last executing test programs: 1m54.866608185s ago: executing program 32 (id=2290): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0xf1ffffff, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0) 1m42.458634526s ago: executing program 33 (id=2910): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) 1m42.445189657s ago: executing program 4 (id=2914): clock_adjtime(0x5, &(0x7f0000000000)={0xffffffffffffffff, 0x7, 0x2, 0x7ff, 0x2, 0x3, 0xffffffffffffffff, 0x0, 0x7f, 0xfffffffffffffeff, 0x1, 0x5, 0x7, 0x7fffffff, 0x200, 0x200, 0x4, 0x7, 0x2, 0x6, 0x55a5, 0x3, 0x6, 0xde99, 0x9, 0x8000}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='w', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x1) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x1000000, 0x8, 0x6}, 0x10) 1m42.395807621s ago: executing program 4 (id=2917): socket$tipc(0x1e, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 1m42.331156256s ago: executing program 34 (id=2920): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x1000f) 1m42.205727706s ago: executing program 4 (id=2926): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x0, 0x3, 0x8002ae}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 1m42.114898103s ago: executing program 4 (id=2927): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0xc00, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount$bind(&(0x7f0000000040)='.\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') pivot_root(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') 1m42.080492366s ago: executing program 4 (id=2928): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a50000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 1m42.013635392s ago: executing program 35 (id=2929): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000005c0), 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/6, 0x6}, {&(0x7f0000000340)=""/14, 0xe}], 0x2}}, {{0x0, 0x0, 0x0}, 0x3}], 0x3, 0x600000a2, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000540)={0x1d, r1}, 0x10, &(0x7f0000000480)={&(0x7f0000000140)=@can={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "000000000000001e"}, 0x10}}, 0x4040) 1m41.767676181s ago: executing program 4 (id=2934): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x8100) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000240)={0x0, 0x2, 0x8}) 1m41.767412091s ago: executing program 36 (id=2934): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x8100) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000240)={0x0, 0x2, 0x8}) 1m18.836841943s ago: executing program 8 (id=3654): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000680)={0x1d, r2, 0x1, {0x0, 0x1}, 0x2}, 0x18) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r2, 0x2, {0x0, 0xf0, 0x4}, 0x7d}, 0x18) 1m18.786253557s ago: executing program 8 (id=3656): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000b00)={0xa, 0xfdfe, 0x100007, @remote, 0xa}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x2, 0x0, {0xa, 0x0, 0xf9d, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x32) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x8, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 1m18.669112286s ago: executing program 8 (id=3657): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x50, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x3}, 0x40, 0x0, 0x0, 0x0, 0xc360, 0xfffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x17, &(0x7f0000000000)=r3, 0x10) 1m18.585500383s ago: executing program 8 (id=3658): syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000040)='./file2\x00', 0x800810, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1f, 0x249, &(0x7f0000000a00)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 1m18.355791611s ago: executing program 8 (id=3662): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(r2) 1m18.257451539s ago: executing program 8 (id=3665): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 1m18.257186869s ago: executing program 37 (id=3665): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 40.153908463s ago: executing program 6 (id=5242): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x770, 0x0, 0xbabd}, 0x1c) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000081"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688634c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 40.023461093s ago: executing program 6 (id=5251): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x7e, &(0x7f00000014c0)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x300, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x2c, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@lsrr={0x83, 0xb, 0x0, [@dev, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x32, 0x2, [{0x0, 0x5, "df6116"}, {0x0, 0x12, "ffd11634eea26b0faffa0dea2e903528"}, {0x0, 0x8, "02a20948fd74"}, {0x7, 0xd, "ccf0294e2a3bdb4aa40b24"}]}]}}}}}}}, 0x0) 39.992706016s ago: executing program 6 (id=5253): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x8, 0x7fe2, 0x1, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @local}, 0x10) 39.973005648s ago: executing program 6 (id=5264): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1805406, 0x0) mount$9p_unix(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x20000, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x2a05004, 0x0) 39.782267653s ago: executing program 6 (id=5267): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000001080)={0x28, 0x0, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 39.731517007s ago: executing program 6 (id=5260): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000006c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r2 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r2, 0x0, 0x400000002000000, 0x2) 39.709333349s ago: executing program 38 (id=5260): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000006c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r2 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r2, 0x0, 0x400000002000000, 0x2) 31.746825775s ago: executing program 1 (id=5458): openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) 31.472435357s ago: executing program 1 (id=5462): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), 0x4) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) shutdown(r0, 0x1) 31.371999784s ago: executing program 1 (id=5475): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 31.265533793s ago: executing program 1 (id=5469): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) 31.214725997s ago: executing program 1 (id=5472): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) close_range(r0, 0xffffffffffffffff, 0x0) 31.133113834s ago: executing program 1 (id=5474): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001f000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) close(r2) 31.133009694s ago: executing program 39 (id=5474): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001f000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000080)=0x14) close(r2) 31.132557374s ago: executing program 9 (id=5477): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) unshare(0x2040400) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) 31.067978869s ago: executing program 9 (id=5479): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) 30.684483519s ago: executing program 9 (id=5482): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x149040, 0x10) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 30.583006788s ago: executing program 9 (id=5484): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) 30.55108597s ago: executing program 9 (id=5485): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'wg1\x00', 0x2}, 0x18) 30.3056071s ago: executing program 9 (id=5492): socket$rds(0x15, 0x5, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x2, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r0, 0x847ba, 0x0, 0xe, 0x0, 0x0) 30.280031152s ago: executing program 40 (id=5492): socket$rds(0x15, 0x5, 0x0) socket$phonet(0x23, 0x2, 0x1) r0 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x2, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r0, 0x847ba, 0x0, 0xe, 0x0, 0x0) 2.229577012s ago: executing program 2 (id=6475): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/mem_sleep', 0x101a02, 0x0) copy_file_range(r2, &(0x7f0000000000)=0x8, r2, 0x0, 0x4, 0x0) 2.218628184s ago: executing program 2 (id=6477): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800080081000000060027"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 2.168692997s ago: executing program 2 (id=6481): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000800018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) write$selinux_load(r0, &(0x7f0000000000)={0xf97cff8c, 0x8}, 0x10) 1.532160848s ago: executing program 3 (id=6525): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000000c40)={0x30, r3, 0x1, 0xffffffff, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 1.449827405s ago: executing program 3 (id=6527): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000}, 0x94) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8, 0x800) 1.449533255s ago: executing program 3 (id=6529): r0 = socket$netlink(0x10, 0x3, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000000c0)='kfree\x00', r2}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 1.284970818s ago: executing program 2 (id=6533): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) fcntl$notify(r0, 0x402, 0x8000001f) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r2, 0xffffffffffffffff, 0x0) 1.267475569s ago: executing program 0 (id=6534): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) 1.197528015s ago: executing program 0 (id=6536): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) 1.192685925s ago: executing program 2 (id=6537): unshare(0x60040200) syz_usb_connect(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000755f3220dd1700555ef30102030109"], 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) 1.144410689s ago: executing program 0 (id=6538): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) 1.075573895s ago: executing program 3 (id=6539): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d61637365630000140002800500060000000000050007000000000008000500", @ANYRES32=r2], 0x4c}}, 0x0) 1.075421505s ago: executing program 0 (id=6540): r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000000082c2500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c0", 0x1}], 0x1}, 0x0) 1.021713529s ago: executing program 0 (id=6543): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(0x4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000480), 0x4) 1.019626969s ago: executing program 3 (id=6545): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000900)={[{@noblock_validity}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x5}}, {@resuid}, {@dioread_lock}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000340)="$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") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r1, 0x0) 505.39995ms ago: executing program 2 (id=6548): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 296.723597ms ago: executing program 5 (id=6553): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000140)='./file1\x00', 0x141242, 0x40) pwrite64(r0, &(0x7f0000000940)='2', 0x1, 0x8000c61) r1 = open(&(0x7f0000000080)='./file1\x00', 0xe4802, 0x6) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x14, 0x7800, 0x0, 0x3) 284.220508ms ago: executing program 7 (id=6554): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x9007}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x9007}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 246.264231ms ago: executing program 7 (id=6555): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, '\x00', 0x15}}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x35}}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 221.498113ms ago: executing program 5 (id=6556): r0 = syz_io_uring_setup(0xd19, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080), 0x1c) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x3, r3, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}}) io_uring_enter(r0, 0x5b43, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x2) 141.94202ms ago: executing program 5 (id=6557): syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$inet6(0x10, 0x2, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) 141.797219ms ago: executing program 7 (id=6558): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000500)={0xa, 0xfffd, 0x0, @loopback, 0x5}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x15, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440), 0x10057) sendfile(r0, r1, &(0x7f0000000000)=0x5, 0x20001) 107.081202ms ago: executing program 0 (id=6559): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0xfffffffd) r1 = eventfd2(0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x2, &(0x7f00000000c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) shutdown(r0, 0x1) 106.721862ms ago: executing program 7 (id=6560): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030080e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x24004000) sendmsg$NFT_BATCH(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000100)={&(0x7f000000c300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x2000000}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}], {0x14}}, 0x64}}, 0x0) 87.356803ms ago: executing program 5 (id=6561): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001340)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r3], 0x38}, 0x1, 0x0, 0x0, 0x4000814}, 0x0) 73.037145ms ago: executing program 7 (id=6562): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r2, 0x0, 0x8) 54.350846ms ago: executing program 7 (id=6563): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x444, &(0x7f0000000980)="$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") chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0xc8000, 0x0) getdents(r0, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 39.874047ms ago: executing program 5 (id=6564): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 5.2432ms ago: executing program 5 (id=6565): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x88e, &(0x7f0000000140)={0x0, 0x3cfa, 0x0, 0x3, 0x3b9}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x47f6, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) 0s ago: executing program 3 (id=6566): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) kernel console output (not intermixed with test programs): aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 148.945102][T14792] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4815'. [ 148.955598][T14792] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4815'. [ 148.964987][T14792] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4815'. [ 148.993980][T14797] serio: Serial port ptm0 [ 149.000302][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 149.017397][T14787] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:375: inode #2: comm syz.1.4813: No space for directory leaf checksum. Please run e2fsck -D. [ 149.033078][T14787] EXT4-fs error (device loop1): __ext4_find_entry:1626: inode #2: comm syz.1.4813: checksumming directory block 0 [ 149.063929][ T3304] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 149.131558][T14816] SELinux: security_context_str_to_sid () failed with errno=-22 [ 149.165847][T14818] loop7: detected capacity change from 0 to 512 [ 149.173036][T14818] EXT4-fs: Ignoring removed nomblk_io_submit option [ 149.179900][T14818] EXT4-fs: Ignoring removed mblk_io_submit option [ 149.193692][T14818] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 149.204451][T14818] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -2 [ 149.213403][T14821] serio: Serial port ptm0 [ 149.213507][T14818] EXT4-fs (loop7): 1 truncate cleaned up [ 149.224498][T14818] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.245588][T14818] EXT4-fs error (device loop7): ext4_map_blocks:778: inode #2: block 4: comm syz.7.4828: lblock 0 mapped to illegal pblock 4 (length 1) [ 149.260160][T14818] EXT4-fs (loop7): Remounting filesystem read-only [ 149.277481][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.322523][T14839] loop7: detected capacity change from 0 to 128 [ 149.347561][T14839] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 149.373543][T14839] ext4 filesystem being mounted at /385/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 149.417063][T14839] EXT4-fs warning (device loop7): ext4_dirblock_csum_verify:375: inode #2: comm syz.7.4833: No space for directory leaf checksum. Please run e2fsck -D. [ 149.432758][T14839] EXT4-fs error (device loop7): __ext4_find_entry:1626: inode #2: comm syz.7.4833: checksumming directory block 0 [ 149.460979][T10377] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 149.523007][T14852] loop7: detected capacity change from 0 to 512 [ 149.558535][T14852] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 149.586513][T14852] EXT4-fs (loop7): mount failed [ 149.591832][T14862] team0 (unregistering): Port device team_slave_0 removed [ 149.600195][T14854] Falling back ldisc for ttyS3. [ 149.608975][T14862] team0 (unregistering): Port device team_slave_1 removed [ 150.042342][T14883] Falling back ldisc for ttyS3. [ 150.286486][T14903] vlan2: entered allmulticast mode [ 150.292157][T14903] bond0: entered allmulticast mode [ 150.297526][T14903] bond_slave_0: entered allmulticast mode [ 150.303424][T14904] loop7: detected capacity change from 0 to 8192 [ 150.303431][T14903] bond_slave_1: entered allmulticast mode [ 150.394178][T14913] loop2: detected capacity change from 0 to 512 [ 150.400929][T14913] msdos: Unknown parameter 'errconheck' [ 150.912299][T14932] Falling back ldisc for ttyS3. [ 151.004666][T14954] loop2: detected capacity change from 0 to 2048 [ 151.019358][T14956] validate_nla: 6 callbacks suppressed [ 151.019373][T14956] netlink: 'syz.9.4889': attribute type 1 has an invalid length. [ 151.057264][T14962] netlink: 'syz.9.4892': attribute type 4 has an invalid length. [ 151.083109][T14954] loop2: p1 < > p4 [ 151.090392][T14954] loop2: p4 size 8388608 extends beyond EOD, truncated [ 151.100001][T14962] netlink: 'syz.9.4892': attribute type 4 has an invalid length. [ 151.280983][T14979] serio: Serial port ptm0 [ 151.292428][T14974] Falling back ldisc for ttyS3. [ 151.339160][T14988] loop9: detected capacity change from 0 to 7 [ 151.356345][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 151.366878][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 151.379524][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 151.389953][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 151.398582][T14988] loop9: unable to read partition table [ 151.405231][T14988] loop_reread_partitions: partition scan of loop9 (þ被xüŸø éÚ¬§½dä¦Íˆ`*`¡¯ â·û [ 151.405231][T14988] ) failed (rc=-5) [ 151.489900][T14997] loop7: detected capacity change from 0 to 2048 [ 151.506907][T15003] netlink: 'syz.1.4912': attribute type 1 has an invalid length. [ 151.526053][T14997] loop7: p2 p3 p7 [ 151.571061][T15011] netlink: 'syz.1.4916': attribute type 21 has an invalid length. [ 151.587640][T15011] __nla_validate_parse: 9 callbacks suppressed [ 151.587713][T15011] netlink: 156 bytes leftover after parsing attributes in process `syz.1.4916'. [ 151.661162][T15025] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4923'. [ 151.670546][T15025] tipc: Enabled bearer , priority 10 [ 151.696725][T15025] netlink: 14 bytes leftover after parsing attributes in process `syz.1.4923'. [ 151.716092][T15025] tipc: Disabling bearer [ 151.815120][T15041] netlink: 'syz.1.4930': attribute type 1 has an invalid length. [ 151.840812][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 151.840826][ T29] audit: type=1400 audit(1754977114.468:5701): avc: denied { name_bind } for pid=15042 comm="syz.6.4932" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 151.870538][ T29] audit: type=1400 audit(1754977114.468:5702): avc: denied { node_bind } for pid=15042 comm="syz.6.4932" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 151.935596][T15052] netlink: 63503 bytes leftover after parsing attributes in process `syz.6.4936'. [ 152.022689][T15062] loop1: detected capacity change from 0 to 2048 [ 152.074447][T15062] loop1: p1 < > [ 152.078285][T15062] loop1: partition table partially beyond EOD, truncated [ 152.098637][T15062] loop1: p1 start 524289 is beyond EOD, truncated [ 152.201995][T15069] netlink: 'syz.6.4943': attribute type 1 has an invalid length. [ 152.237630][ T29] audit: type=1400 audit(1754977114.868:5703): avc: denied { read } for pid=15071 comm="syz.7.4946" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 152.294231][T15079] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4948'. [ 152.305574][T15079] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4948'. [ 152.315221][T15080] netlink: 63503 bytes leftover after parsing attributes in process `syz.7.4949'. [ 152.327684][ T29] audit: type=1400 audit(1754977114.968:5704): avc: denied { module_request } for pid=15077 comm="syz.1.4948" kmod="nft-expr-7-la" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 152.348709][T15079] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4948'. [ 152.382228][ T29] audit: type=1400 audit(1754977115.008:5705): avc: denied { load_policy } for pid=15083 comm="syz.6.4959" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 152.390040][T15079] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4948'. [ 152.417737][T15086] loop7: detected capacity change from 0 to 512 [ 152.425285][T15086] EXT4-fs: Ignoring removed mblk_io_submit option [ 152.432452][ T29] audit: type=1400 audit(1754977115.018:5706): avc: denied { read append } for pid=15083 comm="syz.6.4959" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 152.456951][ T29] audit: type=1400 audit(1754977115.018:5707): avc: denied { open } for pid=15083 comm="syz.6.4959" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 152.482700][T15086] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 152.494685][T15086] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 152.504602][T15086] EXT4-fs (loop7): orphan cleanup on readonly fs [ 152.523200][T15086] EXT4-fs error (device loop7): ext4_read_block_bitmap_nowait:483: comm syz.7.4951: Invalid block bitmap block 0 in block_group 0 [ 152.542295][T15079] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4948'. [ 152.554234][T15086] EXT4-fs (loop7): Remounting filesystem read-only [ 152.560169][ T29] audit: type=1326 audit(1754977115.188:5708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15093 comm="syz.9.4953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69660cebe9 code=0x7ffc0000 [ 152.561212][T15086] Quota error (device loop7): write_blk: dquota write failed [ 152.585572][ T29] audit: type=1326 audit(1754977115.188:5709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15093 comm="syz.9.4953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69660cebe9 code=0x7ffc0000 [ 152.593461][T15086] EXT4-fs (loop7): 1 orphan inode deleted [ 152.632626][T15086] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 152.692093][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.846450][T15122] loop1: detected capacity change from 0 to 1024 [ 152.875896][T15122] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.891647][T15122] ext4 filesystem being mounted at /937/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.916814][T15122] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 1: comm syz.1.4966: lblock 1 mapped to illegal pblock 1 (length 15) [ 152.935663][T15122] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 152.948170][T15122] EXT4-fs (loop1): This should not happen!! Data will be lost [ 152.948170][T15122] [ 152.972859][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.993269][T15135] loop9: detected capacity change from 0 to 128 [ 153.065510][T15147] loop2: detected capacity change from 0 to 2048 [ 153.103563][T15147] loop2: p1 < > [ 153.107218][T15147] loop2: partition table partially beyond EOD, truncated [ 153.116038][T15147] loop2: p1 start 524289 is beyond EOD, truncated [ 153.271822][T15169] loop1: detected capacity change from 0 to 128 [ 153.519889][T15189] loop1: detected capacity change from 0 to 512 [ 153.536275][T15189] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.566883][T15189] ext4 filesystem being mounted at /947/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.591730][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.796737][T15218] loop2: detected capacity change from 0 to 1024 [ 153.817400][T15220] loop7: detected capacity change from 0 to 2048 [ 153.855586][T15218] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.868080][T15218] ext4 filesystem being mounted at /250/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.883821][T15220] loop7: p1 < > [ 153.887421][T15220] loop7: partition table partially beyond EOD, truncated [ 153.906110][T15218] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 1: comm syz.2.5010: lblock 1 mapped to illegal pblock 1 (length 15) [ 153.921812][T15220] loop7: p1 start 524289 is beyond EOD, truncated [ 153.931818][T15218] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 153.944610][T15218] EXT4-fs (loop2): This should not happen!! Data will be lost [ 153.944610][T15218] [ 153.995890][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.018738][T15228] loop7: detected capacity change from 0 to 512 [ 154.033424][T15228] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 154.042341][T15228] EXT4-fs (loop7): orphan cleanup on readonly fs [ 154.049519][T15228] EXT4-fs error (device loop7): ext4_quota_enable:7124: inode #15: comm syz.7.5014: iget: bad i_size value: 360287970189639690 [ 154.067563][T15228] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.5014: Bad quota inode: 15, type: 2 [ 154.079351][T15228] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 154.095853][T15228] EXT4-fs (loop7): Cannot turn on quotas: error -117 [ 154.103032][T15228] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 154.119829][T15228] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 154.129554][T15228] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 154.156481][T15234] loop2: detected capacity change from 0 to 128 [ 154.482156][T15228] EXT4-fs error (device loop7): ext4_quota_enable:7124: inode #15: comm syz.7.5014: iget: bad i_size value: 360287970189639690 [ 154.522228][T15228] EXT4-fs error (device loop7): ext4_quota_enable:7127: comm syz.7.5014: Bad quota inode: 15, type: 2 [ 154.559398][T15228] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 154.627093][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.717305][T15246] serio: Serial port ptm0 [ 154.828102][T15259] netlink: 'syz.6.5028': attribute type 8 has an invalid length. [ 154.897051][T15263] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15263 comm=syz.6.5030 [ 154.909626][T15263] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15263 comm=syz.6.5030 [ 154.946777][T15267] 9pnet: Could not find request transport: t [ 155.029831][T15285] ip6gre1: entered allmulticast mode [ 155.048925][T15288] netlink: 'syz.1.5041': attribute type 10 has an invalid length. [ 155.334460][T15323] ip6gre1: entered allmulticast mode [ 155.394785][T15327] netlink: 'syz.9.5059': attribute type 10 has an invalid length. [ 155.424795][T15327] team0: Device hsr_slave_0 failed to register rx_handler [ 155.574116][T15355] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 155.616463][T15359] SELinux: Context Ü is not valid (left unmapped). [ 155.636251][T15363] team0: Device hsr_slave_0 failed to register rx_handler [ 155.850290][T15383] loop7: detected capacity change from 0 to 8192 [ 155.930980][T15406] bond0: (slave bond_slave_1): Releasing backup interface [ 155.950698][T15409] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.983944][T15409] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 156.102116][T15417] atomic_op ffff88812ad01d28 conn xmit_atomic 0000000000000000 [ 156.187527][T15420] loop2: detected capacity change from 0 to 512 [ 156.223947][T15420] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 156.234641][T15420] EXT4-fs (loop2): orphan cleanup on readonly fs [ 156.282097][T15420] EXT4-fs error (device loop2): ext4_quota_enable:7124: inode #15: comm syz.2.5105: iget: bad i_size value: 360287970189639690 [ 156.302003][T15420] EXT4-fs error (device loop2): ext4_quota_enable:7127: comm syz.2.5105: Bad quota inode: 15, type: 2 [ 156.313229][T15420] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 156.330363][T15420] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 156.342392][T15420] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 156.364088][T15420] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 156.384712][T15420] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 156.414349][T15420] EXT4-fs error (device loop2): ext4_quota_enable:7124: inode #15: comm syz.2.5105: iget: bad i_size value: 360287970189639690 [ 156.435671][T15420] EXT4-fs error (device loop2): ext4_quota_enable:7127: comm syz.2.5105: Bad quota inode: 15, type: 2 [ 156.449821][T15420] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 156.526905][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.888429][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 156.888458][ T29] audit: type=1400 audit(1754977119.518:5951): avc: denied { create } for pid=15444 comm="syz.6.5114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 156.921810][ T29] audit: type=1400 audit(1754977119.558:5952): avc: denied { write } for pid=15444 comm="syz.6.5114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 156.942898][ T29] audit: type=1400 audit(1754977119.558:5953): avc: denied { nlmsg_write } for pid=15444 comm="syz.6.5114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 156.964143][ T29] audit: type=1400 audit(1754977119.558:5954): avc: denied { module_request } for pid=15444 comm="syz.6.5114" kmod="crypto-echainiv(authenc(digest_null,cbc(aes)))" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 156.999418][ T29] audit: type=1400 audit(1754977119.558:5955): avc: denied { ioctl } for pid=15446 comm="syz.9.5125" path="socket:[46041]" dev="sockfs" ino=46041 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 157.072972][ T29] audit: type=1400 audit(1754977119.698:5956): avc: denied { unmount } for pid=10377 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 157.128429][ T29] audit: type=1400 audit(1754977119.758:5957): avc: denied { execute } for pid=15460 comm="syz.7.5118" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=46051 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 157.196670][ T29] audit: type=1400 audit(1754977119.808:5958): avc: denied { read write } for pid=15462 comm="syz.6.5119" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 157.220316][ T29] audit: type=1400 audit(1754977119.808:5959): avc: denied { open } for pid=15462 comm="syz.6.5119" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 157.290198][ T29] audit: type=1400 audit(1754977119.918:5960): avc: denied { tracepoint } for pid=15466 comm="syz.6.5121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 157.418181][T15489] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=256 sclass=netlink_audit_socket pid=15489 comm=syz.7.5133 [ 157.441869][T15495] vhci_hcd: invalid port number 85 [ 157.447164][T15495] vhci_hcd: default hub control req: 0501 v0005 i0055 l0 [ 157.475718][T15503] __nla_validate_parse: 11 callbacks suppressed [ 157.475733][T15503] netlink: 132 bytes leftover after parsing attributes in process `syz.7.5140'. [ 157.587358][T15529] netlink: 132 bytes leftover after parsing attributes in process `syz.2.5152'. [ 157.676862][T15547] loop9: detected capacity change from 0 to 512 [ 157.690709][T15547] EXT4-fs: Ignoring removed mblk_io_submit option [ 157.704632][T15550] vhci_hcd: invalid port number 85 [ 157.709941][T15550] vhci_hcd: default hub control req: 0501 v0005 i0055 l0 [ 157.717162][T15547] EXT4-fs (loop9): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 157.727927][T15547] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 157.743868][T15547] EXT4-fs (loop9): orphan cleanup on readonly fs [ 157.760363][T15547] EXT4-fs error (device loop9): ext4_read_block_bitmap_nowait:483: comm syz.9.5160: Invalid block bitmap block 0 in block_group 0 [ 157.774958][T15547] EXT4-fs (loop9): Remounting filesystem read-only [ 157.782954][T15547] EXT4-fs (loop9): 1 orphan inode deleted [ 157.789313][T15559] loop7: detected capacity change from 0 to 128 [ 157.790150][T15547] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 157.797842][T15559] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 157.827642][T15559] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 157.860800][T10416] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.870996][ T5585] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 158.016847][T15586] loop2: detected capacity change from 0 to 512 [ 158.039941][T15586] EXT4-fs: Ignoring removed mblk_io_submit option [ 158.056719][T15586] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 158.095269][T15586] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 158.110321][T15586] EXT4-fs (loop2): orphan cleanup on readonly fs [ 158.117216][T15586] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.5179: Invalid block bitmap block 0 in block_group 0 [ 158.132200][T15586] EXT4-fs (loop2): Remounting filesystem read-only [ 158.138891][T15586] EXT4-fs (loop2): 1 orphan inode deleted [ 158.147370][T15586] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 158.166074][T15591] x_tables: (null)_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING [ 158.192650][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.261870][T15606] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 158.364236][T15623] loop2: detected capacity change from 0 to 128 [ 158.375601][T15623] syz.2.5195: attempt to access beyond end of device [ 158.375601][T15623] loop2: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 158.497116][T15644] netlink: 332 bytes leftover after parsing attributes in process `syz.2.5205'. [ 158.544759][T15653] loop9: detected capacity change from 0 to 128 [ 158.551736][T15653] FAT-fs (loop9): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 158.564466][T15653] FAT-fs (loop9): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 158.598557][ T5548] FAT-fs (loop9): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 158.811388][T15672] validate_nla: 1 callbacks suppressed [ 158.811405][T15672] netlink: 'syz.6.5218': attribute type 3 has an invalid length. [ 158.825235][T15672] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5218'. [ 158.870368][T15680] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 158.896166][T15682] loop1: detected capacity change from 0 to 128 [ 158.904620][T15682] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 158.917366][T15682] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 158.950546][T15685] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 158.961566][ T5559] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 159.258446][T15743] netlink: 16 bytes leftover after parsing attributes in process `syz.7.5252'. [ 159.304082][T15747] loop7: detected capacity change from 0 to 128 [ 159.314998][T15747] syz.7.5255: attempt to access beyond end of device [ 159.314998][T15747] loop7: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 159.498727][T15754] netlink: 332 bytes leftover after parsing attributes in process `syz.7.5258'. [ 159.509826][T15757] netlink: 'syz.1.5257': attribute type 3 has an invalid length. [ 159.518065][T15757] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5257'. [ 159.540466][ T5559] netdevsim netdevsim6 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.550732][ T5559] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.613813][ T5559] netdevsim netdevsim6 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.624085][ T5559] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.684186][ T5559] netdevsim netdevsim6 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.694253][ T5559] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.735468][T15782] SELinux: failed to load policy [ 159.759292][T15790] netlink: 332 bytes leftover after parsing attributes in process `syz.9.5274'. [ 159.776000][ T5559] netdevsim netdevsim6 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 159.786199][ T5559] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.817983][T15795] netlink: 'syz.9.5276': attribute type 3 has an invalid length. [ 159.826126][T15795] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5276'. [ 159.911305][ T5559] bridge_slave_1: left allmulticast mode [ 159.917221][ T5559] bridge_slave_1: left promiscuous mode [ 159.922993][ T5559] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.931545][ T5559] bridge_slave_0: left allmulticast mode [ 159.937448][ T5559] bridge_slave_0: left promiscuous mode [ 159.943824][ T5559] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.057443][T15813] netlink: 204 bytes leftover after parsing attributes in process `^}'. [ 160.094108][ T5559] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 160.113518][ T5559] bond0 (unregistering): Released all slaves [ 160.128923][ T5559] bond1 (unregistering): (slave batadv1): Releasing active interface [ 160.137857][ T5559] bond1 (unregistering): Released all slaves [ 160.171901][T15771] chnl_net:caif_netlink_parms(): no params data found [ 160.227570][ T5559] hsr_slave_0: left promiscuous mode [ 160.233531][ T5559] hsr_slave_1: left promiscuous mode [ 160.239385][ T5559] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 160.246965][ T5559] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 160.255067][ T5559] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 160.262641][ T5559] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 160.273124][ T5559] veth1_vlan: left promiscuous mode [ 160.278601][ T5559] veth0_vlan: left promiscuous mode [ 160.336301][ T5559] team0 (unregistering): Port device team_slave_1 removed [ 160.346420][ T5559] team0 (unregistering): Port device team_slave_0 removed [ 160.379831][T15771] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.387397][T15771] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.394951][T15771] bridge_slave_0: entered allmulticast mode [ 160.401483][T15771] bridge_slave_0: entered promiscuous mode [ 160.408698][T15771] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.416714][T15771] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.424166][T15771] bridge_slave_1: entered allmulticast mode [ 160.430826][T15771] bridge_slave_1: entered promiscuous mode [ 160.448428][T15771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.459260][T15771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.488263][T15771] team0: Port device team_slave_0 added [ 160.496049][T15771] team0: Port device team_slave_1 added [ 160.517878][T15771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.525097][T15771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.552385][T15771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.568482][T15771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.575802][T15771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.603019][T15771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.627818][T15771] hsr_slave_0: entered promiscuous mode [ 160.634459][T15771] hsr_slave_1: entered promiscuous mode [ 160.905950][T15771] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 160.914717][T15771] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 160.924481][T15771] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 160.933835][T15771] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.966320][T15771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.981244][T15771] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.991363][ T5585] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.998653][ T5585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.009475][ T5585] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.016645][ T5585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.074080][T15771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.130842][T15771] veth0_vlan: entered promiscuous mode [ 161.138583][T15771] veth1_vlan: entered promiscuous mode [ 161.152997][T15771] veth0_macvtap: entered promiscuous mode [ 161.160264][T15771] veth1_macvtap: entered promiscuous mode [ 161.175521][T15771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.187512][T15771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.197646][ T5548] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.207027][ T5548] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.218179][ T5548] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.227434][ T5548] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.323445][T15864] loop1: detected capacity change from 0 to 128 [ 161.344063][T15860] loop0: detected capacity change from 0 to 8192 [ 161.356522][T15868] loop9: detected capacity change from 0 to 1024 [ 161.369557][T15864] syz.1.5292: attempt to access beyond end of device [ 161.369557][T15864] loop1: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 161.391460][T15869] SELinux: failed to load policy [ 161.391811][T15868] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.454662][T10416] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.488604][T15882] IPVS: Error connecting to the multicast addr [ 162.002688][ T29] kauditd_printk_skb: 328 callbacks suppressed [ 162.002701][ T29] audit: type=1400 audit(1754977124.638:6283): avc: denied { ioctl } for pid=15916 comm="syz.7.5321" path="socket:[48541]" dev="sockfs" ino=48541 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 162.043486][ T29] audit: type=1400 audit(1754977124.678:6284): avc: denied { bind } for pid=15916 comm="syz.7.5321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 162.072376][T15923] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 162.078056][ T29] audit: type=1400 audit(1754977124.708:6285): avc: denied { read } for pid=15920 comm="syz.7.5324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 162.166368][ T29] audit: type=1326 audit(1754977124.798:6286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15928 comm="syz.2.5327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 162.221913][ T29] audit: type=1326 audit(1754977124.798:6287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15928 comm="syz.2.5327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 162.246540][ T29] audit: type=1326 audit(1754977124.798:6288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15928 comm="syz.2.5327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 162.270889][ T29] audit: type=1326 audit(1754977124.798:6289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15928 comm="syz.2.5327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 162.295600][ T29] audit: type=1326 audit(1754977124.798:6290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15928 comm="syz.2.5327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 162.319727][ T29] audit: type=1400 audit(1754977124.848:6291): avc: denied { getopt } for pid=15932 comm="syz.1.5338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 162.484440][ T29] audit: type=1400 audit(1754977125.118:6292): avc: denied { name_bind } for pid=15946 comm="syz.7.5334" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 162.566934][T15951] loop0: detected capacity change from 0 to 512 [ 162.582093][T15953] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 162.815189][T15974] loop9: detected capacity change from 0 to 8192 [ 163.161675][T15990] program syz.0.5355 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 163.171606][T15990] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 163.505860][T16018] loop0: detected capacity change from 0 to 2048 [ 163.534090][T16018] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.563587][T16018] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5367: bg 0: block 120: padding at end of block bitmap is not set [ 163.691443][T15771] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 164.125680][T16078] bridge0: entered promiscuous mode [ 164.131052][T16078] macsec1: entered promiscuous mode [ 164.137694][T16078] bridge0: port 3(macsec1) entered blocking state [ 164.144230][T16078] bridge0: port 3(macsec1) entered disabled state [ 164.153112][T16078] macsec1: entered allmulticast mode [ 164.158460][T16078] bridge0: entered allmulticast mode [ 164.165036][T16078] macsec1: left allmulticast mode [ 164.170174][T16078] bridge0: left allmulticast mode [ 164.176817][T16078] bridge0: left promiscuous mode [ 164.204515][T16089] loop9: detected capacity change from 0 to 512 [ 164.213883][T16089] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.227035][T16089] ext4 filesystem being mounted at /460/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 164.272328][T10416] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.304273][T16099] loop1: detected capacity change from 0 to 512 [ 164.317788][T16099] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.330842][T16099] ext4 filesystem being mounted at /995/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.383369][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.433051][T16115] macsec1: entered promiscuous mode [ 164.438407][T16115] bridge0: entered promiscuous mode [ 164.444275][T16115] bridge0: port 3(macsec1) entered blocking state [ 164.450935][T16115] bridge0: port 3(macsec1) entered disabled state [ 164.454665][T16117] loop0: detected capacity change from 0 to 1024 [ 164.462120][T16115] macsec1: entered allmulticast mode [ 164.469640][T16115] bridge0: entered allmulticast mode [ 164.475726][T16115] macsec1: left allmulticast mode [ 164.480787][T16115] bridge0: left allmulticast mode [ 164.487932][T16115] bridge0: left promiscuous mode [ 164.495513][T16119] sctp: [Deprecated]: syz.9.5412 (pid 16119) Use of int in max_burst socket option deprecated. [ 164.495513][T16119] Use struct sctp_assoc_value instead [ 164.501522][T16117] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.567376][T16126] bridge0: port 3(batadv0) entered blocking state [ 164.574065][T16126] bridge0: port 3(batadv0) entered disabled state [ 164.584336][T15771] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.586493][T16126] batadv0: entered allmulticast mode [ 164.599739][T16126] batadv0: entered promiscuous mode [ 164.634590][T16132] loop2: detected capacity change from 0 to 512 [ 164.650590][T16135] loop9: detected capacity change from 0 to 7 [ 164.658409][T16132] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.5418: bad orphan inode 15 [ 164.658431][T16135] Buffer I/O error on dev loop9, logical block 0, async page read [ 164.678414][T16135] Buffer I/O error on dev loop9, logical block 0, async page read [ 164.683381][T16132] ext4_test_bit(bit=14, block=5) = 0 [ 164.686491][T16135] loop9: unable to read partition table [ 164.706524][T16135] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 164.706524][T16135] ) failed (rc=-5) [ 164.720542][T16132] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.786873][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.837886][T16154] loop2: detected capacity change from 0 to 1024 [ 164.871177][T16154] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.904801][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.949167][T16167] loop7: detected capacity change from 0 to 128 [ 165.071985][ T5563] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 165.081588][ T5563] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 165.176569][T16191] loop1: detected capacity change from 0 to 1024 [ 165.199552][T16191] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.273434][T16198] IPVS: stopping master sync thread 16200 ... [ 165.279633][T16200] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 165.302864][T16202] sctp: [Deprecated]: syz.7.5448 (pid 16202) Use of int in max_burst socket option deprecated. [ 165.302864][T16202] Use struct sctp_assoc_value instead [ 165.347432][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.404412][T16211] __nla_validate_parse: 1 callbacks suppressed [ 165.404426][T16211] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5452'. [ 165.433424][ C1] vcan0: j1939_session_tx_dat: 0xffff888106befe00: queue data error: -100 [ 165.442385][ C1] vcan0 (unregistering): j1939_xtp_rx_dpo: no connection found [ 165.450116][ C1] vcan0 (unregistering): j1939_xtp_rx_dpo: no connection found [ 165.458223][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.466090][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.474008][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.481810][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.489908][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.497748][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.505664][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.513643][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.521462][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.529380][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.537484][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.545650][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.553595][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.561523][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.569460][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.577537][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.595995][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.603910][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.611710][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.619548][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.627429][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.635246][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.643086][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.651025][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.659124][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.666930][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.675120][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.683023][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.691111][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.699046][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.707104][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.715372][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.723397][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.731295][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.739596][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.747417][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.755588][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.763564][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.771505][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.779467][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.787400][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.795330][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.803333][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.811454][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.819442][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.827276][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.835281][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.843202][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.851015][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.858834][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.866738][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.874727][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.882612][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.890422][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.898454][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.906541][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.914706][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.922642][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.930461][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.938356][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.946435][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.954443][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.962448][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.970719][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.978664][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 165.986510][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 165.994560][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.002653][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.010652][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.018589][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.026538][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.034996][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.042854][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.050743][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.059062][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.067450][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.075447][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.083431][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.091351][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.099680][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.107699][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.115535][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.123360][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.131619][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.139565][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.147480][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.155602][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.164089][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.172132][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.180444][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.188408][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.196218][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.204575][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.212492][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.220583][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.228762][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.236597][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.244747][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.252832][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.260630][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.268664][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.276593][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.284640][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.292878][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.300719][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.308621][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.316532][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.324515][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.332457][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.340262][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.348195][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.356179][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.364533][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.372613][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.380713][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.388627][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.396621][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.404474][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.412302][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.420358][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.428207][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.436159][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.444185][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.452012][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.460187][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.468212][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.477382][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.485413][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.493318][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.501108][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.509034][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.517130][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.524960][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.532861][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.540676][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.548503][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.556315][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.564145][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.572223][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.580012][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.587825][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.595783][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.603682][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.611470][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.619335][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.627245][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.635550][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.643626][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.651615][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.659643][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.667926][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.675746][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.683600][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.691420][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.699617][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.707513][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.715505][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.723308][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.731571][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.740011][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.747961][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.755763][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.763611][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.771587][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.779871][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.787708][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.795563][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.803377][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.811365][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.819205][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.827112][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.835168][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.843095][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.850906][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.858830][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.866651][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.874570][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.882566][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.890669][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.898574][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.906900][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.914817][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.922739][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.930655][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.938745][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.946559][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.954390][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.962366][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.970272][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.978254][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 166.986368][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 166.994392][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.002407][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.010387][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.018418][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.026512][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.034349][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.042155][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.049988][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.058446][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.066480][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.074473][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.082567][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.090548][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.098385][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.106310][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.114244][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.122046][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.129938][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.137774][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.145811][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.153640][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.161610][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.169552][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.177367][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.185367][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.193268][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.201159][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.209006][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.216834][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.224969][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.233145][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.240947][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.248872][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.256927][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.265043][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.273142][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.281133][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.289278][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.297183][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.305201][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.313085][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.321105][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.328920][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.336835][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.344634][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.352449][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.360277][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.368360][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.376172][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.384243][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.392270][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.400089][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.408012][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.416191][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.424019][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.432090][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.440085][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.448092][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.455924][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.464094][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.471992][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.479825][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.487893][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.548308][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 167.548322][ T29] audit: type=1400 audit(1754977130.178:6419): avc: denied { read write } for pid=15771 comm="syz-executor" name="loop0" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 167.578657][ T29] audit: type=1400 audit(1754977130.178:6420): avc: denied { open } for pid=15771 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 167.602667][ T29] audit: type=1400 audit(1754977130.178:6421): avc: denied { ioctl } for pid=15771 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 167.613265][T16232] loop0: detected capacity change from 0 to 8192 [ 167.627988][ T29] audit: type=1400 audit(1754977130.178:6422): avc: denied { map_create } for pid=16225 comm="syz.1.5458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 167.660057][ T29] audit: type=1400 audit(1754977130.208:6423): avc: denied { map_read map_write } for pid=16225 comm="syz.1.5458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 167.681104][ T29] audit: type=1400 audit(1754977130.278:6424): avc: denied { mounton } for pid=16231 comm="syz.0.5460" path="/36/file0" dev="tmpfs" ino=204 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 167.704333][ T29] audit: type=1400 audit(1754977130.278:6425): avc: denied { prog_load } for pid=16225 comm="syz.1.5458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 167.723877][ T29] audit: type=1400 audit(1754977130.278:6426): avc: denied { bpf } for pid=16225 comm="syz.1.5458" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 167.744645][ T29] audit: type=1400 audit(1754977130.278:6427): avc: denied { perfmon } for pid=16225 comm="syz.1.5458" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 167.765899][ T29] audit: type=1400 audit(1754977130.278:6428): avc: denied { prog_run } for pid=16225 comm="syz.1.5458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 167.820541][T16241] sctp: [Deprecated]: syz.1.5462 (pid 16241) Use of int in max_burst socket option deprecated. [ 167.820541][T16241] Use struct sctp_assoc_value instead [ 167.857148][T16244] loop7: detected capacity change from 0 to 512 [ 167.875278][T16244] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.888630][T16244] ext4 filesystem being mounted at /493/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 167.916732][T16251] bridge0: port 3(batadv1) entered blocking state [ 167.923402][T16251] bridge0: port 3(batadv1) entered disabled state [ 167.930235][T16251] batadv1: entered allmulticast mode [ 167.936372][T16251] batadv1: entered promiscuous mode [ 167.993142][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.107166][ T5559] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.183270][ T5559] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.263218][ T5559] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.304741][ T5559] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 168.398888][ T5559] batadv0: left allmulticast mode [ 168.403990][ T5559] batadv0: left promiscuous mode [ 168.409284][ T5559] bridge0: port 3(batadv0) entered disabled state [ 168.421991][ T5585] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 168.431421][ T5585] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 168.442271][ T5559] bridge_slave_1: left allmulticast mode [ 168.447961][ T5559] bridge_slave_1: left promiscuous mode [ 168.453777][ T5559] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.463604][ T5559] bridge_slave_0: left promiscuous mode [ 168.469432][ T5559] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.534932][ T5559] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 168.545006][ T5559] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 168.554295][ T5559] bond0 (unregistering): Released all slaves [ 168.561990][ T5559] bond1 (unregistering): Released all slaves [ 168.569914][ T5559] bond2 (unregistering): Released all slaves [ 168.617233][T16287] netlink: 'syz.7.5481': attribute type 21 has an invalid length. [ 168.626205][T16287] netlink: 'syz.7.5481': attribute type 1 has an invalid length. [ 168.634030][T16287] netlink: 144 bytes leftover after parsing attributes in process `syz.7.5481'. [ 168.645473][T16274] chnl_net:caif_netlink_parms(): no params data found [ 168.650816][T16293] loop0: detected capacity change from 0 to 512 [ 168.661547][ T5559] tipc: Disabling bearer [ 168.666589][ T5559] tipc: Left network mode [ 168.674873][T16293] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.693089][T16293] ext4 filesystem being mounted at /37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.754708][T15771] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.775625][T16304] loop7: detected capacity change from 0 to 512 [ 168.789905][ T5559] hsr_slave_0: left promiscuous mode [ 168.796831][ T5559] hsr_slave_1: left promiscuous mode [ 168.836917][ T5563] smc: removing ib device syz! [ 168.866693][T16274] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.874058][T16274] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.893988][T16274] bridge_slave_0: entered allmulticast mode [ 168.902476][T16274] bridge_slave_0: entered promiscuous mode [ 168.909673][T16274] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.917473][T16274] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.924869][T16274] bridge_slave_1: entered allmulticast mode [ 168.931870][T16274] bridge_slave_1: entered promiscuous mode [ 168.958793][T16274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.979301][T16274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.037658][T16323] random: crng reseeded on system resumption [ 169.038161][T16274] team0: Port device team_slave_0 added [ 169.062932][T16274] team0: Port device team_slave_1 added [ 169.073360][T16322] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5496'. [ 169.083329][T16322] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5496'. [ 169.158164][T16329] hub 9-0:1.0: USB hub found [ 169.180420][T16329] hub 9-0:1.0: 8 ports detected [ 169.188633][T16274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.195701][T16274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.221854][T16274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.262630][T16274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.269709][T16274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.296315][T16274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.331119][T16355] loop7: detected capacity change from 0 to 512 [ 169.346712][T16355] EXT4-fs: Ignoring removed i_version option [ 169.356584][ T5559] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.367319][T16355] EXT4-fs (loop7): orphan cleanup on readonly fs [ 169.377939][T16355] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.5507: bg 0: block 131: padding at end of block bitmap is not set [ 169.401692][T16274] hsr_slave_0: entered promiscuous mode [ 169.408848][T16355] EXT4-fs (loop7): Remounting filesystem read-only [ 169.409541][T16274] hsr_slave_1: entered promiscuous mode [ 169.415730][T16355] EXT4-fs (loop7): 1 truncate cleaned up [ 169.427340][T16355] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 169.432623][T16274] debugfs: 'hsr0' already exists in 'hsr' [ 169.445772][T16274] Cannot create hsr debugfs directory [ 169.456706][ T5559] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.480930][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.534947][ T5559] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.595431][ T5559] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.628936][T16274] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.645052][T16324] chnl_net:caif_netlink_parms(): no params data found [ 169.708092][T16274] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 169.720470][ T5559] bridge_slave_1: left allmulticast mode [ 169.726804][ T5559] bridge_slave_1: left promiscuous mode [ 169.732648][ T5559] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.740790][ T5559] bridge_slave_0: left allmulticast mode [ 169.746732][ T5559] bridge_slave_0: left promiscuous mode [ 169.752798][ T5559] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.778924][T16383] sctp: [Deprecated]: syz.2.5516 (pid 16383) Use of int in max_burst socket option deprecated. [ 169.778924][T16383] Use struct sctp_assoc_value instead [ 169.883667][T16389] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5519'. [ 169.896858][ T5559] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 169.931294][ T5559] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 169.952161][ T5559] bond0 (unregistering): Released all slaves [ 170.024042][T16274] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 170.192216][T16324] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.199332][T16324] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.206573][T16324] bridge_slave_0: entered allmulticast mode [ 170.213514][T16324] bridge_slave_0: entered promiscuous mode [ 170.220505][T16324] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.228215][T16324] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.236459][T16324] bridge_slave_1: entered allmulticast mode [ 170.243290][T16324] bridge_slave_1: entered promiscuous mode [ 170.258589][T16274] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 170.290436][ T5559] hsr_slave_0: left promiscuous mode [ 170.298601][ T5559] hsr_slave_1: left promiscuous mode [ 170.305242][ T5559] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.312686][ T5559] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 170.320691][ T5559] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 170.328142][ T5559] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 170.338234][ T5559] veth1_macvtap: left promiscuous mode [ 170.343936][ T5559] veth0_macvtap: left promiscuous mode [ 170.349801][ T5559] veth1_vlan: left promiscuous mode [ 170.457401][ T5559] team0 (unregistering): Port device team_slave_1 removed [ 170.468722][ T5559] team0 (unregistering): Port device team_slave_0 removed [ 170.505655][T16324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.527756][T16324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.565801][T16274] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 170.579258][T16324] team0: Port device team_slave_0 added [ 170.593054][T16324] team0: Port device team_slave_1 added [ 170.603333][T16274] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 170.651766][T16274] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 170.674203][T16274] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 170.693327][T16324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.700378][T16324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.727002][T16324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.738771][T16324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.745904][T16324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.772571][T16324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.841559][T16324] hsr_slave_0: entered promiscuous mode [ 170.848230][T16324] hsr_slave_1: entered promiscuous mode [ 170.856075][T16324] debugfs: 'hsr0' already exists in 'hsr' [ 170.861998][T16324] Cannot create hsr debugfs directory [ 170.874660][T16274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.898975][T16274] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.952525][ T5563] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.959709][ T5563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.965834][T16420] loop2: detected capacity change from 0 to 512 [ 170.975650][ T5563] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.983080][ T5563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.002699][T16420] EXT4-fs: Ignoring removed i_version option [ 171.011029][T16420] EXT4-fs (loop2): orphan cleanup on readonly fs [ 171.023631][T16420] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5529: bg 0: block 131: padding at end of block bitmap is not set [ 171.081545][T16420] EXT4-fs (loop2): Remounting filesystem read-only [ 171.090981][T16420] EXT4-fs (loop2): 1 truncate cleaned up [ 171.128687][T16420] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 171.156565][T16433] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5534'. [ 171.189254][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.219305][T16274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.341594][T16324] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.362713][T16324] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.378109][T16324] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 171.394136][T16324] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 171.420424][T16274] veth0_vlan: entered promiscuous mode [ 171.436885][T16274] veth1_vlan: entered promiscuous mode [ 171.460863][T16274] veth0_macvtap: entered promiscuous mode [ 171.480155][T16324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.494150][T16274] veth1_macvtap: entered promiscuous mode [ 171.504981][T16274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.514342][T16274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.528597][T16324] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.537740][ T5592] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.551217][ T5563] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.558481][ T5563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.571837][ T5592] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.587022][ T5559] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.594276][ T5559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.624132][ T5563] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.644465][ T5563] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.737041][T16503] netlink: 'syz.3.5558': attribute type 10 has an invalid length. [ 171.745579][T16503] ipvlan0: entered allmulticast mode [ 171.750895][T16503] veth0_vlan: entered allmulticast mode [ 171.765176][T16503] team0: Device ipvlan0 failed to register rx_handler [ 171.784257][T16324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.923036][T16324] veth0_vlan: entered promiscuous mode [ 171.931156][T16324] veth1_vlan: entered promiscuous mode [ 171.950426][T16324] veth0_macvtap: entered promiscuous mode [ 171.961163][T16324] veth1_macvtap: entered promiscuous mode [ 171.974135][T16324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.985889][T16324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.998459][ T5556] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.019432][ T5556] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.034010][ T5556] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.045100][ T5556] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.097301][T16531] IPVS: stopping backup sync thread 16532 ... [ 172.210251][T16548] netlink: 'syz.5.5572': attribute type 10 has an invalid length. [ 172.218487][T16548] ipvlan0: entered allmulticast mode [ 172.224163][T16548] veth0_vlan: entered allmulticast mode [ 172.230805][T16548] team0: Device ipvlan0 failed to register rx_handler [ 172.322089][T16562] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 512, id = 0 [ 172.339203][T16561] IPVS: stopping backup sync thread 16562 ... [ 172.348950][T16564] TCP: tcp_parse_options: Illegal window scaling value 236 > 14 received [ 172.469310][T16585] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5589'. [ 172.554342][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 172.554355][ T29] audit: type=1326 audit(1754977135.188:6664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16588 comm="syz.0.5591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd9dfaebe9 code=0x7ffc0000 [ 172.584217][ T29] audit: type=1326 audit(1754977135.188:6665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16588 comm="syz.0.5591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd9dfaebe9 code=0x7ffc0000 [ 172.608250][ T29] audit: type=1326 audit(1754977135.188:6666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16588 comm="syz.0.5591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd9dfaebe9 code=0x7ffc0000 [ 172.631957][ T29] audit: type=1326 audit(1754977135.188:6667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16588 comm="syz.0.5591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7fdd9dfaebe9 code=0x7ffc0000 [ 172.655744][ T29] audit: type=1326 audit(1754977135.188:6668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16588 comm="syz.0.5591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd9dfaebe9 code=0x7ffc0000 [ 172.679642][ T29] audit: type=1326 audit(1754977135.188:6669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16588 comm="syz.0.5591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdd9dfb0b07 code=0x7ffc0000 [ 172.703839][ T29] audit: type=1326 audit(1754977135.188:6670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16588 comm="syz.0.5591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd9dfaebe9 code=0x7ffc0000 [ 172.727668][ T29] audit: type=1326 audit(1754977135.188:6671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16588 comm="syz.0.5591" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd9dfaebe9 code=0x7ffc0000 [ 172.752900][T16595] netlink: 'syz.3.5593': attribute type 3 has an invalid length. [ 172.771090][ T29] audit: type=1400 audit(1754977135.398:6672): avc: denied { getopt } for pid=16596 comm="syz.5.5595" lport=13 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 172.820294][ T29] audit: type=1326 audit(1754977135.438:6673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16600 comm="syz.3.5597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c3c9cebe9 code=0x7ffc0000 [ 173.055790][T16651] TCP: tcp_parse_options: Illegal window scaling value 236 > 14 received [ 173.220255][T16681] syz.5.5635: attempt to access beyond end of device [ 173.220255][T16681] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 173.249181][T16689] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5638'. [ 173.259152][T16689] netlink: 152 bytes leftover after parsing attributes in process `syz.0.5638'. [ 173.268564][T16689] netlink: 152 bytes leftover after parsing attributes in process `syz.0.5638'. [ 173.555678][T16741] loop7: detected capacity change from 0 to 512 [ 173.567184][T16741] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 173.601844][T16741] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #15: comm syz.7.5663: iget: bogus i_mode (5) [ 173.617245][T16741] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.5663: couldn't read orphan inode 15 (err -117) [ 173.634244][T16741] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.646852][T16741] ext2 filesystem being mounted at /544/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.678776][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.793933][T16776] sd 0:0:1:0: device reset [ 173.974214][T16802] vlan2: entered allmulticast mode [ 174.044384][T16811] sd 0:0:1:0: device reset [ 174.076362][T16816] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5697'. [ 174.119076][T16822] netlink: 'syz.2.5701': attribute type 1 has an invalid length. [ 174.135979][T16822] bond4: entered promiscuous mode [ 174.141268][T16822] 8021q: adding VLAN 0 to HW filter on device bond4 [ 174.155544][T16822] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 174.165710][T16822] bond4: (slave batadv2): making interface the new active one [ 174.173239][T16822] batadv2: entered promiscuous mode [ 174.179656][T16822] bond4: (slave batadv2): Enslaving as an active interface with an up link [ 174.356688][T16851] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5714'. [ 174.366145][T16845] Falling back ldisc for ttyS3. [ 174.415067][T16855] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 174.448193][T16862] SELinux: Context system_u:object_r:iptables_unit_file_t:s0 is not valid (left unmapped). [ 174.577004][T16878] vlan2: entered allmulticast mode [ 174.714913][T16902] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 174.881477][T16934] netlink: 52 bytes leftover after parsing attributes in process `syz.2.5753'. [ 174.987945][T16955] netlink: 108 bytes leftover after parsing attributes in process `syz.3.5763'. [ 174.997137][T16955] netlink: 108 bytes leftover after parsing attributes in process `syz.3.5763'. [ 175.102299][T16965] Falling back ldisc for ttyS3. [ 175.163504][T15771] block device autoloading is deprecated and will be removed. [ 175.338561][T17009] netlink: 'syz.0.5787': attribute type 298 has an invalid length. [ 175.725483][T17061] netlink: 'syz.5.5811': attribute type 1 has an invalid length. [ 175.745782][T17061] bond1: entered promiscuous mode [ 175.751104][T17061] 8021q: adding VLAN 0 to HW filter on device bond1 [ 175.779228][T17061] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 175.787684][T17061] bond1: (slave batadv1): making interface the new active one [ 175.795300][T17061] batadv1: entered promiscuous mode [ 175.802100][T17061] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 175.891281][T17074] sd 0:0:1:0: device reset [ 175.903014][T17076] loop0: detected capacity change from 0 to 512 [ 175.934779][T17076] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 175.947135][T17076] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 175.947354][T17076] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.5818: corrupted in-inode xattr: e_value size too large [ 175.947580][T17076] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.5818: couldn't read orphan inode 15 (err -117) [ 175.948028][T17076] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.016378][T15771] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.115731][T17099] netlink: 'syz.7.5828': attribute type 298 has an invalid length. [ 176.162692][T17105] __nla_validate_parse: 4 callbacks suppressed [ 176.162757][T17105] netlink: 108 bytes leftover after parsing attributes in process `syz.0.5832'. [ 176.178286][T17105] netlink: 108 bytes leftover after parsing attributes in process `syz.0.5832'. [ 176.187425][T17105] netlink: 108 bytes leftover after parsing attributes in process `syz.0.5832'. [ 176.277458][T17128] netlink: 'syz.7.5842': attribute type 1 has an invalid length. [ 176.301635][T17128] bond4: entered promiscuous mode [ 176.309556][T17128] 8021q: adding VLAN 0 to HW filter on device bond4 [ 176.347716][T17128] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 176.372804][T17128] bond4: (slave batadv2): making interface the new active one [ 176.380448][T17128] batadv2: entered promiscuous mode [ 176.394287][T17128] bond4: (slave batadv2): Enslaving as an active interface with an up link [ 176.452087][T17152] Falling back ldisc for ttyS3. [ 176.460304][T17157] bond1: entered promiscuous mode [ 176.465692][T17157] bond1: entered allmulticast mode [ 176.473736][T17157] 8021q: adding VLAN 0 to HW filter on device bond1 [ 176.487398][T17157] bond1 (unregistering): Released all slaves [ 176.499672][T17164] sd 0:0:1:0: device reset [ 176.613149][T17179] loop0: detected capacity change from 0 to 1024 [ 176.620242][T17179] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 176.633240][T17181] netlink: 16 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 176.644643][T17181] bridge0: entered promiscuous mode [ 176.651648][T17181] bridge0: port 3(macvlan2) entered blocking state [ 176.653382][T17179] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.658384][T17181] bridge0: port 3(macvlan2) entered disabled state [ 176.677327][T17181] macvlan2: entered allmulticast mode [ 176.682823][T17181] bridge0: entered allmulticast mode [ 176.689500][T17181] macvlan2: left allmulticast mode [ 176.694757][T17181] bridge0: left allmulticast mode [ 176.701627][T17181] bridge0: left promiscuous mode [ 176.737148][T17185] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5866'. [ 176.746268][T17185] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5866'. [ 176.810313][T17192] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5868'. [ 177.036984][T15771] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.093096][T17208] loop0: detected capacity change from 0 to 2048 [ 177.114039][T17208] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.192207][T17208] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5876: bg 0: block 408: padding at end of block bitmap is not set [ 177.228788][T17208] EXT4-fs (loop0): Remounting filesystem read-only [ 177.327359][T15771] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.442314][T17244] loop2: detected capacity change from 0 to 256 [ 177.459389][T17242] bond1: entered promiscuous mode [ 177.464558][T17242] bond1: entered allmulticast mode [ 177.470253][T17242] 8021q: adding VLAN 0 to HW filter on device bond1 [ 177.482981][T17242] bond1 (unregistering): Released all slaves [ 177.640094][T17269] loop2: detected capacity change from 0 to 8192 [ 177.745907][ T29] kauditd_printk_skb: 746 callbacks suppressed [ 177.745923][ T29] audit: type=1326 audit(1754977140.378:7420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17285 comm="syz.7.5911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e73d7ebe9 code=0x7ffc0000 [ 177.827466][ T29] audit: type=1326 audit(1754977140.378:7421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17285 comm="syz.7.5911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e73d7ebe9 code=0x7ffc0000 [ 177.831425][T17294] loop2: detected capacity change from 0 to 1024 [ 177.851648][ T29] audit: type=1326 audit(1754977140.388:7422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17287 comm="syz.3.5912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c3c9cebe9 code=0x7ffc0000 [ 177.881892][ T29] audit: type=1326 audit(1754977140.388:7423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17287 comm="syz.3.5912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c3c9cebe9 code=0x7ffc0000 [ 177.906308][ T29] audit: type=1326 audit(1754977140.388:7424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17287 comm="syz.3.5912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c3c9cebe9 code=0x7ffc0000 [ 177.930549][ T29] audit: type=1326 audit(1754977140.388:7425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17287 comm="syz.3.5912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c3c9cebe9 code=0x7ffc0000 [ 177.954395][ T29] audit: type=1326 audit(1754977140.388:7426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17287 comm="syz.3.5912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c3c9cebe9 code=0x7ffc0000 [ 177.978449][ T29] audit: type=1326 audit(1754977140.388:7427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17287 comm="syz.3.5912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c3c9cebe9 code=0x7ffc0000 [ 177.984906][T17294] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.002235][ T29] audit: type=1326 audit(1754977140.388:7428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17287 comm="syz.3.5912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4c3c9cebe9 code=0x7ffc0000 [ 178.038020][T17294] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.047158][ T29] audit: type=1326 audit(1754977140.388:7429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17287 comm="syz.3.5912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4c3c9cebe9 code=0x7ffc0000 [ 178.149909][ T6959] kernel write not supported for file /ppp (pid: 6959 comm: kworker/0:16) [ 178.165411][T17310] loop0: detected capacity change from 0 to 512 [ 178.185106][T17310] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.198739][T17310] ext4 filesystem being mounted at /126/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.210899][T17319] loop7: detected capacity change from 0 to 128 [ 178.242201][T17321] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5926'. [ 178.269040][T17325] loop7: detected capacity change from 0 to 1024 [ 178.278160][T17325] EXT4-fs (loop7): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 178.298725][T17325] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.316938][T15771] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.349922][T17335] loop0: detected capacity change from 0 to 164 [ 178.388749][T17338] bond5: entered promiscuous mode [ 178.393844][T17338] bond5: entered allmulticast mode [ 178.399570][T17335] Unable to read rock-ridge attributes [ 178.411952][T17335] Unable to read rock-ridge attributes [ 178.413820][T17338] 8021q: adding VLAN 0 to HW filter on device bond5 [ 178.458814][T17338] bond5 (unregistering): Released all slaves [ 178.507949][T17354] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5939'. [ 178.539340][T17356] loop0: detected capacity change from 0 to 256 [ 178.587244][T17360] netlink: 'syz.0.5941': attribute type 1 has an invalid length. [ 178.881380][ T6953] kernel write not supported for file /ppp (pid: 6953 comm: kworker/0:10) [ 178.965332][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.036800][ T6947] kernel write not supported for file /ppp (pid: 6947 comm: kworker/1:5) [ 179.137024][T17416] loop2: detected capacity change from 0 to 164 [ 179.187715][T17420] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.196442][T17420] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.206757][T17416] Unable to read rock-ridge attributes [ 179.219121][T17416] Unable to read rock-ridge attributes [ 179.265371][T17424] loop2: detected capacity change from 0 to 1024 [ 179.276877][T17424] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 179.293796][T17424] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.383131][T17432] netlink: 'syz.7.5975': attribute type 16 has an invalid length. [ 179.390989][T17432] netlink: 'syz.7.5975': attribute type 17 has an invalid length. [ 179.414285][T17430] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.438214][T17430] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.603304][T17432] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.610729][T17432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.635053][T17432] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.642232][T17432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.725058][T17441] loop7: detected capacity change from 0 to 1024 [ 179.732548][T17441] EXT4-fs: Ignoring removed orlov option [ 179.752024][T17441] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.864591][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.891011][T17459] loop2: detected capacity change from 0 to 164 [ 179.967744][T17474] SELinux: Context system_u:object_r:dhcp_etc_t:s0 is not valid (left unmapped). [ 179.968361][T17469] SELinux: failed to load policy [ 180.661894][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.735278][T17494] 9pnet: p9_errstr2errno: server reported unknown error tat [ 180.743267][T17487] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 180.756323][T17496] loop7: detected capacity change from 0 to 512 [ 180.761743][T17487] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 180.805561][T17496] EXT4-fs (loop7): orphan cleanup on readonly fs [ 180.817488][T17496] EXT4-fs error (device loop7): ext4_acquire_dquot:6933: comm syz.7.6001: Failed to acquire dquot type 1 [ 180.859056][T17496] EXT4-fs (loop7): 1 truncate cleaned up [ 180.876577][T17496] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 180.924645][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.970597][T17516] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 180.983773][T17516] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 181.098881][T17537] SELinux: failed to load policy [ 181.127030][T17539] loop0: detected capacity change from 0 to 512 [ 181.134990][T17539] EXT4-fs (loop0): orphan cleanup on readonly fs [ 181.141791][T17539] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.6020: Failed to acquire dquot type 1 [ 181.154399][T17539] EXT4-fs (loop0): 1 truncate cleaned up [ 181.160661][T17539] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 181.185001][T15771] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.276936][T17552] SELinux: Context system_u:object_r:udev_exec_t:s0 is not valid (left unmapped). [ 181.517605][T17575] SELinux: ebitmap: truncated map [ 181.523701][T17575] SELinux: failed to load policy [ 181.566248][T17579] 9pnet: Could not find request transport: 0xffffffffffffffff [ 181.637470][T15771] block device autoloading is deprecated and will be removed. [ 181.663783][T17590] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 181.672531][T17590] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 181.776151][T17604] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 181.822049][T17610] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17610 comm=syz.0.6064 [ 181.827145][T17612] 9pnet: p9_errstr2errno: server reported unknown error tat [ 181.835305][T17610] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=263 sclass=netlink_audit_socket pid=17610 comm=syz.0.6064 [ 182.757800][T17645] 9pnet: p9_errstr2errno: server reported unknown error tat [ 182.760027][T17642] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17642 comm=syz.7.6068 [ 182.803669][ T29] kauditd_printk_skb: 274 callbacks suppressed [ 182.803744][ T29] audit: type=1326 audit(1754977658.427:7700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17646 comm="syz.5.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad756eebe9 code=0x7ffc0000 [ 182.833809][ T29] audit: type=1326 audit(1754977658.427:7701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17646 comm="syz.5.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad756eebe9 code=0x7ffc0000 [ 182.850383][T17642] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=263 sclass=netlink_audit_socket pid=17642 comm=syz.7.6068 [ 182.857554][ T29] audit: type=1326 audit(1754977658.427:7702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17646 comm="syz.5.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fad756eebe9 code=0x7ffc0000 [ 182.893958][ T29] audit: type=1326 audit(1754977658.427:7703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17646 comm="syz.5.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad756eebe9 code=0x7ffc0000 [ 182.917789][ T29] audit: type=1326 audit(1754977658.427:7704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17646 comm="syz.5.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad756eebe9 code=0x7ffc0000 [ 182.941524][ T29] audit: type=1326 audit(1754977658.427:7705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17646 comm="syz.5.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7fad756eebe9 code=0x7ffc0000 [ 182.965362][ T29] audit: type=1326 audit(1754977658.427:7706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17646 comm="syz.5.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad756eebe9 code=0x7ffc0000 [ 182.989581][ T29] audit: type=1326 audit(1754977658.427:7707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17646 comm="syz.5.6070" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad756eebe9 code=0x7ffc0000 [ 183.014061][ T29] audit: type=1326 audit(1754977658.577:7708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17654 comm="syz.5.6074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad756eebe9 code=0x7ffc0000 [ 183.037915][ T29] audit: type=1326 audit(1754977658.577:7709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17654 comm="syz.5.6074" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad756eebe9 code=0x7ffc0000 [ 183.076358][T17659] vhci_hcd: invalid port number 23 [ 183.287246][T17683] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6084'. [ 183.416176][T17695] tipc: Started in network mode [ 183.421193][T17695] tipc: Node identity ac14140f, cluster identity 4711 [ 183.430903][T17695] tipc: New replicast peer: 255.255.255.255 [ 183.437210][T17695] tipc: Enabled bearer , priority 10 [ 183.470575][T17697] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6091'. [ 183.480200][T17697] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6091'. [ 183.527338][T17703] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6095'. [ 183.603771][T17708] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6096'. [ 183.612859][T17708] netlink: 'syz.7.6096': attribute type 18 has an invalid length. [ 183.620637][T17707] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.623322][T17708] vxlan0: entered promiscuous mode [ 183.644399][ T5585] netdevsim netdevsim7 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 183.653656][T17707] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 183.663472][ T5585] netdevsim netdevsim7 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 183.679014][ T5585] netdevsim netdevsim7 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 183.690812][ T5585] netdevsim netdevsim7 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.129340][T17726] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 184.136011][T17726] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 184.144040][T17726] vhci_hcd vhci_hcd.0: Device attached [ 184.149964][T17727] vhci_hcd: connection closed [ 184.150134][ T5585] vhci_hcd: stop threads [ 184.159104][ T5585] vhci_hcd: release socket [ 184.163548][ T5585] vhci_hcd: disconnect device [ 184.208873][T15771] block device autoloading is deprecated and will be removed. [ 184.242299][T17737] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6105'. [ 184.256035][ T5556] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.264853][T17737] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6105'. [ 184.277271][ T5556] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.297314][ T5556] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.315013][ T5556] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 184.361704][T17749] tipc: Started in network mode [ 184.366810][T17749] tipc: Node identity ac14140f, cluster identity 4711 [ 184.373945][T17749] tipc: New replicast peer: 255.255.255.255 [ 184.377573][T15771] block device autoloading is deprecated and will be removed. [ 184.380071][T17749] tipc: Enabled bearer , priority 10 [ 184.561359][ T3409] tipc: Node number set to 2886997007 [ 184.598732][T17756] loop0: detected capacity change from 0 to 8192 [ 184.609701][T17756] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 184.624803][T17765] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6119'. [ 184.633749][T17765] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6119'. [ 184.686710][T17774] loop0: detected capacity change from 0 to 1024 [ 184.696752][T17774] EXT4-fs: inline encryption not supported [ 184.705773][T17774] EXT4-fs: Ignoring removed bh option [ 184.716129][T17774] /dev/loop0: Can't open blockdev [ 184.879191][T17799] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 184.879281][T17798] IPVS: stopping master sync thread 17799 ... [ 184.927689][T17804] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6137'. [ 184.937166][T17804] IPVS: Unknown mcast interface: vcan0 [ 184.997131][T17812] loop2: detected capacity change from 0 to 1024 [ 185.004519][T17812] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 185.023423][T17812] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 185.268505][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.347644][T17829] vhci_hcd: invalid port number 23 [ 185.395264][T17831] loop2: detected capacity change from 0 to 8192 [ 185.409453][T17831] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.475098][T17831] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.492210][ T3409] tipc: Node number set to 2886997007 [ 185.536362][T17831] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.586309][T17831] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.631404][ T5548] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.658389][ T5548] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.674630][ T5548] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.684967][ T5548] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.773155][T17865] netlink: 'syz.7.6161': attribute type 15 has an invalid length. [ 185.781100][T17865] netlink: 'syz.7.6161': attribute type 18 has an invalid length. [ 185.861775][T17872] loop2: detected capacity change from 0 to 1024 [ 185.868563][T17872] EXT4-fs: inline encryption not supported [ 185.874427][T17872] EXT4-fs: Ignoring removed i_version option [ 185.901012][T17872] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.918522][T17872] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 185.938960][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.100614][T17897] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 186.111852][T17896] IPVS: stopping master sync thread 17897 ... [ 186.133094][T17894] loop2: detected capacity change from 0 to 8192 [ 186.141696][T17894] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 186.186207][T17902] loop2: detected capacity change from 0 to 512 [ 186.371868][ T5548] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.380937][ T5548] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.395616][ T5548] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.407031][ T5548] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.420681][T17928] macvtap0: refused to change device tx_queue_len [ 186.578051][T17959] loop7: detected capacity change from 0 to 128 [ 186.617250][T17967] loop7: detected capacity change from 0 to 1024 [ 186.629729][T17967] EXT4-fs: inline encryption not supported [ 186.636789][T17967] EXT4-fs: Ignoring removed bh option [ 186.643154][T17967] /dev/loop7: Can't open blockdev [ 187.616132][T18005] loop2: detected capacity change from 0 to 512 [ 187.654608][T18005] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.681745][T18005] ext4 filesystem being mounted at /513/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.713728][T18011] batman_adv: batadv0: Adding interface: dummy0 [ 187.724332][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.733592][T18011] batman_adv: batadv0: Interface activated: dummy0 [ 187.743252][T18011] batadv0: mtu less than device minimum [ 187.749266][T18011] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 187.759633][T18011] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 187.770129][T18011] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 187.780723][T18011] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 187.791104][T18011] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 187.801911][T18011] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 187.812498][T18011] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 187.823279][T18011] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 187.833684][T18011] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (0) [ 187.858661][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 187.858689][ T29] audit: type=1326 audit(1754977663.488:7863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.2.6223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 187.906524][ T29] audit: type=1326 audit(1754977663.488:7864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.2.6223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 187.930390][ T29] audit: type=1326 audit(1754977663.488:7865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.2.6223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 187.954122][ T29] audit: type=1326 audit(1754977663.508:7866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.2.6223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 188.053221][T18016] loop2: detected capacity change from 0 to 1024 [ 188.070156][T18016] EXT4-fs: inline encryption not supported [ 188.086343][T18016] EXT4-fs: Ignoring removed bh option [ 188.098650][T18016] /dev/loop2: Can't open blockdev [ 188.268435][ T29] audit: type=1326 audit(1754977663.898:7867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18021 comm="syz.2.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 188.292346][ T29] audit: type=1326 audit(1754977663.898:7868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18021 comm="syz.2.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 188.332199][ T29] audit: type=1326 audit(1754977663.898:7869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18021 comm="syz.2.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 188.356115][ T29] audit: type=1326 audit(1754977663.908:7870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18021 comm="syz.2.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 188.380640][ T29] audit: type=1326 audit(1754977663.908:7871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18021 comm="syz.2.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 188.404457][ T29] audit: type=1326 audit(1754977663.908:7872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18021 comm="syz.2.6227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65dd58ebe9 code=0x7ffc0000 [ 188.458436][T18024] __nla_validate_parse: 7 callbacks suppressed [ 188.458451][T18024] netlink: 256 bytes leftover after parsing attributes in process `syz.3.6229'. [ 188.502331][T18037] loop7: detected capacity change from 0 to 7 [ 188.539643][T18042] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 188.546447][T18042] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 188.554274][T18042] vhci_hcd vhci_hcd.0: Device attached [ 188.571736][T18046] ref_ctr_offset mismatch. inode: 0xa87 offset: 0x0 ref_ctr_offset(old): 0x200000000200 ref_ctr_offset(new): 0x200000000180 [ 188.591515][T18043] vhci_hcd: connection closed [ 188.597190][ T5559] vhci_hcd: stop threads [ 188.606408][ T5559] vhci_hcd: release socket [ 188.610850][ T5559] vhci_hcd: disconnect device [ 188.644963][ C0] invalid error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 188.654939][ C0] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 188.666065][ C0] invalid error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 188.676211][ C0] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 189.148050][T18071] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6245'. [ 189.157230][T18071] netlink: 212 bytes leftover after parsing attributes in process `syz.5.6245'. [ 189.172445][T18073] loop0: detected capacity change from 0 to 1024 [ 189.183835][T18073] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.211562][T15771] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.399763][T18098] pimreg: entered allmulticast mode [ 189.411040][T18098] pimreg: left allmulticast mode [ 189.430441][T18100] netlink: 'syz.0.6259': attribute type 1 has an invalid length. [ 189.473992][T18106] loop0: detected capacity change from 0 to 512 [ 189.481876][T18106] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 189.498219][T18106] EXT4-fs (loop0): 1 truncate cleaned up [ 189.509872][T18106] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.536109][T15771] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.599931][T18120] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6268'. [ 190.162615][T18171] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6291'. [ 190.172701][T18171] batadv1: left allmulticast mode [ 190.177852][T18171] batadv1: left promiscuous mode [ 190.182952][T18171] bridge0: port 3(batadv1) entered disabled state [ 190.190168][T18171] bridge_slave_1: left allmulticast mode [ 190.195973][T18171] bridge_slave_1: left promiscuous mode [ 190.202414][T18171] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.223936][T18171] bridge_slave_0: left promiscuous mode [ 190.230684][T18171] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.289553][T18182] random: crng reseeded on system resumption [ 190.416914][T18189] loop2: detected capacity change from 0 to 128 [ 190.845158][T18214] rdma_op ffff88811c483980 conn xmit_rdma 0000000000000000 [ 190.917545][T18222] random: crng reseeded on system resumption [ 191.005901][T18227] vxcan0: tx drop: invalid da for name 0x0000020000000000 [ 191.109465][T18236] tipc: New replicast peer: 255.255.255.83 [ 191.115576][T18236] tipc: Enabled bearer , priority 10 [ 191.330414][T18255] serio: Serial port ptm0 [ 191.392059][ T6953] hid_parser_main: 33 callbacks suppressed [ 191.392077][ T6953] hid-generic 0000:0000:0000.000C: unknown main item tag 0x1 [ 191.405368][ T6953] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 191.412912][ T6953] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 191.420307][ T6953] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 191.427838][ T6953] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 191.435338][ T6953] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 191.442770][ T6953] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 191.450417][ T6953] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 191.457975][ T6953] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 191.465497][ T6953] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 191.474371][ T6953] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 191.678943][T18281] netlink: 96 bytes leftover after parsing attributes in process `syz.5.6340'. [ 191.809781][T18292] loop2: detected capacity change from 0 to 512 [ 191.831215][T18292] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.847054][T18292] ext4 filesystem being mounted at /529/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.859877][T18292] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.6345: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 191.879418][T18292] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 191.893139][T18292] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.6345: bg 0: block 18: invalid block bitmap [ 191.919721][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.613369][T18316] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6356'. [ 194.622431][T18316] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6356'. [ 194.631561][T18316] netlink: 'syz.5.6356': attribute type 20 has an invalid length. [ 194.645016][T18316] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6356'. [ 194.654074][T18316] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6356'. [ 194.659809][ T5548] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.663310][T18316] netlink: 'syz.5.6356': attribute type 20 has an invalid length. [ 194.709575][ T5548] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.734133][ T5548] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.736195][T18324] loop7: detected capacity change from 0 to 128 [ 194.764047][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 194.764061][ T29] audit: type=1400 audit(1754977670.388:8014): avc: denied { create } for pid=18327 comm="syz.5.6359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 194.775196][T18326] syzkaller1: entered promiscuous mode [ 194.790280][ T29] audit: type=1400 audit(1754977670.388:8015): avc: denied { mounton } for pid=18323 comm="syz.7.6358" path="/653/file0" dev="tmpfs" ino=3395 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 194.790307][ T29] audit: type=1400 audit(1754977670.388:8016): avc: denied { mount } for pid=18323 comm="syz.7.6358" name="/" dev="loop7" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 194.790328][ T29] audit: type=1400 audit(1754977670.398:8017): avc: denied { unmount } for pid=10377 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 194.837216][ T29] audit: type=1400 audit(1754977670.408:8018): avc: denied { create } for pid=18325 comm="syz.0.6357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 194.841333][T18326] syzkaller1: entered allmulticast mode [ 194.861400][ T29] audit: type=1400 audit(1754977670.408:8019): avc: denied { ioctl } for pid=18325 comm="syz.0.6357" path="socket:[58101]" dev="sockfs" ino=58101 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 194.914338][ T5548] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.930161][ T29] audit: type=1400 audit(1754977670.528:8020): avc: denied { create } for pid=18327 comm="syz.5.6359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 194.950447][ T29] audit: type=1400 audit(1754977670.528:8021): avc: denied { read } for pid=18327 comm="syz.5.6359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 194.988591][ T29] audit: type=1400 audit(1754977670.568:8022): avc: denied { create } for pid=18332 comm="syz.3.6362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 195.009110][ T29] audit: type=1400 audit(1754977670.568:8023): avc: denied { write } for pid=18332 comm="syz.3.6362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 195.113471][T18354] SELinux: failed to load policy [ 195.117862][T18353] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 195.284039][T18382] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6386'. [ 195.617947][T18404] netlink: 104 bytes leftover after parsing attributes in process `syz.2.6396'. [ 195.949376][T18418] program syz.7.6401 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 196.187270][T18447] loop7: detected capacity change from 0 to 1024 [ 196.194133][T18447] EXT4-fs: Ignoring removed orlov option [ 196.212177][T18447] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.237250][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.282198][T18452] vhci_hcd: invalid port number 96 [ 196.287371][T18452] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 196.366019][T18463] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18463 comm=syz.3.6421 [ 196.378793][T18463] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18463 comm=syz.3.6421 [ 196.392596][T18464] syzkaller0: entered promiscuous mode [ 196.398119][T18464] syzkaller0: entered allmulticast mode [ 196.621098][T18486] Falling back ldisc for ttyS3. [ 196.676314][T18500] netlink: 'syz.3.6439': attribute type 3 has an invalid length. [ 196.839018][T18533] netlink: 200 bytes leftover after parsing attributes in process `syz.5.6454'. [ 197.030127][T18570] netlink: 76 bytes leftover after parsing attributes in process `syz.5.6473'. [ 197.069095][T18579] netlink: 'syz.2.6477': attribute type 8 has an invalid length. [ 197.145348][T18597] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6485'. [ 197.162960][T18600] SELinux: failed to load policy [ 197.309659][T18624] netlink: 28 bytes leftover after parsing attributes in process `syz.7.6496'. [ 197.857874][T18691] infiniband syz!: set active [ 197.862823][T18691] infiniband syz!: added team_slave_0 [ 197.874216][T18691] RDS/IB: syz!: added [ 197.878287][T18691] smc: adding ib device syz! with port count 1 [ 197.884810][T18691] smc: ib device syz! port 1 has pnetid [ 198.137889][T18710] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 198.163635][T18710] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 198.773064][T18736] loop2: detected capacity change from 0 to 1024 [ 198.781465][T18736] EXT4-fs: Ignoring removed orlov option [ 198.790193][T18736] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.220089][T18769] loop7: detected capacity change from 0 to 512 [ 199.237357][T18769] EXT4-fs: Ignoring removed bh option [ 199.248701][T18769] EXT4-fs error (device loop7): __ext4_iget:5464: inode #15: block 1803188595: comm syz.7.6563: invalid block [ 199.271221][ T5563] ================================================================== [ 199.279419][ T5563] BUG: KCSAN: data-race in copy_folio_from_iter_atomic / copy_folio_from_iter_atomic [ 199.289152][ T5563] [ 199.291750][ T5563] write to 0xffff888121c0b808 of 3 bytes by task 18736 on cpu 0: [ 199.299563][ T5563] copy_folio_from_iter_atomic+0x7fc/0x1170 [ 199.305645][ T5563] generic_perform_write+0x2c2/0x490 [ 199.310939][ T5563] ext4_buffered_write_iter+0x1ee/0x3c0 [ 199.316493][ T5563] ext4_file_write_iter+0x383/0xf00 [ 199.321809][ T5563] iter_file_splice_write+0x666/0x9e0 [ 199.327431][T18769] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.6563: couldn't read orphan inode 15 (err -117) [ 199.327533][ T5563] direct_splice_actor+0x153/0x2a0 [ 199.327553][ T5563] splice_direct_to_actor+0x30f/0x680 [ 199.327568][ T5563] do_splice_direct+0xda/0x150 [ 199.327582][ T5563] do_sendfile+0x380/0x650 [ 199.327603][ T5563] __x64_sys_sendfile64+0x105/0x150 [ 199.327624][ T5563] x64_sys_call+0x2bb0/0x2ff0 [ 199.327642][ T5563] do_syscall_64+0xd2/0x200 [ 199.327664][ T5563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.380000][ T5563] [ 199.382309][ T5563] read to 0xffff888121c0b800 of 1024 bytes by task 5563 on cpu 1: [ 199.390093][ T5563] copy_folio_from_iter_atomic+0x7fc/0x1170 [ 199.396259][ T5563] generic_perform_write+0x2c2/0x490 [ 199.402483][ T5563] shmem_file_write_iter+0xc5/0xf0 [ 199.407767][ T5563] lo_rw_aio+0x69d/0x760 [ 199.412126][ T5563] loop_process_work+0x52d/0xa60 [ 199.417318][ T5563] loop_workfn+0x31/0x40 [ 199.421811][ T5563] process_scheduled_works+0x4cb/0x9d0 [ 199.427290][ T5563] worker_thread+0x582/0x770 [ 199.432137][ T5563] kthread+0x489/0x510 [ 199.436547][ T5563] ret_from_fork+0xda/0x150 [ 199.441040][ T5563] ret_from_fork_asm+0x1a/0x30 [ 199.445877][ T5563] [ 199.448181][ T5563] Reported by Kernel Concurrency Sanitizer on: [ 199.454323][ T5563] CPU: 1 UID: 0 PID: 5563 Comm: kworker/u8:26 Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 199.467066][ T5563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 199.477196][ T5563] Workqueue: loop2 loop_workfn [ 199.482067][ T5563] ================================================================== [ 199.495699][T18769] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.531283][T18778] SELinux: ebitmap: truncated map [ 199.538528][T18778] SELinux: failed to load policy [ 199.570232][T10377] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.679033][T12180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.