007fdfc3837ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 150.815986][T14234] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000024d41 [ 150.816011][T14234] R13: 00007fdfc3836080 R14: ffffffffffffffff R15: 00007fff05abba50 [ 150.816082][T14234] [ 150.816236][T14234] memory: usage 307200kB, limit 307200kB, failcnt 188 [ 151.049850][T14234] memory+swap: usage 307564kB, limit 9007199254740988kB, failcnt 0 [ 151.057786][T14234] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 151.065188][T14234] Memory cgroup stats for /syz7: [ 151.065503][T14234] cache 0 [ 151.073418][T14234] rss 0 [ 151.076221][T14234] shmem 0 [ 151.079209][T14234] mapped_file 0 [ 151.082665][T14234] dirty 0 [ 151.085644][T14234] writeback 4096 [ 151.089260][T14234] workingset_refault_anon 27 [ 151.093844][T14234] workingset_refault_file 0 [ 151.098414][T14234] swap 372736 [ 151.101715][T14234] swapcached 4096 [ 151.105367][T14234] pgpgin 33469 [ 151.108778][T14234] pgpgout 33468 [ 151.112231][T14234] pgfault 40914 [ 151.115710][T14234] pgmajfault 20 [ 151.119188][T14234] inactive_anon 4096 [ 151.123162][T14234] active_anon 0 [ 151.126655][T14234] inactive_file 0 [ 151.130361][T14234] active_file 0 [ 151.133853][T14234] unevictable 0 [ 151.137340][T14234] hierarchical_memory_limit 314572800 [ 151.142739][T14234] hierarchical_memsw_limit 9223372036854771712 [ 151.148938][T14234] total_cache 0 [ 151.152407][T14234] total_rss 0 [ 151.155713][T14234] total_shmem 0 [ 151.159269][T14234] total_mapped_file 0 [ 151.163246][T14234] total_dirty 0 [ 151.166731][T14234] total_writeback 4096 [ 151.170834][T14234] total_workingset_refault_anon 27 [ 151.175978][T14234] total_workingset_refault_file 0 [ 151.181010][T14234] total_swap 372736 [ 151.184925][T14234] total_swapcached 4096 [ 151.189090][T14234] total_pgpgin 33469 [ 151.192980][T14234] total_pgpgout 33468 [ 151.197106][T14234] total_pgfault 40914 [ 151.201186][T14234] total_pgmajfault 20 [ 151.205192][T14234] total_inactive_anon 4096 [ 151.209744][T14234] total_active_anon 0 [ 151.213759][T14234] total_inactive_file 0 [ 151.218018][T14234] total_active_file 0 [ 151.222033][T14234] total_unevictable 0 [ 151.226056][T14234] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz7,task_memcg=/syz7,task=syz.7.4692,pid=14234,uid=0 [ 151.240864][T14234] Memory cgroup out of memory: Killed process 14234 (syz.7.4692) total-vm:95808kB, anon-rss:944kB, file-rss:22192kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 151.316846][T14287] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 151.492575][T14302] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=14302 comm=syz.3.4721 [ 151.505343][T14302] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=14302 comm=syz.3.4721 [ 151.557008][T14237] syz.7.4692 (14237) used greatest stack depth: 6688 bytes left [ 151.662983][T14320] pim6reg1: entered promiscuous mode [ 151.668530][T14320] pim6reg1: entered allmulticast mode [ 151.687372][T14314] loop5: detected capacity change from 0 to 8192 [ 151.736410][T14330] netem: incorrect ge model size [ 151.741412][T14330] netem: change failed [ 152.006243][T14355] team0 (unregistering): Port device team_slave_0 removed [ 152.039201][T14355] team0 (unregistering): Port device team_slave_1 removed [ 152.072970][ T23] syz!: Port: 1 Link DOWN [ 152.122779][T14370] bridge: RTM_NEWNEIGH with invalid ether address [ 152.174795][T14378] loop8: detected capacity change from 0 to 1024 [ 152.182467][T14378] EXT4-fs (loop8): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 152.207464][T14378] EXT4-fs mount: 6 callbacks suppressed [ 152.207485][T14378] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.255629][T12821] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.335867][T14398] vcan0: tx drop: invalid da for name 0x0000000000000003 [ 152.627202][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 152.627255][ T29] audit: type=1400 audit(1752718607.005:8168): avc: denied { ioctl } for pid=14417 comm="syz.7.4774" path="socket:[41558]" dev="sockfs" ino=41558 ioctlcmd=0x48e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 152.728937][ T29] audit: type=1400 audit(1752718607.045:8169): avc: denied { create } for pid=14419 comm="syz.8.4775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 152.748856][ T29] audit: type=1400 audit(1752718607.045:8170): avc: denied { setopt } for pid=14419 comm="syz.8.4775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 152.774558][T14425] __nla_validate_parse: 3 callbacks suppressed [ 152.774629][T14425] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4778'. [ 152.935421][T14434] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4783'. [ 153.235468][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.243119][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.287198][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.294749][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.302219][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.309753][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.317513][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.325055][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.332603][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.340052][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.347498][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.354944][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.413872][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.421440][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.429011][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.436436][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.443987][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.451408][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.458853][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.466302][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.473706][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.481115][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.488521][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.496007][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.503474][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.511191][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.518625][ T3389] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 153.528987][ T3389] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 153.574523][T14476] Cannot find del_set index 0 as target [ 153.872580][ T29] audit: type=1400 audit(1752718608.245:8171): avc: denied { bind } for pid=14502 comm="syz.3.4813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 153.947593][T14515] pim6reg1: entered promiscuous mode [ 153.952987][T14515] pim6reg1: entered allmulticast mode [ 154.030286][ T29] audit: type=1326 audit(1752718608.405:8172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14528 comm="syz.5.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f39a4e929 code=0x7ffc0000 [ 154.054102][ T29] audit: type=1326 audit(1752718608.405:8173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14528 comm="syz.5.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f39a4e929 code=0x7ffc0000 [ 154.077753][ T29] audit: type=1326 audit(1752718608.405:8174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14528 comm="syz.5.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f9f39a4e929 code=0x7ffc0000 [ 154.101377][ T29] audit: type=1326 audit(1752718608.405:8175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14528 comm="syz.5.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f39a4e929 code=0x7ffc0000 [ 154.124934][ T29] audit: type=1326 audit(1752718608.405:8176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14528 comm="syz.5.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f39a4e929 code=0x7ffc0000 [ 154.162302][ T29] audit: type=1326 audit(1752718608.485:8177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14528 comm="syz.5.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9f39a4e929 code=0x7ffc0000 [ 154.211981][T14531] loop9: detected capacity change from 0 to 8192 [ 154.239072][T14531] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 154.298806][T14541] netlink: 'syz.9.4829': attribute type 1 has an invalid length. [ 154.371317][T14544] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(4) [ 154.377994][T14544] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 154.385566][T14544] vhci_hcd vhci_hcd.0: Device attached [ 154.395115][T14545] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 154.402964][ T12] vhci_hcd: stop threads [ 154.407260][ T12] vhci_hcd: release socket [ 154.411691][ T12] vhci_hcd: disconnect device [ 154.685397][T14561] loop7: detected capacity change from 0 to 512 [ 154.692036][T14561] EXT4-fs: Ignoring removed i_version option [ 154.698213][T14561] EXT4-fs: Ignoring removed nobh option [ 154.704463][T14561] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 154.715739][T14561] EXT4-fs (loop7): 1 truncate cleaned up [ 154.722031][T14561] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.766324][T12483] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.990215][T14584] loop9: detected capacity change from 0 to 1024 [ 155.008038][T14584] EXT4-fs: Ignoring removed bh option [ 155.013660][T14584] EXT4-fs: inline encryption not supported [ 155.036173][T14584] EXT4-fs (loop9): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 155.057951][T14584] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 155.068514][T14584] EXT4-fs error (device loop9): ext4_map_blocks:780: inode #3: block 2: comm syz.9.4845: lblock 2 mapped to illegal pblock 2 (length 1) [ 155.083812][T14584] EXT4-fs error (device loop9): ext4_map_blocks:780: inode #3: block 48: comm syz.9.4845: lblock 0 mapped to illegal pblock 48 (length 1) [ 155.100149][T14584] EXT4-fs error (device loop9): ext4_acquire_dquot:6933: comm syz.9.4845: Failed to acquire dquot type 0 [ 155.128279][T14584] EXT4-fs error (device loop9) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 155.140087][T14584] EXT4-fs error (device loop9): ext4_evict_inode:254: inode #11: comm syz.9.4845: mark_inode_dirty error [ 155.153484][T14584] EXT4-fs warning (device loop9): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 155.164014][T14593] loop7: detected capacity change from 0 to 1024 [ 155.170816][T14593] EXT4-fs: Ignoring removed orlov option [ 155.197895][T14584] EXT4-fs (loop9): 1 orphan inode deleted [ 155.198145][T14593] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.206640][T14584] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.236679][ T386] EXT4-fs error (device loop9): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 155.259869][ T386] EXT4-fs error (device loop9): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 155.293981][T14580] EXT4-fs error (device loop9): ext4_map_blocks:780: inode #3: block 48: comm syz.9.4845: lblock 0 mapped to illegal pblock 48 (length 1) [ 155.331103][T14601] syzkaller0: entered allmulticast mode [ 155.362861][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.389141][T14601] syzkaller0 (unregistering): left allmulticast mode [ 155.413593][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.421112][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.430938][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.438384][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.445922][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.453657][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.461234][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.468678][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.476155][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.483628][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.491058][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.498638][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.508947][T12483] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.562249][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.569908][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.577405][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.584853][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.592291][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.599728][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.607144][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.614603][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.622093][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.629564][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.637015][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.644548][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.651956][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.659448][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.666943][ T3389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 155.880476][ T3389] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 156.000373][T14629] Cannot find del_set index 0 as target [ 156.199354][T14639] loop9: detected capacity change from 0 to 1024 [ 156.237120][T14639] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (12806!=20869) [ 156.259210][T14639] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 156.283647][T14639] System zones: 0-1, 3-36 [ 156.298077][T14639] EXT4-fs (loop9): orphan cleanup on readonly fs [ 156.328585][T14639] EXT4-fs (loop9): 1 orphan inode deleted [ 156.334985][T14639] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 156.417429][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.466074][T14654] 9pnet_fd: Insufficient options for proto=fd [ 156.771817][T14690] SELinux: failed to load policy [ 157.314335][T14715] loop9: detected capacity change from 0 to 1024 [ 157.333552][T14715] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.383519][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.639419][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 157.639436][ T29] audit: type=1326 audit(1752718612.015:8308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.9.4916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 157.693110][T14749] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4917'. [ 157.694170][ T29] audit: type=1326 audit(1752718612.015:8309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.9.4916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 157.702160][T14749] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4917'. [ 157.725672][ T29] audit: type=1326 audit(1752718612.045:8310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.9.4916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 157.758201][ T29] audit: type=1326 audit(1752718612.045:8311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14744 comm="syz.9.4916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 157.828999][ T29] audit: type=1400 audit(1752718612.165:8312): avc: denied { create } for pid=14750 comm="syz.9.4919" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 157.888524][ T29] audit: type=1400 audit(1752718612.245:8313): avc: denied { setopt } for pid=14751 comm="syz.7.4918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 157.964407][T14755] tipc: New replicast peer: 255.255.255.255 [ 157.970529][T14755] tipc: Enabled bearer , priority 10 [ 157.996079][T14755] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4920'. [ 158.005099][T14755] tipc: Disabling bearer [ 158.029469][ T29] audit: type=1400 audit(1752718612.405:8314): avc: denied { setopt } for pid=14760 comm="syz.9.4923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 158.049235][ T29] audit: type=1400 audit(1752718612.405:8315): avc: denied { bind } for pid=14760 comm="syz.9.4923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 158.068825][ T29] audit: type=1400 audit(1752718612.405:8316): avc: denied { name_bind } for pid=14760 comm="syz.9.4923" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 158.090754][ T29] audit: type=1400 audit(1752718612.405:8317): avc: denied { node_bind } for pid=14760 comm="syz.9.4923" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 158.313448][T14789] netlink: 28 bytes leftover after parsing attributes in process `syz.9.4933'. [ 158.340253][T14789] netem: change failed [ 158.432405][T14794] loop9: detected capacity change from 0 to 256 [ 158.453670][T14794] vfat: Unknown parameter 'iocharsep' [ 158.527630][T14798] loop9: detected capacity change from 0 to 164 [ 158.585148][T14802] loop9: detected capacity change from 0 to 128 [ 158.696096][ T12] bio_check_eod: 15360 callbacks suppressed [ 158.696152][ T12] kworker/u8:0: attempt to access beyond end of device [ 158.696152][ T12] loop9: rw=1, sector=137, nr_sectors = 8 limit=128 [ 158.720106][T14809] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4942'. [ 158.725797][ T12] kworker/u8:0: attempt to access beyond end of device [ 158.725797][ T12] loop9: rw=1, sector=153, nr_sectors = 8 limit=128 [ 158.765047][ T12] kworker/u8:0: attempt to access beyond end of device [ 158.765047][ T12] loop9: rw=1, sector=169, nr_sectors = 8 limit=128 [ 158.797173][ T12] kworker/u8:0: attempt to access beyond end of device [ 158.797173][ T12] loop9: rw=1, sector=185, nr_sectors = 8 limit=128 [ 158.811984][ T12] kworker/u8:0: attempt to access beyond end of device [ 158.811984][ T12] loop9: rw=1, sector=201, nr_sectors = 8 limit=128 [ 158.864130][ T12] kworker/u8:0: attempt to access beyond end of device [ 158.864130][ T12] loop9: rw=1, sector=217, nr_sectors = 8 limit=128 [ 158.882395][ T12] kworker/u8:0: attempt to access beyond end of device [ 158.882395][ T12] loop9: rw=1, sector=233, nr_sectors = 8 limit=128 [ 158.898382][ T12] kworker/u8:0: attempt to access beyond end of device [ 158.898382][ T12] loop9: rw=1, sector=249, nr_sectors = 8 limit=128 [ 158.931238][ T12] kworker/u8:0: attempt to access beyond end of device [ 158.931238][ T12] loop9: rw=1, sector=265, nr_sectors = 8 limit=128 [ 158.945723][ T12] kworker/u8:0: attempt to access beyond end of device [ 158.945723][ T12] loop9: rw=1, sector=281, nr_sectors = 8 limit=128 [ 159.049217][T14829] IPVS: stopping master sync thread 14830 ... [ 159.049914][T14830] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 159.114827][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.122310][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.129777][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.141904][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.149406][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.156836][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.164273][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.171710][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.179243][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.186803][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.194347][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.201750][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.209202][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.216806][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.226075][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.233669][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.241200][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.248815][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.256370][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.263783][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.271268][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.278843][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.286319][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.293811][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.301260][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.308771][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.316214][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.323705][ T36] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 159.331688][ T36] hid-generic 0000:0000:0000.0006: hidraw0: HID v8.00 Device [syz1] on syz0 [ 159.378659][T14844] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4959'. [ 159.449788][T14853] loop9: detected capacity change from 0 to 128 [ 159.468135][T14857] loop8: detected capacity change from 0 to 128 [ 159.478773][T14853] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 159.492189][T14853] ext4 filesystem being mounted at /150/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 159.506247][T14857] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 159.518769][T14857] ext4 filesystem being mounted at /150/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 159.548096][T12863] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 159.559014][T12821] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 159.829277][T14952] SELinux: syz.3.4978 (14952) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 159.950259][T14961] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4980'. [ 159.997812][T14961] bridge_slave_1: left allmulticast mode [ 160.003631][T14961] bridge_slave_1: left promiscuous mode [ 160.009489][T14961] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.047079][T14961] bridge_slave_0: left allmulticast mode [ 160.052871][T14961] bridge_slave_0: left promiscuous mode [ 160.058779][T14961] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.490647][T14980] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4988'. [ 160.597227][T14983] loop7: detected capacity change from 0 to 2048 [ 160.628697][T14983] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.641774][T14983] EXT4-fs error (device loop7): ext4_ext_precache:632: inode #2: comm syz.7.4989: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 160.669415][T14983] EXT4-fs (loop7): Remounting filesystem read-only [ 160.692582][T12483] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.936608][T15012] netlink: 148 bytes leftover after parsing attributes in process `syz.5.5001'. [ 161.027008][T15022] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 161.083510][T15029] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5008'. [ 161.123448][T15037] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5012'. [ 161.297647][T15058] pim6reg1: entered promiscuous mode [ 161.303261][T15058] pim6reg1: entered allmulticast mode [ 161.323770][T15069] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=15069 comm=syz.9.5025 [ 161.506431][T15083] loop8: detected capacity change from 0 to 512 [ 161.513090][T15083] EXT4-fs: Ignoring removed bh option [ 161.528560][T15083] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.537939][T15083] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 161.569815][T15083] EXT4-fs (loop8): warning: mounting unchecked fs, running e2fsck is recommended [ 161.593667][T15083] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 161.648788][T15083] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.678199][T15095] program syz.3.5036 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 161.687993][T15095] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 161.700742][T12821] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.966125][T15114] loop9: detected capacity change from 0 to 1024 [ 161.977296][T15114] EXT4-fs: Ignoring removed orlov option [ 161.985395][T15114] EXT4-fs (loop9): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 161.998447][T15120] netdevsim netdevsim8: loading /lib/firmware/. failed with error -22 [ 162.006745][T15120] netdevsim netdevsim8: Direct firmware load for . failed with error -22 [ 162.059489][T15114] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.091286][T15114] EXT4-fs error (device loop9): ext4_check_all_de:659: inode #12: block 7: comm syz.9.5045: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 162.165261][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.245569][T15146] loop7: detected capacity change from 0 to 1024 [ 162.277210][T15146] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.303770][T15146] EXT4-fs error (device loop7): ext4_xattr_inode_iget:437: comm syz.7.5058: inode #327696: comm syz.7.5058: iget: illegal inode # [ 162.347933][T15159] loop9: detected capacity change from 0 to 1024 [ 162.360233][T15146] EXT4-fs error (device loop7): ext4_xattr_inode_iget:442: comm syz.7.5058: error while reading EA inode 327696 err=-117 [ 162.380233][T15159] EXT4-fs: Ignoring removed orlov option [ 162.398202][T15159] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.433401][T12483] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.470963][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.536104][T15164] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 162.746111][T15192] loop8: detected capacity change from 0 to 1024 [ 162.770679][T15192] EXT4-fs (loop8): couldn't mount as ext3 due to feature incompatibilities [ 162.797621][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 162.797639][ T29] audit: type=1326 audit(1752718617.175:8448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.9.5076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 162.827717][ T29] audit: type=1326 audit(1752718617.175:8449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.9.5076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 162.906728][T15202] tipc: Can't bind to reserved service type 0 [ 162.969510][T15204] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 162.981941][T15208] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 163.067503][T15214] syzkaller1: entered promiscuous mode [ 163.073130][T15214] syzkaller1: entered allmulticast mode [ 163.124064][ T29] audit: type=1326 audit(1752718617.175:8450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.9.5076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 163.147761][ T29] audit: type=1326 audit(1752718617.175:8451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.9.5076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 163.171320][ T29] audit: type=1326 audit(1752718617.175:8452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.9.5076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 163.195116][ T29] audit: type=1326 audit(1752718617.175:8453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.9.5076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 163.218649][ T29] audit: type=1326 audit(1752718617.175:8454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.9.5076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 163.242319][ T29] audit: type=1326 audit(1752718617.175:8455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.9.5076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 163.265905][ T29] audit: type=1326 audit(1752718617.185:8456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.9.5076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 163.289635][ T29] audit: type=1326 audit(1752718617.185:8457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15194 comm="syz.9.5076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94b2e6e929 code=0x7ffc0000 [ 163.322136][T15224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15224 comm=syz.3.5089 [ 163.506882][T15238] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 163.535062][T15240] loop9: detected capacity change from 0 to 512 [ 163.541681][T15240] EXT4-fs: Ignoring removed nobh option [ 163.551122][T15240] EXT4-fs error (device loop9): ext4_orphan_get:1393: inode #15: comm syz.9.5097: iget: bad i_size value: 38620345925642 [ 163.576672][T15240] EXT4-fs error (device loop9): ext4_orphan_get:1398: comm syz.9.5097: couldn't read orphan inode 15 (err -117) [ 163.593353][T15240] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.619098][T15249] loop7: detected capacity change from 0 to 512 [ 163.626127][T15249] EXT4-fs: Ignoring removed bh option [ 163.632954][T15249] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 163.642279][T15249] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 163.652890][T15249] EXT4-fs (loop7): warning: mounting unchecked fs, running e2fsck is recommended [ 163.658274][T15240] EXT4-fs error (device loop9): ext4_validate_block_bitmap:432: comm syz.9.5097: bg 0: block 5: invalid block bitmap [ 163.664351][T15249] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 163.683960][T15240] EXT4-fs (loop9): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 163.684535][T15249] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.696219][T15240] EXT4-fs (loop9): This should not happen!! Data will be lost [ 163.696219][T15240] [ 163.696234][T15240] EXT4-fs (loop9): Total free blocks count 0 [ 163.696246][T15240] EXT4-fs (loop9): Free/Dirty block details [ 163.729987][T15240] EXT4-fs (loop9): free_blocks=0 [ 163.734985][T15240] EXT4-fs (loop9): dirty_blocks=1 [ 163.740036][T15240] EXT4-fs (loop9): Block reservation details [ 163.746070][T15240] EXT4-fs (loop9): i_reserved_data_blocks=1 [ 163.782524][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.816054][T12483] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.031135][T15287] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 164.039521][T15287] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 164.180241][T15314] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 164.274399][T15324] sd 0:0:1:0: device reset [ 164.370773][T15336] program syz.9.5146 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 164.386837][T15336] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 164.437031][T15345] sch_tbf: burst 0 is lower than device lo mtu (76) ! [ 164.464445][T15347] syzkaller1: entered promiscuous mode [ 164.470073][T15347] syzkaller1: entered allmulticast mode [ 164.487083][T15343] loop9: detected capacity change from 0 to 8192 [ 164.665841][ C1] vcan0: j1939_tp_rxtimer: 0xffff888142c49e00: rx timeout, send abort [ 164.674244][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888142c49e00: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 164.749429][T15372] netlink: 64 bytes leftover after parsing attributes in process `syz.7.5151'. [ 164.881929][T15387] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5170'. [ 164.973533][T15401] netlink: 64 bytes leftover after parsing attributes in process `syz.3.5166'. [ 165.066113][T15407] syzkaller1: entered promiscuous mode [ 165.071703][T15407] syzkaller1: entered allmulticast mode [ 165.104255][T15415] loop7: detected capacity change from 0 to 512 [ 165.118886][T15415] EXT4-fs: Ignoring removed nobh option [ 165.126432][T15415] EXT4-fs error (device loop7): ext4_orphan_get:1393: inode #15: comm syz.7.5183: iget: bad i_size value: 38620345925642 [ 165.139377][T15415] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.5183: couldn't read orphan inode 15 (err -117) [ 165.152173][T15415] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.204261][T15415] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm syz.7.5183: bg 0: block 5: invalid block bitmap [ 165.216960][T15415] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 165.229346][T15415] EXT4-fs (loop7): This should not happen!! Data will be lost [ 165.229346][T15415] [ 165.239065][T15415] EXT4-fs (loop7): Total free blocks count 0 [ 165.245188][T15415] EXT4-fs (loop7): Free/Dirty block details [ 165.251126][T15415] EXT4-fs (loop7): free_blocks=0 [ 165.256118][T15415] EXT4-fs (loop7): dirty_blocks=1 [ 165.261262][T15415] EXT4-fs (loop7): Block reservation details [ 165.267473][T15415] EXT4-fs (loop7): i_reserved_data_blocks=1 [ 165.269742][T15429] netlink: 'syz.5.5188': attribute type 3 has an invalid length. [ 165.307181][T12483] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.345252][T15442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15442 comm=syz.7.5177 [ 165.346781][T15445] netlink: 'syz.3.5178': attribute type 5 has an invalid length. [ 165.430737][T15451] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5181'. [ 165.911721][T15483] netlink: 'syz.7.5196': attribute type 5 has an invalid length. [ 166.055130][T15496] loop5: detected capacity change from 0 to 512 [ 166.078674][T15496] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 166.136128][T15496] EXT4-fs (loop5): 1 truncate cleaned up [ 166.148608][T15496] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.191404][T15496] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000. [ 166.213409][ T5722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.239547][T15507] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5220'. [ 166.252445][T15512] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 166.252719][T15509] netlink: 'syz.8.5209': attribute type 1 has an invalid length. [ 166.269656][T15509] netlink: 224 bytes leftover after parsing attributes in process `syz.8.5209'. [ 166.269727][T15511] loop9: detected capacity change from 0 to 1024 [ 166.292600][T15511] EXT4-fs: Ignoring removed nobh option [ 166.298333][T15511] EXT4-fs: inline encryption not supported [ 166.308609][T15516] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5210'. [ 166.322647][T15511] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.348431][T15511] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4113: comm syz.9.5211: Allocating blocks 385-513 which overlap fs metadata [ 166.368059][T15528] loop8: detected capacity change from 0 to 128 [ 166.376593][T15511] EXT4-fs (loop9): pa ffff8881069cc700: logic 16, phys. 129, len 24 [ 166.384772][T15511] EXT4-fs error (device loop9): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 166.422200][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.438040][T15533] loop5: detected capacity change from 0 to 128 [ 166.443612][T15535] netlink: 16 bytes leftover after parsing attributes in process `syz.8.5216'. [ 166.447189][T15533] FAT-fs (loop5): Directory bread(block 162) failed [ 166.470623][T15533] FAT-fs (loop5): Directory bread(block 163) failed [ 166.478586][T15533] FAT-fs (loop5): Directory bread(block 164) failed [ 166.485449][T15533] FAT-fs (loop5): Directory bread(block 165) failed [ 166.492527][T15533] FAT-fs (loop5): Directory bread(block 166) failed [ 166.524732][T15533] FAT-fs (loop5): Directory bread(block 167) failed [ 166.544899][T15533] FAT-fs (loop5): Directory bread(block 168) failed [ 166.544927][T15533] FAT-fs (loop5): Directory bread(block 169) failed [ 166.560364][T15533] FAT-fs (loop5): Directory bread(block 162) failed [ 166.567536][T15533] FAT-fs (loop5): Directory bread(block 163) failed [ 166.574558][T15533] bio_check_eod: 45 callbacks suppressed [ 166.574574][T15533] syz.5.5219: attempt to access beyond end of device [ 166.574574][T15533] loop5: rw=3, sector=226, nr_sectors = 6 limit=128 [ 166.593846][T15533] syz.5.5219: attempt to access beyond end of device [ 166.593846][T15533] loop5: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 166.614944][T15545] loop8: detected capacity change from 0 to 512 [ 166.623097][T15545] EXT4-fs (loop8): Cannot turn on journaled quota: type 0: error -2 [ 166.632720][T15545] EXT4-fs (loop8): 1 truncate cleaned up [ 166.638909][T15545] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.654373][T15545] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000. [ 166.672461][T12821] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.761467][T15563] netlink: 'syz.5.5229': attribute type 1 has an invalid length. [ 166.769526][T15563] netlink: 224 bytes leftover after parsing attributes in process `syz.5.5229'. [ 167.200613][T15573] loop5: detected capacity change from 0 to 128 [ 167.235374][T15573] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 167.257938][T15573] ext4 filesystem being mounted at /850/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.271325][T15579] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5231'. [ 167.308132][T15581] sd 0:0:1:0: device reset [ 167.315971][ T5722] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 167.507155][T15597] pim6reg1: entered promiscuous mode [ 167.512729][T15597] pim6reg1: entered allmulticast mode [ 167.574244][T15610] loop8: detected capacity change from 0 to 512 [ 167.585867][T15610] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5257: bg 0: block 248: padding at end of block bitmap is not set [ 167.600991][T15610] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.5257: Failed to acquire dquot type 1 [ 167.613403][T15610] EXT4-fs (loop8): 1 truncate cleaned up [ 167.619728][T15610] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.632305][T15610] ext4 filesystem being mounted at /197/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.655871][T12821] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.781530][ C0] vxcan1: j1939_tp_rxtimer: 0xffff888137d1ae00: rx timeout, send abort [ 168.290041][ C0] vxcan1: j1939_tp_rxtimer: 0xffff888137d1ae00: abort rx timeout. Force session deactivation [ 168.461065][T15629] loop8: detected capacity change from 0 to 1024 [ 168.473707][T15629] EXT4-fs (loop8): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 168.489581][T15629] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.522047][T12821] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.575246][T15650] loop8: detected capacity change from 0 to 512 [ 168.585636][T15650] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.598461][T15649] loop5: detected capacity change from 0 to 512 [ 168.599917][T15650] ext4 filesystem being mounted at /201/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.605603][T15649] journal_path: Lookup failure for './file0/../file0' [ 168.621407][T15650] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.5253: corrupted inode contents [ 168.622020][T15649] EXT4-fs: error: could not find journal device path [ 168.634709][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 168.634725][ T29] audit: type=1400 audit(1752718622.995:8516): avc: denied { create } for pid=15648 comm="syz.8.5253" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 168.671047][T15650] EXT4-fs error (device loop8): ext4_dirty_inode:6459: inode #2: comm syz.8.5253: mark_inode_dirty error [ 168.685760][T15650] EXT4-fs error (device loop8): ext4_do_update_inode:5568: inode #2: comm syz.8.5253: corrupted inode contents [ 168.697883][T15650] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #2: comm syz.8.5253: mark_inode_dirty error [ 168.711606][ T29] audit: type=1400 audit(1752718623.095:8517): avc: denied { create } for pid=15648 comm="syz.8.5253" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 168.753163][T12821] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.777631][T15662] sd 0:0:1:0: device reset [ 168.809547][T15666] loop5: detected capacity change from 0 to 512 [ 168.826908][T15666] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.839920][T15666] ext4 filesystem being mounted at /859/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.913789][ T29] audit: type=1400 audit(1752718623.285:8518): avc: denied { ioctl } for pid=15664 comm="syz.5.5261" path="/859/file0/file1" dev="loop5" ino=15 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 168.958699][ T5722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.005262][T15679] loop7: detected capacity change from 0 to 1024 [ 169.027266][T15679] EXT4-fs (loop7): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 169.068512][T15679] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.101642][ T29] audit: type=1400 audit(1752718623.475:8519): avc: denied { firmware_load } for pid=15688 comm="syz.9.5270" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 169.134828][T15692] netlink: 'syz.5.5278': attribute type 4 has an invalid length. [ 169.146432][T12483] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.210950][T15694] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 169.349851][T15704] loop9: detected capacity change from 0 to 8192 [ 169.557152][ T29] audit: type=1400 audit(1752718623.925:8520): avc: denied { create } for pid=15709 comm="syz.7.5289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 169.582247][ T29] audit: type=1326 audit(1752718623.955:8521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15709 comm="syz.7.5289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 169.605996][ T29] audit: type=1326 audit(1752718623.955:8522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15709 comm="syz.7.5289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 169.632070][ T29] audit: type=1326 audit(1752718623.955:8523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15709 comm="syz.7.5289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 169.655639][ T29] audit: type=1326 audit(1752718623.955:8524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15709 comm="syz.7.5289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 169.679240][ T29] audit: type=1326 audit(1752718623.955:8525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15709 comm="syz.7.5289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 169.864342][T15725] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 169.950224][T15736] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 169.958543][T15739] loop9: detected capacity change from 0 to 1024 [ 169.966837][T15734] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 169.969605][T15737] __nla_validate_parse: 4 callbacks suppressed [ 169.969625][T15737] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5287'. [ 169.989868][T15739] EXT4-fs (loop9): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 170.018018][T15739] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.056425][T15741] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15741 comm=syz.8.5290 [ 170.069071][T15741] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=15741 comm=syz.8.5290 [ 170.086640][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.099155][T15751] loop7: detected capacity change from 0 to 128 [ 170.108857][T15751] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 170.116759][T15751] FAT-fs (loop7): Filesystem has been set read-only [ 170.128089][T15751] syz.7.5292: attempt to access beyond end of device [ 170.128089][T15751] loop7: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 170.144468][T15759] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.5293'. [ 170.166224][T15751] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 170.174158][T15751] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 170.183339][T15752] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.5293'. [ 170.219972][T15751] syz.7.5292: attempt to access beyond end of device [ 170.219972][T15751] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 170.249083][T15751] syz.7.5292: attempt to access beyond end of device [ 170.249083][T15751] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 170.268525][T15751] syz.7.5292: attempt to access beyond end of device [ 170.268525][T15751] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 170.282343][T15751] syz.7.5292: attempt to access beyond end of device [ 170.282343][T15751] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 170.295921][T15751] syz.7.5292: attempt to access beyond end of device [ 170.295921][T15751] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 170.309459][T15751] syz.7.5292: attempt to access beyond end of device [ 170.309459][T15751] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 170.323925][T15751] syz.7.5292: attempt to access beyond end of device [ 170.323925][T15751] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 170.417920][T15772] netlink: 24 bytes leftover after parsing attributes in process `syz.9.5303'. [ 170.557775][T15777] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 170.577752][T15778] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5316'. [ 170.644497][T15785] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5308'. [ 170.644593][T15784] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5307'. [ 170.663649][T15785] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.671143][T15785] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 170.694303][T15785] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 170.701801][T15785] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 171.074553][T15808] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.5313'. [ 171.087272][T15799] netlink: 16402 bytes leftover after parsing attributes in process `syz.7.5313'. [ 171.099623][T15810] netem: incorrect ge model size [ 171.104790][T15810] netem: change failed [ 171.297951][T15841] pim6reg1: entered promiscuous mode [ 171.303315][T15841] pim6reg1: entered allmulticast mode [ 171.343425][T15843] team0 (unregistering): Port device team_slave_0 removed [ 171.355970][T15843] team0 (unregistering): Port device team_slave_1 removed [ 171.417861][T15849] veth0_vlan: entered allmulticast mode [ 171.447476][T15853] loop9: detected capacity change from 0 to 1024 [ 171.453921][T15850] bridge: RTM_NEWNEIGH with invalid ether address [ 171.461699][T15853] EXT4-fs (loop9): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 171.491642][T15849] veth0_vlan: left promiscuous mode [ 171.497043][T15849] veth0_vlan: entered promiscuous mode [ 171.523588][T15853] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.625921][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.659700][T15872] netlink: 240 bytes leftover after parsing attributes in process `syz.3.5349'. [ 171.702631][T15882] netlink: 'syz.8.5355': attribute type 6 has an invalid length. [ 171.918085][T15905] loop8: detected capacity change from 0 to 8192 [ 171.939817][T15905] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 172.156929][T15934] netem: incorrect gi model size [ 172.161973][T15934] netem: change failed [ 172.182200][T15938] loop5: detected capacity change from 0 to 1024 [ 172.189446][T15938] EXT4-fs: Ignoring removed nobh option [ 172.195088][T15938] EXT4-fs: Ignoring removed bh option [ 172.216268][T15938] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.267882][T15940] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 172.277487][ T5722] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.363591][T15959] 0ªX¹¦D: left allmulticast mode [ 172.402633][T15959] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.438818][T15959] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 172.592815][T15990] can0: slcan on ttyS3. [ 172.603842][T15991] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 172.619397][T15995] loop7: detected capacity change from 0 to 128 [ 172.626352][T15995] EXT4-fs: Ignoring removed nobh option [ 172.626869][T15990] can0 (unregistered): slcan off ttyS3. [ 172.646278][T15995] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 172.661794][T15995] ext4 filesystem being mounted at /265/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 172.675341][T15997] nfs4: Bad value for 'source' [ 172.685108][T16000] SET target dimension over the limit! [ 172.705361][T12483] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 172.893777][T16033] loop9: detected capacity change from 0 to 1024 [ 172.905572][T16033] EXT4-fs: Ignoring removed nomblk_io_submit option [ 172.945996][T16033] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.002011][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.182621][T16063] netlink: 'syz.9.5432': attribute type 12 has an invalid length. [ 173.423712][T16088] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 173.505645][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.513105][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.544279][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.551804][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.559255][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.566690][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.574200][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.581707][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.589161][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.596582][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.603993][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.611420][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.679635][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.687227][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.694668][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.702136][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.709652][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.717271][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.724816][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.732263][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.739712][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.747178][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.754651][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.762049][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.769636][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.777189][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.784758][ T10] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 173.793240][ T10] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 173.963234][T16112] loop7: detected capacity change from 0 to 8192 [ 173.982209][T16112] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 174.006849][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 174.006865][ T29] audit: type=1400 audit(1752718628.385:8616): avc: denied { mounton } for pid=16111 comm="syz.7.5452" path="/279/file1/file0" dev="loop7" ino=50 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 174.165430][T16116] netlink: 'syz.7.5454': attribute type 1 has an invalid length. [ 174.203846][T16118] loop9: detected capacity change from 0 to 512 [ 174.224596][T16118] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 174.274675][ T29] audit: type=1326 audit(1752718628.655:8617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.7.5457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 174.298273][ T29] audit: type=1326 audit(1752718628.655:8618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.7.5457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 174.374387][ T29] audit: type=1326 audit(1752718628.675:8619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.7.5457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 174.397936][ T29] audit: type=1326 audit(1752718628.675:8620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.7.5457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 174.421463][ T29] audit: type=1326 audit(1752718628.675:8621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.7.5457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 174.445162][ T29] audit: type=1326 audit(1752718628.705:8622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.7.5457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 174.468772][ T29] audit: type=1326 audit(1752718628.705:8623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.7.5457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 174.492355][ T29] audit: type=1326 audit(1752718628.705:8624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.7.5457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 174.515923][ T29] audit: type=1326 audit(1752718628.705:8625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16119 comm="syz.7.5457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fdfc360e929 code=0x7ffc0000 [ 174.619883][T16133] loop9: detected capacity change from 0 to 512 [ 174.633701][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.641232][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.644568][T16133] EXT4-fs: Ignoring removed i_version option [ 174.654686][T16133] EXT4-fs: Ignoring removed nobh option [ 174.658788][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.667807][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.675232][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.681582][T16133] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 174.682660][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.699926][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.707394][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.714815][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.722214][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.729640][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.737101][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.747929][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.748860][T16133] EXT4-fs (loop9): 1 truncate cleaned up [ 174.755351][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.755379][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.771796][T16133] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.775895][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.795441][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.802838][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.810268][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.817725][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.825170][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.832575][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.840241][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.847669][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.855142][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.862577][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.870077][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 174.892144][ T36] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 175.058260][T12863] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.074237][T16151] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(4) [ 175.080804][T16151] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 175.088365][T16151] vhci_hcd vhci_hcd.0: Device attached [ 175.128296][T16152] vhci_hcd: connection closed [ 175.128577][T14887] vhci_hcd: stop threads [ 175.137632][T14887] vhci_hcd: release socket [ 175.142055][T14887] vhci_hcd: disconnect device [ 175.150848][T16154] loop7: detected capacity change from 0 to 1024 [ 175.176543][T16154] EXT4-fs: Ignoring removed bh option [ 175.193093][T16154] EXT4-fs: inline encryption not supported [ 175.212587][T16154] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 175.258244][T16154] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 175.280517][T16154] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 2: comm syz.7.5467: lblock 2 mapped to illegal pblock 2 (length 1) [ 175.328110][T16154] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 48: comm syz.7.5467: lblock 0 mapped to illegal pblock 48 (length 1) [ 175.359951][T16154] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.5467: Failed to acquire dquot type 0 [ 175.389268][T16154] EXT4-fs error (device loop7) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 175.410334][T16154] EXT4-fs error (device loop7): ext4_evict_inode:254: inode #11: comm syz.7.5467: mark_inode_dirty error [ 175.433624][T16154] EXT4-fs warning (device loop7): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 175.456494][T16154] EXT4-fs (loop7): 1 orphan inode deleted [ 175.471632][T16154] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.484902][T14887] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:11: lblock 1 mapped to illegal pblock 1 (length 1) [ 175.513574][T14887] EXT4-fs error (device loop7): ext4_release_dquot:6969: comm kworker/u8:11: Failed to release dquot type 0 [ 175.602674][T16149] EXT4-fs error (device loop7): ext4_map_blocks:780: inode #3: block 48: comm syz.7.5467: lblock 0 mapped to illegal pblock 48 (length 1) [ 175.656341][T12483] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.877523][T16170] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 175.877523][T16170] program syz.9.5469 not setting count and/or reply_len properly [ 175.898364][T16172] 9pnet_fd: Insufficient options for proto=fd [ 175.909018][T16166] pim6reg1: entered promiscuous mode [ 175.914437][T16166] pim6reg1: entered allmulticast mode [ 176.117299][T16199] netem: incorrect gi model size [ 176.124401][T16195] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 176.308213][T16217] tipc: Started in network mode [ 176.313193][T16217] tipc: Node identity ac14140f, cluster identity 4711 [ 176.324817][T16217] tipc: New replicast peer: 255.255.255.255 [ 176.331005][T16217] tipc: Enabled bearer , priority 10 [ 176.338127][T16217] __nla_validate_parse: 9 callbacks suppressed [ 176.338143][T16217] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5497'. [ 176.353396][T16217] tipc: Disabling bearer [ 176.536715][T16237] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5508'. [ 176.545834][T16237] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5508'. [ 177.063204][T16256] IPVS: stopping master sync thread 16259 ... [ 177.069648][T16259] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 177.131034][T16258] SELinux: failed to load policy [ 177.172657][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.180195][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.187698][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.214852][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.222296][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.229773][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.237208][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.244675][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.252094][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.259552][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.266985][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.274405][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.281799][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.289306][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.385903][T16268] netem: incorrect gi model size [ 177.390907][T16268] netem: change failed [ 177.404126][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.411462][T16271] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 177.411707][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.426815][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.434237][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.441633][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.449094][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.456578][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.463966][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.471446][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.478881][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.486313][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.493712][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.501216][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.508647][ T3389] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 177.560749][ T3389] hid-generic 0000:0000:0000.0009: hidraw0: HID v8.00 Device [syz1] on syz0 [ 177.668411][T16283] loop9: detected capacity change from 0 to 1024 [ 177.675160][T16283] EXT4-fs: Ignoring removed orlov option [ 178.190137][T16305] loop7: detected capacity change from 0 to 128 [ 178.217279][T16305] ext4 filesystem being mounted at /300/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 178.265313][T16310] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5537'. [ 178.284653][T16310] bridge_slave_1: left allmulticast mode [ 178.290397][T16310] bridge_slave_1: left promiscuous mode [ 178.296249][T16310] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.306245][T16310] bridge_slave_0: left allmulticast mode [ 178.311913][T16310] bridge_slave_0: left promiscuous mode [ 178.317657][T16310] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.586335][T16327] SELinux: policydb magic number 0x6572666b does not match expected magic number 0xf97cff8c [ 178.619055][T16327] SELinux: failed to load policy [ 178.696050][T16335] veth0_vlan: entered allmulticast mode [ 178.776166][T16335] veth0_vlan: left promiscuous mode [ 178.781506][T16335] veth0_vlan: entered promiscuous mode [ 179.074554][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 179.074571][ T29] audit: type=1326 audit(1752718633.445:8632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16356 comm="syz.5.5552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f39a4e929 code=0x7ffc0000 [ 179.104304][ T29] audit: type=1326 audit(1752718633.445:8633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16356 comm="syz.5.5552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f39a4e929 code=0x7ffc0000 [ 179.127866][ T29] audit: type=1326 audit(1752718633.445:8634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16356 comm="syz.5.5552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f9f39a4e929 code=0x7ffc0000 [ 179.151455][ T29] audit: type=1326 audit(1752718633.445:8635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16356 comm="syz.5.5552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f39a4e929 code=0x7ffc0000 [ 179.210240][T16362] loop7: detected capacity change from 0 to 1024 [ 179.218142][T16362] EXT4-fs: Ignoring removed nomblk_io_submit option [ 179.260050][T16367] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 179.312545][T16372] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5557'. [ 179.323822][T16376] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5559'. [ 179.332905][T16376] netlink: 28 bytes leftover after parsing attributes in process `syz.9.5559'. [ 179.342070][T16376] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5559'. [ 179.374089][ T29] audit: type=1107 audit(1752718633.745:8636): pid=16374 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 179.386002][T16376] netlink: 28 bytes leftover after parsing attributes in process `syz.9.5559'. [ 179.396428][T16376] netlink: 'syz.9.5559': attribute type 6 has an invalid length. [ 179.790633][T16415] program syz.9.5576 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 179.800331][T16415] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 179.861744][T16423] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=16423 comm=syz.7.5579 [ 179.877075][ T29] audit: type=1107 audit(1752718634.255:8637): pid=16422 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 179.964544][T16431] netlink: 24 bytes leftover after parsing attributes in process `syz.9.5585'. [ 179.991224][ T29] audit: type=1326 audit(1752718634.365:8638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.8.5586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb784e8e929 code=0x7ffc0000 [ 180.014878][ T29] audit: type=1326 audit(1752718634.365:8639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.8.5586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb784e8e929 code=0x7ffc0000 [ 180.054641][T16441] loop9: detected capacity change from 0 to 1024 [ 180.080523][ T29] audit: type=1326 audit(1752718634.425:8640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.8.5586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb784e8e929 code=0x7ffc0000 [ 180.104137][ T29] audit: type=1326 audit(1752718634.425:8641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16433 comm="syz.8.5586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb784e8e929 code=0x7ffc0000 [ 180.149705][T16441] EXT4-fs error (device loop9): ext4_xattr_inode_iget:437: comm syz.9.5588: inode #327696: comm syz.9.5588: iget: illegal inode # [ 180.175977][T16450] loop8: detected capacity change from 0 to 1024 [ 180.182749][T16450] EXT4-fs: Ignoring removed orlov option [ 180.183665][T16441] EXT4-fs error (device loop9): ext4_xattr_inode_iget:442: comm syz.9.5588: error while reading EA inode 327696 err=-117 [ 180.302787][T16459] loop8: detected capacity change from 0 to 2048 [ 180.327909][T16459] EXT4-fs error (device loop8): ext4_ext_precache:632: inode #2: comm syz.8.5593: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 180.365560][T16459] EXT4-fs (loop8): Remounting filesystem read-only [ 180.860202][T16468] loop5: detected capacity change from 0 to 1024 [ 180.877161][T16468] EXT4-fs: Ignoring removed nomblk_io_submit option [ 181.117298][T16500] loop8: detected capacity change from 0 to 1024 [ 181.124230][T16500] EXT4-fs: Ignoring removed orlov option [ 181.136890][T16500] EXT4-fs (loop8): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 181.175537][T16500] EXT4-fs error (device loop8): ext4_check_all_de:659: inode #12: block 7: comm syz.8.5607: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 181.251433][T16510] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 181.251433][T16510] program syz.5.5609 not setting count and/or reply_len properly [ 181.271318][T16508] ================================================================== [ 181.279432][T16508] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 181.288402][T16508] [ 181.290746][T16508] write to 0xffff8881207715a0 of 4 bytes by task 16499 on cpu 1: [ 181.298487][T16508] selinux_inode_permission+0x31b/0x620 [ 181.304058][T16508] security_inode_permission+0x6d/0xb0 [ 181.309546][T16508] inode_permission+0x106/0x310 [ 181.314412][T16508] link_path_walk+0x162/0x900 [ 181.319111][T16508] path_openat+0x1de/0x2170 [ 181.323651][T16508] do_filp_open+0x109/0x230 [ 181.328189][T16508] io_openat2+0x272/0x390 [ 181.332531][T16508] io_openat+0x1b/0x30 [ 181.336616][T16508] __io_issue_sqe+0xfe/0x2e0 [ 181.341241][T16508] io_issue_sqe+0x53/0x970 [ 181.345674][T16508] io_submit_sqes+0x667/0xfd0 [ 181.350365][T16508] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 181.355936][T16508] __x64_sys_io_uring_enter+0x78/0x90 [ 181.361414][T16508] x64_sys_call+0x28c8/0x2fb0 [ 181.366107][T16508] do_syscall_64+0xd2/0x200 [ 181.370618][T16508] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.376536][T16508] [ 181.378864][T16508] read to 0xffff8881207715a0 of 4 bytes by task 16508 on cpu 0: [ 181.386501][T16508] selinux_inode_permission+0x2a7/0x620 [ 181.392052][T16508] security_inode_permission+0x6d/0xb0 [ 181.397533][T16508] inode_permission+0x106/0x310 [ 181.402390][T16508] link_path_walk+0x162/0x900 [ 181.407074][T16508] path_openat+0x1de/0x2170 [ 181.411590][T16508] do_filp_open+0x109/0x230 [ 181.416108][T16508] io_openat2+0x272/0x390 [ 181.420442][T16508] io_openat+0x1b/0x30 [ 181.424527][T16508] __io_issue_sqe+0xfe/0x2e0 [ 181.429135][T16508] io_issue_sqe+0x53/0x970 [ 181.433573][T16508] io_wq_submit_work+0x3f7/0x5f0 [ 181.438527][T16508] io_worker_handle_work+0x44e/0x9b0 [ 181.443827][T16508] io_wq_worker+0x22e/0x870 [ 181.448344][T16508] ret_from_fork+0xda/0x150 [ 181.452864][T16508] ret_from_fork_asm+0x1a/0x30 [ 181.457658][T16508] [ 181.459987][T16508] value changed: 0x00000001 -> 0x00000002 [ 181.465709][T16508] [ 181.468039][T16508] Reported by Kernel Concurrency Sanitizer on: [ 181.474199][T16508] CPU: 0 UID: 0 PID: 16508 Comm: iou-wrk-16499 Not tainted 6.16.0-rc6-syzkaller-00037-ge2291551827f #0 PREEMPT(voluntary) [ 181.486968][T16508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 181.497032][T16508] ==================================================================