last executing test programs: 1m7.284683796s ago: executing program 32 (id=254): clock_gettime(0x2, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001c00070cfffffffffddbdf2507000000", @ANYRES32=r1, @ANYBLOB="0200640b0a000200aaaaaaaaaabb00000c000e800500010003"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24008881}, 0x80) 1m4.503298427s ago: executing program 33 (id=322): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f903", 0x11}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 34.450552517s ago: executing program 5 (id=1414): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_io_uring_setup(0x5c2, &(0x7f00000002c0)={0x0, 0x983a, 0x2, 0x1003, 0xea}, &(0x7f0000000240)=0x0, &(0x7f0000000540)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x51, 0x0, 0x80, 0x2, 0x0, 0x127}) io_uring_enter(r1, 0x3058, 0xdf5e, 0x7, 0x0, 0x0) 34.2282823s ago: executing program 5 (id=1424): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x6, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=@newtfilter={0x3c, 0x2c, 0xd2b, 0x800, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x9}, {}, {0x7, 0xf}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x1, 0x7}}]}}]}, 0x3c}}, 0x24044094) 34.16322995s ago: executing program 5 (id=1427): prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='\xe1\x00\x00\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x79ca}], 0x1}, 0x0) 34.064962892s ago: executing program 5 (id=1429): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3000046, &(0x7f0000000280)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@errors_remount}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) 33.698282827s ago: executing program 5 (id=1439): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x45c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x9, 0x45, 0x3ff, 0x10000, 0x3, 0x4, 0x4, 0xa0000, 0x5, 0xa0000001, 0x59bc9fd6, 0x2, 0x2, 0x8000, 0x8, 0x4, 0x8, 0x6, 0x114b6000, 0xfffffffe, 0x2a70, 0xffff73cc, 0x81, 0x5, 0x0, 0x100a, 0x400045, 0x20, 0x8, 0x5, 0x9, 0x3, 0x1, 0xa, 0x2, 0x4, 0x5, 0x3, 0xffff, 0x3, 0xffffdff8, 0x4, 0x8, 0x1a0055ee, 0x401, 0x1, 0xffff4226, 0x200000, 0x0, 0x22cc, 0x101, 0x4, 0x1, 0x1, 0x800, 0xf9, 0x9, 0x8, 0x2, 0x8, 0x2f, 0x4000006, 0x0, 0x101, 0x9, 0x7, 0xc5, 0x4, 0x2, 0xffffffff, 0x6, 0x5, 0x5, 0x5, 0x2, 0x9b58, 0x0, 0xb, 0x4be, 0x4, 0x100, 0xa, 0xca6, 0x9fa7, 0x7, 0x38, 0x4, 0xb, 0x7, 0x4d, 0x7, 0x200, 0x8, 0x401, 0x7, 0x45, 0x3, 0x9, 0x0, 0x7, 0x46, 0x9, 0x3, 0x7, 0x4, 0xc, 0x7, 0x8001, 0x7, 0x7, 0x1902, 0xc3c, 0x3, 0x28000000, 0x4000000, 0x30c7, 0xfad, 0x7, 0x8, 0x0, 0x4, 0x10, 0x400, 0xd58, 0x5, 0x2, 0x4, 0x2, 0x2, 0x8, 0x8, 0xea, 0x5, 0x45ba, 0x9, 0x864b, 0xfffffffa, 0x7, 0x9, 0x8001, 0x7, 0x81, 0x3, 0x9, 0x7, 0xffffff80, 0x43, 0x8, 0x1, 0x6, 0x5, 0x9, 0x7fffffff, 0x4, 0x324f035, 0x6, 0x0, 0x7c1, 0x136, 0x2, 0x5, 0x1, 0x3ff, 0x4, 0x0, 0x2, 0x10001, 0xfffffffd, 0x5, 0x4, 0x400, 0x101, 0x4, 0x3, 0xd589, 0xffffff81, 0x0, 0x4, 0x0, 0x300, 0x8, 0x60000000, 0xd3d, 0x0, 0x5, 0x1, 0x81, 0x2, 0x55, 0x4000004, 0xbc6, 0xffff, 0x8, 0x28a6a52, 0x1ff, 0xb, 0x7fff, 0x9, 0x2e4c20b6, 0x1, 0x4, 0x9, 0x8, 0x4, 0x8, 0x0, 0x6, 0x8, 0x3, 0x7, 0x6, 0x9, 0x4, 0xfffffffa, 0x76e8e800, 0x800, 0x400, 0x6, 0x0, 0xcc6, 0xfffffffb, 0x8000, 0xffffff00, 0x894, 0x7, 0x7, 0x6, 0x6, 0x2, 0x9, 0x10001, 0x9, 0x4, 0x8, 0x5d, 0x1000003, 0x7, 0x656, 0x8008, 0x80000001, 0x384, 0x9, 0x58b, 0x80000000, 0xe08, 0x0, 0x1, 0x2c821159, 0x0, 0x9, 0xfff, 0x0, 0x7, 0x0, 0x7f]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x6, 0x0, 0x2, 0x8, 0x0, 0xc}, {0xff, 0x0, 0x0, 0x5, 0x5e1d, 0x8}, 0x2, 0x8, 0x99}}]}}]}, 0x45c}}, 0x8840) 32.7863688s ago: executing program 5 (id=1456): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f0000000380), &(0x7f0000000200)=r2}, 0x20) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x60, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x10}]}, 0x60}}, 0x0) 32.745698021s ago: executing program 34 (id=1456): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f0000000380), &(0x7f0000000200)=r2}, 0x20) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x60, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}]}, @CTA_SEQ_ADJ_ORIG={0x4, 0x10}]}, 0x60}}, 0x0) 26.824159208s ago: executing program 7 (id=1608): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0xffaf) 26.764102039s ago: executing program 6 (id=1613): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0x18) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) 26.747180279s ago: executing program 7 (id=1614): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x101, 0x300, 0x0, 0x101, 0x300}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 26.68707746s ago: executing program 6 (id=1615): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}]}, 0x4, 0x523, &(0x7f00000018c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x187842, 0x0) r2 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r2, 0x0, 0x0, 0x1001f0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x3920e, r0, 0x3, 0x1, 0x5}) 26.686526789s ago: executing program 7 (id=1616): syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[], 0x69) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x1}}, 0x40) 26.606671481s ago: executing program 7 (id=1618): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000580)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000000}}, {@noauto_da_alloc}, {@dioread_nolock}, {@test_dummy_encryption}, {@nobarrier}, {@nodelalloc}, {@minixdf}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x40}}]}, 0x1, 0xba6, &(0x7f0000000c00)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1b73404, 0x0) chroot(&(0x7f0000000040)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 26.422624673s ago: executing program 7 (id=1620): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r3, {0x10, 0xffe0}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x8, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x4}]}}]}, 0x38}}, 0x40040) 26.422169904s ago: executing program 6 (id=1621): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) write(r0, &(0x7f0000000140)="24000000010006", 0x7) 26.420775904s ago: executing program 6 (id=1622): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x3000046, &(0x7f0000000280)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@errors_remount}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) 26.122671298s ago: executing program 6 (id=1625): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbf6, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x40804) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=@delqdisc={0x24, 0x25, 0x1, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xe, 0x10}, {0x1, 0x9}, {0x8, 0xffe3}}}, 0x24}}, 0x20040054) 25.9648744s ago: executing program 7 (id=1627): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x5, 0x0, 0x800}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x804}, 0x0) 25.96463726s ago: executing program 35 (id=1627): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x5, 0x0, 0x800}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x804}, 0x0) 25.375090869s ago: executing program 6 (id=1645): pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f00000005c0)='system_u:object_r:utempter_exec_t:s0\x00', 0x25, 0x3) 25.374781259s ago: executing program 36 (id=1645): pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f00000005c0)='system_u:object_r:utempter_exec_t:s0\x00', 0x25, 0x3) 7.282802653s ago: executing program 8 (id=2131): r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000080)=0x3, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a90500040000746400009e150451160200000064c6", 0x15}, {&(0x7f00000002c0)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000340)="5825be57aff9352b356be67ca2746357d1787935", 0x14}], 0x1}}], 0x2, 0x4004040) 7.135187035s ago: executing program 8 (id=2132): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 7.100031796s ago: executing program 8 (id=2134): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 6.990019297s ago: executing program 8 (id=2138): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2ab, &(0x7f0000000a80)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 6.945665558s ago: executing program 8 (id=2139): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000400000045"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000080), 0x0}, 0x20) 6.642078832s ago: executing program 8 (id=2152): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 6.616902033s ago: executing program 37 (id=2152): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 6.14910879s ago: executing program 0 (id=2169): creat(&(0x7f00000000c0)='./file0\x00', 0x48) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x80000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r0, r0, &(0x7f0000000000)=0x2eb4, 0x2000007ff) 6.12903167s ago: executing program 0 (id=2171): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000280)=0x4) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000580)='\x00!', 0x2}], 0x1, 0x803, 0x0) 5.991052002s ago: executing program 0 (id=2174): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 5.624009257s ago: executing program 0 (id=2177): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c636865636b3d7374726963742c756d61736b3d30303030303030303030303030303030303133363033302c756e695f786c6174653d312c756e695f786c6174653d302c666d61736b3d30303030303030303030303030303030303030303034302c757466383d302c6e6f6e756d7461696c3d302c73686f72746e616d653d77696e39352c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e6e742c756e695f786c6174653d312c74696d655f6f66667365743d3078303030303030303030303030303166622c666c7573682c756e695f786c6174653d302c73686f72746e616d653d77696e39352c00208893fdd4787adad4209069"], 0x6, 0x2ab, &(0x7f0000000a80)="$eJzs3b1rLFUUAPAzyX6pxW5hJYIDWlg9Xl5rs0HyILiVsoVa6MP3Hkh2ERII+IFrKlsbS/8CQbDzn7CxsBdsBTtTBEZmZya7ibObTHATP36/Jjd3zrn3zOQmYYs9+/6L04PHaTw9+eyX6PWS2BrGME6TGMRWVL6IC4ZfBQDwb3aaZfF7VmiSl0REb3NlAQAb1Pj///cbLwkA2LC33n7njd3RaO/NNO3Fw+mXx+P8lX3+tbi++zQ+jEk8ifvRj7OI7Fwxfphl2ayV5gbxynR2PM4zp+/9WK6/+1vEPH8n+jGYT13M3x/t7aSFpfxZXsez5f7DPP9B9OP5mv33R3sPavJj3IlXX16q/17046cP4qOYxON5EYv8z3fS9PXs6z8+fTcvL89PZsfj7jxuIdu+5R8NAAAAAAAAAAAAAAAAAAAAAAD/YffK3jndmPfvyafK/jvbZ/k37Ugrg4v9eYr8pFroUn+gWRbfVP117qdpmpWBi/xWvNCK1t3cNQAAAAAAAAAAAAAAAAAAAPyzHH38ycGjyeTJ4d8yqLoBVG/rv+k6w6WZl6ImZhDnM93FllvltmtWju0qJolYW0a+YqPi21fvvmLwzKqsb79r+uh6V8e0b1Bhw0F1ug4eJfXPsBvVTK86JD8sx3Timnt1Vl3KGh2/Tu2lfuN77zw3H8zWxESyrrDXfi2eXDmTXL6Lzvyp1qa3y0Hxu1B3Nhqd57/+rUh06wAAAAAAAAAAAAAAAAAAgI1avOm35uLJiqSf94sP+Y/BhqsDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgNux+Pz/BoNZmXyN4E4cHt3xLQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPA/8GcAAAD//wrtYeE=") mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 5.623309007s ago: executing program 0 (id=2178): socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x10) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 5.270862242s ago: executing program 0 (id=2182): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="180000003c", 0x5}], 0x1}, 0x40) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7bedcb5d07081196f37538e486dd6372ce22667f2b00dbf6e97158cf474fec87891f6d76745b686158bbcfe8875afdef00010000000029"], 0x66) 5.244361873s ago: executing program 38 (id=2182): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="180000003c", 0x5}], 0x1}, 0x40) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7bedcb5d07081196f37538e486dd6372ce22667f2b00dbf6e97158cf474fec87891f6d76745b686158bbcfe8875afdef00010000000029"], 0x66) 775.218148ms ago: executing program 2 (id=2280): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111, 0x8}}, 0x20) close(r0) 655.31471ms ago: executing program 2 (id=2281): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create(0x689) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000480)={0x10000018}) r3 = socket$netlink(0x10, 0x3, 0x4) epoll_wait(r2, &(0x7f00000002c0)=[{}], 0x1, 0x9450) writev(r3, 0x0, 0x0) 630.42753ms ago: executing program 2 (id=2282): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x80) fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) getdents64(r2, &(0x7f000003f980)=""/4088, 0xff8) 598.757721ms ago: executing program 1 (id=2285): r0 = io_uring_setup(0xac, &(0x7f00000002c0)={0x0, 0xd6a3, 0x40, 0xfffffffe, 0xffffffde}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) close_range(r0, 0xffffffffffffffff, 0x200000000000000) 598.265641ms ago: executing program 2 (id=2286): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="10000000040000000800000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r3}, &(0x7f00000008c0), &(0x7f0000000900)=r2}, 0x20) 565.334421ms ago: executing program 2 (id=2287): fchdir(0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) socket(0x1, 0x80802, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) syz_read_part_table(0x5c3, &(0x7f00000005c0)="$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") sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) syz_emit_ethernet(0x46, &(0x7f0000000200)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 477.278283ms ago: executing program 3 (id=2289): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffefffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0x9}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r2}, 0x10) close(r1) 369.029284ms ago: executing program 3 (id=2292): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x11cfa, 0x1, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x7cce8c743ee810df}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f0000000480)={0x800000, 0x4, 0x2, 0xffffffff, 0x800, 0x15a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f0000000340)={0x800000, 0x0, 0x2, 0x0, 0x0, 0x55a}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x40505330, &(0x7f0000000080)={0x800100, 0xffffffff, 0x1e, 0xffffffff, 0xa, 0x101}) readv(r2, 0x0, 0x0) 361.844814ms ago: executing program 1 (id=2293): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 360.788734ms ago: executing program 4 (id=2294): r0 = syz_io_uring_setup(0x10d2, &(0x7f0000000680)={0x0, 0xc236, 0x400, 0x5, 0x12}, &(0x7f00000000c0)=0x0, &(0x7f0000000300)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_LINKAT={0x27, 0x21, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, {0x0, r3}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x29, 0x0, 0x0, 0x1000004}]}, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 335.627174ms ago: executing program 3 (id=2296): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x671}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x18) listen(r0, 0x3) 283.597465ms ago: executing program 3 (id=2298): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'syz_tun\x00', 0x400}) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfe3a) 273.360285ms ago: executing program 2 (id=2299): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098884, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}, 0xf}, {{0x0, 0x0, 0x0}, 0x3ff}], 0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140)=0x2f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x80, &(0x7f0000000240)={0xa, 0x4e20, 0x8000, @mcast1}, 0x1c) 247.709895ms ago: executing program 9 (id=2300): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r4 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 243.927076ms ago: executing program 4 (id=2301): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r3, &(0x7f0000000240)='V', 0x1, 0x0, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) 242.600276ms ago: executing program 1 (id=2302): r0 = semget$private(0x0, 0x2, 0x24) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x60d, 0x2, 0x3]) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001", @ANYBLOB], 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000080000000200000ffffdffff0e00000000000000030000000700000003000000fffdffff00000000000000002e"], 0x0, 0x46, 0x0, 0x8, 0xfffffffe}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000030c0)=""/4096) 217.581486ms ago: executing program 4 (id=2303): prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) 213.810206ms ago: executing program 1 (id=2304): prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@empty, @in=@local, 0xfffd, 0x1, 0x0, 0x0, 0xa}, {0x2, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x4, 0x1}, {0x40000000020, 0x40000000, 0xfffffffffffffffd, 0xff}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0xa, @in6=@mcast2, 0xffffffde, 0x0, 0x3, 0x0, 0x4d}}, 0xe8) sendmmsg$inet6(r2, &(0x7f0000000300)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x40040d4) 199.003706ms ago: executing program 3 (id=2305): sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x1c8, 0x0, 0x1acc02, 0x148, 0x0, 0x10, 0x3b8, 0x2a8, 0x2a8, 0x3b8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x40000, 0x70, 0x98, 0x0, {0x0, 0x5803}}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x228) 190.899577ms ago: executing program 4 (id=2306): r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r0, &(0x7f0000000940)={0x28, 0x0, 0x0, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, 0xfffffffffffffffc, 0x0) 180.437787ms ago: executing program 1 (id=2307): syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="4800000010000104000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c000280080004000100010008000300", @ANYRES32=r3], 0x48}, 0x1, 0xd}, 0x0) 156.037298ms ago: executing program 9 (id=2308): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) 127.354627ms ago: executing program 3 (id=2309): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) accept(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) 105.035178ms ago: executing program 9 (id=2310): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000340), &(0x7f0000000300)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) 82.902988ms ago: executing program 9 (id=2311): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) close(r2) 82.258488ms ago: executing program 1 (id=2312): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400048000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x5}, {0xf, 0xe}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x3, 0x491, 0x0, 0x0, 0x0, 0x8}}, {0x4, 0x1b}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r0, 0x18000000000002a0, 0xeff, 0x7, &(0x7f0000001240)="b9ff03076804268c989e14f088a8657986dd", 0x0, 0x4068, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000200)) 61.049729ms ago: executing program 4 (id=2313): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140), 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2b, 'pids'}]}, 0x6) 31.495969ms ago: executing program 4 (id=2314): getpid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'bond_slave_0\x00', &(0x7f00000004c0)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}}) close_range(r0, 0xffffffffffffffff, 0x0) 27.107359ms ago: executing program 9 (id=2315): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) 0s ago: executing program 9 (id=2316): socket$kcm(0x10, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0xfffffffe, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303, 0x36}, "0000000000000080", "a14748a65151e96d6d2a01e49419560000000000000000000000004000", "6d40e581", "066580001e00"}, 0x38) kernel console output (not intermixed with test programs): devsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.433922][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 62.545210][ T6347] __nla_validate_parse: 6 callbacks suppressed [ 62.545227][ T6347] netlink: 532 bytes leftover after parsing attributes in process `syz.6.887'. [ 62.779902][ T6383] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 63.075230][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 63.075248][ T29] audit: type=1400 audit(1752043671.563:1124): avc: denied { mount } for pid=6430 comm="syz.4.906" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 63.110959][ T3386] tipc: Node number set to 2886997007 [ 63.187600][ T29] audit: type=1400 audit(1752043671.683:1125): avc: denied { unmount } for pid=6430 comm="syz.4.906" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 63.227106][ T29] audit: type=1400 audit(1752043671.723:1126): avc: denied { read write } for pid=6442 comm="syz.4.908" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 63.251497][ T29] audit: type=1400 audit(1752043671.723:1127): avc: denied { open } for pid=6442 comm="syz.4.908" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 63.430445][ T29] audit: type=1400 audit(1752043671.923:1128): avc: denied { read } for pid=6468 comm="syz.1.912" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 63.526604][ T29] audit: type=1400 audit(1752043672.023:1129): avc: denied { mount } for pid=6485 comm="syz.4.917" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 63.559992][ T29] audit: type=1400 audit(1752043672.053:1130): avc: denied { mac_admin } for pid=6485 comm="syz.4.917" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.581123][ T29] audit: type=1400 audit(1752043672.053:1131): avc: denied { relabelto } for pid=6485 comm="syz.4.917" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 63.607167][ T29] audit: type=1400 audit(1752043672.053:1132): avc: denied { associate } for pid=6485 comm="syz.4.917" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 63.647833][ T29] audit: type=1400 audit(1752043672.063:1133): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 63.724168][ T6499] SELinux: failed to load policy [ 63.731869][ T9] Process accounting resumed [ 63.777899][ T6515] vhci_hcd: invalid port number 23 [ 63.794665][ T6517] loop4: detected capacity change from 0 to 1024 [ 63.801531][ T6517] EXT4-fs: Ignoring removed nobh option [ 63.826517][ T6517] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.897516][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.955739][ T6542] netlink: 'syz.0.941': attribute type 4 has an invalid length. [ 64.020350][ T6550] netlink: 8 bytes leftover after parsing attributes in process `syz.6.944'. [ 65.043978][ T6594] random: crng reseeded on system resumption [ 65.398654][ T6622] netlink: 8 bytes leftover after parsing attributes in process `syz.5.975'. [ 65.407543][ T6622] netlink: 32 bytes leftover after parsing attributes in process `syz.5.975'. [ 65.416485][ T6622] netlink: 8 bytes leftover after parsing attributes in process `syz.5.975'. [ 65.425317][ T6622] netlink: 2 bytes leftover after parsing attributes in process `syz.5.975'. [ 65.443732][ T6622] netlink: 32 bytes leftover after parsing attributes in process `syz.5.975'. [ 65.542462][ T6637] loop4: detected capacity change from 0 to 128 [ 65.551623][ T6637] EXT4-fs: Ignoring removed nobh option [ 65.586135][ T6637] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 65.634791][ T6637] ext4 filesystem being mounted at /212/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 65.705085][ T6655] loop6: detected capacity change from 0 to 512 [ 65.711830][ T6655] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.741396][ T6658] netlink: 4 bytes leftover after parsing attributes in process `syz.5.992'. [ 65.755801][ T3309] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 65.767014][ T6655] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.780290][ T6655] ext4 filesystem being mounted at /150/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.801263][ T6664] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 65.873392][ T6674] netlink: 8 bytes leftover after parsing attributes in process `syz.4.999'. [ 65.895233][ T6674] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 65.907697][ T4570] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.910274][ T6674] netlink: 8 bytes leftover after parsing attributes in process `syz.4.999'. [ 65.960919][ T6682] vhci_hcd: invalid port number 23 [ 66.472636][ T6804] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 67.181811][ T6840] loop4: detected capacity change from 0 to 128 [ 67.200151][ T6840] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.225413][ T6840] ext4 filesystem being mounted at /222/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 67.315972][ T3309] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.362119][ T6852] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 67.491181][ T6869] netlink: 'syz.1.1061': attribute type 3 has an invalid length. [ 67.800712][ T6906] xt_CT: No such helper "pptp" [ 67.819584][ T6911] pim6reg1: entered promiscuous mode [ 67.825015][ T6911] pim6reg1: entered allmulticast mode [ 68.080903][ T6933] tipc: Enabling of bearer rejected, failed to enable media [ 68.161019][ T6941] loop6: detected capacity change from 0 to 128 [ 68.168476][ T6941] FAT-fs (loop6): Directory bread(block 162) failed [ 68.195715][ T6941] FAT-fs (loop6): Directory bread(block 163) failed [ 68.232989][ T6941] FAT-fs (loop6): Directory bread(block 164) failed [ 68.244401][ T6941] FAT-fs (loop6): Directory bread(block 165) failed [ 68.251795][ T6941] FAT-fs (loop6): Directory bread(block 166) failed [ 68.258602][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 68.258614][ T29] audit: type=1400 audit(1752043676.743:1336): avc: denied { connect } for pid=6948 comm="syz.5.1098" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.262153][ T6947] SELinux: syz.4.1097 (6947) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 68.295771][ T29] audit: type=1400 audit(1752043676.783:1337): avc: denied { write } for pid=6948 comm="syz.5.1098" path="socket:[13822]" dev="sockfs" ino=13822 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.325573][ T6941] FAT-fs (loop6): Directory bread(block 167) failed [ 68.342536][ T6941] FAT-fs (loop6): Directory bread(block 168) failed [ 68.358435][ T6941] FAT-fs (loop6): Directory bread(block 169) failed [ 68.385562][ T29] audit: type=1400 audit(1752043676.883:1338): avc: denied { mount } for pid=6940 comm="syz.6.1094" name="/" dev="loop6" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 68.480383][ T6962] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 68.480383][ T6962] program syz.4.1103 not setting count and/or reply_len properly [ 68.480902][ T29] audit: type=1400 audit(1752043676.973:1339): avc: denied { write } for pid=6958 comm="syz.4.1103" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 68.520955][ T29] audit: type=1400 audit(1752043676.973:1340): avc: denied { open } for pid=6958 comm="syz.4.1103" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 68.545130][ T29] audit: type=1400 audit(1752043676.973:1341): avc: denied { ioctl } for pid=6958 comm="syz.4.1103" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 68.679033][ T29] audit: type=1400 audit(1752043677.173:1342): avc: denied { write } for pid=6972 comm="syz.4.1109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 69.058735][ T29] audit: type=1400 audit(1752043677.553:1343): avc: denied { unmount } for pid=4570 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 69.248359][ T29] audit: type=1326 audit(1752043677.743:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7038 comm="syz.1.1137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe16ddbe929 code=0x7ffc0000 [ 69.272486][ T7041] __nla_validate_parse: 1 callbacks suppressed [ 69.272504][ T7041] netlink: 14528 bytes leftover after parsing attributes in process `syz.6.1146'. [ 69.278912][ T29] audit: type=1326 audit(1752043677.773:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7038 comm="syz.1.1137" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe16ddbe929 code=0x7ffc0000 [ 69.348763][ T7054] netlink: 'syz.1.1141': attribute type 1 has an invalid length. [ 69.356606][ T7054] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.1141'. [ 69.431578][ T7063] xt_CT: No such helper "pptp" [ 69.537912][ T7070] loop4: detected capacity change from 0 to 8192 [ 69.556915][ T7082] wireguard0: entered promiscuous mode [ 69.724099][ T7095] loop4: detected capacity change from 0 to 4096 [ 69.737982][ T7095] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.042680][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.170698][ T7123] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1170'. [ 70.293216][ T7135] netlink: 65039 bytes leftover after parsing attributes in process `syz.0.1176'. [ 70.557897][ T7164] netlink: 'syz.4.1188': attribute type 3 has an invalid length. [ 70.709567][ T7176] netlink: 'syz.4.1194': attribute type 10 has an invalid length. [ 70.722142][ T7176] team0: Port device dummy0 added [ 70.735517][ T7178] loop5: detected capacity change from 0 to 1024 [ 70.743505][ T7176] netlink: 'syz.4.1194': attribute type 10 has an invalid length. [ 70.760032][ T7176] team0: Port device dummy0 removed [ 70.776490][ T7176] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 70.792683][ T7178] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.794200][ T7185] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1198'. [ 70.843188][ T4263] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.854949][ T7192] netlink: 'syz.6.1200': attribute type 10 has an invalid length. [ 70.867267][ T7192] batman_adv: batadv0: Adding interface: team0 [ 70.873529][ T7192] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.898904][ T7192] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 70.953732][ T7204] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1207'. [ 71.003581][ T7206] policy can only be matched on NF_INET_PRE_ROUTING [ 71.003596][ T7206] unable to load match [ 71.058216][ T7215] loop5: detected capacity change from 0 to 1024 [ 71.065284][ T7219] syz_tun: entered allmulticast mode [ 71.071641][ T7218] syz_tun: left allmulticast mode [ 71.118046][ T7215] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.177793][ T4263] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.408320][ T7261] syzkaller1: entered promiscuous mode [ 71.413898][ T7261] syzkaller1: entered allmulticast mode [ 71.593186][ T7272] loop5: detected capacity change from 0 to 1024 [ 71.615872][ T7272] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.667209][ T7272] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 71.756794][ T4263] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.003284][ T7292] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1245'. [ 72.047936][ T7295] loop4: detected capacity change from 0 to 1024 [ 72.091260][ T7295] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.177114][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.265154][ T7304] Falling back ldisc for ttyS3. [ 72.698889][ T7367] loop4: detected capacity change from 0 to 512 [ 72.706064][ T7367] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 72.726314][ T7367] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.740362][ T7367] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.743458][ T7369] syzkaller0: entered promiscuous mode [ 72.756536][ T7369] syzkaller0: entered allmulticast mode [ 72.775209][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.839655][ T7380] loop4: detected capacity change from 0 to 1024 [ 72.848916][ T7380] EXT4-fs: Ignoring removed orlov option [ 72.854741][ T7380] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.865635][ T7380] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.986871][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.106622][ T7404] netlink: 'syz.5.1291': attribute type 10 has an invalid length. [ 73.129743][ T7404] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.140721][ T7421] netlink: 'syz.6.1298': attribute type 1 has an invalid length. [ 73.145700][ T7404] bond0: (slave team0): Enslaving as an active interface with an up link [ 73.148521][ T7421] netlink: 224 bytes leftover after parsing attributes in process `syz.6.1298'. [ 73.267027][ T7433] netlink: 'syz.1.1303': attribute type 10 has an invalid length. [ 73.286902][ T7433] team0: Port device dummy0 added [ 73.293468][ T7433] netlink: 'syz.1.1303': attribute type 10 has an invalid length. [ 73.302747][ T7433] team0: Port device dummy0 removed [ 73.309437][ T7433] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 73.362161][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 73.362184][ T29] audit: type=1400 audit(1752043681.853:1471): avc: denied { ioctl } for pid=7441 comm="syz.6.1307" path="socket:[15607]" dev="sockfs" ino=15607 ioctlcmd=0x745a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 73.553803][ T29] audit: type=1400 audit(1752043682.043:1472): avc: denied { lock } for pid=7460 comm="syz.1.1316" path="socket:[16636]" dev="sockfs" ino=16636 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 73.651034][ T7471] loop6: detected capacity change from 0 to 4096 [ 73.664857][ T7471] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.706357][ T29] audit: type=1400 audit(1752043682.203:1473): avc: denied { setopt } for pid=7475 comm="syz.0.1324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 73.729060][ T7478] loop4: detected capacity change from 0 to 512 [ 73.753179][ T7478] EXT4-fs: Ignoring removed nobh option [ 73.785995][ T7478] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1323: bg 0: block 393: padding at end of block bitmap is not set [ 73.806369][ T7478] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 73.816315][ T29] audit: type=1400 audit(1752043682.303:1474): avc: denied { name_bind } for pid=7482 comm="syz.5.1326" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 73.849519][ T7478] EXT4-fs (loop4): 2 truncates cleaned up [ 73.858139][ T7485] vlan2: entered allmulticast mode [ 73.866355][ T7478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.918065][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.952506][ T7490] loop4: detected capacity change from 0 to 128 [ 73.998279][ T4570] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.035885][ T29] audit: type=1400 audit(1752043682.533:1475): avc: denied { bind } for pid=7497 comm="syz.0.1335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 74.068395][ T29] audit: type=1400 audit(1752043682.563:1476): avc: denied { write } for pid=7499 comm="syz.4.1334" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 74.130888][ T29] audit: type=1326 audit(1752043682.623:1477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 74.154443][ T29] audit: type=1326 audit(1752043682.623:1478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 74.195006][ T29] audit: type=1326 audit(1752043682.623:1479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 74.218618][ T29] audit: type=1326 audit(1752043682.623:1480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.0.1340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 74.296647][ T7518] loop5: detected capacity change from 0 to 4096 [ 74.308535][ T7518] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.343683][ T7526] loop6: detected capacity change from 0 to 2048 [ 74.414800][ T7526] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.459871][ T7526] ext4 filesystem being mounted at /220/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.529712][ T4570] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.578970][ T4263] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.593317][ T7555] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1359'. [ 74.621506][ T7554] loop4: detected capacity change from 0 to 2048 [ 74.665258][ T7554] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.687354][ T7569] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.695632][ T7569] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.703910][ T7569] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.712187][ T7569] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.731687][ T7554] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.764808][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.821252][ T9] kernel read not supported for file /vga_arbiter (pid: 9 comm: kworker/0:0) [ 75.121879][ T7623] loop4: detected capacity change from 0 to 2048 [ 75.166968][ T7623] loop4: p1 < > p4 < > [ 75.220512][ T7641] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1393'. [ 75.246187][ T7645] netlink: 'syz.4.1395': attribute type 1 has an invalid length. [ 75.252326][ T7641] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1393'. [ 75.284530][ T7645] 8021q: adding VLAN 0 to HW filter on device bond1 [ 75.306324][ T7645] 8021q: adding VLAN 0 to HW filter on device bond1 [ 75.333326][ T7645] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 75.346156][ T7645] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 75.669313][ T7700] netlink: 80 bytes leftover after parsing attributes in process `syz.6.1417'. [ 75.770756][ T7712] loop4: detected capacity change from 0 to 1024 [ 75.804148][ T7712] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.888713][ T7712] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 75.978434][ T7732] loop5: detected capacity change from 0 to 1024 [ 75.999306][ T7732] EXT4-fs: Ignoring removed nobh option [ 76.013877][ T7732] EXT4-fs: Ignoring removed bh option [ 76.021799][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.044943][ T7732] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.114499][ T7739] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 76.143955][ T7732] loop5: detected capacity change from 1024 to 64 [ 76.157170][ T7732] syz.5.1429: attempt to access beyond end of device [ 76.157170][ T7732] loop5: rw=2057, sector=232, nr_sectors = 24 limit=64 [ 76.180602][ T7743] pim6reg1: entered promiscuous mode [ 76.185995][ T7743] pim6reg1: entered allmulticast mode [ 76.208634][ T7732] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 5 [ 76.220852][ T7732] EXT4-fs (loop5): This should not happen!! Data will be lost [ 76.220852][ T7732] [ 76.313055][ T4263] EXT4-fs warning (device loop5): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 76.342350][ T4263] EXT4-fs warning (device loop5): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 76.356006][ T4263] EXT4-fs warning (device loop5): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 76.379811][ T7765] pim6reg: left allmulticast mode [ 76.390114][ T4263] EXT4-fs warning (device loop5): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 76.405210][ T4263] EXT4-fs warning (device loop5): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 76.418845][ T4263] EXT4-fs warning (device loop5): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 76.463685][ T4263] EXT4-fs warning (device loop5): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 76.485082][ T4263] EXT4-fs warning (device loop5): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 76.499830][ T4263] EXT4-fs warning (device loop5): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 76.513633][ T4263] EXT4-fs warning (device loop5): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 76.583192][ T6746] kworker/u8:23: attempt to access beyond end of device [ 76.583192][ T6746] loop5: rw=2057, sector=230, nr_sectors = 2 limit=64 [ 76.599846][ T7780] loop6: detected capacity change from 0 to 512 [ 76.623871][ T6746] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 12 with error 5 [ 76.636129][ T6746] EXT4-fs (loop5): This should not happen!! Data will be lost [ 76.636129][ T6746] [ 76.657738][ T7780] EXT4-fs error (device loop6): ext4_orphan_get:1419: comm syz.6.1447: bad orphan inode 13 [ 76.668790][ T7780] ext4_test_bit(bit=12, block=4) = 1 [ 76.674157][ T7780] is_bad_inode(inode)=0 [ 76.678338][ T7780] NEXT_ORPHAN(inode)=0 [ 76.682512][ T7780] max_ino=32 [ 76.685751][ T7780] i_nlink=1 [ 76.694143][ T7780] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.717713][ T7780] EXT4-fs warning (device loop6): dx_probe:801: inode #2: comm syz.6.1447: Unrecognised inode hash code 20 [ 76.729250][ T7780] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.1447: Corrupt directory, running e2fsck is recommended [ 76.759565][ T7438] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.792198][ T7780] EXT4-fs error (device loop6): ext4_lookup:1787: inode #16: comm syz.6.1447: iget: bad i_size value: 880468304680 [ 76.819552][ T7736] kmmpd-loop5: attempt to access beyond end of device [ 76.819552][ T7736] loop5: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 76.833206][ T7736] Buffer I/O error on dev loop5, logical block 64, lost sync page write [ 76.863090][ T7791] EXT4-fs warning (device loop6): dx_probe:801: inode #2: comm syz.6.1447: Unrecognised inode hash code 20 [ 76.874613][ T7791] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.1447: Corrupt directory, running e2fsck is recommended [ 76.914727][ T7720] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 216 vs 220 free clusters [ 76.917383][ T7796] EXT4-fs warning (device loop6): dx_probe:801: inode #2: comm syz.6.1447: Unrecognised inode hash code 20 [ 76.940568][ T7796] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.1447: Corrupt directory, running e2fsck is recommended [ 77.011674][ T7796] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.1447: corrupted in-inode xattr: e_value out of bounds [ 77.077482][ T7780] EXT4-fs warning (device loop6): dx_probe:801: inode #2: comm syz.6.1447: Unrecognised inode hash code 20 [ 77.088987][ T7780] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.1447: Corrupt directory, running e2fsck is recommended [ 77.129755][ T7780] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.1447: corrupted in-inode xattr: e_value out of bounds [ 77.162462][ T7791] EXT4-fs warning (device loop6): dx_probe:801: inode #2: comm syz.6.1447: Unrecognised inode hash code 20 [ 77.174046][ T7791] EXT4-fs warning (device loop6): dx_probe:934: inode #2: comm syz.6.1447: Corrupt directory, running e2fsck is recommended [ 77.378785][ T4570] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.495274][ T7826] SELinux: failed to load policy [ 77.534981][ T7831] netlink: 'syz.4.1464': attribute type 4 has an invalid length. [ 77.542771][ T7831] netlink: 152 bytes leftover after parsing attributes in process `syz.4.1464'. [ 77.645694][ T7831] : renamed from bond0 (while UP) [ 77.743097][ T7812] chnl_net:caif_netlink_parms(): no params data found [ 77.829544][ T7844] netlink: 304 bytes leftover after parsing attributes in process `syz.4.1470'. [ 77.845463][ T7844] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1470'. [ 77.894092][ T7812] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.901252][ T7812] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.909918][ T7812] bridge_slave_0: entered allmulticast mode [ 77.916926][ T7812] bridge_slave_0: entered promiscuous mode [ 77.923930][ T7812] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.931084][ T7812] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.939534][ T7812] bridge_slave_1: entered allmulticast mode [ 77.972411][ T7812] bridge_slave_1: entered promiscuous mode [ 77.997026][ T7855] loop4: detected capacity change from 0 to 512 [ 78.006183][ T7857] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 78.006390][ T7853] IPVS: stopping master sync thread 7857 ... [ 78.018950][ T7812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.034130][ T7812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.049670][ T7855] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 78.066776][ T7855] EXT4-fs (loop4): mount failed [ 78.077872][ T7812] team0: Port device team_slave_0 added [ 78.085521][ T7812] team0: Port device team_slave_1 added [ 78.108085][ T7812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.115151][ T7812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.141446][ T7812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.153046][ T7812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.160036][ T7812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.186300][ T7812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.263261][ T7812] hsr_slave_0: entered promiscuous mode [ 78.282150][ T7812] hsr_slave_1: entered promiscuous mode [ 78.288554][ T7812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.297601][ T7812] Cannot create hsr debugfs directory [ 78.403052][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 78.403081][ T29] audit: type=1326 audit(1752043686.893:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 78.411001][ T7812] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 78.443670][ T29] audit: type=1326 audit(1752043686.933:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 78.467187][ T29] audit: type=1326 audit(1752043686.933:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 78.490751][ T29] audit: type=1326 audit(1752043686.933:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 78.514250][ T29] audit: type=1326 audit(1752043686.933:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 78.537944][ T29] audit: type=1326 audit(1752043686.933:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 78.561357][ T29] audit: type=1326 audit(1752043686.933:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 78.569786][ T7812] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 78.584841][ T29] audit: type=1326 audit(1752043686.933:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 78.615010][ T29] audit: type=1326 audit(1752043686.933:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 78.615045][ T29] audit: type=1326 audit(1752043686.933:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7887 comm="syz.0.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 78.620758][ T7812] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 78.685333][ T7812] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 78.738911][ T7812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.750682][ T7903] loop4: detected capacity change from 0 to 512 [ 78.759718][ T7903] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.1492: bad orphan inode 13 [ 78.774144][ T7812] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.775312][ T7903] ext4_test_bit(bit=12, block=4) = 1 [ 78.786235][ T7903] is_bad_inode(inode)=0 [ 78.790398][ T7903] NEXT_ORPHAN(inode)=0 [ 78.794566][ T7903] max_ino=32 [ 78.797768][ T7903] i_nlink=1 [ 78.801993][ T7903] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.819829][ T7903] EXT4-fs warning (device loop4): dx_probe:801: inode #2: comm syz.4.1492: Unrecognised inode hash code 20 [ 78.820526][ T6752] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.831433][ T7903] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1492: Corrupt directory, running e2fsck is recommended [ 78.838409][ T6752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.856321][ T7903] EXT4-fs error (device loop4): ext4_lookup:1787: inode #16: comm syz.4.1492: iget: bad i_size value: 880468304680 [ 78.860690][ T6752] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.877745][ T6752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.879341][ T7903] EXT4-fs warning (device loop4): dx_probe:801: inode #2: comm syz.4.1492: Unrecognised inode hash code 20 [ 78.896544][ T7903] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1492: Corrupt directory, running e2fsck is recommended [ 78.898432][ T7812] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.923606][ T7903] EXT4-fs warning (device loop4): dx_probe:801: inode #2: comm syz.4.1492: Unrecognised inode hash code 20 [ 78.935181][ T7903] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1492: Corrupt directory, running e2fsck is recommended [ 78.988008][ T7903] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.1492: corrupted in-inode xattr: e_value out of bounds [ 79.006406][ T7903] EXT4-fs warning (device loop4): dx_probe:801: inode #2: comm syz.4.1492: Unrecognised inode hash code 20 [ 79.017965][ T7903] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1492: Corrupt directory, running e2fsck is recommended [ 79.033167][ T7903] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.1492: corrupted in-inode xattr: e_value out of bounds [ 79.050168][ T7903] EXT4-fs warning (device loop4): dx_probe:801: inode #2: comm syz.4.1492: Unrecognised inode hash code 20 [ 79.061706][ T7903] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.1492: Corrupt directory, running e2fsck is recommended [ 79.085183][ T7812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.121945][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.223300][ T7932] SELinux: failed to load policy [ 79.229901][ T7935] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1498'. [ 79.238955][ T7935] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1498'. [ 79.318629][ T7812] veth0_vlan: entered promiscuous mode [ 79.340861][ T7812] veth1_vlan: entered promiscuous mode [ 79.395417][ T7812] veth0_macvtap: entered promiscuous mode [ 79.413449][ T7812] veth1_macvtap: entered promiscuous mode [ 79.429202][ T7963] loop6: detected capacity change from 0 to 2048 [ 79.430485][ T7812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.449810][ T7812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.465195][ T7812] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.474046][ T7812] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.482770][ T7812] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.491580][ T7812] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.501421][ T7963] loop6: p1 < > p4 [ 79.518948][ T7963] loop6: p4 size 8388608 extends beyond EOD, truncated [ 79.665393][ T7984] loop4: detected capacity change from 0 to 128 [ 79.735460][ T7987] pim6reg: entered allmulticast mode [ 79.742864][ T7987] pim6reg: left allmulticast mode [ 79.807641][ T7991] loop7: detected capacity change from 0 to 1024 [ 79.815241][ T7991] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 79.826409][ T7991] EXT4-fs (loop7): group descriptors corrupted! [ 79.839625][ T7991] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 79.878171][ T7996] loop7: detected capacity change from 0 to 128 [ 79.885215][ T7996] EXT4-fs: Ignoring removed nobh option [ 79.891648][ T7997] netlink: 'syz.4.1521': attribute type 10 has an invalid length. [ 79.901337][ T7997] syz_tun: entered promiscuous mode [ 79.907575][ T7996] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.924979][ T7997] : (slave syz_tun): Enslaving as an active interface with an up link [ 79.933614][ T7996] ext4 filesystem being mounted at /2/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 79.944337][ T8000] netlink: 'syz.4.1521': attribute type 10 has an invalid length. [ 79.957898][ T8000] 8021q: adding VLAN 0 to HW filter on device  [ 79.981368][ T7812] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.994593][ T8000] team0: Port device  added [ 80.119266][ T8010] loop7: detected capacity change from 0 to 512 [ 80.136299][ T8010] EXT4-fs (loop7): 1 orphan inode deleted [ 80.142679][ T8010] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.155483][ T6781] EXT4-fs error (device loop7): ext4_release_dquot:6969: comm kworker/u8:53: Failed to release dquot type 1 [ 80.172226][ T8010] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.377889][ T7812] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.473113][ T8024] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 80.522282][ T8034] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1535'. [ 80.545168][ T8034] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1535'. [ 80.568007][ T8034] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1535'. [ 80.602920][ T8034] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1535'. [ 80.625273][ T8042] syzkaller1: entered promiscuous mode [ 80.630785][ T8042] syzkaller1: entered allmulticast mode [ 80.686325][ T8051] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1541'. [ 80.789229][ T8058] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1546'. [ 81.325215][ T8083] loop4: detected capacity change from 0 to 128 [ 81.343131][ T8083] EXT4-fs: Ignoring removed nobh option [ 81.361805][ T8083] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 81.385120][ T8083] ext4 filesystem being mounted at /356/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 81.386276][ T8091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8091 comm=syz.1.1560 [ 81.412942][ T8091] netlink: 'syz.1.1560': attribute type 1 has an invalid length. [ 81.452449][ T8091] bond2: (slave bridge1): making interface the new active one [ 81.468799][ T8091] bond2: (slave bridge1): Enslaving as an active interface with an up link [ 81.478519][ T3309] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.591845][ T8111] can0: slcan on ttyS3. [ 81.639297][ T8115] loop4: detected capacity change from 0 to 2048 [ 81.659072][ T8111] can0 (unregistered): slcan off ttyS3. [ 81.664887][ T8111] Falling back ldisc for ttyS3. [ 81.686572][ T8115] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.708192][ T8123] loop6: detected capacity change from 0 to 128 [ 81.715308][ T8123] EXT4-fs: Ignoring removed nobh option [ 81.750454][ T8123] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 81.766352][ T8115] EXT4-fs error (device loop4): ext4_ext_precache:649: inode #2: comm syz.4.1571: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 81.799594][ T8115] EXT4-fs (loop4): Remounting filesystem read-only [ 81.819562][ T8123] ext4 filesystem being mounted at /269/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 81.864565][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.875243][ T4570] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.968982][ T8135] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1578'. [ 81.978062][ T8135] netlink: 212 bytes leftover after parsing attributes in process `syz.4.1578'. [ 82.005725][ T8143] xt_bpf: check failed: parse error [ 82.098557][ T8150] loop4: detected capacity change from 0 to 8192 [ 82.326693][ T8173] loop7: detected capacity change from 0 to 1024 [ 82.379492][ T8173] EXT4-fs: Ignoring removed bh option [ 82.534411][ T8173] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.561627][ T7812] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.782033][ T8187] syz.7.1598 (8187) used obsolete PPPIOCDETACH ioctl [ 82.874699][ T8189] loop6: detected capacity change from 0 to 512 [ 82.901455][ T8189] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 82.921675][ T8189] EXT4-fs (loop6): mount failed [ 83.027007][ T8199] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 83.112376][ T8203] SELinux: ebitmap: truncated map [ 83.124297][ T8203] SELinux: failed to load policy [ 83.217846][ T8209] SELinux: failed to load policy [ 83.289597][ T8225] loop6: detected capacity change from 0 to 512 [ 83.310632][ T8225] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.348086][ T8225] ext4 filesystem being mounted at /279/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.471416][ T8235] loop7: detected capacity change from 0 to 4096 [ 83.488970][ T8235] EXT4-fs: test_dummy_encryption option not supported [ 83.551437][ T4570] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.600809][ T8242] loop6: detected capacity change from 0 to 1024 [ 83.607869][ T8242] EXT4-fs: Ignoring removed nobh option [ 83.613532][ T8242] EXT4-fs: Ignoring removed bh option [ 83.626312][ T8242] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.673951][ T8242] loop6: detected capacity change from 1024 to 64 [ 83.685734][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 83.685749][ T29] audit: type=1326 audit(1752043692.183:1666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8245 comm="syz.0.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 83.716831][ T8242] syz.6.1622: attempt to access beyond end of device [ 83.716831][ T8242] loop6: rw=2057, sector=232, nr_sectors = 24 limit=64 [ 83.729426][ T29] audit: type=1326 audit(1752043692.183:1667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8245 comm="syz.0.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 83.732488][ T8242] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 5 [ 83.753663][ T29] audit: type=1326 audit(1752043692.183:1668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8245 comm="syz.0.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 83.765753][ T8242] EXT4-fs (loop6): This should not happen!! Data will be lost [ 83.765753][ T8242] [ 83.789150][ T29] audit: type=1326 audit(1752043692.183:1669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8245 comm="syz.0.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 83.822525][ T29] audit: type=1326 audit(1752043692.183:1670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8245 comm="syz.0.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 83.846035][ T29] audit: type=1326 audit(1752043692.183:1671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8245 comm="syz.0.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 83.869531][ T29] audit: type=1326 audit(1752043692.183:1672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8245 comm="syz.0.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 83.887329][ T4570] EXT4-fs warning (device loop6): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 83.893048][ T29] audit: type=1326 audit(1752043692.183:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8245 comm="syz.0.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 83.909490][ T4570] EXT4-fs warning (device loop6): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 83.929718][ T29] audit: type=1326 audit(1752043692.183:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8245 comm="syz.0.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 83.944609][ T4570] EXT4-fs warning (device loop6): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 83.966412][ T29] audit: type=1326 audit(1752043692.183:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8245 comm="syz.0.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 84.031631][ T4570] EXT4-fs warning (device loop6): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 84.046974][ T4570] EXT4-fs warning (device loop6): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 84.047933][ T6746] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.061147][ T4570] EXT4-fs warning (device loop6): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 84.105486][ T4570] EXT4-fs warning (device loop6): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 84.127493][ T6746] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.131910][ T4570] EXT4-fs warning (device loop6): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 84.159598][ T4570] EXT4-fs warning (device loop6): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 84.177659][ T4570] EXT4-fs warning (device loop6): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 84.207829][ T6746] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.258794][ T6781] kworker/u8:53: attempt to access beyond end of device [ 84.258794][ T6781] loop6: rw=2057, sector=230, nr_sectors = 2 limit=64 [ 84.272766][ T6781] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 12 with error 5 [ 84.285164][ T6781] EXT4-fs (loop6): This should not happen!! Data will be lost [ 84.285164][ T6781] [ 84.296293][ T6127] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.308648][ T6746] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.324567][ T8243] kmmpd-loop6: attempt to access beyond end of device [ 84.324567][ T8243] loop6: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 84.338182][ T8243] Buffer I/O error on dev loop6, logical block 64, lost sync page write [ 84.400840][ T6746] bridge_slave_1: left allmulticast mode [ 84.406572][ T6746] bridge_slave_1: left promiscuous mode [ 84.412217][ T6746] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.420494][ T6746] bridge_slave_0: left allmulticast mode [ 84.426231][ T6746] bridge_slave_0: left promiscuous mode [ 84.432122][ T6746] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.516985][ T6746] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 84.529627][ T6746] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.539566][ T6746] bond0 (unregistering): Released all slaves [ 84.558863][ T8257] chnl_net:caif_netlink_parms(): no params data found [ 84.613294][ T6746] hsr_slave_0: left promiscuous mode [ 84.619503][ T6746] hsr_slave_1: left promiscuous mode [ 84.626518][ T6746] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.633990][ T6746] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.642581][ T6746] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.650064][ T6746] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.667075][ T6746] veth1_macvtap: left promiscuous mode [ 84.672648][ T6746] veth0_macvtap: left promiscuous mode [ 84.678793][ T6746] veth1_vlan: left promiscuous mode [ 84.684838][ T6746] veth0_vlan: left promiscuous mode [ 84.744952][ T8308] vhci_hcd: invalid port number 96 [ 84.750154][ T8308] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 84.782667][ T6746] team0 (unregistering): Port device team_slave_1 removed [ 84.792781][ T6746] team0 (unregistering): Port device team_slave_0 removed [ 84.819552][ T8319] ref_ctr_offset mismatch. inode: 0x595 offset: 0x0 ref_ctr_offset(old): 0x200000000100 ref_ctr_offset(new): 0x0 [ 84.846393][ T8257] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.853541][ T8257] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.864631][ T8257] bridge_slave_0: entered allmulticast mode [ 84.871055][ T8321] loop4: detected capacity change from 0 to 512 [ 84.872925][ T8257] bridge_slave_0: entered promiscuous mode [ 84.884284][ T8323] atomic_op ffff8881216c8928 conn xmit_atomic 0000000000000000 [ 84.893581][ T8257] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.900693][ T8257] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.908362][ T8257] bridge_slave_1: entered allmulticast mode [ 84.914934][ T8257] bridge_slave_1: entered promiscuous mode [ 84.934663][ T8321] EXT4-fs (loop4): too many log groups per flexible block group [ 84.942376][ T8321] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 84.959579][ T8321] EXT4-fs (loop4): mount failed [ 84.968879][ T8257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.004924][ T8257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.037512][ T8257] team0: Port device team_slave_0 added [ 85.056321][ T8257] team0: Port device team_slave_1 added [ 85.071293][ T8345] pim6reg1: entered promiscuous mode [ 85.076664][ T8345] pim6reg1: entered allmulticast mode [ 85.106006][ T8257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.113102][ T8257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.139408][ T8257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.152736][ T8257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.159811][ T8257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.185790][ T8257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.231393][ T8257] hsr_slave_0: entered promiscuous mode [ 85.238209][ T8257] hsr_slave_1: entered promiscuous mode [ 85.244785][ T8257] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.252524][ T8257] Cannot create hsr debugfs directory [ 85.287493][ T6746] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.359651][ T6746] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.387604][ T8305] chnl_net:caif_netlink_parms(): no params data found [ 85.417245][ T6746] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.471367][ T8257] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 85.480823][ T8305] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.488065][ T8305] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.495440][ T8305] bridge_slave_0: entered allmulticast mode [ 85.501863][ T8305] bridge_slave_0: entered promiscuous mode [ 85.509952][ T6746] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.520699][ T8257] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 85.529955][ T8305] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.537070][ T8305] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.545828][ T8305] bridge_slave_1: entered allmulticast mode [ 85.552555][ T8305] bridge_slave_1: entered promiscuous mode [ 85.565921][ T8257] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 85.580886][ T8257] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 85.592973][ T8305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.626649][ T8305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.670588][ T6746] bridge_slave_1: left allmulticast mode [ 85.676423][ T6746] bridge_slave_1: left promiscuous mode [ 85.682184][ T6746] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.700727][ T6746] bridge_slave_0: left allmulticast mode [ 85.706636][ T6746] bridge_slave_0: left promiscuous mode [ 85.712338][ T6746] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.891802][ T6746] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.922287][ T6746] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.932212][ T6746] bond0 (unregistering): Released all slaves [ 85.946160][ T8400] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 85.966904][ T8305] team0: Port device team_slave_0 added [ 85.967140][ T1036] IPVS: starting estimator thread 0... [ 85.974302][ T8305] team0: Port device team_slave_1 added [ 85.992776][ T6746] hsr_slave_0: left promiscuous mode [ 85.998569][ T6746] hsr_slave_1: left promiscuous mode [ 86.010632][ T6746] batman_adv: batadv0: Removing interface: team0 [ 86.032064][ T6746] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.039759][ T6746] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.065720][ T6746] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.073184][ T6746] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.083818][ T8403] IPVS: using max 2352 ests per chain, 117600 per kthread [ 86.096927][ T6746] veth1_macvtap: left promiscuous mode [ 86.103939][ T6746] veth0_macvtap: left promiscuous mode [ 86.109534][ T6746] veth1_vlan: left promiscuous mode [ 86.136864][ T6746] veth0_vlan: left promiscuous mode [ 86.313438][ T6746] team0 (unregistering): Port device team_slave_1 removed [ 86.340569][ T6746] team0 (unregistering): Port device team_slave_0 removed [ 86.383198][ T8415] loop4: detected capacity change from 0 to 512 [ 86.437742][ T8305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.444810][ T8305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.470874][ T8305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.482703][ T8415] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.514290][ T8415] ext4 filesystem being mounted at /377/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.541506][ T8257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.564355][ T8305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.571361][ T8305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.597553][ T8305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.642186][ T8420] serio: Serial port ptm0 [ 86.661630][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.675714][ T8305] hsr_slave_0: entered promiscuous mode [ 86.682277][ T8305] hsr_slave_1: entered promiscuous mode [ 86.705699][ T8423] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.717112][ T8257] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.734972][ T8423] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.754078][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.761195][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.779863][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.787050][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.921376][ T8432] random: crng reseeded on system resumption [ 86.928376][ T8305] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 86.943043][ T8305] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 86.952197][ T8305] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 86.963057][ T8305] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 87.021977][ T8305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.031548][ T8442] pim6reg1: entered promiscuous mode [ 87.036975][ T8442] pim6reg1: entered allmulticast mode [ 87.047559][ T8257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.057839][ T8305] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.082703][ T6738] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.089940][ T6738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.101799][ T6746] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.108927][ T6746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.240783][ T8305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.319045][ T8257] veth0_vlan: entered promiscuous mode [ 87.336060][ T8257] veth1_vlan: entered promiscuous mode [ 87.357185][ T8257] veth0_macvtap: entered promiscuous mode [ 87.372620][ T8257] veth1_macvtap: entered promiscuous mode [ 87.384538][ T8257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.400248][ T8257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.410624][ T8257] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.419397][ T8257] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.428237][ T8257] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.437069][ T8257] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.490649][ T8305] veth0_vlan: entered promiscuous mode [ 87.501974][ T8305] veth1_vlan: entered promiscuous mode [ 87.530480][ T8305] veth0_macvtap: entered promiscuous mode [ 87.541550][ T8305] veth1_macvtap: entered promiscuous mode [ 87.569128][ T8305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.589176][ T8305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.606486][ T8305] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.615360][ T8305] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.624219][ T8305] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.632938][ T8305] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.688231][ T8489] loop8: detected capacity change from 0 to 4096 [ 87.699404][ T8489] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.910278][ T8503] syz.0.1701 (8503) used greatest stack depth: 9240 bytes left [ 88.095297][ T8520] netlink: 176 bytes leftover after parsing attributes in process `syz.0.1711'. [ 88.140131][ T8257] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.358474][ T8546] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1718'. [ 88.548835][ T8551] loop9: detected capacity change from 0 to 256 [ 88.715161][ T8574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1733'. [ 88.724767][ T8574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1733'. [ 88.760352][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 88.760368][ T29] audit: type=1400 audit(1752043697.253:1734): avc: denied { listen } for pid=8577 comm="syz.9.1735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 89.145119][ T29] audit: type=1400 audit(1752043697.643:1735): avc: denied { cmd } for pid=8622 comm="syz.1.1754" path="socket:[20228]" dev="sockfs" ino=20228 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 89.282038][ T8631] rdma_op ffff888116e31180 conn xmit_rdma 0000000000000000 [ 89.417395][ T8637] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1761'. [ 89.426736][ T8637] netem: change failed [ 89.451633][ T8639] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.460560][ T8639] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.737890][ T29] audit: type=1326 audit(1752043698.233:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8644 comm="syz.4.1765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b24e3e929 code=0x7ffc0000 [ 89.763655][ T29] audit: type=1326 audit(1752043698.263:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8644 comm="syz.4.1765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f7b24e3e929 code=0x7ffc0000 [ 89.787192][ T29] audit: type=1326 audit(1752043698.263:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8644 comm="syz.4.1765" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7b24e3e929 code=0x0 [ 90.047527][ T8667] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 90.047527][ T8667] program syz.9.1775 not setting count and/or reply_len properly [ 90.210842][ T8679] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.220775][ T8679] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.222318][ T29] audit: type=1326 audit(1752043698.713:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8680 comm="syz.9.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5514fe929 code=0x7ffc0000 [ 90.252088][ T29] audit: type=1326 audit(1752043698.713:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8680 comm="syz.9.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5514fe929 code=0x7ffc0000 [ 90.277988][ T29] audit: type=1326 audit(1752043698.773:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8680 comm="syz.9.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa5514fe929 code=0x7ffc0000 [ 90.301513][ T29] audit: type=1326 audit(1752043698.773:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8680 comm="syz.9.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5514fe929 code=0x7ffc0000 [ 90.325264][ T29] audit: type=1326 audit(1752043698.773:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8680 comm="syz.9.1782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5514fe929 code=0x7ffc0000 [ 90.422282][ T8687] netlink: 'syz.9.1785': attribute type 1 has an invalid length. [ 90.523871][ T8691] netlink: 'syz.9.1787': attribute type 3 has an invalid length. [ 90.660893][ T8700] vlan2: entered allmulticast mode [ 90.905925][ T8724] ref_ctr_offset mismatch. inode: 0xb9 offset: 0x0 ref_ctr_offset(old): 0x200000000100 ref_ctr_offset(new): 0x0 [ 90.929061][ T8727] 9pnet: p9_errstr2errno: server reported unknown error @L % [ 90.940298][ T8728] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1803'. [ 91.014263][ T8730] Falling back ldisc for ttyS3. [ 91.019726][ T8741] loop8: detected capacity change from 0 to 16385 [ 91.089746][ T8756] netlink: 'syz.4.1816': attribute type 39 has an invalid length. [ 91.246877][ T8768] ref_ctr_offset mismatch. inode: 0x83 offset: 0x0 ref_ctr_offset(old): 0x200000000100 ref_ctr_offset(new): 0x0 [ 91.248147][ T8770] netlink: 14 bytes leftover after parsing attributes in process `syz.9.1821'. [ 91.280597][ T8770] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.304183][ T8770] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.319733][ T8770] bond0 (unregistering): Released all slaves [ 91.466271][ T8793] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.475290][ T8793] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.142442][ T8873] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1847'. [ 92.276308][ T8891] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1852'. [ 92.743540][ T8940] ALSA: seq fatal error: cannot create timer (-19) [ 92.923462][ T8958] wg2: entered promiscuous mode [ 92.928530][ T8958] wg2: entered allmulticast mode [ 93.100011][ T8960] loop8: detected capacity change from 0 to 2048 [ 93.147818][ T8960] loop8: p1 < > p4 [ 93.161755][ T8960] loop8: p4 size 8388608 extends beyond EOD, truncated [ 93.564271][ T8973] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1884'. [ 93.618301][ T8973] team0: Port device  removed [ 93.690441][ T8973]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 93.768257][ T8973]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 93.783399][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 93.783417][ T29] audit: type=1400 audit(1752043702.273:1820): avc: denied { create } for pid=8953 comm="syz.0.1877" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 93.817114][ T8973]  (unregistering): (slave dummy0): Releasing backup interface [ 93.836274][ T8973]  (unregistering): (slave syz_tun): Releasing backup interface [ 93.845990][ T8973]  (unregistering): Released all slaves [ 93.878749][ T8982] vlan2: entered allmulticast mode [ 94.005561][ T8989] pim6reg1: entered promiscuous mode [ 94.010937][ T8989] pim6reg1: entered allmulticast mode [ 94.092559][ T29] audit: type=1400 audit(1752043702.583:1821): avc: denied { map } for pid=8993 comm="syz.0.1894" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=21821 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 94.163851][ T29] audit: type=1400 audit(1752043702.583:1822): avc: denied { read write } for pid=8993 comm="syz.0.1894" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=21821 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 94.188915][ T29] audit: type=1400 audit(1752043702.623:1823): avc: denied { create } for pid=8996 comm="syz.9.1895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 94.209621][ T29] audit: type=1400 audit(1752043702.623:1824): avc: denied { write } for pid=8996 comm="syz.9.1895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 94.289716][ T29] audit: type=1400 audit(1752043702.783:1825): avc: denied { execute } for pid=9001 comm="syz.0.1897" path="/399/cpu.stat" dev="tmpfs" ino=2088 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 94.312888][ T29] audit: type=1400 audit(1752043702.783:1826): avc: denied { mounton } for pid=9000 comm="syz.9.1898" path="/52/file0" dev="tmpfs" ino=287 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 94.342577][ T29] audit: type=1326 audit(1752043702.833:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.0.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 94.382224][ T29] audit: type=1326 audit(1752043702.863:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.0.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 94.405745][ T29] audit: type=1326 audit(1752043702.863:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9004 comm="syz.0.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 94.433941][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 94.465976][ T9009] netlink: 'wޣ': attribute type 10 has an invalid length. [ 94.473518][ T9009] netlink: 40 bytes leftover after parsing attributes in process `wޣ'. [ 94.487747][ T9009] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 94.876232][ T9035] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1913'. [ 94.923891][ T9042] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1916'. [ 94.933560][ T9042] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1916'. [ 95.073332][ T9052] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1921'. [ 95.177286][ T9060] IPv4: Oversized IP packet from 127.202.26.0 [ 95.222895][ T9066] SELinux: Context is not valid (left unmapped). [ 95.303490][ T9075] loop9: detected capacity change from 0 to 512 [ 95.310771][ T9075] EXT4-fs (loop9): mounting ext3 file system using the ext4 subsystem [ 95.319904][ T9075] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 95.328414][ T9075] EXT4-fs error (device loop9): ext4_iget_extra_inode:5035: inode #15: comm syz.9.1932: corrupted in-inode xattr: e_value size too large [ 95.342778][ T9075] EXT4-fs error (device loop9): ext4_orphan_get:1398: comm syz.9.1932: couldn't read orphan inode 15 (err -117) [ 95.355385][ T9075] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.383035][ T8305] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.462757][ T9132] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1956'. [ 96.491718][ T9132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.503664][ T9132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 96.516946][ T9132] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 96.535248][ T9132] bond0 (unregistering): Released all slaves [ 96.549973][ T9138] syzkaller1: entered promiscuous mode [ 96.555607][ T9138] syzkaller1: entered allmulticast mode [ 96.609234][ T9145] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1961'. [ 96.620188][ T9144] ALSA: seq fatal error: cannot create timer (-19) [ 96.895256][ T9169] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1971'. [ 96.915100][ T9169] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.968251][ T9169] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.014849][ T9169] bond0 (unregistering): Released all slaves [ 97.070322][ T9182] loop9: detected capacity change from 0 to 512 [ 97.165563][ T9182] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a04fc128, mo2=0002] [ 97.185595][ T9182] System zones: 1-12 [ 97.200665][ T9182] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #13: comm syz.9.1977: invalid indirect mapped block 11 (level 0) [ 97.228385][ T9182] EXT4-fs (loop9): Remounting filesystem read-only [ 97.237144][ T9196] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 97.243097][ T9182] EXT4-fs (loop9): 1 truncate cleaned up [ 97.250821][ T9182] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.253882][ T9196] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 97.287084][ T8305] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.863289][ T9224] netlink: 14 bytes leftover after parsing attributes in process `syz.8.1992'. [ 97.899797][ T9224] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 97.916799][ T9224] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.938722][ T9224] bond0 (unregistering): Released all slaves [ 97.944993][ T9232] loop9: detected capacity change from 0 to 256 [ 97.954038][ T9232] FAT-fs (loop9): bogus number of FAT sectors [ 97.960274][ T9232] FAT-fs (loop9): Can't find a valid FAT filesystem [ 98.224462][ T9256] loop8: detected capacity change from 0 to 128 [ 98.247097][ T9254] loop4: detected capacity change from 0 to 8192 [ 98.258402][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.266431][ T9254] FAT-fs (loop4): Filesystem has been set read-only [ 98.273149][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.282045][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.289993][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.297986][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.308387][ T9254] syz.4.2006: attempt to access beyond end of device [ 98.308387][ T9254] loop4: rw=0, sector=65368, nr_sectors = 1 limit=8192 [ 98.321871][ T9254] Buffer I/O error on dev loop4, logical block 65368, async page read [ 98.330351][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.342310][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.342621][ T9256] syz.8.2007: attempt to access beyond end of device [ 98.342621][ T9256] loop8: rw=0, sector=121, nr_sectors = 920 limit=128 [ 98.350315][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.385008][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.393048][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.401045][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.409008][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.416934][ T9254] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000ff12) [ 98.440804][ T9254] syz.4.2006: attempt to access beyond end of device [ 98.440804][ T9254] loop4: rw=0, sector=65368, nr_sectors = 1 limit=8192 [ 98.454465][ T9254] Buffer I/O error on dev loop4, logical block 65368, async page read [ 98.571254][ T9279] netlink: 'syz.8.2017': attribute type 4 has an invalid length. [ 98.603231][ T9279] netlink: 'syz.8.2017': attribute type 4 has an invalid length. [ 98.693706][ T9295] syz_tun: entered allmulticast mode [ 98.705219][ T9295] syz_tun: left allmulticast mode [ 98.749121][ T9293] loop8: detected capacity change from 0 to 8192 [ 98.765467][ T9303] netlink: 'syz.0.2031': attribute type 1 has an invalid length. [ 98.773261][ T9303] netlink: 'syz.0.2031': attribute type 4 has an invalid length. [ 98.781130][ T9303] __nla_validate_parse: 1 callbacks suppressed [ 98.781145][ T9303] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.2031'. [ 98.801624][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.801821][ T9303] netlink: 'syz.0.2031': attribute type 1 has an invalid length. [ 98.809600][ T9293] FAT-fs (loop8): Filesystem has been set read-only [ 98.817356][ T9303] netlink: 'syz.0.2031': attribute type 4 has an invalid length. [ 98.817372][ T9303] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.2031'. [ 98.841067][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.841091][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.856889][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.856940][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.857019][ T9293] syz.8.2024: attempt to access beyond end of device [ 98.857019][ T9293] loop8: rw=0, sector=65368, nr_sectors = 1 limit=8192 [ 98.857047][ T9293] Buffer I/O error on dev loop8, logical block 65368, async page read [ 98.857072][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.857126][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.857141][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.865546][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.865576][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.865628][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.865648][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.865706][ T9293] FAT-fs (loop8): error, invalid access to FAT (entry 0x0000ff12) [ 98.865733][ T9293] syz.8.2024: attempt to access beyond end of device [ 98.865733][ T9293] loop8: rw=0, sector=65368, nr_sectors = 1 limit=8192 [ 98.865760][ T9293] Buffer I/O error on dev loop8, logical block 65368, async page read [ 98.925394][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 98.925412][ T29] audit: type=1400 audit(1752043707.423:1950): avc: denied { create } for pid=9307 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 98.927387][ T29] audit: type=1400 audit(1752043707.423:1951): avc: denied { bind } for pid=9307 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 98.927624][ T29] audit: type=1400 audit(1752043707.423:1952): avc: denied { write } for pid=9307 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 98.945907][ T29] audit: type=1400 audit(1752043707.443:1953): avc: denied { create } for pid=9313 comm="syz.1.2035" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 98.949635][ T29] audit: type=1400 audit(1752043707.443:1954): avc: denied { name_connect } for pid=9310 comm="syz.8.2032" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 98.969475][ T29] audit: type=1400 audit(1752043707.473:1955): avc: denied { connect } for pid=9313 comm="syz.1.2035" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 99.008828][ T29] audit: type=1400 audit(1752043707.503:1956): avc: denied { read write } for pid=9319 comm="syz.0.2037" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 99.008937][ T29] audit: type=1400 audit(1752043707.503:1957): avc: denied { open } for pid=9319 comm="syz.0.2037" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 99.017156][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.244083][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.251822][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.251903][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.266754][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.266789][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.266827][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.266857][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.296519][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.296557][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.296634][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.318834][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.416666][ T9331] bridge: RTM_NEWNEIGH with invalid state 0x31 [ 99.537780][ T9335] SELinux: failed to load policy [ 99.554285][ T29] audit: type=1400 audit(1752043708.013:1958): avc: denied { load_policy } for pid=9334 comm="syz.8.2042" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 99.582418][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.589914][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.597408][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.604927][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.612385][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.619817][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.627279][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.634753][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.642145][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.649607][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.657009][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.664533][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.671935][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.679377][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.686853][ T3470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 99.695337][ T3470] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 99.795350][ T9343] tipc: Failed to remove unknown binding: 66,1,1/2886997007:2253498706/2253498708 [ 99.844883][ T29] audit: type=1400 audit(1752043708.343:1959): avc: denied { name_bind } for pid=9348 comm="syz.1.2049" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 99.894782][ T9351] blktrace: Concurrent blktraces are not allowed on loop8 [ 99.961327][ T9356] loop4: detected capacity change from 0 to 512 [ 99.983076][ T9356] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a04fc128, mo2=0002] [ 99.996204][ T9356] System zones: 1-12 [ 100.000547][ T9356] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2052: invalid indirect mapped block 11 (level 0) [ 100.015566][ T9356] EXT4-fs (loop4): Remounting filesystem read-only [ 100.022494][ T9356] EXT4-fs (loop4): 1 truncate cleaned up [ 100.028823][ T9356] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.085466][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.115408][ T9371] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2058'. [ 100.141513][ T9375] Driver unsupported XDP return value 0 on prog (id 1393) dev N/A, expect packet loss! [ 100.232870][ T9389] loop4: detected capacity change from 0 to 764 [ 100.241698][ T9389] rock: directory entry would overflow storage [ 100.247943][ T9389] rock: sig=0x4654, size=5, remaining=4 [ 100.320570][ T9399] loop8: detected capacity change from 0 to 512 [ 100.334904][ T9397] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2071'. [ 100.335389][ T9399] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a04fc128, mo2=0002] [ 100.353242][ T9399] System zones: 1-12 [ 100.358653][ T9399] EXT4-fs error (device loop8): ext4_free_branches:1023: inode #13: comm syz.8.2070: invalid indirect mapped block 11 (level 0) [ 100.375171][ T9399] EXT4-fs (loop8): Remounting filesystem read-only [ 100.402066][ T9399] EXT4-fs (loop8): 1 truncate cleaned up [ 100.434672][ T9399] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.507267][ T8257] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.616861][ T9428] netlink: 12 bytes leftover after parsing attributes in process `syz.8.2085'. [ 100.684058][ T9430] loop9: detected capacity change from 0 to 512 [ 100.708237][ T9430] EXT4-fs: Ignoring removed nomblk_io_submit option [ 100.717775][ T9436] sctp: [Deprecated]: syz.0.2087 (pid 9436) Use of int in max_burst socket option deprecated. [ 100.717775][ T9436] Use struct sctp_assoc_value instead [ 100.740466][ T9438] can0: slcan on ttyS3. [ 100.766510][ T9435] sd 0:0:1:0: device reset [ 100.785519][ T9438] can0 (unregistered): slcan off ttyS3. [ 100.785845][ T9430] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.813137][ T9430] ext4 filesystem being mounted at /108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.888308][ T8305] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.901451][ T9454] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2099'. [ 100.910567][ T9454] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2099'. [ 100.951060][ T9452] netlink: 5 bytes leftover after parsing attributes in process `syz.8.2097'. [ 100.962262][ T9452] 0XD: renamed from gretap0 (while UP) [ 100.970200][ T9452] 0XD: entered allmulticast mode [ 100.976289][ T9452] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 101.022359][ T9459] sctp: [Deprecated]: syz.9.2100 (pid 9459) Use of int in max_burst socket option deprecated. [ 101.022359][ T9459] Use struct sctp_assoc_value instead [ 101.126554][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.134142][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.141791][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.156560][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.164091][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.171583][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.179020][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.186523][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.194048][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.201447][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.208981][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.216477][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.223911][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.231310][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.295990][ T6751] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.363912][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.371446][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.378921][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.386510][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.393973][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.401432][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.408898][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.416354][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.423822][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.431289][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.438847][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.446436][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.453905][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.461306][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.468810][ T3400] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 101.524798][ T6751] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.597103][ T3400] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 101.623321][ T6751] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.671759][ T6751] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.791280][ T6751] bridge_slave_1: left allmulticast mode [ 101.797120][ T6751] bridge_slave_1: left promiscuous mode [ 101.802949][ T6751] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.811611][ T6751] bridge_slave_0: left promiscuous mode [ 101.817525][ T6751] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.832793][ T6757] nci: nci_rsp_packet: unknown rsp opcode 0x126 [ 101.966391][ T6751] bond1 (unregistering): Released all slaves [ 101.976556][ T9519] bridge: RTM_NEWNEIGH with invalid ether address [ 101.987760][ T9480] chnl_net:caif_netlink_parms(): no params data found [ 102.017876][ T6751] tipc: Disabling bearer [ 102.023191][ T6751] tipc: Left network mode [ 102.031744][ T6751] hsr_slave_0: left promiscuous mode [ 102.037664][ T6751] hsr_slave_1: left promiscuous mode [ 102.045524][ T6751] veth1_macvtap: left promiscuous mode [ 102.051103][ T6751] veth0_macvtap: left promiscuous mode [ 102.056810][ T6751] veth1_vlan: left promiscuous mode [ 102.062144][ T6751] veth0_vlan: left promiscuous mode [ 102.071914][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.079628][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.087147][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.094694][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.102175][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.109638][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.117437][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.124962][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.132417][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.139838][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.147245][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.154672][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.162089][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.169524][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.177266][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.184709][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.192130][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.199599][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.207107][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.214609][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.222025][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.229459][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.236904][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.244335][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.251739][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.259198][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.266735][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.274183][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.281656][ T23] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 102.289517][ T23] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 102.334760][ T6751] team0 (unregistering): Port device team_slave_1 removed [ 102.345577][ T9546] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2126'. [ 102.357166][ T6751] team0 (unregistering): Port device team_slave_0 removed [ 102.412983][ T9480] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.420202][ T9480] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.428938][ T9480] bridge_slave_0: entered allmulticast mode [ 102.436451][ T9480] bridge_slave_0: entered promiscuous mode [ 102.443317][ T9480] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.450528][ T9480] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.457860][ T9480] bridge_slave_1: entered allmulticast mode [ 102.464684][ T9480] bridge_slave_1: entered promiscuous mode [ 102.486005][ T9480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.497142][ T9480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.543058][ T9480] team0: Port device team_slave_0 added [ 102.566175][ T9480] team0: Port device team_slave_1 added [ 102.580839][ T6751] IPVS: stop unused estimator thread 0... [ 102.611720][ T9480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.618754][ T9480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.644813][ T9480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.737202][ T9480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.744321][ T9480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.770552][ T9480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.842542][ T9596] sd 0:0:1:0: device reset [ 102.850832][ T9480] hsr_slave_0: entered promiscuous mode [ 102.857711][ T9480] hsr_slave_1: entered promiscuous mode [ 102.863642][ T9480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.891975][ T9480] Cannot create hsr debugfs directory [ 103.024130][ T9616] loop8: detected capacity change from 0 to 256 [ 103.062673][ T8257] FAT-fs (loop8): error, corrupted directory (invalid entries) [ 103.070645][ T8257] FAT-fs (loop8): Filesystem has been set read-only [ 103.079685][ T8257] FAT-fs (loop8): error, corrupted directory (invalid entries) [ 103.110792][ T9618] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2141'. [ 103.310170][ T9480] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 103.323091][ T9480] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 103.345747][ T6746] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.375817][ T9480] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 103.409716][ T6746] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.440559][ T9480] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 103.511068][ T6746] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.577352][ T6746] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.609339][ T9480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.634537][ T9670] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 103.653081][ T9480] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.671503][ T9670] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 103.682571][ T6757] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.689690][ T6757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.715588][ T6757] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.722707][ T6757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.769382][ T6746] bridge_slave_1: left allmulticast mode [ 103.775134][ T6746] bridge_slave_1: left promiscuous mode [ 103.780856][ T6746] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.790171][ T6746] bridge_slave_0: left allmulticast mode [ 103.795995][ T6746] bridge_slave_0: left promiscuous mode [ 103.801721][ T6746] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.853882][ T9684] sd 0:0:1:0: device reset [ 103.916700][ T9693] loop9: detected capacity change from 0 to 2048 [ 103.922273][ T9480] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.933669][ T9480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.934846][ T9693] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.971809][ T9693] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.004915][ T8305] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.024011][ T6746] hsr_slave_0: left promiscuous mode [ 104.032032][ T6746] hsr_slave_1: left promiscuous mode [ 104.034548][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 104.034565][ T29] audit: type=1326 audit(1752043712.533:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 104.042922][ T6746] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.045031][ T29] audit: type=1326 audit(1752043712.543:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 104.066969][ T6746] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.105330][ T29] audit: type=1326 audit(1752043712.573:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 104.128821][ T29] audit: type=1326 audit(1752043712.573:2105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 104.152435][ T29] audit: type=1326 audit(1752043712.573:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 104.175880][ T29] audit: type=1326 audit(1752043712.573:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 104.199437][ T29] audit: type=1326 audit(1752043712.573:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 104.222906][ T29] audit: type=1326 audit(1752043712.573:2109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 104.246412][ T29] audit: type=1326 audit(1752043712.573:2110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 104.269925][ T29] audit: type=1326 audit(1752043712.573:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9703 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc86b9ee929 code=0x7ffc0000 [ 104.296635][ T6746] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.304102][ T6746] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.315160][ T6746] veth1_macvtap: left promiscuous mode [ 104.320878][ T6746] veth0_macvtap: left promiscuous mode [ 104.333828][ T6746] veth1_vlan: left promiscuous mode [ 104.339130][ T6746] veth0_vlan: left promiscuous mode [ 104.393456][ T9712] loop9: detected capacity change from 0 to 2048 [ 104.409409][ T9712] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.438762][ T8305] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.456657][ T6746] team0 (unregistering): Port device team_slave_1 removed [ 104.467486][ T6746] team0 (unregistering): Port device team_slave_0 removed [ 104.504310][ T9654] chnl_net:caif_netlink_parms(): no params data found [ 104.538749][ T9480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.563559][ T9654] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.570801][ T9654] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.580305][ T9654] bridge_slave_0: entered allmulticast mode [ 104.590211][ T9654] bridge_slave_0: entered promiscuous mode [ 104.597518][ T9654] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.604811][ T9654] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.612339][ T9654] bridge_slave_1: entered allmulticast mode [ 104.619214][ T9654] bridge_slave_1: entered promiscuous mode [ 104.637995][ T9654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.648873][ T9654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.671253][ T9654] team0: Port device team_slave_0 added [ 104.679609][ T9654] team0: Port device team_slave_1 added [ 104.700954][ T9731] tipc: Started in network mode [ 104.705928][ T9731] tipc: Node identity 4, cluster identity 4711 [ 104.712097][ T9731] tipc: Node number set to 4 [ 104.721011][ T9654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.728061][ T9654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.754149][ T9654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.768399][ T9654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.775446][ T9654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.801541][ T9654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.841161][ T9734] syzkaller1: entered promiscuous mode [ 104.846751][ T9734] syzkaller1: entered allmulticast mode [ 104.865976][ T9654] hsr_slave_0: entered promiscuous mode [ 104.872215][ T9654] hsr_slave_1: entered promiscuous mode [ 104.878885][ T9654] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.886527][ T9654] Cannot create hsr debugfs directory [ 104.959686][ T9480] veth0_vlan: entered promiscuous mode [ 104.984777][ T9480] veth1_vlan: entered promiscuous mode [ 104.995114][ T9654] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.010887][ T6755] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.031052][ T9480] veth0_macvtap: entered promiscuous mode [ 105.038434][ T9480] veth1_macvtap: entered promiscuous mode [ 105.058095][ T9654] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.072871][ T9755] __nla_validate_parse: 2 callbacks suppressed [ 105.072887][ T9755] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2186'. [ 105.081979][ T9480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.091460][ T9755] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2186'. [ 105.102235][ T9480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.112921][ T6755] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.143542][ T9480] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.152338][ T9480] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.161124][ T9480] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.162261][ T9757] loop9: detected capacity change from 0 to 2048 [ 105.169914][ T9480] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.197514][ T9757] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.209736][ T9757] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.221235][ T9654] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.221962][ T9757] EXT4-fs error (device loop9): ext4_xattr_block_get:593: inode #15: comm syz.9.2187: corrupted xattr block 128: bad e_name length [ 105.245729][ T9757] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop9 ino=15 [ 105.256065][ T9757] EXT4-fs error (device loop9): ext4_xattr_block_get:593: inode #15: comm syz.9.2187: corrupted xattr block 128: bad e_name length [ 105.270635][ T9757] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop9 ino=15 [ 105.280042][ T9757] EXT4-fs error (device loop9): ext4_xattr_block_get:593: inode #15: comm syz.9.2187: corrupted xattr block 128: bad e_name length [ 105.280647][ T6755] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.303631][ T9757] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop9 ino=15 [ 105.317043][ T9654] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.329810][ T8305] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.343096][ T9736] chnl_net:caif_netlink_parms(): no params data found [ 105.353545][ T6755] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.431213][ T9654] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 105.442768][ T9736] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.450003][ T9736] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.457370][ T9736] bridge_slave_0: entered allmulticast mode [ 105.464021][ T9736] bridge_slave_0: entered promiscuous mode [ 105.472985][ T9736] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.480096][ T9736] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.487489][ T9736] bridge_slave_1: entered allmulticast mode [ 105.493941][ T9736] bridge_slave_1: entered promiscuous mode [ 105.500122][ T9654] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 105.522433][ T9654] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 105.544390][ T9736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.553470][ T9654] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 105.570647][ T9736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.602814][ T9736] team0: Port device team_slave_0 added [ 105.609557][ T9736] team0: Port device team_slave_1 added [ 105.641038][ T6755] bridge_slave_1: left allmulticast mode [ 105.646797][ T6755] bridge_slave_1: left promiscuous mode [ 105.652516][ T6755] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.661183][ T6755] bridge_slave_0: left promiscuous mode [ 105.666959][ T6755] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.825738][ T9736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.832751][ T9736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.858868][ T9736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.870717][ T9736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.877768][ T9736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.903953][ T9736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.914859][ T9786] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 105.953191][ T9736] hsr_slave_0: entered promiscuous mode [ 105.961889][ T9788] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2194'. [ 105.962623][ T9736] hsr_slave_1: entered promiscuous mode [ 105.977006][ T9736] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.984831][ T9736] Cannot create hsr debugfs directory [ 105.993135][ T6755] hsr_slave_0: left promiscuous mode [ 105.998943][ T6755] hsr_slave_1: left promiscuous mode [ 106.004709][ T6755] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.012212][ T6755] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.019692][ T6755] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.027134][ T6755] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.028006][ T9789] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2194'. [ 106.043928][ T6755] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 106.050768][ T6755] batman_adv: batadv0: Removing interface: ipvlan2 [ 106.061221][ T6755] veth1_macvtap: left promiscuous mode [ 106.066744][ T6755] veth0_macvtap: left promiscuous mode [ 106.072266][ T6755] veth1_vlan: left promiscuous mode [ 106.077625][ T6755] veth0_vlan: left promiscuous mode [ 106.184061][ T9654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.216143][ T9654] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.235244][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.242393][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.248317][ T9796] loop4: detected capacity change from 0 to 512 [ 106.268395][ T9796] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.282382][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.289509][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.294653][ T9796] ext4 filesystem being mounted at /file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.309282][ T9796] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.418614][ T9654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.506341][ T9654] veth0_vlan: entered promiscuous mode [ 106.516678][ T9654] veth1_vlan: entered promiscuous mode [ 106.524495][ T3400] kernel write not supported for file /328/clear_refs (pid: 3400 comm: kworker/0:3) [ 106.534440][ T9654] veth0_macvtap: entered promiscuous mode [ 106.534809][ T9826] loop4: detected capacity change from 0 to 512 [ 106.560290][ T9654] veth1_macvtap: entered promiscuous mode [ 106.573600][ T9654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.584505][ T9826] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.602800][ T9826] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.605756][ T9654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.625329][ T9654] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.634165][ T9654] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.643049][ T9654] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.651833][ T9654] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.665983][ T9835] netlink: 20 bytes leftover after parsing attributes in process `syz.9.2208'. [ 106.677550][ T9835] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 106.691983][ T9826] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #18: comm syz.4.2204: corrupted inode contents [ 106.722382][ T9826] EXT4-fs (loop4): Remounting filesystem read-only [ 106.755246][ T9826] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 106.766328][ T9736] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 106.773716][ T9839] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 106.802025][ T9843] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2153'. [ 106.811571][ T9736] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 106.824641][ T9736] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 106.841868][ T9736] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 106.852023][ T9480] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.945901][ T9736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.984900][ T9736] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.031222][ T6755] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.038438][ T6755] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.048741][ T6755] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.055871][ T6755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.142381][ T9880] netlink: 24 bytes leftover after parsing attributes in process `syz.9.2225'. [ 107.173383][ T9736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.245881][ T9897] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 107.310607][ T9906] bridge: RTM_NEWNEIGH with invalid ether address [ 107.362197][ T9912] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2234'. [ 107.393259][ T9736] veth0_vlan: entered promiscuous mode [ 107.404199][ T9913] loop9: detected capacity change from 0 to 2048 [ 107.411084][ T9913] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.437970][ T9913] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.440456][ T9736] veth1_vlan: entered promiscuous mode [ 107.498266][ T9736] veth0_macvtap: entered promiscuous mode [ 107.506508][ T9736] veth1_macvtap: entered promiscuous mode [ 107.517645][ T9736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.532841][ T9736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.548984][ T8305] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.560562][ T9736] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.569528][ T9736] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.578320][ T9736] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.587096][ T9736] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.799737][ T9941] vcan0: entered allmulticast mode [ 107.807502][ T9941] vcan0: left allmulticast mode [ 108.158811][ T9968] loop4: detected capacity change from 0 to 128 [ 108.184773][ T9968] FAT-fs (loop4): Directory bread(block 162) failed [ 108.208050][ T9968] FAT-fs (loop4): Directory bread(block 163) failed [ 108.225623][ T9968] FAT-fs (loop4): Directory bread(block 164) failed [ 108.236612][ T9968] FAT-fs (loop4): Directory bread(block 165) failed [ 108.243275][ T9968] FAT-fs (loop4): Directory bread(block 166) failed [ 108.249985][ T9968] FAT-fs (loop4): Directory bread(block 167) failed [ 108.258284][ T9968] FAT-fs (loop4): Directory bread(block 168) failed [ 108.265379][ T9968] FAT-fs (loop4): Directory bread(block 169) failed [ 108.272155][ T9974] loop2: detected capacity change from 0 to 1024 [ 108.283038][ T9968] FAT-fs (loop4): Directory bread(block 162) failed [ 108.290472][ T9973] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2259'. [ 108.293879][ T9968] FAT-fs (loop4): Directory bread(block 163) failed [ 108.300331][ T9973] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2259'. [ 108.334129][ T9968] syz.4.2256: attempt to access beyond end of device [ 108.334129][ T9968] loop4: rw=3, sector=226, nr_sectors = 6 limit=128 [ 108.357162][ T9974] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.372060][ T9968] syz.4.2256: attempt to access beyond end of device [ 108.372060][ T9968] loop4: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 108.405506][ T9974] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 49 with max blocks 15 with error 28 [ 108.418069][ T9974] EXT4-fs (loop2): This should not happen!! Data will be lost [ 108.418069][ T9974] [ 108.427872][ T9974] EXT4-fs (loop2): Total free blocks count 0 [ 108.433945][ T9974] EXT4-fs (loop2): Free/Dirty block details [ 108.439860][ T9974] EXT4-fs (loop2): free_blocks=0 [ 108.444900][ T9974] EXT4-fs (loop2): dirty_blocks=0 [ 108.450001][ T9974] EXT4-fs (loop2): Block reservation details [ 108.456032][ T9974] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 108.533907][ T9736] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.593029][ T9986] loop4: detected capacity change from 0 to 2048 [ 108.627129][ T9986] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.751088][ T9998] netlink: 'syz.2.2268': attribute type 1 has an invalid length. [ 108.906134][T10007] loop9: detected capacity change from 0 to 8192 [ 108.948193][ T9480] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.099283][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 109.099301][ T29] audit: type=1400 audit(1752043717.593:2312): avc: denied { bind } for pid=10021 comm="syz.4.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 109.116376][T10019] loop3: detected capacity change from 0 to 2048 [ 109.138745][T10019] EXT4-fs: Ignoring removed mblk_io_submit option [ 109.156951][ T29] audit: type=1400 audit(1752043717.633:2313): avc: denied { listen } for pid=10021 comm="syz.4.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 109.181138][T10026] loop9: detected capacity change from 0 to 7 [ 109.187798][T10026] Buffer I/O error on dev loop9, logical block 0, async page read [ 109.197638][T10020] random: crng reseeded on system resumption [ 109.204209][T10026] Buffer I/O error on dev loop9, logical block 0, async page read [ 109.204235][T10026] loop9: unable to read partition table [ 109.204298][T10026] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 109.204298][T10026] ) failed (rc=-5) [ 109.238133][T10019] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.252502][T10028] loop4: detected capacity change from 0 to 1024 [ 109.266360][ T29] audit: type=1400 audit(1752043717.683:2314): avc: denied { read append } for pid=10018 comm="syz.1.2278" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 109.290203][ T29] audit: type=1400 audit(1752043717.683:2315): avc: denied { ioctl open } for pid=10018 comm="syz.1.2278" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 109.314420][ T29] audit: type=1400 audit(1752043717.723:2316): avc: denied { firmware_load } for pid=6757 comm="kworker/u8:34" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 109.319494][T10028] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.414150][ T9480] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.454087][ T29] audit: type=1326 audit(1752043717.943:2317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.3.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4069e929 code=0x7ffc0000 [ 109.477913][ T29] audit: type=1326 audit(1752043717.943:2318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.3.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4069e929 code=0x7ffc0000 [ 109.501504][ T29] audit: type=1326 audit(1752043717.943:2319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.3.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7fea4069e929 code=0x7ffc0000 [ 109.525129][ T29] audit: type=1326 audit(1752043717.943:2320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.3.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea4069e929 code=0x7ffc0000 [ 109.548697][ T29] audit: type=1326 audit(1752043717.943:2321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10017 comm="syz.3.2276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7fea4069e929 code=0x7ffc0000 [ 109.573303][ T9654] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.599656][T10055] geneve2: entered promiscuous mode [ 109.617351][T10049] loop2: detected capacity change from 0 to 2048 [ 109.676173][T10049] Alternate GPT is invalid, using primary GPT. [ 109.682548][T10049] loop2: p1 p2 p3 [ 109.869068][T10095] program syz.9.2308 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 109.880905][T10095] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 109.936248][T10102] netlink: 'syz.1.2312': attribute type 13 has an invalid length. [ 109.944140][T10102] netlink: 'syz.1.2312': attribute type 27 has an invalid length. [ 110.008998][ T9480] ================================================================== [ 110.017114][ T9480] BUG: KCSAN: data-race in pollwake / pollwake [ 110.023272][ T9480] [ 110.025593][ T9480] write to 0xffffc900014df9e0 of 4 bytes by interrupt on cpu 0: [ 110.033222][ T9480] pollwake+0xb6/0x100 [ 110.037288][ T9480] __wake_up_sync_key+0x52/0x80 [ 110.042146][ T9480] sock_def_readable+0x70/0x190 [ 110.047025][ T9480] tcp_data_ready+0x1ae/0x290 [ 110.051705][ T9480] tcp_data_queue+0x15b0/0x3270 [ 110.056560][ T9480] tcp_rcv_established+0xa0f/0xef0 [ 110.061673][ T9480] tcp_v4_do_rcv+0x672/0x740 [ 110.066268][ T9480] tcp_v4_rcv+0x1bd7/0x1f60 [ 110.070780][ T9480] ip_protocol_deliver_rcu+0x397/0x780 [ 110.076252][ T9480] ip_local_deliver_finish+0x184/0x220 [ 110.081724][ T9480] ip_local_deliver+0xe8/0x1c0 [ 110.086508][ T9480] ip_sublist_rcv+0x56b/0x650 [ 110.091204][ T9480] ip_list_rcv+0x261/0x290 [ 110.095634][ T9480] __netif_receive_skb_list_core+0x4dc/0x500 [ 110.101625][ T9480] netif_receive_skb_list_internal+0x487/0x600 [ 110.107780][ T9480] napi_complete_done+0x1a3/0x410 [ 110.112802][ T9480] virtnet_poll+0x18c5/0x1d10 [ 110.117483][ T9480] __napi_poll+0x63/0x3a0 [ 110.121815][ T9480] net_rx_action+0x391/0x830 [ 110.126407][ T9480] handle_softirqs+0xb7/0x290 [ 110.131085][ T9480] __irq_exit_rcu+0x3a/0xc0 [ 110.135597][ T9480] common_interrupt+0x83/0x90 [ 110.140276][ T9480] asm_common_interrupt+0x26/0x40 [ 110.145304][ T9480] kcsan_setup_watchpoint+0x415/0x430 [ 110.150684][ T9480] stack_trace_consume_entry+0x45/0xc0 [ 110.156153][ T9480] arch_stack_walk+0x110/0x150 [ 110.160935][ T9480] stack_trace_save+0x5e/0x90 [ 110.165619][ T9480] ref_tracker_alloc+0x108/0x2f0 [ 110.170563][ T9480] sk_alloc+0x18c/0x360 [ 110.174731][ T9480] inet_create+0x3c0/0x780 [ 110.179240][ T9480] __sock_create+0x2ec/0x5b0 [ 110.183834][ T9480] __sys_socket+0xb0/0x180 [ 110.188256][ T9480] __x64_sys_socket+0x3f/0x50 [ 110.192934][ T9480] x64_sys_call+0x285a/0x2fb0 [ 110.197630][ T9480] do_syscall_64+0xd2/0x200 [ 110.202146][ T9480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.208045][ T9480] [ 110.210367][ T9480] write to 0xffffc900014df9e0 of 4 bytes by task 9480 on cpu 1: [ 110.217992][ T9480] pollwake+0xb6/0x100 [ 110.222061][ T9480] __wake_up_sync_key+0x52/0x80 [ 110.226907][ T9480] anon_pipe_write+0x8ba/0xaa0 [ 110.231688][ T9480] vfs_write+0x4a0/0x8e0 [ 110.235941][ T9480] ksys_write+0xda/0x1a0 [ 110.240198][ T9480] __x64_sys_write+0x40/0x50 [ 110.244797][ T9480] x64_sys_call+0x2cdd/0x2fb0 [ 110.249474][ T9480] do_syscall_64+0xd2/0x200 [ 110.253988][ T9480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.259883][ T9480] [ 110.262224][ T9480] value changed: 0x00000001 -> 0x00000000 [ 110.267945][ T9480] [ 110.270264][ T9480] Reported by Kernel Concurrency Sanitizer on: [ 110.276456][ T9480] CPU: 1 UID: 0 PID: 9480 Comm: syz-executor Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 110.289180][ T9480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 110.299249][ T9480] ==================================================================