last executing test programs: 2m2.826252113s ago: executing program 32 (id=657): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000012000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000008000084110014003500776730"], 0x34}}, 0x0) 1m57.261776407s ago: executing program 33 (id=847): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000600)='./file0\x00', 0xe5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) write$qrtrtun(r0, &(0x7f0000001880)="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", 0x45c) r2 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r2, 0x0, 0x0}, 0x10) 1m50.935748063s ago: executing program 5 (id=1092): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000008000000e27f000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)={0x1c, r1, 0x9c3fa077fa966179, 0x4, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 1m50.781039525s ago: executing program 5 (id=1101): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0xd4bb, 0x0, 0xfffffffd}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x80800}) listen(r0, 0x5) io_uring_enter(r1, 0x3517, 0xc2de, 0x9, 0x0, 0x0) 1m50.643015807s ago: executing program 5 (id=1108): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@tcp6, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) 1m50.599479008s ago: executing program 5 (id=1110): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b105f, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x9) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x201) 1m50.568132519s ago: executing program 5 (id=1112): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x62, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000180)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380100001800800010000000000040003"], 0x44}}, 0x0) 1m50.292327173s ago: executing program 5 (id=1127): socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1m50.284855613s ago: executing program 34 (id=1127): socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1m35.783903552s ago: executing program 7 (id=1519): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0xfe8e, 0x12) 1m35.774221592s ago: executing program 7 (id=1521): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x2, 0x9, 0x8, 0x0, '\n'}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x80}, 0x1, 0x7}, 0x0) 1m35.454507277s ago: executing program 7 (id=1529): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004000000032000000c"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002200000018010000202070250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 1m35.412628258s ago: executing program 7 (id=1532): openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000300)='\x00', 0x81901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x1) 1m35.369182658s ago: executing program 7 (id=1537): rseq(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) unshare(0x2040400) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@nodiscard}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@abort}, {@grpquota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x242, 0x0) pwrite64(r0, &(0x7f0000000480)='2', 0x1, 0x8080c64) 1m35.143311442s ago: executing program 7 (id=1544): socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x6a040000) mmap(&(0x7f00002ad000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x0) 1m35.140562702s ago: executing program 35 (id=1544): socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x6a040000) mmap(&(0x7f00002ad000/0xc00000)=nil, 0xc00000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="2800000014001901000000000000000228"], 0x28}}, 0x0) 36.430659529s ago: executing program 8 (id=3914): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x3, 0x0, @remote, 0x5}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 36.36934203s ago: executing program 8 (id=3916): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@barrier}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}]}, 0xfe, 0x471, &(0x7f00000008c0)="$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") chdir(&(0x7f0000000540)='./file0\x00') mknod$loop(&(0x7f0000000000)='.\x02\x00', 0x800, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) 35.918950097s ago: executing program 8 (id=3932): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0x20000261, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) write$selinux_user(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27) 35.71821853s ago: executing program 8 (id=3937): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 35.70079782s ago: executing program 8 (id=3938): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 35.148480658s ago: executing program 8 (id=3952): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x10000002}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r3 = socket(0x18, 0x4, 0x0) sendfile(r3, r2, 0x0, 0x8) 35.120749519s ago: executing program 36 (id=3952): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x10000002}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r3 = socket(0x18, 0x4, 0x0) sendfile(r3, r2, 0x0, 0x8) 17.672638433s ago: executing program 0 (id=4631): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 17.671981293s ago: executing program 0 (id=4634): setresuid(0xee01, 0xee01, 0xee00) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x2, r2}) sendmmsg$unix(r0, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="11", 0x1}], 0x1}}], 0x1, 0x40015) 17.495623725s ago: executing program 0 (id=4641): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x9, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "aeb81d8ee3a82d67eea9e5bdf2247481041a5b9cddbc936efc471c56ae3d5f6945d296a285858a891a3b4e7bff572ef69992da867f406182d70f47773434b8349435f2ad628d62a3b45bb98872fb1900"}, 0xd8) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2, 0x0, 0x0, 0x200}}}}}}}, 0x0) 17.318652418s ago: executing program 0 (id=4644): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) 17.263002688s ago: executing program 0 (id=4646): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) 17.059844571s ago: executing program 0 (id=4655): perf_event_open(&(0x7f0000000a00)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x5, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a00"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 17.059611802s ago: executing program 37 (id=4655): perf_event_open(&(0x7f0000000a00)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x5, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a00"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 14.212533415s ago: executing program 9 (id=4715): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x4d, 0x1, 0x3, 0x80000000}, {0x60, 0x8}, {}, {0x2}, {0x6, 0x0, 0x0, 0x10000000}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x4804) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 14.192962695s ago: executing program 9 (id=4716): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000680)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$eJzs3MtvG8UfAPDv+pG+m/yq/oA+gCBAlAJJk5bSAxcQSBxAQoJDOYYkrUrdBjVBIlUFBaFyRJU4cUEckfgLOMEFASckLhzgjipVqJcWTkYb76a2a+dVP0j9+UjrzuyuO/P1ztizM7EDGFij6UMSsTMifo+I4Vq28YTR2j+3blya/vvGpekkqtU3/kpK6eGbNy5N56fmz9uRZ0oRhU+SONCi3PnFi2enKpXZC1l+fOHcu+PzixefOXNu6vTs6dnzkydOHDs68dzxyWc7Emca1839H8wd3PfKW1dfmz559e2fvkny+Jvi6JDRlQ4+Xq12uLj+2lWXrrUMNoNirZtGean/D0cxbl+84Xj5475WDuiqarVava/94ctV4B6WRL9rAPRH/kGf3v/mW4+GHv8J11+o3QClcd/KttqRUhSyc8pN97edNBoRJy//82W6RXfmIQAAGnyXjn+ebjX+K0T9vNDubA1lJCL+FxF7IuJ4ROyNiP9HLJ17f0Q8sM7ymxdJ7hz/FK5tKLA1Ssd/z2drW43jv3z0FyPFLLdrKf5ycupMZfZI9pocivKWND+xQhnfv/TrZ+2O1Y//0i0tPx8LZvW4VtrS+JyZqYWpu4m53vWPIvaXWsWfLK8EJBGxLyL2b7CMM4e/Ptju2Orxr6AD60zVryKeqF3/y9EUfy5ZeX1yfGtUZo+M563iTj//cuX1duXfVfwdkF7/7S3b/3L8I0n9eu38ev73L55MH6/88Wnbe5qNtv+h5M2Gfe9PLSxcmIgYSl6tVbp+/2TTeZO3z0/jP/Ro6/6/J26/EgciIm3ED0bEQxHxcFb3R37bveqr8OOLj72z8fi7K41/Zu3XvzockTeExaHIEst7WieKZ3/4tqHQkdbx7257/Y8tpQ5le9by/reWeq23NQMAAMBmVYiInZEUxpbThcLYWO1v+PfG9kJlbn7hqVNz752fqX1HYCTKhXyma7huPnQiu63P85NN+aPZvPHnxW1L+bHpucpMv4OHAbejTf9P/Vnsd+2ArvN9LRhc+j8MLv0fBted/X9rX+oB9F6Lz/9t/agH0Hutxv8fruWJOztfF6C3mvq/ZT8YIOb/YHBtpP97z4B7Q2mln2we6mlVgN6Z3xarf0leYjMl8l+u6UYR5bS1HI6IxYtR6HukEl1M9PudCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDP+DQAA//+CSeFs") 14.172173596s ago: executing program 9 (id=4717): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1, 0x0, 0x20000000}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x275a, 0x0) fadvise64(r2, 0x7, 0x4, 0x4) 14.139134866s ago: executing program 9 (id=4718): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) 14.138540756s ago: executing program 9 (id=4719): r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 13.963050868s ago: executing program 9 (id=4725): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:'], 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 13.962829348s ago: executing program 38 (id=4725): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='b *:'], 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 2.62765594s ago: executing program 4 (id=5161): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r1}, 0x10) creat(0x0, 0x36) 2.59884105s ago: executing program 4 (id=5163): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 2.525874042s ago: executing program 4 (id=5168): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="02142000110000000040000000000000030005000000000002000000ffffffff0000000000000000080012000000010000000000000000000600000000000027b20e97a6a9ecae000000ee00000000000000000000000000fc020000000000000000000000000000030006000000000002000000e00000010000000000000000010018"], 0x88}}, 0x0) 2.359643614s ago: executing program 4 (id=5174): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffecb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r0, 0x0, 0x1034}, 0x18) r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 2.335926634s ago: executing program 4 (id=5175): bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 2.307252915s ago: executing program 4 (id=5177): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) ioprio_set$pid(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xf3a, 0x0) 1.31484564s ago: executing program 6 (id=5227): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x7, 0x0, 0x7995}, 0x8, 0x0, 0x0, 0x48000000, 0x0, 0x4000, 0x0}) 1.27442716s ago: executing program 6 (id=5221): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000200)={0x1}) fcntl$lock(r2, 0x25, &(0x7f0000000140)={0x2, 0x2, 0x5, 0x80000000}) 1.243392661s ago: executing program 2 (id=5222): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) 1.242885951s ago: executing program 6 (id=5223): r0 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 1.233129661s ago: executing program 2 (id=5224): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0x9, 0xfd, 0x2, 0x2, 0x0, 0x70bd28, 0x27dfdbff}, 0x10}}, 0x44804) 1.204376561s ago: executing program 6 (id=5225): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x7, 0x4) listen(r0, 0xf9f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 1.199978672s ago: executing program 6 (id=5236): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @local}, 0x2}}, 0x26) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x60bd27, 0x25dfdbff, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaa8}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}]}, 0x3c}}, 0x20) 1.197760851s ago: executing program 2 (id=5237): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r3}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0xc4, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0xb0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r2}}]}, {0x4, 0xa}, {0xc}, {0xffac, 0x8, {0x0, 0x2}}}}, @m_mpls={0x5c, 0x2, 0x0, 0x0, {{0x9}, {0x30}, {0x4}, {0xc}, {0xc}}}]}]}, 0xc4}}, 0x0) 1.167239572s ago: executing program 6 (id=5228): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) syz_usb_connect$cdc_ncm(0x0, 0x7a, 0x0, 0x0) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x8000000000000003, {0x0, 0x0, 0x1}, 0xfd}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@mpls_getnetconf={0x14, 0x52, 0x200, 0x70bd27, 0x25dfdbff}, 0x14}}, 0x40000) 861.965287ms ago: executing program 2 (id=5241): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{r0}, &(0x7f0000000040), &(0x7f0000000ac0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) setuid(0xee00) 840.990487ms ago: executing program 2 (id=5231): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1, 0x0, 0x0, 0x8040}], 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000300)='5', 0x1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c"], 0x30}], 0x1, 0x0) 775.665748ms ago: executing program 2 (id=5246): syz_mount_image$ext4(&(0x7f0000002180)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008802, &(0x7f0000000d00)={[{@resgid={'resgid', 0x3d, 0xee01}}, {@data_err_ignore}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@delalloc}, {@nodelalloc}, {@acl}, {}, {@debug}]}, 0x9, 0x606, &(0x7f0000000600)="$eJzs3c1vVFUbAPDnTD9oKe/bQt68igtpYgwkSksLGGJcwNaQBj/ixo2VFoIUaGiNFk0oCW5MjBtjTFy5EP8LJbJlpW5cuHFlSIgaliaOudM7pdPeaenH9Fbm90uGnnvu3J5zpzxzzj1zzp0A2tZg9k8lYn9ETKeI/jS/uK8z8p2DC8978OeHZ7NHimr1td9TpDyv/vyU/+zLD+6JiB++T7GvY2W5M3PXLo5PTU1ezbeHZy9ND8/MXTt84dL4+cnzk5dHXxg9cfzY8RMjRzZ0XtcL8k7ffOe9/o/H3vz6y7/SyDe/jKU4GS/nT1x6HltlMAZrr0lauavvxFYXVqLOZdtpeQY7Vkf+9+uKiCeiPzqW/DX746NXSq0c0FLVFFEF2lRaR/xnvYVW1gXYTvV+QP3afvl1cKWUXgmwHe6fWhgAWBn/nQtjg9FTGxvY/SA1jPOkiNjYyFyjPRFx987YzXN3xm5Gi8bhgGLzNyLiyaL4T7X4H4ieGKjFf6Uh/rN+wZn8Z5b/6gZ7CsuHisU/bJ+F+O9ZNf6jSfy/tST+395EHfJLkeu9DfHf6+oDAAAAAAAA1un2qYh4vujz/8ri/J8omP/TFxEnt6D8wWXbKz//r9zbgmKAAvdPRbxUOP+3Uv/8faAjT/2nNh+gK527MDV5JCL+GxGHomtXtj2yShmHP9n3RbN9g/n8v/ojK/9uPhcwr8e9zl2Nx0yMD45v9ryBiPs3Ip4qnP+bFtv/VND+Z+8H049Yxr5nb51ptm/t+AdapfpVxMHC9v/hXSvS6vfnGK71B4brvYKVnv7g02+blb/R+HeLCdi8rP3fvXr8D6Sl9+uZWfXXzRdlHp3rrDY7YGP9/9nx7vR67a5C3Xne++Ozs1dHIrrT6Y4styF/dK1XAR4zPxVn1+OhHi9Z/B96ZvXxv6L+f29BsKc/GtcU1/3/775fm1VT/x/Kk8X/xLra//UnRm8NfNes/Edr/4/V2vpDeU7W/rfuFYF/j8/rYdrdmF8Qjp1Fu7a7vgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwOKhExJ5IlaHFdKUyNBTRFxH/i92VqSszs8+du/Lu5YlsX+37/yv1b/rtX9hOte//r2Tph9uj0bh9NCL2RsRnHb217aGzV6Ymyj55AAAAAAAAAAAAAAAAAAAA2CH6mqz/z/zWUXbtgJbrLLsCQGkK4v/HMuoBbD/tP7SvDcV/mt/6igDbTvsP7Uv8Q/sS/9C+xD+0L/EP7WrZOH4qqx4AAAAAAMAW2Xvg9s8pIuZf7K09Mt35vq5Sawa0WqXsCgClcYsfaF+m/kH7co0PrDXrt6fpQZuZLzx9dhMHAwAAAAAAAAAAAEDbObjf+n9oV9b/Q/uy/h/aV339/4GS6wFsP9f4QKyxkr9w/f+aRwEAAAAAAAAAAAAAW2mmuitiamry6szctYvjLUt0R0SLi9h04o2dUY2iRG+LfnO1Wr2e/S8o/QQfj0R9KvxOqc+yRH2t36MdVd57EgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0OifAAAA//8sxicA") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f0000000740)="ccf0", 0x2) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 622.50965ms ago: executing program 1 (id=5243): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00'], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={0x0, r0}, 0x18) 597.645011ms ago: executing program 1 (id=5244): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x2a, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) r2 = socket(0x10, 0x3, 0x4) fchown(r2, 0x0, 0x0) 575.889581ms ago: executing program 1 (id=5245): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty, 0x7}, {0xa, 0x0, 0x0, @mcast2, 0xfffffffe}, r1}}, 0xfffffe10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty, 0x7}, {0xa, 0x0, 0x0, @mcast2, 0xfffffffe}, r3}}, 0xfffffe10) 551.578081ms ago: executing program 1 (id=5248): pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x800, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c756e616d653dd0"]) 392.530623ms ago: executing program 1 (id=5254): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = memfd_secret(0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r3, r2, 0x2e, 0x4608, @void}, 0x10) 366.983424ms ago: executing program 1 (id=5255): sendmsg$inet(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000040)="a72d11a15c048c0a7d63aebc5cea1f815108f6091475aeec600831aa9d3944e60bc2ad06a619", 0x26}], 0x1}, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa000300"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 236.311776ms ago: executing program 3 (id=5257): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getgroups(0x4000000000000169, &(0x7f0000001080)=[0xee01, 0xffffffffffffffff]) keyctl$chown(0x4, r0, 0xee01, r2) keyctl$setperm(0x5, r0, 0x30925) setgroups(0x3, &(0x7f00000000c0)=[0x0, r2, r1]) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) 216.531457ms ago: executing program 3 (id=5258): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x14, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) name_to_handle_at(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1400) 152.364137ms ago: executing program 3 (id=5259): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x1b, r1, 0x1, 0x0, 0x6, @random="0256e946884b"}, 0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 152.118767ms ago: executing program 3 (id=5260): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x47c4, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x6f) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x300) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 28.445069ms ago: executing program 3 (id=5261): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) munmap(&(0x7f0000002000/0x3000)=nil, 0x3000) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000580)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) 0s ago: executing program 3 (id=5262): r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x2}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bind$qrtr(r0, &(0x7f00000000c0)={0x2a, 0x1, 0x7fff}, 0xc) kernel console output (not intermixed with test programs): d=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.8.3618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 131.494465][ T29] audit: type=1326 audit(1751483071.096:3951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.8.3618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 131.518683][ T29] audit: type=1326 audit(1751483071.096:3952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.8.3618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 131.542325][ T29] audit: type=1326 audit(1751483071.096:3953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.8.3618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 131.566999][ T29] audit: type=1326 audit(1751483071.096:3954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.8.3618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 131.591546][ T29] audit: type=1326 audit(1751483071.096:3955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.8.3618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 131.615067][ T29] audit: type=1326 audit(1751483071.096:3956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.8.3618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 131.639270][ T29] audit: type=1326 audit(1751483071.096:3957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11878 comm="syz.8.3618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 131.860909][T11916] netlink: 'syz.8.3634': attribute type 4 has an invalid length. [ 131.868768][T11916] netlink: 199836 bytes leftover after parsing attributes in process `syz.8.3634'. [ 131.943944][T11926] loop8: detected capacity change from 0 to 512 [ 131.951590][T11928] netlink: 'syz.3.3641': attribute type 3 has an invalid length. [ 131.960754][T11926] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 131.961520][T11930] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3640'. [ 131.988815][T11926] EXT4-fs (loop8): 1 truncate cleaned up [ 131.995030][T11926] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.034041][T10235] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.056756][T11939] rdma_op ffff88811a41b980 conn xmit_rdma 0000000000000000 [ 132.083375][T11943] netlink: 'syz.3.3647': attribute type 4 has an invalid length. [ 132.091263][T11943] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.3647'. [ 132.134673][T11951] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3659'. [ 132.150783][T11951] IPVS: Error joining to the multicast group [ 132.215832][T11955] SELinux: ebitmap: truncated map [ 132.228381][T11955] SELinux: failed to load policy [ 132.251894][T11965] wireguard1: entered promiscuous mode [ 132.257544][T11965] wireguard1: entered allmulticast mode [ 132.369913][T11987] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3667'. [ 132.436257][T11999] netlink: 'syz.2.3672': attribute type 1 has an invalid length. [ 132.470855][T12005] netlink: 48 bytes leftover after parsing attributes in process `syz.3.3676'. [ 132.480155][T12005] netlink: 44 bytes leftover after parsing attributes in process `syz.3.3676'. [ 132.579895][T12021] xt_connbytes: Forcing CT accounting to be enabled [ 132.586728][T12021] Cannot find set identified by id 0 to match [ 132.638980][T12027] xt_CT: You must specify a L4 protocol and not use inversions on it [ 132.759650][T12049] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 132.936437][ T36] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 132.944808][ T36] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 133.083772][T12084] netlink: 'syz.0.3711': attribute type 1 has an invalid length. [ 133.188267][T12094] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3725'. [ 133.197456][T12094] IPVS: Error joining to the multicast group [ 133.317070][T12111] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3722'. [ 133.438723][T12122] 9pnet: Could not find request transport: 0xffffffffffffffff [ 133.480517][T12132] loop6: detected capacity change from 0 to 1024 [ 133.487612][T12132] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 133.498556][T12132] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 133.509121][T12132] JBD2: no valid journal superblock found [ 133.514880][T12132] EXT4-fs (loop6): Could not load journal inode [ 133.528433][ T2019] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 134.409885][T12192] netlink: 'syz.8.3755': attribute type 3 has an invalid length. [ 134.796271][T12200] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.811104][T12200] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.826610][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.836760][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.844568][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.852800][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.860548][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.868202][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.875882][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.884248][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.899441][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.907053][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.916112][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.949829][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.957609][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.965186][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.972764][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 134.980807][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.003246][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.011137][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.018782][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.026320][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.033985][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.041607][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.049843][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.057926][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.065540][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.073380][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.080982][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.088563][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.096120][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.103773][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.111328][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.118859][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.126382][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.133884][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.141430][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.148946][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.156540][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.164086][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.171630][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.179367][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.188862][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.204967][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.224090][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.237153][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.247669][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.255363][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.263518][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.271479][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.279459][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.287012][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.294845][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.315719][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.323800][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.332415][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.339993][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.348027][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.355552][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.363141][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.376313][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.384016][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.391859][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.400450][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.409660][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.420142][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.429249][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.457286][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.464971][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.476525][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.485913][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.503635][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.513489][T12276] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 135.535282][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.535324][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.556352][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.566671][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.576067][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.584006][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.593069][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.601064][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.609909][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.618383][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.631123][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.641918][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.659223][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.668440][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.676018][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.699365][T12235] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.823448][T12314] hub 9-0:1.0: USB hub found [ 135.837119][T12314] hub 9-0:1.0: 8 ports detected [ 135.940371][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.951188][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.976521][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 135.999991][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.015144][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.033723][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.045492][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.054589][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.064156][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.074088][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.092887][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.115114][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.132487][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.140723][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.148616][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.156238][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.181286][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.202635][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.204757][T12364] loop6: detected capacity change from 0 to 512 [ 136.210473][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.227160][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.289711][T12364] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.301051][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.319592][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.320716][T12364] ext4 filesystem being mounted at /592/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.347401][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.347442][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.355006][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.362647][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.370307][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.377887][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.385393][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.393043][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.400715][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.410079][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.418285][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 136.418303][ T29] audit: type=1400 audit(1751483076.076:4197): avc: denied { ioctl } for pid=12361 comm="syz.6.3837" path="/592/bus/file1" dev="loop6" ino=15 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 136.457880][T12364] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm syz.6.3837: corrupted inode contents [ 136.470028][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.470067][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.478763][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.479550][T12364] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #18: comm syz.6.3837: mark_inode_dirty error [ 136.487175][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.506396][ T29] audit: type=1400 audit(1751483076.166:4198): avc: denied { read append open } for pid=12361 comm="syz.6.3837" path="/592/bus/cpu.stat" dev="loop6" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 136.506519][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.516771][ T3836] bridge0: port 1(syz_tun) entered disabled state [ 136.547345][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.551965][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.559580][T12364] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #18: comm syz.6.3837: corrupted inode contents [ 136.560749][ T3836] syz_tun (unregistering): left allmulticast mode [ 136.567440][T12364] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #18: comm syz.6.3837: mark_inode_dirty error [ 136.579015][ T3836] syz_tun (unregistering): left promiscuous mode [ 136.579060][ T3836] bridge0: port 1(syz_tun) entered disabled state [ 136.612925][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.613048][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.622382][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.630090][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.637904][T12364] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #18: comm syz.6.3837: mark inode dirty (error -117) [ 136.638064][T12364] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 136.669427][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.669463][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.677154][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.684880][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.693813][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.702078][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.717612][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.725854][T12333] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 136.734597][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.751310][ T29] audit: type=1326 audit(1751483076.406:4199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.8.3849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 136.775523][ T29] audit: type=1326 audit(1751483076.406:4200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.8.3849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 136.799099][ T29] audit: type=1326 audit(1751483076.406:4201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.8.3849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 136.822711][ T29] audit: type=1326 audit(1751483076.406:4202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.8.3849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 136.846285][ T29] audit: type=1326 audit(1751483076.406:4203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz.8.3849" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99d523e929 code=0x7ffc0000 [ 136.895612][ T2019] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.912338][T12395] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12395 comm=syz.6.3848 [ 136.929083][T12398] xt_hashlimit: size too large, truncated to 1048576 [ 137.009527][ T2019] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.024060][ T29] audit: type=1400 audit(1751483076.646:4204): avc: denied { mounton } for pid=12401 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 137.093181][ T2019] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.115540][T12401] lo speed is unknown, defaulting to 1000 [ 137.179193][ T2019] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.245709][T12401] chnl_net:caif_netlink_parms(): no params data found [ 137.334555][ T29] audit: type=1400 audit(1751483076.996:4205): avc: denied { create } for pid=12423 comm="syz.2.3856" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=DC [ 137.357031][ T29] audit: type=1400 audit(1751483076.996:4206): avc: denied { associate } for pid=12423 comm="syz.2.3856" name="file0" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon=DC [ 137.430679][ T2019] team0: Port device bond0 removed [ 137.440702][ T2019] bond0 (unregistering): Released all slaves [ 137.455769][ T2019] bond1 (unregistering): Released all slaves [ 137.466808][ T2019] bond2 (unregistering): Released all slaves [ 137.478468][T12401] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.485649][T12401] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.494808][T12401] bridge_slave_0: entered allmulticast mode [ 137.503084][T12401] bridge_slave_0: entered promiscuous mode [ 137.510050][T12401] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.517138][T12401] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.533733][T12401] bridge_slave_1: entered allmulticast mode [ 137.542196][T12401] bridge_slave_1: entered promiscuous mode [ 137.605423][T12448] program syz.0.3867 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.608601][T12401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.625567][ T2019] hsr_slave_0: left promiscuous mode [ 137.632945][T12448] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 137.633219][ T2019] hsr_slave_1: left promiscuous mode [ 137.657045][ T2019] veth1_vlan: left promiscuous mode [ 137.662672][ T2019] veth0_vlan: left promiscuous mode [ 137.740989][T12458] netlink: 'syz.6.3872': attribute type 1 has an invalid length. [ 137.748854][T12458] netlink: 224 bytes leftover after parsing attributes in process `syz.6.3872'. [ 137.802562][ T5127] smc: removing ib device syz0 [ 137.809036][T12401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.818162][ T36] lo speed is unknown, defaulting to 1000 [ 137.824071][ T36] syz0: Port: 1 Link DOWN [ 137.879107][T12476] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3879'. [ 137.890626][T12401] team0: Port device team_slave_0 added [ 137.899644][T12401] team0: Port device team_slave_1 added [ 137.935365][T12401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.942470][T12401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.968791][T12401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.982894][T12401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.989926][T12401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.015939][T12401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.038904][T12483] program syz.6.3881 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 138.053292][T12483] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 138.075921][T12486] netlink: 59 bytes leftover after parsing attributes in process `syz.0.3883'. [ 138.077670][T12401] hsr_slave_0: entered promiscuous mode [ 138.095897][T12401] hsr_slave_1: entered promiscuous mode [ 138.101918][T12401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.111819][T12401] Cannot create hsr debugfs directory [ 138.198215][T12500] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 138.206742][T12500] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 138.218370][ T2019] IPVS: stop unused estimator thread 0... [ 138.315545][T12510] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3894'. [ 138.324630][T12510] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3894'. [ 138.351947][T12513] SELinux: Context system_u:object_r:wtmp_t:s0 is not valid (left unmapped). [ 138.381382][T12515] loop6: detected capacity change from 0 to 512 [ 138.389449][T12515] EXT4-fs (loop6): orphan cleanup on readonly fs [ 138.396336][T12515] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3896: bg 0: block 248: padding at end of block bitmap is not set [ 138.411021][T12515] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.3896: Failed to acquire dquot type 1 [ 138.422941][T12515] EXT4-fs (loop6): 1 truncate cleaned up [ 138.429477][T12515] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.452997][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.601837][T12401] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 138.629581][T12401] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 138.645250][T12401] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 138.655178][T12401] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 138.657876][T12525] binfmt_misc: register: failed to install interpreter file ./file0 [ 138.728916][T12401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.743896][T12401] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.772019][ T2019] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.779138][ T2019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.814860][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.822115][ T5127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.877124][T12401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.940620][T12401] veth0_vlan: entered promiscuous mode [ 138.948801][T12401] veth1_vlan: entered promiscuous mode [ 138.963303][T12401] veth0_macvtap: entered promiscuous mode [ 138.971081][T12401] veth1_macvtap: entered promiscuous mode [ 138.982410][T12401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.993250][T12401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.002680][T12401] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.011483][T12401] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.020313][T12401] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.029041][T12401] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.069478][T12556] SELinux: syz.3.3851 (12556) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 139.121304][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.148330][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.155974][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.164233][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.172865][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.180727][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.193532][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.208871][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.225380][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.272462][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.280711][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.292024][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.313224][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.320944][T12582] netlink: 'syz.2.3925': attribute type 3 has an invalid length. [ 139.321391][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.336306][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.343873][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.346887][T12586] loop8: detected capacity change from 0 to 512 [ 139.351766][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.374232][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.379121][T12586] EXT4-fs: Ignoring removed mblk_io_submit option [ 139.389790][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.395926][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.410768][T12586] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 139.417294][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.426614][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.428349][T12586] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 139.453490][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.453527][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.474354][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.477259][T12586] System zones: 1-12 [ 139.491064][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.495763][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.505711][T12586] EXT4-fs error (device loop8): ext4_iget_extra_inode:5035: inode #15: comm syz.8.3916: corrupted in-inode xattr: e_value size too large [ 139.555567][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.555610][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.573588][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.585917][T12586] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.3916: couldn't read orphan inode 15 (err -117) [ 139.614595][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.614639][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.631134][T12586] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.637276][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.728430][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.736035][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.756577][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.767543][T10235] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.784436][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.784486][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.807378][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.814933][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.847585][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.855140][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.871964][T12623] SELinux: syz.8.3932 (12623) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 139.894069][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.894115][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.907283][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.909439][T12625] xt_TCPMSS: Only works on TCP SYN packets [ 139.914846][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.938887][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.946446][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.983634][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 139.991605][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 140.017493][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 140.026278][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 140.059941][T12564] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 140.163475][T12632] loop6: detected capacity change from 0 to 8192 [ 140.199719][T12642] program syz.2.3944 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 140.209992][T12642] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 140.233961][ T2019] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.381149][ T2019] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.393340][T12649] loop6: detected capacity change from 0 to 164 [ 140.397714][T12640] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.408822][T12649] ISOFS: unable to read i-node block [ 140.414143][T12649] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 140.424645][T12649] isofs_fill_super: get root inode failed [ 140.440780][T12640] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.452593][ T2019] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.504252][ T2019] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.568989][T12663] SELinux: syz.0.3950 (12663) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 140.584334][ T2019] bridge_slave_1: left allmulticast mode [ 140.590146][ T2019] bridge_slave_1: left promiscuous mode [ 140.595785][ T2019] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.605310][T12665] netlink: 256 bytes leftover after parsing attributes in process `syz.6.3965'. [ 140.630837][ T2019] bridge_slave_0: left allmulticast mode [ 140.636612][ T2019] bridge_slave_0: left promiscuous mode [ 140.642437][ T2019] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.709233][T12680] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3960'. [ 140.750377][ T2019] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 140.761755][ T2019] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 140.772218][ T2019] bond0 (unregistering): Released all slaves [ 140.797455][T12676] ip6gre2: entered allmulticast mode [ 140.837830][ T1034] kernel write not supported for file bpf-prog (pid: 1034 comm: kworker/0:2) [ 140.848484][ T2019] tipc: Disabling bearer [ 140.853486][ T2019] tipc: Left network mode [ 140.879583][ T2019] hsr_slave_0: left promiscuous mode [ 140.885407][ T2019] hsr_slave_1: left promiscuous mode [ 140.907636][ T2019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.915102][ T2019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 140.938148][ T2019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.945628][ T2019] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 140.960196][ T2019] veth1_macvtap: left promiscuous mode [ 140.965962][ T2019] veth0_macvtap: left promiscuous mode [ 140.971534][ T2019] veth1_vlan: left promiscuous mode [ 140.976857][ T2019] veth0_vlan: left promiscuous mode [ 141.021131][T12708] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3972'. [ 141.063607][T12714] xt_hashlimit: size too large, truncated to 1048576 [ 141.086562][ T2019] team0 (unregistering): Port device team_slave_1 removed [ 141.099828][ T2019] team0 (unregistering): Port device team_slave_0 removed [ 141.292279][T12671] chnl_net:caif_netlink_parms(): no params data found [ 141.302733][ T12] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 141.361507][T12671] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.368724][T12671] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.376076][T12671] bridge_slave_0: entered allmulticast mode [ 141.382870][T12671] bridge_slave_0: entered promiscuous mode [ 141.389978][T12671] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.397069][T12671] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.404498][T12671] bridge_slave_1: entered allmulticast mode [ 141.411143][T12671] bridge_slave_1: entered promiscuous mode [ 141.430164][T12671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.440676][T12671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.472595][T12671] team0: Port device team_slave_0 added [ 141.481216][T12671] team0: Port device team_slave_1 added [ 141.498239][T12671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.505257][T12671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.531243][T12671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.542635][T12671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.549733][T12671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.575872][T12671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.602195][T12671] hsr_slave_0: entered promiscuous mode [ 141.608480][T12671] hsr_slave_1: entered promiscuous mode [ 141.900421][T12746] dvmrp9: entered allmulticast mode [ 141.906625][T12746] dvmrp9: left allmulticast mode [ 142.001364][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 142.001430][ T29] audit: type=1400 audit(1751483081.666:4347): avc: denied { setcheckreqprot } for pid=12750 comm="syz.2.3985" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 142.055640][T12671] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 142.070927][T12671] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 142.083226][T12671] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 142.099472][T12747] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 142.110214][T12671] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 142.119481][T12747] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.130524][ T29] audit: type=1400 audit(1751483081.796:4348): avc: denied { mount } for pid=12758 comm="syz.6.3989" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 142.135922][T12671] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.159857][T12671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.167295][T12671] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.173111][ T29] audit: type=1400 audit(1751483081.796:4349): avc: denied { unmount } for pid=12758 comm="syz.6.3989" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 142.174432][T12671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.229962][T12769] netlink: 'syz.3.3990': attribute type 1 has an invalid length. [ 142.237893][T12769] netlink: 224 bytes leftover after parsing attributes in process `syz.3.3990'. [ 142.265220][T12671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.279939][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.293090][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.316050][T12671] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.327138][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.334271][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.348580][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.355856][ T5106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.456137][T12790] loop6: detected capacity change from 0 to 512 [ 142.474363][T12790] EXT4-fs: Ignoring removed mblk_io_submit option [ 142.482501][T12671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.489988][T12790] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 142.492956][ T1034] kernel write not supported for file bpf-prog (pid: 1034 comm: kworker/0:2) [ 142.517966][T12790] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 142.525936][T12790] System zones: 1-12 [ 142.549151][T12790] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.4007: corrupted in-inode xattr: e_value size too large [ 142.564052][T12790] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.4007: couldn't read orphan inode 15 (err -117) [ 142.585484][T12790] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.632013][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.682537][ T29] audit: type=1326 audit(1751483082.346:4350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.3.4003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70599e929 code=0x7ffc0000 [ 142.706282][ T29] audit: type=1326 audit(1751483082.346:4351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.3.4003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70599e929 code=0x7ffc0000 [ 142.736812][ T29] audit: type=1326 audit(1751483082.396:4352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12812 comm="syz.0.4005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a2df5e929 code=0x7ffc0000 [ 142.760533][ T29] audit: type=1326 audit(1751483082.396:4353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12812 comm="syz.0.4005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a2df5e929 code=0x7ffc0000 [ 142.784103][ T29] audit: type=1326 audit(1751483082.396:4354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.3.4003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff70599e929 code=0x7ffc0000 [ 142.807223][T12671] veth0_vlan: entered promiscuous mode [ 142.807653][ T29] audit: type=1326 audit(1751483082.396:4355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.3.4003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70599e929 code=0x7ffc0000 [ 142.836648][ T29] audit: type=1326 audit(1751483082.396:4356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.3.4003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70599e929 code=0x7ffc0000 [ 142.873175][T12671] veth1_vlan: entered promiscuous mode [ 142.951746][T12671] veth0_macvtap: entered promiscuous mode [ 142.959410][T12671] veth1_macvtap: entered promiscuous mode [ 142.970255][T12671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.981313][T12671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.990720][T12671] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.999596][T12671] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.008400][T12671] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.017330][T12671] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.241485][T12874] netlink: 'syz.6.4030': attribute type 4 has an invalid length. [ 143.249527][T12874] netlink: 3657 bytes leftover after parsing attributes in process `syz.6.4030'. [ 143.300884][ T3392] IPVS: starting estimator thread 0... [ 143.387286][T12885] IPVS: using max 2352 ests per chain, 117600 per kthread [ 143.476584][T12909] netlink: 240 bytes leftover after parsing attributes in process `syz.2.4047'. [ 143.486945][T12909] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4047'. [ 143.500671][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.511678][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.523845][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.532587][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.540430][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.548282][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.556971][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.565625][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.573515][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.581755][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.602733][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.613436][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.621768][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.649250][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.660413][T12927] 9p: Unknown access argument : -22 [ 143.667348][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.674182][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.688242][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.696157][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.705329][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.716242][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.725585][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.743291][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.751717][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.761902][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.772738][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.781322][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.790396][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.798305][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.805860][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.845530][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.855411][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.856005][T12943] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.873264][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.881301][T12943] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.900569][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.900610][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.908774][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.916407][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.925061][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.933531][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.952274][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.961003][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.968840][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.976933][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.985650][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 143.994515][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.002274][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.009891][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.017814][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.031925][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.041094][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.049990][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.057806][T12949] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4067'. [ 144.057813][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.057842][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.082035][T12949] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4067'. [ 144.082851][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.094047][T12949] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4067'. [ 144.101051][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.117041][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.125436][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.142336][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.155609][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.167572][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.175543][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.183652][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.192135][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.200955][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.219381][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.227730][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.236415][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.246056][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.253640][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.261401][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.269443][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.277140][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.286181][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.293943][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.302391][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.312169][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.320528][T12913] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 144.440392][T12986] loop6: detected capacity change from 0 to 512 [ 144.465187][T12986] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 144.509093][T12986] EXT4-fs (loop6): mount failed [ 144.609070][T13008] infiniband syz2: set active [ 144.614039][T13008] infiniband syz2: added veth0_to_bond [ 144.629663][T13008] RDS/IB: syz2: added [ 144.643169][T13008] smc: adding ib device syz2 with port count 1 [ 144.654180][T13008] smc: ib device syz2 port 1 has pnetid [ 144.832542][T13044] loop6: detected capacity change from 0 to 1024 [ 144.842516][T13044] EXT4-fs: Ignoring removed nobh option [ 144.848257][T13044] EXT4-fs: Ignoring removed bh option [ 144.854680][T13045] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4107'. [ 144.863805][T13045] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4107'. [ 144.895369][T13044] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.909725][T13049] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4108'. [ 144.933728][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.024916][T13067] xt_CT: You must specify a L4 protocol and not use inversions on it [ 145.619385][ T5106] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 145.636598][T13164] 9pnet: p9_errstr2errno: server reported unknown error pA;KZ44/@qkp [ 145.636598][T13164] C< [ 146.302056][T13201] netlink: 'syz.2.4172': attribute type 10 has an invalid length. [ 146.310105][T13201] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4172'. [ 146.331899][T13201] geneve1: entered promiscuous mode [ 146.337473][T13201] geneve1: entered allmulticast mode [ 146.343746][T13201] team0: Port device geneve1 added [ 146.627627][T13245] loop6: detected capacity change from 0 to 512 [ 146.635170][T13245] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 146.649500][T13245] EXT4-fs (loop6): 1 truncate cleaned up [ 146.657072][T13245] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.688998][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.776860][T13263] netlink: 'syz.6.4202': attribute type 6 has an invalid length. [ 146.945377][T13284] SELinux: syz.3.4210 (13284) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 147.008269][ T29] kauditd_printk_skb: 352 callbacks suppressed [ 147.008287][ T29] audit: type=1326 audit(1751483086.676:4708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13290 comm="syz.9.4215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62fd5ee929 code=0x7ffc0000 [ 147.044077][ T29] audit: type=1326 audit(1751483086.696:4709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13290 comm="syz.9.4215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62fd5ee929 code=0x7ffc0000 [ 147.067899][ T29] audit: type=1326 audit(1751483086.696:4710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13290 comm="syz.9.4215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62fd5ee929 code=0x7ffc0000 [ 147.091515][ T29] audit: type=1326 audit(1751483086.696:4711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13290 comm="syz.9.4215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62fd5ee929 code=0x7ffc0000 [ 147.115178][ T29] audit: type=1326 audit(1751483086.696:4712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13290 comm="syz.9.4215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62fd5ee929 code=0x7ffc0000 [ 147.138997][ T29] audit: type=1326 audit(1751483086.696:4713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13290 comm="syz.9.4215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62fd5ee929 code=0x7ffc0000 [ 147.162564][ T29] audit: type=1326 audit(1751483086.696:4714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13290 comm="syz.9.4215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62fd5ee929 code=0x7ffc0000 [ 147.186421][ T29] audit: type=1326 audit(1751483086.696:4715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13290 comm="syz.9.4215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62fd5ee929 code=0x7ffc0000 [ 147.210021][ T29] audit: type=1326 audit(1751483086.696:4716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13290 comm="syz.9.4215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62fd5ee929 code=0x7ffc0000 [ 147.233522][ T29] audit: type=1326 audit(1751483086.706:4717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13290 comm="syz.9.4215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62fd5ee929 code=0x7ffc0000 [ 147.342072][T13314] random: crng reseeded on system resumption [ 147.525017][T13346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 147.656815][T13360] loop6: detected capacity change from 0 to 1024 [ 147.689497][T13360] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.705540][T13368] 9pnet: p9_errstr2errno: server reported unknown error pA;KZ44/@qkp [ 147.705540][T13368] C< [ 147.786331][T13359] EXT4-fs (loop6): pa ffff888106ed1850: logic 0, phys. 113, len 4 [ 147.794408][T13359] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 2, pa_free 3 [ 147.836934][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.879366][T13374] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.912823][T13374] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.141695][T13400] IPv6: Can't replace route, no match found [ 148.385434][T13422] SELinux: syz.9.4270 (13422) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 148.406814][T13424] __nla_validate_parse: 9 callbacks suppressed [ 148.406928][T13424] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4271'. [ 148.424872][T13424] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.433814][T13424] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.442700][T13424] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.451532][T13424] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.470723][T13424] netdevsim netdevsim6 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.479698][T13424] netdevsim netdevsim6 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.488696][T13424] netdevsim netdevsim6 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.497691][T13424] netdevsim netdevsim6 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.644942][T13454] loop6: detected capacity change from 0 to 1024 [ 148.651832][T13454] EXT4-fs: Ignoring removed orlov option [ 148.657628][T13454] EXT4-fs: Ignoring removed nomblk_io_submit option [ 148.680872][T13454] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.745393][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.903489][T13486] netlink: 'syz.9.4299': attribute type 21 has an invalid length. [ 148.911617][T13486] netlink: 'syz.9.4299': attribute type 1 has an invalid length. [ 148.919412][T13486] netlink: 144 bytes leftover after parsing attributes in process `syz.9.4299'. [ 148.955149][T13490] team0: Device vlan0 is already an upper device of the team interface [ 149.039451][T13498] loop6: detected capacity change from 0 to 8192 [ 149.050780][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.058304][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.065726][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.074650][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.082297][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.089922][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.097531][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.105100][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.112715][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.120155][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.127582][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.135003][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.142480][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.149994][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.157442][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.164962][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.172502][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.179952][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.187393][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.194804][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.202410][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.209924][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.217520][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.224944][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.232424][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.239888][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.247354][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.254826][ T36] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 149.264596][ T36] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 149.315440][T13520] netlink: 'syz.6.4316': attribute type 1 has an invalid length. [ 149.381713][T13526] loop6: detected capacity change from 0 to 256 [ 150.019246][T13577] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4338'. [ 150.043116][T13577] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.051993][T13577] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.060757][T13577] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.069520][T13577] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.081236][T13579] loop6: detected capacity change from 0 to 128 [ 150.090074][T13577] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.099122][T13577] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.108236][T13577] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.117144][T13577] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.134423][T13579] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 150.191752][ T5127] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 150.214618][T13585] 9p: Unknown access argument ů: -22 [ 150.357425][T13599] IPv6: Can't replace route, no match found [ 150.465587][T13609] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4355'. [ 150.481117][T13609] netdevsim netdevsim9 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.490105][T13609] netdevsim netdevsim9 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.498954][T13609] netdevsim netdevsim9 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.507768][T13609] netdevsim netdevsim9 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.519772][T13609] netdevsim netdevsim9 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.528752][T13609] netdevsim netdevsim9 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.537702][T13609] netdevsim netdevsim9 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.546642][T13609] netdevsim netdevsim9 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 150.964144][T13641] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4369'. [ 150.975881][T13641] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.984744][T13641] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 150.993627][T13641] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 151.002495][T13641] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 151.038165][T13641] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 151.047124][T13641] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 151.056072][T13641] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 151.065081][T13641] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 151.302645][T13663] loop6: detected capacity change from 0 to 512 [ 151.329866][T13663] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 151.346219][T13663] EXT4-fs (loop6): orphan cleanup on readonly fs [ 151.354726][T13663] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #16: comm syz.6.4380: corrupted inode contents [ 151.368987][T13663] EXT4-fs (loop6): Remounting filesystem read-only [ 151.375754][T13663] EXT4-fs (loop6): 1 truncate cleaned up [ 151.382375][ T5154] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 151.393681][ T5154] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 151.410897][ T5154] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 151.421590][T13663] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 151.475977][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.578592][T13684] pim6reg: entered allmulticast mode [ 151.608955][T13684] pim6reg: left allmulticast mode [ 152.284413][T13728] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 152.291046][T13728] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 152.298636][T13728] vhci_hcd vhci_hcd.0: Device attached [ 152.310948][T13728] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(5) [ 152.317507][T13728] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 152.325289][T13728] vhci_hcd vhci_hcd.0: Device attached [ 152.330980][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 152.330995][ T29] audit: type=1400 audit(1751483091.986:4935): avc: denied { shutdown } for pid=13731 comm="syz.0.4407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 152.368963][ T29] audit: type=1400 audit(1751483091.996:4936): avc: denied { getopt } for pid=13731 comm="syz.0.4407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 152.388692][ T29] audit: type=1400 audit(1751483091.996:4937): avc: denied { connect } for pid=13731 comm="syz.0.4407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 152.408465][ T29] audit: type=1400 audit(1751483091.996:4938): avc: denied { name_connect } for pid=13731 comm="syz.0.4407" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 152.424194][T13739] netlink: 165 bytes leftover after parsing attributes in process `syz.3.4413'. [ 152.431342][ T29] audit: type=1400 audit(1751483092.086:4939): avc: denied { write } for pid=13738 comm="syz.3.4413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 152.441643][T13728] vhci_hcd vhci_hcd.0: pdev(6) rhport(2) sockfd(7) [ 152.460197][ T29] audit: type=1400 audit(1751483092.086:4940): avc: denied { nlmsg_write } for pid=13738 comm="syz.3.4413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 152.466615][T13728] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 152.495278][T13728] vhci_hcd vhci_hcd.0: Device attached [ 152.520474][T13737] vhci_hcd vhci_hcd.0: pdev(6) rhport(3) sockfd(10) [ 152.527201][T13737] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 152.532006][T13739] netlink: 277 bytes leftover after parsing attributes in process `syz.3.4413'. [ 152.534648][T13737] vhci_hcd vhci_hcd.0: Device attached [ 152.561484][T13747] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 152.567427][ T36] usb 13-1: new low-speed USB device number 2 using vhci_hcd [ 152.615056][T13728] vhci_hcd vhci_hcd.0: pdev(6) rhport(5) sockfd(12) [ 152.621816][T13728] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 152.629474][T13728] vhci_hcd vhci_hcd.0: Device attached [ 152.656827][T13754] vhci_hcd: connection closed [ 152.657005][T13744] vhci_hcd: connection closed [ 152.662042][T13732] vhci_hcd: connection closed [ 152.669826][T13729] vhci_hcd: connection reset by peer [ 152.683015][ T5154] vhci_hcd: stop threads [ 152.687335][ T5154] vhci_hcd: release socket [ 152.691784][ T5154] vhci_hcd: disconnect device [ 152.696939][T13742] vhci_hcd: connection closed [ 152.700079][ T5154] vhci_hcd: stop threads [ 152.709151][ T5154] vhci_hcd: release socket [ 152.713627][ T5154] vhci_hcd: disconnect device [ 152.719575][ T5154] vhci_hcd: stop threads [ 152.723933][ T5154] vhci_hcd: release socket [ 152.728412][ T5154] vhci_hcd: disconnect device [ 152.826669][ T29] audit: type=1326 audit(1751483092.486:4941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13764 comm="syz.2.4421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 152.850345][ T29] audit: type=1326 audit(1751483092.486:4942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13764 comm="syz.2.4421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 152.894999][ T5154] vhci_hcd: stop threads [ 152.899523][ T5154] vhci_hcd: release socket [ 152.904001][ T5154] vhci_hcd: disconnect device [ 152.919488][ T5154] vhci_hcd: stop threads [ 152.923793][ T5154] vhci_hcd: release socket [ 152.928287][ T5154] vhci_hcd: disconnect device [ 152.933556][ T29] audit: type=1326 audit(1751483092.546:4943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13764 comm="syz.2.4421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 152.957421][ T29] audit: type=1326 audit(1751483092.546:4944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13764 comm="syz.2.4421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 153.310381][T13794] loop6: detected capacity change from 0 to 2048 [ 153.675162][T13830] SELinux: failed to load policy [ 154.626656][T13938] 9pnet_fd: Insufficient options for proto=fd [ 154.911738][T13979] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 154.976822][T13983] 9pnet_fd: Insufficient options for proto=fd [ 155.015514][T13987] loop6: detected capacity change from 0 to 128 [ 155.027907][T13987] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 155.043478][T13987] ext4 filesystem being mounted at /746/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 155.111440][ T5562] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 155.425749][T14016] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4531'. [ 155.589196][T14029] team0: Device gre1 is of different type [ 155.757762][T14050] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4548'. [ 155.965836][T14071] hub 2-0:1.0: USB hub found [ 155.970855][T14071] hub 2-0:1.0: 8 ports detected [ 156.036604][T14094] netlink: 404 bytes leftover after parsing attributes in process `syz.3.4568'. [ 156.532734][T14138] netlink: 1 bytes leftover after parsing attributes in process `syz.2.4585'. [ 156.545332][T14140] netlink: 'syz.9.4587': attribute type 1 has an invalid length. [ 156.589583][T14148] loop6: detected capacity change from 0 to 512 [ 156.606295][T14148] EXT4-fs (loop6): 1 orphan inode deleted [ 156.617609][ T31] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 156.629615][T14148] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.643117][T14148] ext4 filesystem being mounted at /767/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.679164][T14148] EXT4-fs error (device loop6): ext4_lookup:1787: inode #15: comm syz.6.4589: iget: bad i_size value: 360287970189639690 [ 156.731007][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.819654][T14173] ALSA: seq fatal error: cannot create timer (-19) [ 156.850476][T14178] loop6: detected capacity change from 0 to 128 [ 156.859289][T14178] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 156.871691][T14178] ext4 filesystem being mounted at /770/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 156.942743][ T5562] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 157.125660][T14200] hub 2-0:1.0: USB hub found [ 157.134156][T14200] hub 2-0:1.0: 8 ports detected [ 157.202910][T14213] tipc: Enabling of bearer rejected, failed to enable media [ 157.294478][T14228] random: crng reseeded on system resumption [ 157.392331][T14234] syz.9.4629: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 157.406969][T14234] CPU: 0 UID: 0 PID: 14234 Comm: syz.9.4629 Tainted: G W 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 157.407008][T14234] Tainted: [W]=WARN [ 157.407015][T14234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 157.407027][T14234] Call Trace: [ 157.407053][T14234] [ 157.407060][T14234] __dump_stack+0x1d/0x30 [ 157.407104][T14234] dump_stack_lvl+0xe8/0x140 [ 157.407131][T14234] dump_stack+0x15/0x1b [ 157.407150][T14234] warn_alloc+0x12b/0x1a0 [ 157.407192][T14234] ? __account_obj_stock+0x211/0x350 [ 157.407300][T14234] __vmalloc_node_range_noprof+0x9c/0xe00 [ 157.407338][T14234] ? update_curr_dl_se+0x60/0x250 [ 157.407370][T14234] ? tracing_record_taskinfo_sched_switch+0x71/0x260 [ 157.407463][T14234] ? probe_sched_wakeup+0x85/0xa0 [ 157.407514][T14234] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 157.407540][T14234] ? __rcu_read_unlock+0x4f/0x70 [ 157.407561][T14234] ? avc_has_perm_noaudit+0x1b1/0x200 [ 157.407595][T14234] ? should_fail_ex+0x30/0x280 [ 157.407707][T14234] ? xskq_create+0x36/0xe0 [ 157.407738][T14234] vmalloc_user_noprof+0x7d/0xb0 [ 157.407772][T14234] ? xskq_create+0x80/0xe0 [ 157.407851][T14234] xskq_create+0x80/0xe0 [ 157.407880][T14234] xsk_init_queue+0x95/0xf0 [ 157.407908][T14234] xsk_setsockopt+0x35c/0x510 [ 157.408004][T14234] ? __pfx_xsk_setsockopt+0x10/0x10 [ 157.408032][T14234] __sys_setsockopt+0x184/0x200 [ 157.408086][T14234] __x64_sys_setsockopt+0x64/0x80 [ 157.408179][T14234] x64_sys_call+0x2bd5/0x2fb0 [ 157.408263][T14234] do_syscall_64+0xd2/0x200 [ 157.408280][T14234] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 157.408420][T14234] ? clear_bhb_loop+0x40/0x90 [ 157.408441][T14234] ? clear_bhb_loop+0x40/0x90 [ 157.408470][T14234] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.408531][T14234] RIP: 0033:0x7f62fd5ee929 [ 157.408548][T14234] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.408645][T14234] RSP: 002b:00007f62fbc57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 157.408672][T14234] RAX: ffffffffffffffda RBX: 00007f62fd815fa0 RCX: 00007f62fd5ee929 [ 157.408686][T14234] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000006 [ 157.408731][T14234] RBP: 00007f62fd670b39 R08: 0000000000000004 R09: 0000000000000000 [ 157.408748][T14234] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 157.408765][T14234] R13: 0000000000000000 R14: 00007f62fd815fa0 R15: 00007ffc061c9278 [ 157.408786][T14234] [ 157.657368][T14234] Mem-Info: [ 157.660536][T14234] active_anon:33248 inactive_anon:9 isolated_anon:0 [ 157.660536][T14234] active_file:21016 inactive_file:2438 isolated_file:0 [ 157.660536][T14234] unevictable:0 dirty:238 writeback:0 [ 157.660536][T14234] slab_reclaimable:3354 slab_unreclaimable:19634 [ 157.660536][T14234] mapped:28857 shmem:17046 pagetables:1340 [ 157.660536][T14234] sec_pagetables:0 bounce:0 [ 157.660536][T14234] kernel_misc_reclaimable:0 [ 157.660536][T14234] free:1794264 free_pcp:54300 free_cma:0 [ 157.661255][ T36] usb 13-1: enqueue for inactive port 0 [ 157.705749][T14234] Node 0 active_anon:132980kB inactive_anon:36kB active_file:84064kB inactive_file:9760kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:115528kB dirty:940kB writeback:16kB shmem:68204kB writeback_tmp:0kB kernel_stack:4496kB pagetables:5364kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 157.740510][T14234] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 157.769215][T14234] lowmem_reserve[]: 0 2882 7860 7860 [ 157.773006][ T36] usb 13-1: enqueue for inactive port 0 [ 157.774552][T14234] Node 0 DMA32 free:2947724kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951352kB mlocked:0kB bounce:0kB free_pcp:3628kB local_pcp:100kB free_cma:0kB [ 157.810831][T14234] lowmem_reserve[]: 0 0 4978 4978 [ 157.816044][T14234] Node 0 Normal free:4218784kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:133096kB inactive_anon:36kB active_file:84064kB inactive_file:9760kB unevictable:0kB writepending:956kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:208420kB local_pcp:45992kB free_cma:0kB [ 157.850459][T14234] lowmem_reserve[]: 0 0 0 0 [ 157.855660][T14234] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 157.869496][T14234] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 3*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947724kB [ 157.877332][ T36] vhci_hcd: vhci_device speed not set [ 157.885821][T14234] Node 0 Normal: 630*4kB (UME) 179*8kB (UM) 117*16kB (UME) 129*32kB (UM) 39*64kB (UME) 108*128kB (UM) 65*256kB (UM) 168*512kB (UME) 112*1024kB (UME) 53*2048kB (UM) 944*4096kB (UM) = 4218784kB [ 157.910910][T14234] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 157.920253][T14234] 40517 total pagecache pages [ 157.924958][T14234] 19 pages in swap cache [ 157.929249][T14234] Free swap = 124916kB [ 157.932484][T14232] hub 2-0:1.0: USB hub found [ 157.933455][T14234] Total swap = 124996kB [ 157.933468][T14234] 2097051 pages RAM [ 157.933477][T14234] 0 pages HighMem/MovableOnly [ 157.933485][T14234] 80813 pages reserved [ 157.955162][T14232] hub 2-0:1.0: 8 ports detected [ 158.013122][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 158.013141][ T29] audit: type=1326 audit(1751483097.676:5121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14244 comm="syz.3.4635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70599e929 code=0x7ffc0000 [ 158.087932][ T29] audit: type=1326 audit(1751483097.676:5122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14244 comm="syz.3.4635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7ff70599e929 code=0x7ffc0000 [ 158.112269][ T29] audit: type=1326 audit(1751483097.676:5123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14244 comm="syz.3.4635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70599e929 code=0x7ffc0000 [ 158.136669][ T29] audit: type=1326 audit(1751483097.686:5124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14244 comm="syz.3.4635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff70599e929 code=0x7ffc0000 [ 158.191793][ T29] audit: type=1326 audit(1751483097.826:5125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14255 comm="syz.2.4640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 158.215690][ T29] audit: type=1326 audit(1751483097.826:5126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14255 comm="syz.2.4640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 158.239402][ T29] audit: type=1326 audit(1751483097.826:5127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14255 comm="syz.2.4640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 158.262995][ T29] audit: type=1326 audit(1751483097.826:5128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14255 comm="syz.2.4640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 158.286986][ T29] audit: type=1326 audit(1751483097.826:5129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14255 comm="syz.2.4640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 158.310651][ T29] audit: type=1326 audit(1751483097.826:5130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14255 comm="syz.2.4640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 158.544215][T14282] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4653'. [ 158.561745][T14282] bridge0: port 1(batadv0) entered blocking state [ 158.568663][T14282] bridge0: port 1(batadv0) entered disabled state [ 158.636973][T14282] batadv0: entered allmulticast mode [ 158.651447][T14282] batadv0: entered promiscuous mode [ 158.680745][ T5133] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.762851][ T5133] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.820043][T14301] 9pnet_fd: p9_fd_create_tcp (14301): problem connecting socket to 127.0.0.1 [ 158.841735][ T5133] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.942561][ T5133] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.045906][ T5133] bridge_slave_1: left allmulticast mode [ 159.051821][ T5133] bridge_slave_1: left promiscuous mode [ 159.057867][ T5133] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.068022][ T31] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 159.077513][ T31] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 159.100583][ T5133] bridge_slave_0: left allmulticast mode [ 159.106327][ T5133] bridge_slave_0: left promiscuous mode [ 159.112165][ T5133] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.174063][ T5133] bond0 (unregistering): (slave ip6gre1): Releasing backup interface [ 159.185972][ T5133] ip6gre1 (unregistering): left promiscuous mode [ 159.192799][ T5133] ip6gre1 (unregistering): left allmulticast mode [ 159.221920][T14327] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4672'. [ 159.319252][ T5133] $H (unregistering): (slave bond_slave_0): Releasing backup interface [ 159.328894][ T5133] bond_slave_0: left promiscuous mode [ 159.335590][ T5133] $H (unregistering): (slave bond_slave_1): Releasing backup interface [ 159.344973][ T5133] bond_slave_1: left promiscuous mode [ 159.352474][ T5133] $H (unregistering): Released all slaves [ 159.361736][ T5133] bond0 (unregistering): Released all slaves [ 159.377517][ T5133] bond1 (unregistering): (slave veth0_to_bond): Releasing backup interface [ 159.390513][ T5133] bond1 (unregistering): Released all slaves [ 159.469301][ T5133] IPVS: stopping backup sync thread 7104 ... [ 159.574854][T14292] chnl_net:caif_netlink_parms(): no params data found [ 159.603143][ T5133] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 159.610701][ T5133] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 159.637654][ T5133] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 159.645233][ T5133] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 159.666338][ T5133] veth1_vlan: left promiscuous mode [ 159.677482][ T5133] veth0_vlan: left promiscuous mode [ 159.781192][ T5133] team0 (unregistering): Port device team_slave_1 removed [ 159.792491][ T5133] team0 (unregistering): Port device C removed [ 159.857250][T14292] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.864500][T14292] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.871978][T14292] bridge_slave_0: entered allmulticast mode [ 159.878848][T14292] bridge_slave_0: entered promiscuous mode [ 159.885984][T14292] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.893484][T14292] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.901485][T14292] bridge_slave_1: entered allmulticast mode [ 159.908372][T14292] bridge_slave_1: entered promiscuous mode [ 159.925695][T14292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.936111][T14292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.957106][T14292] team0: Port device team_slave_0 added [ 159.964033][T14292] team0: Port device team_slave_1 added [ 159.980166][T14292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.987371][T14292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.013399][T14292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.024936][T14292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.032044][T14292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.058214][T14292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.084369][T14292] hsr_slave_0: entered promiscuous mode [ 160.091295][T14292] hsr_slave_1: entered promiscuous mode [ 160.098615][T14292] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.107172][T14292] Cannot create hsr debugfs directory [ 160.148867][ T5133] IPVS: stop unused estimator thread 0... [ 160.361973][T14292] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.371185][T14292] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.380574][T14292] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.389650][T14292] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.404075][T14292] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.411266][T14292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.418748][T14292] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.425794][T14292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.452319][T14292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.464434][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.472803][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.486021][T14292] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.496450][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.503829][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.515391][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.522701][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.585118][T14292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.689548][T14292] veth0_vlan: entered promiscuous mode [ 160.698187][T14292] veth1_vlan: entered promiscuous mode [ 160.713415][T14292] veth0_macvtap: entered promiscuous mode [ 160.720848][T14292] veth1_macvtap: entered promiscuous mode [ 160.731063][T14292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.741753][T14292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.751648][T14292] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.760538][T14292] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.769295][T14292] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.778044][T14292] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.838051][T14402] loop4: detected capacity change from 0 to 512 [ 160.857022][T14402] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.4656: casefold flag without casefold feature [ 160.870247][T14402] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.4656: couldn't read orphan inode 15 (err -117) [ 160.883862][T14402] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.924590][T14292] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.945337][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x4 [ 160.953224][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x2 [ 160.962141][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 160.969975][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 160.977922][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 160.978868][T14418] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 160.985660][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 160.985742][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 161.006547][T14418] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 161.009594][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 161.024994][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 161.032790][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 161.040900][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 161.048627][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 161.056304][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 161.064133][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 161.071843][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 161.079707][ T3392] hid-generic 0000:3000000:0000.0009: unknown main item tag 0x0 [ 161.088880][ T3392] hid-generic 0000:3000000:0000.0009: hidraw0: HID v0.00 Device [sy] on syz0 [ 161.178803][T14437] loop6: detected capacity change from 0 to 512 [ 161.185869][T14437] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 161.200712][T14437] EXT4-fs (loop6): 1 truncate cleaned up [ 161.206965][T14437] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.288782][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.307029][T14450] netlink: 44 bytes leftover after parsing attributes in process `syz.9.4711'. [ 161.316433][T14451] loop6: detected capacity change from 0 to 512 [ 161.324524][T14451] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.4710: casefold flag without casefold feature [ 161.339881][T14451] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.4710: couldn't read orphan inode 15 (err -117) [ 161.353013][T14451] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.375059][T14454] SELinux: ebitmap: truncated map [ 161.382161][T14454] SELinux: failed to load policy [ 161.390838][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.588501][T14475] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4722'. [ 161.682292][ T5133] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.721808][ T5133] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.760014][ T5133] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.808984][T14491] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4728'. [ 161.818062][T14491] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4728'. [ 161.832159][ T5133] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.968904][ T5133] bridge_slave_1: left allmulticast mode [ 161.974772][ T5133] bridge_slave_1: left promiscuous mode [ 161.980603][ T5133] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.997454][ T5133] bridge_slave_0: left allmulticast mode [ 162.003186][ T5133] bridge_slave_0: left promiscuous mode [ 162.009082][ T5133] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.132574][ T5133] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 162.149547][ T5133] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.158585][T14518] loop4: detected capacity change from 0 to 1024 [ 162.169529][ T5133] bond0 (unregistering): Released all slaves [ 162.176173][T14518] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.201151][T14518] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.218389][ T36] syz2: Port: 1 Link DOWN [ 162.240534][T14483] chnl_net:caif_netlink_parms(): no params data found [ 162.412376][ T5133] hsr_slave_0: left promiscuous mode [ 162.420518][ T5133] hsr_slave_1: left promiscuous mode [ 162.426505][ T5133] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.434100][ T5133] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 162.454678][ T5133] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 162.462399][ T5133] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 162.470569][ T5106] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:13: bg 0: block 393: padding at end of block bitmap is not set [ 162.489880][ T5133] veth1_macvtap: left promiscuous mode [ 162.495435][ T5133] veth0_macvtap: left promiscuous mode [ 162.501366][ T5133] veth1_vlan: left promiscuous mode [ 162.506746][ T5133] veth0_vlan: left promiscuous mode [ 162.513733][ T5106] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 162.527026][ T5106] EXT4-fs (loop4): This should not happen!! Data will be lost [ 162.527026][ T5106] [ 162.564012][T14292] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.655050][ T5133] team0 (unregistering): Port device team_slave_1 removed [ 162.676277][ T5133] team0 (unregistering): Port device team_slave_0 removed [ 162.693688][ T5106] smc: removing ib device syz2 [ 162.740233][T14547] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 162.760702][T14483] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.768023][T14483] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.783356][T14483] bridge_slave_0: entered allmulticast mode [ 162.794014][T14483] bridge_slave_0: entered promiscuous mode [ 162.813646][T14483] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.820877][T14483] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.847425][T14483] bridge_slave_1: entered allmulticast mode [ 162.859138][T14483] bridge_slave_1: entered promiscuous mode [ 162.866787][T14560] loop6: detected capacity change from 0 to 1024 [ 162.882031][T14560] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 162.893135][T14560] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 162.913345][T14483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.927357][T14560] JBD2: no valid journal superblock found [ 162.933262][T14560] EXT4-fs (loop6): Could not load journal inode [ 162.940770][T14483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.989532][T14560] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 163.011319][T14483] team0: Port device team_slave_0 added [ 163.029401][T14483] team0: Port device team_slave_1 added [ 163.072399][T14483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.079614][T14483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.107600][T14483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.127632][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 163.127650][ T29] audit: type=1326 audit(1751483102.786:5246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14573 comm="syz.6.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a73a3e929 code=0x7ffc0000 [ 163.157891][ T29] audit: type=1326 audit(1751483102.786:5247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14573 comm="syz.6.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f6a73a3e929 code=0x7ffc0000 [ 163.163847][T14483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.181587][ T29] audit: type=1326 audit(1751483102.786:5248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14573 comm="syz.6.4763" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a73a3e929 code=0x7ffc0000 [ 163.214039][T14483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.240662][T14483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.287532][T14483] hsr_slave_0: entered promiscuous mode [ 163.304607][T14483] hsr_slave_1: entered promiscuous mode [ 163.389287][T14589] SELinux: ebitmap: truncated map [ 163.396622][T14589] SELinux: failed to load policy [ 163.441351][ T29] audit: type=1326 audit(1751483103.106:5249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.2.4772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 163.471402][ T29] audit: type=1326 audit(1751483103.106:5250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.2.4772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 163.495782][ T29] audit: type=1326 audit(1751483103.136:5251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.2.4772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 163.519887][ T29] audit: type=1326 audit(1751483103.136:5252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.2.4772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 163.544208][ T29] audit: type=1326 audit(1751483103.136:5253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.2.4772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 163.569454][ T29] audit: type=1326 audit(1751483103.136:5254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.2.4772" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77b33be929 code=0x7ffc0000 [ 163.601027][ T29] audit: type=1400 audit(1751483103.266:5255): avc: denied { accept } for pid=14598 comm="syz.2.4775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 163.642474][T14604] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4776'. [ 163.725296][T14614] SELinux: ebitmap: truncated map [ 163.733865][T14614] SELinux: failed to load policy [ 163.777293][T14483] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.786048][T14622] xt_CT: You must specify a L4 protocol and not use inversions on it [ 163.799330][T14483] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.810307][T14483] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.822912][T14483] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.893220][T14483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.913448][T14483] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.926066][ T5154] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.933261][ T5154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.945175][ T5133] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.952499][ T5133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.035682][T14649] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 164.048544][T14649] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 164.076278][T14483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.167578][T14483] veth0_vlan: entered promiscuous mode [ 164.176564][T14483] veth1_vlan: entered promiscuous mode [ 164.193842][T14483] veth0_macvtap: entered promiscuous mode [ 164.202888][T14483] veth1_macvtap: entered promiscuous mode [ 164.215708][T14483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.229437][T14483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.240815][T14483] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.249845][T14483] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.258805][T14483] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.267625][T14483] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.455092][T14695] netlink: 'syz.1.4809': attribute type 10 has an invalid length. [ 164.470298][T14695] veth0_vlan: entered allmulticast mode [ 164.485508][T14695] veth0_vlan: left promiscuous mode [ 164.500372][T14695] veth0_vlan: entered promiscuous mode [ 164.506137][T14703] loop4: detected capacity change from 0 to 128 [ 164.509219][T14695] team0: Device veth0_vlan failed to register rx_handler [ 164.612316][T14713] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4818'. [ 164.646946][T14715] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4819'. [ 164.655981][T14715] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4819'. [ 164.695854][ T5133] kworker/u8:39: attempt to access beyond end of device [ 164.695854][ T5133] loop4: rw=1, sector=145, nr_sectors = 16 limit=128 [ 164.709865][ T5133] kworker/u8:39: attempt to access beyond end of device [ 164.709865][ T5133] loop4: rw=1, sector=169, nr_sectors = 8 limit=128 [ 164.723824][ T5133] kworker/u8:39: attempt to access beyond end of device [ 164.723824][ T5133] loop4: rw=1, sector=185, nr_sectors = 8 limit=128 [ 164.751398][ T5133] kworker/u8:39: attempt to access beyond end of device [ 164.751398][ T5133] loop4: rw=1, sector=201, nr_sectors = 8 limit=128 [ 164.764984][ T5133] kworker/u8:39: attempt to access beyond end of device [ 164.764984][ T5133] loop4: rw=1, sector=217, nr_sectors = 8 limit=128 [ 164.784839][ T5133] kworker/u8:39: attempt to access beyond end of device [ 164.784839][ T5133] loop4: rw=1, sector=233, nr_sectors = 8 limit=128 [ 164.833666][ T5133] kworker/u8:39: attempt to access beyond end of device [ 164.833666][ T5133] loop4: rw=1, sector=249, nr_sectors = 8 limit=128 [ 164.857839][ T5133] kworker/u8:39: attempt to access beyond end of device [ 164.857839][ T5133] loop4: rw=1, sector=265, nr_sectors = 8 limit=128 [ 164.872180][ T5133] kworker/u8:39: attempt to access beyond end of device [ 164.872180][ T5133] loop4: rw=1, sector=281, nr_sectors = 8 limit=128 [ 164.885851][ T5133] kworker/u8:39: attempt to access beyond end of device [ 164.885851][ T5133] loop4: rw=1, sector=297, nr_sectors = 8 limit=128 [ 165.095676][T14750] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 165.272215][T14773] loop4: detected capacity change from 0 to 512 [ 165.319938][T14773] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 165.360818][T14773] EXT4-fs (loop4): mount failed [ 165.740502][T14838] netlink: 100 bytes leftover after parsing attributes in process `syz.1.4874'. [ 166.545045][T14908] raw_sendmsg: syz.3.4907 forgot to set AF_INET. Fix it! [ 166.694696][T14924] loop6: detected capacity change from 0 to 1024 [ 166.713090][T14924] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 166.723340][T14924] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 166.734469][T14924] EXT4-fs error (device loop6): ext4_get_journal_inode:5796: inode #32: comm syz.6.4913: iget: special inode unallocated [ 166.763073][T14924] EXT4-fs (loop6): Remounting filesystem read-only [ 166.769748][T14924] EXT4-fs (loop6): no journal found [ 166.775238][T14924] EXT4-fs (loop6): can't get journal size [ 166.790121][T14924] EXT4-fs (loop6): filesystem is read-only [ 166.796850][T14931] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4916'. [ 166.797975][T14924] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 166.851787][T14938] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4919'. [ 166.869808][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.919318][T14950] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 166.925934][T14950] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 166.933727][T14950] vhci_hcd vhci_hcd.0: Device attached [ 166.942753][T14950] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 166.949396][T14950] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 166.957219][T14950] vhci_hcd vhci_hcd.0: Device attached [ 166.967857][T14956] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4926'. [ 166.982099][T14950] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(7) [ 166.988668][T14950] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 166.996151][T14950] vhci_hcd vhci_hcd.0: Device attached [ 167.018694][T14950] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(9) [ 167.025390][T14950] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 167.033003][T14950] vhci_hcd vhci_hcd.0: Device attached [ 167.053486][T14950] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 167.088430][T14950] vhci_hcd vhci_hcd.0: pdev(4) rhport(5) sockfd(13) [ 167.095113][T14950] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 167.102806][T14950] vhci_hcd vhci_hcd.0: Device attached [ 167.133565][T14964] vhci_hcd: connection closed [ 167.133839][ T5154] vhci_hcd: stop threads [ 167.134604][T14974] vhci_hcd: connection closed [ 167.138594][ T5154] vhci_hcd: release socket [ 167.138614][ T5154] vhci_hcd: disconnect device [ 167.138885][T14951] vhci_hcd: connection closed [ 167.143186][T14958] vhci_hcd: connection closed [ 167.162035][T14953] vhci_hcd: connection closed [ 167.169165][ T5154] vhci_hcd: stop threads [ 167.177463][ T3392] usb 9-1: new low-speed USB device number 2 using vhci_hcd [ 167.179528][ T5154] vhci_hcd: release socket [ 167.191633][ T5154] vhci_hcd: disconnect device [ 167.191978][T14952] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 167.217254][ T5154] vhci_hcd: stop threads [ 167.221663][ T5154] vhci_hcd: release socket [ 167.226545][ T5154] vhci_hcd: disconnect device [ 167.245783][ T5154] vhci_hcd: stop threads [ 167.250142][ T5154] vhci_hcd: release socket [ 167.254811][ T5154] vhci_hcd: disconnect device [ 167.277438][ T5154] vhci_hcd: stop threads [ 167.281834][ T5154] vhci_hcd: release socket [ 167.286417][ T5154] vhci_hcd: disconnect device [ 167.567779][T15015] bridge0: port 3(syz_tun) entered blocking state [ 167.574760][T15015] bridge0: port 3(syz_tun) entered disabled state [ 167.582388][T15015] syz_tun: entered allmulticast mode [ 167.588669][T15015] syz_tun: entered promiscuous mode [ 167.604113][T15015] bridge0: port 3(syz_tun) entered blocking state [ 167.610665][T15015] bridge0: port 3(syz_tun) entered forwarding state [ 167.627623][T15015] syz_tun: left allmulticast mode [ 167.632741][T15015] syz_tun: left promiscuous mode [ 167.637942][T15015] bridge0: port 3(syz_tun) entered disabled state [ 167.655996][T15015] bridge_slave_0: left allmulticast mode [ 167.661747][T15015] bridge_slave_0: left promiscuous mode [ 167.667465][T15015] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.680785][T15015] bridge_slave_1: left allmulticast mode [ 167.686550][T15015] bridge_slave_1: left promiscuous mode [ 167.692262][T15015] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.717770][T15015] bond0: (slave bond_slave_0): Releasing backup interface [ 167.718612][T15026] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4952'. [ 167.734050][T15026] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4952'. [ 167.745738][T15015] bond0: (slave bond_slave_1): Releasing backup interface [ 167.769363][T15015] team0: Port device team_slave_0 removed [ 167.779686][T15015] team0: Port device team_slave_1 removed [ 167.791821][T15015] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 167.799503][T15015] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 167.811602][T15015] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 167.819615][T15015] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 167.910129][T15041] 9pnet: p9_errstr2errno: server reported unknown error pA; [ 168.010927][T15052] loop4: detected capacity change from 0 to 512 [ 168.034567][T15052] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 168.051395][T15052] EXT4-fs (loop4): 1 truncate cleaned up [ 168.059626][T15052] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.084753][T15052] EXT4-fs error (device loop4): __ext4_iget:5379: inode #12: block 2: comm syz.4.4963: invalid block [ 168.097096][T15052] EXT4-fs (loop4): Remounting filesystem read-only [ 168.128116][T14292] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.144307][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 168.144326][ T29] audit: type=1400 audit(1751483107.806:5524): avc: denied { name_bind } for pid=15064 comm="syz.6.4970" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 168.177087][ T29] audit: type=1400 audit(1751483107.836:5525): avc: denied { read } for pid=15066 comm="syz.4.4969" dev="nsfs" ino=4026533016 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 168.198880][ T29] audit: type=1400 audit(1751483107.836:5526): avc: denied { open } for pid=15066 comm="syz.4.4969" path="net:[4026533016]" dev="nsfs" ino=4026533016 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 168.225043][ T29] audit: type=1400 audit(1751483107.836:5527): avc: denied { create } for pid=15066 comm="syz.4.4969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 168.246356][ T29] audit: type=1400 audit(1751483107.896:5528): avc: denied { setopt } for pid=15066 comm="syz.4.4969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 168.270132][T15070] loop6: detected capacity change from 0 to 1024 [ 168.286877][ T29] audit: type=1400 audit(1751483107.946:5529): avc: denied { bind } for pid=15066 comm="syz.4.4969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 168.324873][ T29] audit: type=1400 audit(1751483107.966:5530): avc: denied { open } for pid=15071 comm="syz.3.4973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 168.329921][T15070] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.344416][ T29] audit: type=1400 audit(1751483107.966:5531): avc: denied { kernel } for pid=15071 comm="syz.3.4973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 168.380753][ T29] audit: type=1400 audit(1751483108.046:5532): avc: denied { add_name } for pid=15069 comm="syz.6.4971" name="hugetlb.2MB.usage_in_bytes" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 168.403737][ T29] audit: type=1400 audit(1751483108.046:5533): avc: denied { create } for pid=15069 comm="syz.6.4971" name="hugetlb.2MB.usage_in_bytes" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 168.438389][T15076] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4974'. [ 168.448650][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.543223][T15089] loop6: detected capacity change from 0 to 512 [ 168.564049][T15089] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 168.592711][T15089] EXT4-fs (loop6): 1 truncate cleaned up [ 168.608050][T15089] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.935464][T15120] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4992'. [ 168.987858][ T5562] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.025547][T15128] netlink: 404 bytes leftover after parsing attributes in process `syz.2.4998'. [ 169.144657][T15138] loop6: detected capacity change from 0 to 1024 [ 169.172555][T15138] EXT4-fs: Ignoring removed nobh option [ 169.187612][T15138] EXT4-fs (loop6): can't mount with data_err=abort, fs mounted w/o journal [ 169.226889][T15149] ip6gre3: entered allmulticast mode [ 169.361886][T15172] loop4: detected capacity change from 0 to 2048 [ 169.495964][T15200] rdma_op ffff88811e63c180 conn xmit_rdma 0000000000000000 [ 169.601836][T15210] SELinux: failed to load policy [ 169.728313][T15231] loop4: detected capacity change from 0 to 128 [ 169.822061][T15239] netlink: 96 bytes leftover after parsing attributes in process `syz.6.5054'. [ 169.993984][T15265] Invalid ELF header magic: != ELF [ 170.058499][T15273] netlink: 14 bytes leftover after parsing attributes in process `syz.3.5059'. [ 170.081252][T15273] bond0 (unregistering): Released all slaves [ 170.181116][T15288] bridge0: port 3(syz_tun) entered blocking state [ 170.187874][T15288] bridge0: port 3(syz_tun) entered disabled state [ 170.197518][T15288] syz_tun: entered allmulticast mode [ 170.205941][T15288] syz_tun: entered promiscuous mode [ 170.212502][T15288] bridge0: port 3(syz_tun) entered blocking state [ 170.219106][T15288] bridge0: port 3(syz_tun) entered forwarding state [ 170.242182][T15288] syz_tun: left allmulticast mode [ 170.247387][T15288] syz_tun: left promiscuous mode [ 170.252681][T15288] bridge0: port 3(syz_tun) entered disabled state [ 170.275876][T15288] bridge_slave_0: left allmulticast mode [ 170.281696][T15288] bridge_slave_0: left promiscuous mode [ 170.287676][T15288] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.301843][T15288] bridge_slave_1: left allmulticast mode [ 170.308009][T15288] bridge_slave_1: left promiscuous mode [ 170.314174][T15288] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.329947][T15288] bond0: (slave bond_slave_0): Releasing backup interface [ 170.346159][T15288] bond0: (slave bond_slave_1): Releasing backup interface [ 170.364657][T15288] team0: Port device team_slave_0 removed [ 170.393915][T15288] team0: Port device team_slave_1 removed [ 170.405381][T15288] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 170.413457][T15288] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 170.426371][T15288] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 170.434183][T15288] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 170.684133][T15336] netlink: 'syz.4.5092': attribute type 1 has an invalid length. [ 171.110343][T15365] tipc: Started in network mode [ 171.115329][T15365] tipc: Node identity ac14140f, cluster identity 4711 [ 171.123493][T15365] tipc: New replicast peer: 255.255.255.255 [ 171.129860][T15365] tipc: Enabled bearer , priority 10 [ 171.349062][T15381] SELinux: failed to load policy [ 171.580109][T15409] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 171.587227][T15409] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 171.594821][T15409] vhci_hcd vhci_hcd.0: Device attached [ 171.626111][T15413] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(6) [ 171.632756][T15413] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 171.640462][T15413] vhci_hcd vhci_hcd.0: Device attached [ 171.653668][T15419] bond0 (unregistering): Released all slaves [ 171.673879][T15409] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(5) [ 171.680469][T15409] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 171.688396][T15409] vhci_hcd vhci_hcd.0: Device attached [ 171.700831][T15409] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(9) [ 171.707079][T15426] loop6: detected capacity change from 0 to 128 [ 171.707401][T15409] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 171.707537][T15409] vhci_hcd vhci_hcd.0: Device attached [ 171.729201][T15426] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 171.732958][T15409] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 171.751010][T15426] ext4 filesystem being mounted at /885/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 171.789415][T15409] vhci_hcd vhci_hcd.0: pdev(2) rhport(5) sockfd(13) [ 171.796247][T15409] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 171.804014][T15409] vhci_hcd vhci_hcd.0: Device attached [ 171.810832][ T5562] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 171.814222][T15428] vhci_hcd: connection closed [ 171.822784][T15420] vhci_hcd: connection closed [ 171.825836][T15424] vhci_hcd: connection closed [ 171.827638][T15414] vhci_hcd: connection closed [ 171.836357][ T5154] vhci_hcd: stop threads [ 171.837857][T15410] vhci_hcd: connection closed [ 171.842824][T15431] loop4: detected capacity change from 0 to 512 [ 171.846898][ T5154] vhci_hcd: release socket [ 171.862539][ T5154] vhci_hcd: disconnect device [ 171.867779][ T10] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 171.875789][T15431] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 171.885895][T15411] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 171.886541][ T5154] vhci_hcd: stop threads [ 171.896201][ T5154] vhci_hcd: release socket [ 171.900723][ T5154] vhci_hcd: disconnect device [ 171.905671][ T5154] vhci_hcd: stop threads [ 171.910088][ T5154] vhci_hcd: release socket [ 171.914643][ T5154] vhci_hcd: disconnect device [ 171.919795][ T5154] vhci_hcd: stop threads [ 171.924110][ T5154] vhci_hcd: release socket [ 171.928643][ T5154] vhci_hcd: disconnect device [ 171.958628][ T5154] vhci_hcd: stop threads [ 171.962977][ T5154] vhci_hcd: release socket [ 171.967467][ T5154] vhci_hcd: disconnect device [ 171.972614][T15431] EXT4-fs (loop4): 1 truncate cleaned up [ 171.982343][T15431] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.125888][T14292] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.134968][ T3412] tipc: Node number set to 2886997007 [ 172.263022][T15445] loop6: detected capacity change from 0 to 8192 [ 172.269953][ T3392] usb 9-1: enqueue for inactive port 0 [ 172.275517][ T3392] usb 9-1: enqueue for inactive port 0 [ 172.347469][ T3392] vhci_hcd: vhci_device speed not set [ 172.684451][T15472] loop4: detected capacity change from 0 to 164 [ 172.719097][T15472] ISOFS: unable to read i-node block [ 172.724471][T15472] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 172.816739][T15481] __nla_validate_parse: 3 callbacks suppressed [ 172.816758][T15481] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5148'. [ 172.985412][T15495] netlink: 108 bytes leftover after parsing attributes in process `syz.6.5157'. [ 172.994732][T15495] netlink: 108 bytes leftover after parsing attributes in process `syz.6.5157'. [ 173.003944][T15495] netlink: 108 bytes leftover after parsing attributes in process `syz.6.5157'. [ 173.114454][T15510] random: crng reseeded on system resumption [ 173.170158][ T29] kauditd_printk_skb: 1025 callbacks suppressed [ 173.170178][ T29] audit: type=1400 audit(1751483113.837:6559): avc: denied { create } for pid=15516 comm="syz.4.5168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 173.196140][ T29] audit: type=1400 audit(1751483113.837:6560): avc: denied { write } for pid=15516 comm="syz.4.5168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 173.241158][ T29] audit: type=1400 audit(1751483113.887:6561): avc: denied { read } for pid=15513 comm="syz.3.5166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 173.283238][ T29] audit: type=1400 audit(1751483113.947:6562): avc: denied { write } for pid=15524 comm="syz.3.5172" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 173.367730][ T29] audit: type=1400 audit(1751483114.027:6563): avc: denied { unmount } for pid=14292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 173.422168][ T29] audit: type=1400 audit(1751483114.057:6564): avc: denied { create } for pid=15531 comm="syz.3.5176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 173.454342][T15543] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5181'. [ 173.702404][T15563] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5188'. [ 173.707989][ T29] audit: type=1400 audit(1751483114.377:6565): avc: denied { create } for pid=15564 comm="syz.3.5189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 173.782403][ T29] audit: type=1400 audit(1751483114.397:6566): avc: denied { write } for pid=15564 comm="syz.3.5189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 173.802707][ T29] audit: type=1400 audit(1751483114.397:6567): avc: denied { connect } for pid=15564 comm="syz.3.5189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 173.822619][ T29] audit: type=1400 audit(1751483114.397:6568): avc: denied { name_connect } for pid=15564 comm="syz.3.5189" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 174.158067][T15606] netlink: 108 bytes leftover after parsing attributes in process `syz.2.5207'. [ 174.167307][T15606] netlink: 108 bytes leftover after parsing attributes in process `syz.2.5207'. [ 174.176463][T15606] netlink: 108 bytes leftover after parsing attributes in process `syz.2.5207'. [ 174.401840][T15636] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5220'. [ 174.482970][T15651] netlink: 'syz.2.5237': attribute type 6 has an invalid length. [ 175.003878][T15682] random: crng reseeded on system resumption [ 175.142265][T15695] @: renamed from vlan0 (while UP) [ 175.712099][T15670] ================================================================== [ 175.720236][T15670] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 175.728942][T15670] [ 175.731277][T15670] write to 0xffff88810435b168 of 8 bytes by task 15676 on cpu 1: [ 175.739015][T15670] shmem_file_splice_read+0x470/0x600 [ 175.744433][T15670] splice_direct_to_actor+0x26f/0x680 [ 175.749853][T15670] do_splice_direct+0xda/0x150 [ 175.754666][T15670] do_sendfile+0x380/0x650 [ 175.759122][T15670] __x64_sys_sendfile64+0x105/0x150 [ 175.764360][T15670] x64_sys_call+0xb39/0x2fb0 [ 175.768981][T15670] do_syscall_64+0xd2/0x200 [ 175.773513][T15670] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.779442][T15670] [ 175.781792][T15670] write to 0xffff88810435b168 of 8 bytes by task 15670 on cpu 0: [ 175.789541][T15670] shmem_file_splice_read+0x470/0x600 [ 175.794965][T15670] splice_direct_to_actor+0x26f/0x680 [ 175.800382][T15670] do_splice_direct+0xda/0x150 [ 175.805276][T15670] do_sendfile+0x380/0x650 [ 175.809732][T15670] __x64_sys_sendfile64+0x105/0x150 [ 175.814961][T15670] x64_sys_call+0xb39/0x2fb0 [ 175.819592][T15670] do_syscall_64+0xd2/0x200 [ 175.824215][T15670] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.830139][T15670] [ 175.832481][T15670] value changed: 0x0000000000016934 -> 0x0000000000016936 [ 175.839606][T15670] [ 175.842046][T15670] Reported by Kernel Concurrency Sanitizer on: [ 175.848230][T15670] CPU: 0 UID: 0 PID: 15670 Comm: syz.2.5246 Tainted: G W 6.16.0-rc4-syzkaller-00049-gb4911fb0b060 #0 PREEMPT(voluntary) [ 175.862330][T15670] Tainted: [W]=WARN [ 175.866158][T15670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 175.876248][T15670] ================================================================== [ 176.917276][ T10] usb 5-1: enqueue for inactive port 0 [ 176.922966][ T10] usb 5-1: enqueue for inactive port 0 [ 177.010927][ T10] vhci_hcd: vhci_device speed not set