last executing test programs: 4.26207354s ago: executing program 3 (id=2478): r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) connect$pptp(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d}, 0x94) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = socket$tipc(0x1e, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) getcwd(&(0x7f0000000340)=""/247, 0xf7) rt_sigtimedwait(&(0x7f0000000240)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) tkill(0x0, 0x12) bind$tipc(r3, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r4, 0xffffffffffffffff, 0x0) 4.227026163s ago: executing program 2 (id=2479): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b000000050000000004000009"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0x1e, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000280)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000000)="d5", 0x101d0}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x0, 0x10) finit_module(r2, 0x0, 0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r3, 0x0, 0x0, 0x404c044) 4.15112671s ago: executing program 2 (id=2480): syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = accept4(r0, 0x0, &(0x7f0000000300), 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x14, 0x503, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'lo\x00'}) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc090}, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0xc090}, 0x48006) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e21, @empty=0x7f000600}}) 4.018410074s ago: executing program 2 (id=2481): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') process_vm_writev(0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}], 0x3, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r3, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000009440)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000300)='*', 0x1}], 0x1, &(0x7f0000001640)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x18, 0x40}}], 0x1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000002000000000000000000000085b264da030000348a52b7e451f809d2f3e15307c3a955309bb1706dfc7f140583bdb268972e264842e0af53c18b49fb4dbde1137f945fcbb7323ff915d9161343605f42c0fae1de46b74d30fd938285e0b0f0ca1b98e91a7221af45694c9ff1cce6b8bc2b81bc6a7b432dfbeede"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x9}, 0x94) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@errors_continue}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") r4 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x1, 0x6) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, &(0x7f00000003c0)='./file0\x00') arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) 3.932856183s ago: executing program 2 (id=2482): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x20) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/14, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0, @ANYRES32=r2, @ANYRES8=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) set_mempolicy(0x3, 0x0, 0x8) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0xffffffff, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0xf0, 0x0, 0x0, 0x0) timer_create(0x7, &(0x7f0000000680)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 3.583314967s ago: executing program 0 (id=2483): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000004000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x1400, 0xd01}}, './file0\x00'}) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000006ffc), 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB], 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nicvf0\x00', 0x100}) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) 3.582908177s ago: executing program 0 (id=2484): socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000840)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r1}, 0x90) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 3.438412161s ago: executing program 4 (id=2488): ptrace(0x10, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000040000001400050003030000000a0000005dc00000000001080002000500000014000600ff01000a00f2f3f31f000a0000000001060001"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000180)) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x24008000}, 0x4040000) r2 = inotify_init1(0x80000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket(0x15, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x800000) getsockopt(r4, 0x200000000114, 0x2714, &(0x7f0000c35fff)=""/1, &(0x7f0000000000)=0x2a) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000fbdb0cf81c000000180001801400020074756e6c30"], 0x2c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000002000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) 3.432642712s ago: executing program 0 (id=2489): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000002c0)={0x40, "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"}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r1}, 0x18) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x290) close_range(r2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = gettid() rt_sigqueueinfo(r4, 0x21, &(0x7f0000002d00)={0x0, 0x0, 0xffffffff}) 3.388690026s ago: executing program 0 (id=2490): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.388417516s ago: executing program 3 (id=2491): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x8, 0x1, 0x0, 0x2, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}}, 0x800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8ab8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000000)={0x0, &(0x7f0000000380)}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x3800813, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@cruft}, {@overriderock}, {@nojoliet}, {@nojoliet}, {@overriderock}, {@dmode={'dmode', 0x3d, 0x3}}, {@nocompress}, {@mode={'mode', 0x3d, 0x7fffffff}}, {}, {@block={'block', 0x3d, 0x400}}, {@check_relaxed}, {@overriderock}, {@check_relaxed}, {@map_acorn}]}, 0x1, 0xa5e, &(0x7f0000003d00)="$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") getdents(0xffffffffffffffff, &(0x7f0000000e80)=""/4072, 0xfe8) sendmsg$DEVLINK_CMD_RATE_NEW(r0, 0x0, 0x6048800) socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x24, 0x5f, 0x333, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x5, 0x2}, {0x1, 0xe}}}, 0x24}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x10820, 0x400}}, 0x20}}, 0x4084) 3.387852366s ago: executing program 4 (id=2492): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) unshare(0x22020400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x4000001) inotify_add_watch(r1, &(0x7f0000000100)='./file0/bus\x00', 0xc4000100) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) socket$kcm(0x10, 0x2, 0x0) getpid() socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 3.255567339s ago: executing program 3 (id=2493): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000007e40)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x40, 0x7fff, 0xe3b, 0x80000000, 0x7f, 0x3, 0x7, 0xffffffff, 0x5, 0x5, 0x7fffffff, 0x0, 0x4, 0xfffffffc, 0x0, 0x4, 0x6, 0x5, 0x7fffffff, 0x100, 0x5, 0xd, 0x8, 0x8, 0x7, 0x7, 0x5, 0x80000000, 0x200, 0x10, 0xfffffffc, 0x7, 0x6, 0xc, 0x6, 0x0, 0x6, 0x0, 0x7fff, 0x1, 0x7, 0x4, 0xffffff03, 0x6, 0x6ea409a4, 0x8, 0xfffffff9, 0x9, 0x1000, 0x5, 0x1, 0x7c0, 0x1, 0x6, 0xff, 0x7, 0xc3a, 0x0, 0x6, 0x2, 0x6, 0xc213, 0x8, 0x40, 0x1, 0x546, 0x2, 0x7, 0x9, 0x3, 0x7ff, 0x200, 0x1, 0x0, 0x7, 0x6, 0x9, 0x3, 0x85bd, 0x100, 0x9, 0xfffffff9, 0x526b0e97, 0x101, 0xffff7fff, 0x1, 0x2, 0x2, 0x0, 0x3, 0x20000, 0xbf, 0x0, 0x3, 0x9, 0xe1, 0x5, 0x6, 0xffffffff, 0x7, 0x2, 0x7f, 0x200, 0xd, 0xffffff01, 0x8, 0x75, 0xcfbd, 0x9, 0xac, 0xa3, 0x1, 0x8, 0x1, 0x3, 0x6, 0xd0d, 0xfffffffc, 0x0, 0x9ac, 0x8, 0x4, 0x7, 0x1, 0x8001, 0x1, 0x481f, 0x2, 0x14000, 0xe, 0x6, 0x286, 0xf99, 0x4288974c, 0xe7d9, 0x7, 0x3, 0x0, 0x3, 0xfffff000, 0x0, 0x8, 0x80000001, 0xffff, 0x2, 0x6, 0x5, 0x9, 0xfffffffd, 0x1, 0x3, 0x3ff, 0x9, 0xfffff83b, 0x7, 0xea41, 0x5, 0x1, 0x5, 0x81, 0x4, 0x6, 0x3d, 0x10000, 0x6, 0x3, 0x1, 0x1, 0x5, 0x3, 0x3ff, 0x7, 0x4, 0x6572, 0x1, 0x3, 0x3, 0x7fffffff, 0x0, 0x3, 0x4, 0x8, 0xee, 0x80, 0xea3, 0xd18f, 0x2, 0x8, 0xdd8, 0x8, 0x6, 0x4, 0x2, 0x4, 0x100, 0x10001, 0x7cb, 0xba05, 0x0, 0x1, 0x3, 0x8, 0x8000, 0x5, 0xffffffff, 0x2, 0x7, 0xffffffff, 0x9, 0x8, 0x81, 0x3, 0x2, 0x4, 0x3, 0x5, 0x8, 0x6, 0x7, 0x1ff, 0x1, 0x7, 0x3846, 0x2, 0x6, 0x5, 0x6d0b, 0xffff02af, 0x8, 0x7, 0x8, 0x8, 0xfffffffe, 0x7, 0x8, 0x2, 0x8, 0x6, 0x4, 0x3, 0xe60, 0x1, 0xff7a, 0x9, 0x40, 0x8, 0x4, 0x0, 0x0, 0x9, 0x1, 0xfffff662, 0x5, 0x6, 0x42, 0x7]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x200, 0x6, 0xffffff8a, 0x5, 0x81, {0x1, 0x2, 0x5, 0x6, 0x31, 0x8}, {0x2, 0x0, 0x9a2a, 0xef, 0xac, 0xfffffffa}, 0x987, 0x101, 0x80000000}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x488}}, 0x0) 3.255364939s ago: executing program 4 (id=2494): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000f00)={'dummy0\x00', 0x0}) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1, 0x0, 0x5}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2, 0xd7, 0x8c, 0x1ff, 0x61, @local, @mcast1, 0x40, 0x1, 0xfffffff9, 0x80000003}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc40800040000000000000000", 0x39}], 0x1) 1.830405779s ago: executing program 0 (id=2496): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.680108654s ago: executing program 3 (id=2497): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) 1.679719005s ago: executing program 4 (id=2498): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21c91c, &(0x7f0000000900)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000000}}, {@grpquota}, {@mblk_io_submit}, {@jqfmt_vfsold}, {@nodelalloc}, {@nomblk_io_submit}, {@usrjquota}, {@minixdf}, {@grpjquota, 0x32}]}, 0x1e, 0x4ea, &(0x7f00000009c0)="$eJzs3VFrW9cdAPD/la3MSZzZYXvIAsvCkmGHLZIdL4nZQ7bB2J4C27L3zLNlYyxbxpKT2ITNYR9gMMY22NOe9jLoByiUfIRSCLTvpS0tpU3ah0LbqOhKShxHip1GllLr94MjnXt0r/7nXKGje+49XAXQt05HxJmIeFitVs9FxEijPNNIsVVPtfUe3L89W0tJVKvXPkoiknpZbbXxbe95tLHZUET8/jcRf0qejlve2FyaKRYLa43lfGV5NV/e2Dy/uDyzUFgorExNTV6avjx9cXqiI+0cjogrv3rvn3/736+vvPaTm29f/2D8z0mjPOJxOzqt3vRsui+aBiNibT+C9chg2kIAAL4Jmsf5P4yIczESA+nRHAAAAHCQVH8+HF8kEVUAAADgwMqkc2CTTK4xD2A4Mplcrj6H97txJFMslSs/ni+tr8zV58qORjYzv1gsTDTmCo9GNqktT6b5x8sXdixPRcTxiPjHyOF0OTdbKs71+uQHAAAA9ImjO8b/n47Ux//bfN6zygEAAACdM9rrCgAAAAD7zvgfAAAADj7jfwAAADjQfnv1ai1Vm/9/PXdjY32pdOP8XKG8lFten83NltZWcwul0kJ6z77l3d6vWCqt/jRW1m/lK4VyJV/e2Ly+XFpfqVxffOIvsAEAAIAuOv6Du28lEbH1s8NpqjnU60oBXTH4PCu/u3/1ALpvoNcVAHrmuX7/gQMl2+sKAD2X7PJ628k7r3e+LgAAwP4Y+17r6/8Du54b2Mp0qYrAPnH+D/qX6//Qv1z/h/6VjYEwkIf+ttstQIfajRX2fP2/Wn3uSgEAAB01nKYkk4tIzwMMRyaTy0UcS8cE2WR+sViYiIhvR8SbI9lv1ZYn0y2TXecMAwAAAAAAAAAAAAAAAAAAAAAAAAB11WoSVQAAAOBAi8i8n6R3848YGzk7vPP8wKHks5H0OSJu/ufav27NVCprk7Xyjx+VV/7dKL/QizMYAAAAwE7NcXpzHA8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnfTg/u3ZZupm3A9/GRGjreIPxlD6PBTZiDjySRKD27ZLImKgA/G37kTEiVbxk1q1YrRRi1bxD/c4/tEOxId+drfW//yi1fcvE6fT59bfv0tpD/Xi2vd/mUf930CL+LWyY3uMcfLeK/m28e9EnBxs3f804ydt+p8ze4z/xz9sbrZ7rfrfiLGWvz/JE7HyleXVfHlj8/zi8sxCYaGwMjU1eWn68vTF6Yn8/GKx0HhsGePv33/14bPaf6RN/NFd2n92j+3/8t6t+9+pZ7OPNk8exx8/0/rzP9Emfqbx+f+oka+9PtbMb9Xz2536/xunntX+uTbt3+3zH99j+8/97q/v7HFVAKALyhubSzPFYmGtrzMvtDdqh0UvRStezkxtv379zYf2tYZ/2V6SdObrUDsyfzn2/ItletotAQAA++DpMTAAAAAAAAAAAAAAAAAAAADQbd24nVh2R8yt9LETd88HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOicrwIAAP///B/QPg==") syz_read_part_table(0x59d, &(0x7f0000000000)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'veth0_to_team\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000004c0)={r1, r3, 0x25, 0x0, @void}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r6) r8 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x262) ioctl$HIDIOCSUSAGES(r8, 0x501c4814, &(0x7f0000000a00)={{0x3, 0x100, 0xb9e, 0x0, 0x7fffffff, 0x5}, 0x274, [0x2, 0x2, 0xff, 0x7fff, 0x1, 0x7e, 0x2, 0xf, 0x5, 0x61f3, 0x7, 0x4, 0x1, 0x7ff, 0x9, 0x8, 0x3, 0x80000001, 0x9, 0xfffffff8, 0x3, 0x80000000, 0x0, 0x80, 0xffff, 0x4, 0x40, 0x9, 0x2, 0x3ff, 0x7, 0x3, 0xf, 0x6, 0x8, 0xfffffff3, 0x1, 0xffff, 0x5, 0x4, 0x8b5, 0x1, 0xc8, 0x3, 0x7, 0x8, 0x6, 0x8, 0x3, 0x9f71, 0x9, 0x401, 0x40, 0x7ff, 0xffff, 0x3ff, 0x3, 0x1, 0x10000, 0x4, 0x5, 0x9, 0xd6, 0x200, 0xffffffff, 0xa8, 0x7, 0xffffff48, 0x7, 0x2, 0x4f, 0x7, 0x9, 0x1, 0x520e5f75, 0x3, 0x7, 0x800, 0x1, 0x1000, 0x0, 0x5, 0x7, 0x6, 0xc, 0x1, 0xd, 0x9, 0x80000001, 0xfffffff8, 0x10001, 0xe0000000, 0x2, 0xfffffc00, 0xffffff58, 0x8, 0x1, 0x2, 0x4, 0x6, 0x4800000, 0xc, 0x4, 0x2, 0x0, 0x81, 0x6, 0xff, 0x0, 0x4, 0x6, 0xa47, 0x1, 0x1ff, 0xaf8ab0, 0xfffffffd, 0x2, 0x8, 0x7, 0x1000, 0x2, 0x6, 0x4, 0x4, 0x7f, 0x8, 0x2c, 0x10000, 0x8001, 0x5, 0xd4, 0x8, 0xde4, 0xc2c, 0x10000, 0x4, 0x4, 0x3ff, 0x5, 0x10000, 0x9, 0x5, 0x8, 0xffffff3c, 0x0, 0x5, 0x3, 0x5, 0x5, 0x100, 0x6af9, 0xfff, 0x8, 0x101, 0x4, 0xfffffff7, 0x8, 0x9, 0x2, 0x1, 0x7, 0x7, 0x80000001, 0xc, 0xab84, 0x80000000, 0x101, 0xee, 0x3, 0x4, 0xbb, 0xfffffffd, 0x7, 0x2, 0x6, 0x71f3, 0x7, 0x3, 0x3, 0x8, 0x0, 0x800, 0x3, 0x6, 0xa, 0x8, 0x20fbcb, 0x2, 0x8, 0x7, 0x8, 0x85, 0x3ff, 0x8, 0x6, 0x0, 0xfffff216, 0x9, 0x200, 0xa1, 0x3, 0x401, 0x9, 0x3, 0x6, 0x6, 0x6, 0x71d, 0x3, 0x6, 0x9, 0x0, 0x4, 0x9, 0xeb, 0xfffffffe, 0x400, 0x8, 0x4, 0xc, 0x9, 0x3, 0x8, 0xe404, 0x701c, 0xffffff08, 0xae, 0x0, 0x6, 0x50a, 0x4cd, 0x5, 0x85, 0x7, 0x3, 0x2, 0x6, 0x80, 0x9, 0x6, 0x80000000, 0x7, 0x8, 0x4, 0x8, 0x400, 0x1, 0xb000, 0x10001, 0x5, 0x2, 0x3ff, 0x1c, 0x6, 0xc, 0xdf7, 0x4, 0x9, 0x5, 0x2, 0x1, 0x4, 0x74000000, 0x8, 0x2b91, 0x6, 0x0, 0x8, 0x3800, 0xfb4, 0x3, 0x3, 0x8, 0x3da5b633, 0x0, 0x8, 0xfffffd7a, 0xd2, 0x9, 0x3, 0x9, 0x4, 0xf, 0x0, 0x6, 0x3, 0x5, 0x1, 0x100, 0x7, 0x4000000, 0x48, 0x8a1, 0x4, 0xfffffff9, 0x1, 0x1a, 0x40, 0x5, 0xb1, 0x1, 0xbbf9, 0x101, 0x3, 0x7ebd, 0x6, 0x2, 0x400040, 0xf, 0x80000000, 0x5, 0x9596, 0x8, 0x9, 0xfffffffd, 0x9, 0x17, 0x7, 0xfffffff8, 0x800, 0xdb, 0x5, 0xd, 0x9, 0x0, 0x27, 0x4, 0x0, 0x2, 0x2, 0x1e, 0x6, 0x7, 0x1, 0xe, 0x3, 0xffffffff, 0x8, 0x4, 0xe983, 0xffff, 0x3, 0xf, 0x9, 0xa2, 0x1, 0x80, 0x3, 0x0, 0x2800000, 0x5, 0xb, 0x5, 0x9, 0xdcc, 0x6, 0x20, 0x9, 0x10, 0x6, 0x3, 0x6, 0x5, 0xe00000, 0x3ff, 0x3, 0x7f, 0x8001, 0x3, 0x2, 0x4, 0x1, 0x7, 0xcc, 0x75d, 0x1, 0xa, 0x5d, 0xe58, 0xe, 0x401, 0x0, 0x1, 0x1, 0xe, 0x1, 0x3, 0x7, 0x2, 0x5, 0x9, 0xfffffffc, 0x1ff, 0xfffffff9, 0x5, 0x5, 0x6, 0x401, 0x1, 0x8, 0x3, 0x6, 0x510, 0x4dec, 0x80000001, 0x8, 0x9, 0x7, 0x3, 0x3, 0xffff6fd9, 0xe96f, 0x8001, 0x8, 0x40, 0x6, 0x4, 0x9, 0x7, 0xb, 0x5, 0x3, 0x8, 0xffff, 0xa8e, 0x58, 0x7, 0x1, 0x2, 0x33, 0x8, 0x100, 0xff, 0x0, 0xffd, 0xffff, 0x7ff, 0x13, 0x7, 0x352, 0x6, 0x1, 0x4, 0xffffffff, 0x5, 0x2, 0x0, 0x2, 0x5, 0x6, 0x8, 0x2c9, 0x8, 0x8, 0x7fff, 0x1e9, 0x101, 0xfffffffd, 0x80, 0xfffffffb, 0x26, 0x1000, 0x6, 0xd2b4, 0x7, 0x3, 0x5, 0x6356, 0x80000000, 0x3, 0x80, 0xffffffff, 0x8, 0x10000, 0x80, 0x3, 0x81, 0xffffff3f, 0x6, 0x6, 0x200, 0x7, 0x8a3, 0x1ff, 0x4, 0xff, 0xbb7, 0x5, 0xfffffff0, 0x8, 0xfffffff8, 0x3, 0x4, 0x3, 0x8001, 0x3, 0x19b8, 0x6, 0xfffffffd, 0x2, 0x7, 0x7, 0x2, 0x3d791e3d, 0x0, 0x7fff, 0x2, 0x4, 0x80000000, 0x0, 0x2, 0xffffff7f, 0x9, 0x6, 0x2, 0x4, 0x6, 0x0, 0xa, 0xe25, 0x400, 0x3, 0xe, 0x10, 0x1f7, 0x953e, 0x1, 0x2, 0x3ff, 0x10, 0x9, 0x9, 0x0, 0x6, 0x6, 0x8, 0x0, 0x0, 0x4, 0x10001, 0x10001, 0x9, 0x2, 0x587, 0x8fa, 0x8, 0x6, 0x7f, 0xb, 0x4, 0x100, 0xfffffffd, 0x6, 0x0, 0x1, 0xbb4, 0x800, 0xaaa1, 0x0, 0x7, 0x613, 0x3, 0x80, 0x4, 0x10, 0x9, 0x8001, 0xfffffffc, 0x4, 0x0, 0x2, 0x6, 0xfffff7ed, 0xf, 0x613387b1, 0x4, 0xd31d, 0x1, 0xab, 0xfffffffd, 0x5, 0x7, 0x4, 0x40, 0x2, 0x8000, 0x2a, 0x7, 0x4, 0x4, 0xac6, 0xff, 0xb, 0x7ff, 0xc11, 0x0, 0x0, 0x800, 0xfff, 0x7, 0x4, 0xce, 0xc, 0x282, 0xfffffffc, 0x8001, 0x3, 0x9, 0x4, 0x8, 0x8, 0x9, 0x9, 0x2, 0xcb, 0x7ff, 0x6, 0x3, 0x5471656c, 0xa901, 0x7, 0x0, 0x7c51, 0x1, 0x9, 0x5, 0x84b56276, 0x0, 0xfff, 0xfffff931, 0x8, 0x6, 0x9, 0x6, 0x3344, 0x2f7e, 0x1, 0x3, 0x0, 0xb, 0x7, 0x2, 0x4, 0xfffffff8, 0x64, 0x0, 0xd2, 0xfff, 0x2, 0x2, 0x4, 0x1d2, 0xb1, 0x7f, 0x6, 0x100, 0xffffffff, 0x8, 0x1, 0x4, 0x7f, 0x8, 0x1000009, 0xa88e, 0xc, 0x58f, 0xff, 0xe9, 0x8, 0x5, 0x9, 0x8, 0x5, 0xb1, 0x9, 0xfffffffd, 0xd23a, 0xffff44d7, 0x9, 0x401, 0xfff, 0x7, 0x28c0, 0x9, 0xffffffff, 0xfff, 0x6, 0x100, 0x0, 0x43, 0x93, 0x36b4, 0x0, 0x4, 0xffffffff, 0x3f, 0x1d7, 0x2, 0xb1, 0x3, 0x5, 0x0, 0x8, 0x8, 0x3, 0xc, 0x6c, 0x80, 0x6, 0x7, 0xe2e, 0x8, 0x4, 0x1000, 0xf, 0x9, 0x7f2086dc, 0xf, 0x3, 0x1, 0x9, 0x80000000, 0x40, 0x5, 0x2, 0x8, 0xe84c, 0x5, 0x9, 0x4, 0x8, 0x9, 0x8, 0x81, 0x2, 0xb, 0x2243, 0x2, 0x10001, 0x3, 0x6, 0x8, 0x7, 0xc3, 0x36, 0x1, 0x3, 0x3, 0x4, 0xffffffff, 0x8, 0x865, 0x10001, 0x800, 0x0, 0x7, 0x7, 0x6, 0x0, 0x3, 0x4, 0x837a, 0x9, 0xbd, 0x1, 0x0, 0x8, 0x3, 0x6ef, 0x2, 0x52, 0x400, 0xff, 0x7, 0x5, 0xaba, 0x9, 0x5, 0x8, 0x3, 0x0, 0x400, 0x5, 0x200, 0x7fff, 0xfffff0fd, 0x4, 0x4, 0x10000, 0x5, 0xff, 0x6, 0x4, 0x0, 0x7, 0xa, 0x3, 0x6f2503d3, 0x799, 0x40, 0x8, 0x10000, 0x5, 0x68e, 0xfffffe01, 0x4, 0x5, 0x401, 0x2, 0x7, 0x16e, 0x2, 0x1, 0x6, 0x3, 0x6, 0x18b3, 0x9, 0x6b7f, 0x7, 0x1ff, 0x0, 0x6, 0xa25, 0xff, 0x10000, 0xffffffff, 0x9, 0x1c0, 0x5, 0xb74, 0xc, 0x400, 0x8, 0x2, 0x2, 0x7ff, 0x1, 0x1ff, 0xcb1e, 0x1, 0x800, 0x2, 0xd, 0x3, 0xf, 0x7, 0x4e04b1b4, 0x2, 0x100, 0x40, 0xf1, 0x2, 0xe, 0xffff, 0x8, 0x8, 0x0, 0xbf745da, 0xffff, 0x1, 0x7, 0x3, 0xb, 0x8001, 0x3, 0x80000, 0x6, 0x8001, 0x81, 0xa, 0x4, 0x8d, 0x7, 0x4, 0x7ff, 0x5, 0xf97, 0xffffffff, 0x0, 0x401, 0x6, 0x1ff, 0x0, 0x2, 0x7f, 0x7ff, 0x2, 0x4, 0xffffffff, 0x167d, 0x400, 0x2, 0x6, 0x3, 0x5, 0x4ead, 0x2, 0x7f, 0x21fd7d94, 0x0, 0x400, 0xb846, 0x6020184, 0x2f99, 0x0, 0x10, 0x1, 0x7, 0xc, 0x8000, 0x8, 0x0, 0x5, 0x6, 0xa, 0xfffffffe, 0x8729, 0xfb, 0x9, 0x6, 0x6, 0xff, 0x101, 0x40, 0x7, 0x52, 0xc, 0x7, 0xffffffff, 0x3, 0x4, 0x2, 0x1, 0x5, 0x3, 0x1, 0x9, 0x202, 0x2, 0xe5, 0xfffffff8, 0xc731, 0x9, 0x400, 0x401, 0x8, 0x10000, 0x80000001, 0xe, 0x8, 0x4, 0x7, 0x9, 0x6, 0x8, 0x3459, 0x9, 0x400, 0x2, 0x0, 0x7fff, 0x5, 0x400, 0x29ce000, 0x8, 0x1, 0xf, 0x3ff, 0x3, 0xb, 0x1, 0x67e2, 0x7, 0x40, 0xfffffffa, 0x101, 0x2, 0x18000, 0xa, 0xb106, 0x8482, 0xff18, 0x9, 0x100, 0x5558, 0x4, 0x9b, 0x7, 0x5, 0x2, 0x8, 0x7ff, 0x7, 0xf, 0x200, 0xc, 0x100, 0x2, 0x10000, 0xfff, 0x813, 0x5, 0xe47, 0x4, 0x10001, 0xff, 0xefc, 0x1, 0x9, 0x7e, 0x3, 0x17, 0x5, 0x9, 0xfff, 0x4, 0x3, 0x0, 0x1, 0x6, 0x2, 0x1]}) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x1c, r7, 0xb29, 0x0, 0x0, {{}, {@val={0x5}, @void}}}, 0x1c}}, 0x2404c044) r9 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x4, 0x2, 0x1}}) 908.27033ms ago: executing program 2 (id=2499): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2, 0x0, {0x1, 0xf0, 0x4}, 0xfe}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=@newtfilter={0x24, 0x11, 0x1, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x74, r2, {0xfff3, 0x10}, {0xfff1, 0x9}, {0x2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x404c083}, 0x20000050) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x40}}], 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0xb, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3e}, [@tail_call, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, @ldst={0x3, 0x3, 0x2, 0xa, 0x4, 0x80}]}, &(0x7f0000000200)='syzkaller\x00', 0xa5, 0x1000, &(0x7f00000007c0)=""/4096, 0x41100, 0x21, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x3, 0xf, 0x6, 0x90f}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000380)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000480)=[{0x0, 0x5, 0x2, 0x4}, {0x0, 0x4, 0x8, 0x5}, {0x2, 0x2, 0xc, 0x7}, {0x4, 0x3, 0x2, 0x2}, {0x0, 0x4, 0xe, 0x1}, {0x0, 0x2, 0x10, 0xc}], 0x10, 0xfa4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='rpcgss_unwrap_failed\x00', r4, 0x0, 0xfffffffffffffffa}, 0x18) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f"], 0x57) setsockopt$inet_mreqsrc(r3, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 906.262511ms ago: executing program 4 (id=2509): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r1, &(0x7f0000000900)="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", 0x45c) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r3, 0x0, 0x0}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r5, 0x0, 0xcb, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x2, 0x80805, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) sendmmsg$inet_sctp(r8, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000300)={0x0, 0x8001, 0x6, 0x1, r10}, &(0x7f0000000400)=0x10) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r6, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 665.440174ms ago: executing program 3 (id=2500): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x102, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000026c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2, 0x2}}, [@qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x0, '\x00', 0x1, 0x7, 0x100, 0x8}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24004045}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r6, {}, {0xffe0, 0xb}, {0x2, 0xb}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r7) socket(0x400000000010, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r7, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 645.957997ms ago: executing program 2 (id=2501): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20e8c}, 0x94) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000200)='bridge0\x00') 582.337933ms ago: executing program 1 (id=2502): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r0, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x4}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000006c0)={r2, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}}, &(0x7f0000000100)=0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000200)=ANY=[@ANYRES8], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r3, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x200800, 0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getrlimit(0x8, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x6, 0x6, 0xf7, 0x7ffcfffc}, {0x3ff, 0x2, 0x6, 0xa927}]}) 436.712657ms ago: executing program 1 (id=2503): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400e, &(0x7f0000000640), 0x1, 0x451, &(0x7f00000001c0)="$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") r0 = socket(0x40000000015, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x48001) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) timer_create(0x3, &(0x7f0000000b80)={0x0, 0x3e, 0x5, @thr={0x0, &(0x7f0000000b40)="2933182e167230cfa8505d6f3628bc3ae95ffd70ca72a4300479"}}, &(0x7f0000000cc0)) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x100, 0x8, &(0x7f0000000bc0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000012700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40054) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/169, 0xa9}, {0x0}], 0x2, 0xa3, 0x7) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r2, 0xffffffffffffffff, 0x100000000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000007) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000680)={0x0, 0x5, 0x400}) 436.505247ms ago: executing program 1 (id=2504): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/current\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="09000000030000000800000004"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3fffffd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, 0x0, 0x8844) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000400)='nv', 0x2) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 436.240797ms ago: executing program 1 (id=2505): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000180)={0x200000, 0x200003, 0x413b, 0x0, 0x4, 0x20}) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_pidfd_open(r1, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0xff03, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000001c0)=0x2, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x42) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r5}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe69cced82814ab0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_bp={0x0, 0x8}, 0x7606, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x20000547}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 259.609194ms ago: executing program 1 (id=2506): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000000)={0x7fffffffffffffff, 0x6}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xfa50, 0x0, 0x0, 0x0, 0x48}, 0x94) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/oops_count', 0x8a883, 0xa0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r4, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) 228.875338ms ago: executing program 3 (id=2507): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x23, 0x1, 0x6ef60000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) 152.688325ms ago: executing program 0 (id=2508): syz_io_uring_setup(0x31c5, &(0x7f0000000140)={0x0, 0xd73c, 0x2, 0x1}, &(0x7f0000000200), &(0x7f00000001c0)=0x0) syz_io_uring_setup(0x4, &(0x7f0000000840)={0x0, 0xcffa, 0x4, 0x1, 0x6}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766644686ad", @ANYRESHEX=r2, @ANYBLOB="2c756e616d653dd0eedec1aa20ffd81d1bf89329217cb058a396eda2ab40a26d93ddf3a2d4aeb552dc9f083c0074dcab6cab21ae16c4cdf97bdc355f3b41d27b654301345cb3c4cec37953322d01beaa7257964fd30fe2d72f171da72e389f382dea3c8d91906aead5d5aecc7e97ef1092ea987c2b2c00"]) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000006c0)={[{@dioread_nolock}, {@noauto_da_alloc}, {@inlinecrypt}, {@i_version}, {@data_err_ignore}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@resuid}, {@quota}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0700000000000000000001"]) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) epoll_create1(0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r5}, &(0x7f0000000840), &(0x7f0000000880)=r6}, 0x20) 3.52561ms ago: executing program 4 (id=2510): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) gettid() syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) timer_settime(0x0, 0x1, 0x0, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x24b9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000c) 0s ago: executing program 1 (id=2511): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x8, 0x1, 0x0, 0x2, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}}, 0x800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8ab8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f0000000000)={0x0, &(0x7f0000000380)}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x3800813, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@cruft}, {@overriderock}, {@nojoliet}, {@nojoliet}, {@overriderock}, {@dmode={'dmode', 0x3d, 0x3}}, {@nocompress}, {@mode={'mode', 0x3d, 0x7fffffff}}, {}, {@block={'block', 0x3d, 0x400}}, {@check_relaxed}, {@overriderock}, {@check_relaxed}, {@map_acorn}]}, 0x1, 0xa5e, &(0x7f0000003d00)="$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") getdents(0xffffffffffffffff, &(0x7f0000000e80)=""/4072, 0xfe8) sendmsg$DEVLINK_CMD_RATE_NEW(r0, 0x0, 0x6048800) socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f00000003c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x24, 0x5f, 0x333, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x5, 0x2}, {0x1, 0xe}}}, 0x24}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x10820, 0x400}}, 0x20}}, 0x4084) kernel console output (not intermixed with test programs): 77.420760][ T6712] EXT4-fs: Ignoring removed orlov option [ 77.427358][ T6714] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1254'. [ 77.437162][ T6714] netlink: 'syz.0.1254': attribute type 9 has an invalid length. [ 77.444939][ T6714] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1254'. [ 77.454153][ T6714] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1254'. [ 77.493226][ T6712] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.519383][ T6722] loop2: detected capacity change from 0 to 512 [ 77.584925][ T6722] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.614026][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.642838][ T6722] ext4 filesystem being mounted at /265/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.662287][ T6735] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.669723][ T6735] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.674992][ T6722] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #2: comm syz.2.1257: corrupted inode contents [ 77.689103][ T6735] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.696579][ T6735] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.703300][ T6722] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #2: comm syz.2.1257: mark_inode_dirty error [ 77.707675][ T6740] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1266'. [ 77.715900][ T6722] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #2: comm syz.2.1257: corrupted inode contents [ 77.744945][ T6738] loop4: detected capacity change from 0 to 1024 [ 77.753016][ T6745] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #2: comm syz.2.1257: corrupted inode contents [ 77.766276][ T6738] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 77.767693][ T6745] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #2: comm syz.2.1257: mark_inode_dirty error [ 77.778431][ T6738] ext4 filesystem being mounted at /249/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.801117][ T6745] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #2: comm syz.2.1257: corrupted inode contents [ 77.829133][ T6745] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.1257: mark_inode_dirty error [ 77.844595][ T6745] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #2: comm syz.2.1257: corrupted inode contents [ 77.858293][ T6745] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #2: comm syz.2.1257: mark_inode_dirty error [ 77.870760][ T6726] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.1258: lblock 0 mapped to illegal pblock 0 (length 1) [ 77.884366][ T6726] EXT4-fs error (device loop4): ext4_ext_remove_space:2955: inode #15: comm syz.4.1258: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 77.908393][ T6726] EXT4-fs error (device loop4): ext4_free_blocks:6706: comm syz.4.1258: Freeing blocks not in datazone - block = 0, count = 1 [ 77.922675][ T6751] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 77.929922][ T6751] IPv6: NLM_F_CREATE should be set when creating new route [ 77.947853][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.971130][ T6753] usb usb1: usbfs: process 6753 (syz.0.1280) did not claim interface 0 before use [ 77.993054][ T6757] netlink: 'syz.2.1270': attribute type 9 has an invalid length. [ 78.022555][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 78.048148][ T6763] loop0: detected capacity change from 0 to 1024 [ 78.048516][ T6763] EXT4-fs: Ignoring removed orlov option [ 78.083258][ T6763] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.176059][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.298156][ T36] hid_parser_main: 77 callbacks suppressed [ 78.298171][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 78.298193][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 78.298218][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 78.298266][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 78.298284][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x2 [ 78.298302][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 78.298323][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 78.298347][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 78.298390][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 78.298409][ T36] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 78.298837][ T36] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz1 [ 78.344525][ T6777] loop0: detected capacity change from 0 to 128 [ 78.345308][ T6775] loop2: detected capacity change from 0 to 1024 [ 78.345622][ T6775] EXT4-fs: Ignoring removed orlov option [ 78.345743][ T6775] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.346081][ T6777] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.346767][ T6777] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 78.363752][ T6775] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.489740][ T3446] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 78.642360][ T6794] loop3: detected capacity change from 0 to 8192 [ 78.807292][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.893343][ T6797] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 78.901028][ T6797] FAT-fs (loop3): Filesystem has been set read-only [ 78.933622][ T6794] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 78.953761][ T6814] loop0: detected capacity change from 0 to 1024 [ 78.956556][ T6794] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 78.970706][ T6794] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 78.973383][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 78.973398][ T29] audit: type=1400 audit(1760176904.198:1266): avc: denied { watch watch_reads } for pid=6817 comm="syz.2.1303" path="/271/file0" dev="tmpfs" ino=1414 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 79.009101][ T29] audit: type=1400 audit(1760176904.198:1267): avc: denied { execute } for pid=6817 comm="syz.2.1303" name="file0" dev="tmpfs" ino=1414 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 79.025756][ T6814] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 79.031628][ T29] audit: type=1400 audit(1760176904.198:1268): avc: denied { execute_no_trans } for pid=6817 comm="syz.2.1303" path="/271/file0" dev="tmpfs" ino=1414 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 79.067262][ T6814] ext4 filesystem being mounted at /285/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.122892][ T6792] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm syz.0.1285: lblock 0 mapped to illegal pblock 0 (length 1) [ 79.139543][ T6792] EXT4-fs error (device loop0): ext4_ext_remove_space:2955: inode #15: comm syz.0.1285: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 79.158585][ T6792] EXT4-fs error (device loop0): ext4_free_blocks:6706: comm syz.0.1285: Freeing blocks not in datazone - block = 0, count = 1 [ 79.222431][ T6832] netlink: 'syz.3.1298': attribute type 13 has an invalid length. [ 79.238665][ T6832] gretap0: refused to change device tx_queue_len [ 79.248348][ T6832] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 79.266271][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 79.317576][ T6841] loop0: detected capacity change from 0 to 1024 [ 79.324189][ T6841] EXT4-fs: Ignoring removed orlov option [ 79.329950][ T6841] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.349646][ T6842] loop3: detected capacity change from 0 to 128 [ 79.356473][ T6842] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 79.379799][ T6841] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.400557][ T6842] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 79.438766][ T2624] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 79.567526][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.662648][ T29] audit: type=1400 audit(1760176904.923:1269): avc: denied { mounton } for pid=6860 comm="syz.0.1310" path="/288/file0" dev="cgroup" ino=395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 79.713331][ T29] audit: type=1400 audit(1760176904.975:1270): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 79.736030][ T6868] netlink: 'syz.3.1313': attribute type 5 has an invalid length. [ 79.811258][ T29] audit: type=1326 audit(1760176905.080:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.2.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 79.834677][ T29] audit: type=1326 audit(1760176905.080:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.2.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 79.886327][ T29] audit: type=1326 audit(1760176905.080:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.2.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 79.909750][ T29] audit: type=1326 audit(1760176905.080:1274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.2.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 79.933158][ T29] audit: type=1326 audit(1760176905.080:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6876 comm="syz.2.1315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 79.986376][ T6886] xt_hashlimit: max too large, truncated to 1048576 [ 80.004464][ T6881] SELinux: failed to load policy [ 80.099784][ T6900] loop2: detected capacity change from 0 to 512 [ 80.138302][ T6900] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.1324: bg 0: block 5: invalid block bitmap [ 80.150928][ T6900] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 80.160291][ T6900] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1324: invalid indirect mapped block 3 (level 2) [ 80.174203][ T6900] EXT4-fs (loop2): 1 orphan inode deleted [ 80.180048][ T6900] EXT4-fs (loop2): 1 truncate cleaned up [ 80.186440][ T6900] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.220048][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.281949][ T6913] netlink: 'syz.2.1328': attribute type 21 has an invalid length. [ 80.413477][ T6920] SELinux: failed to load policy [ 80.487938][ T6934] netlink: 'syz.2.1338': attribute type 13 has an invalid length. [ 80.530204][ T6934] gretap0: refused to change device tx_queue_len [ 80.537083][ T6934] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 80.601558][ T6948] netlink: 'syz.3.1343': attribute type 21 has an invalid length. [ 80.655753][ T6954] netlink: 'syz.0.1354': attribute type 13 has an invalid length. [ 80.670940][ T6954] gretap0: refused to change device tx_queue_len [ 80.677945][ T6954] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 80.926477][ T6965] netdevsim netdevsim3: Direct firmware load for € failed with error -2 [ 80.939990][ T6970] __nla_validate_parse: 18 callbacks suppressed [ 80.940004][ T6970] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1348'. [ 80.959266][ T6971] netlink: 'syz.0.1351': attribute type 10 has an invalid length. [ 80.974577][ T6971] team0: Port device dummy0 added [ 81.000831][ T6968] SELinux: failed to load policy [ 81.032879][ T6977] loop1: detected capacity change from 0 to 512 [ 81.044100][ T6979] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1357'. [ 81.053260][ T6979] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1357'. [ 81.063724][ T1041] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 81.073910][ T6982] loop3: detected capacity change from 0 to 512 [ 81.074910][ T6977] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1355: bg 0: block 5: invalid block bitmap [ 81.102347][ T6977] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 81.111657][ T6982] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 81.114106][ T6977] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1355: invalid indirect mapped block 3 (level 2) [ 81.119730][ T6982] EXT4-fs (loop3): orphan cleanup on readonly fs [ 81.140538][ T6982] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #16: comm syz.3.1358: corrupted inode contents [ 81.150294][ T6977] EXT4-fs (loop1): 1 orphan inode deleted [ 81.152903][ T6982] EXT4-fs (loop3): Remounting filesystem read-only [ 81.158133][ T6977] EXT4-fs (loop1): 1 truncate cleaned up [ 81.165934][ T6982] EXT4-fs (loop3): 1 truncate cleaned up [ 81.170724][ T6977] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.188605][ T37] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 81.199235][ T37] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 81.209907][ T37] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 81.220485][ T6982] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.246327][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.260534][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.288317][ T6994] loop3: detected capacity change from 0 to 128 [ 81.302860][ T6994] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 81.316981][ T6994] ext4 filesystem being mounted at /257/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 81.358194][ T7002] gretap0: refused to change device tx_queue_len [ 81.374458][ T7002] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 81.413941][ T7010] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1367'. [ 81.445542][ T3309] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.475357][ T7020] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1383'. [ 81.492770][ T7026] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1372'. [ 81.501950][ T7026] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1372'. [ 81.544222][ T7033] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1369'. [ 81.553148][ T7033] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1369'. [ 81.571416][ T7034] loop0: detected capacity change from 0 to 512 [ 81.609846][ T7034] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1375: bg 0: block 5: invalid block bitmap [ 81.633129][ T7034] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 81.666798][ T7034] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1375: invalid indirect mapped block 3 (level 2) [ 81.709909][ T7034] EXT4-fs (loop0): 1 orphan inode deleted [ 81.715756][ T7034] EXT4-fs (loop0): 1 truncate cleaned up [ 81.732835][ T7034] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.795516][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.349962][ T7066] validate_nla: 3 callbacks suppressed [ 82.349979][ T7066] netlink: 'syz.4.1385': attribute type 13 has an invalid length. [ 82.375703][ T7066] gretap0: refused to change device tx_queue_len [ 82.391864][ T7066] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 82.460098][ T7072] netlink: 'syz.4.1387': attribute type 21 has an invalid length. [ 82.469670][ T7072] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1387'. [ 82.490606][ T7074] netlink: 'syz.2.1389': attribute type 10 has an invalid length. [ 82.512844][ T7080] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 82.592513][ T7084] loop4: detected capacity change from 0 to 512 [ 82.640029][ T7084] EXT4-fs: Ignoring removed oldalloc option [ 82.708861][ T7084] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.721938][ T7084] ext4 filesystem being mounted at /268/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.808934][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.942529][ T7114] loop0: detected capacity change from 0 to 128 [ 82.991857][ T7119] loop4: detected capacity change from 0 to 512 [ 82.999444][ T7119] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 83.008819][ T7119] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.015712][ T7119] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 83.030593][ T7119] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 83.037672][ T7119] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #16: comm syz.4.1415: casefold flag without casefold feature [ 83.050592][ T7119] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1415: couldn't read orphan inode 16 (err -117) [ 83.052103][ T7114] bio_check_eod: 16911 callbacks suppressed [ 83.052120][ T7114] syz.0.1412: attempt to access beyond end of device [ 83.052120][ T7114] loop0: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 83.092383][ T7119] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.106761][ T7114] syz.0.1412: attempt to access beyond end of device [ 83.106761][ T7114] loop0: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 83.127044][ T7114] syz.0.1412: attempt to access beyond end of device [ 83.127044][ T7114] loop0: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 83.141307][ T7114] syz.0.1412: attempt to access beyond end of device [ 83.141307][ T7114] loop0: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 83.154756][ T7119] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 83.154893][ T7114] syz.0.1412: attempt to access beyond end of device [ 83.154893][ T7114] loop0: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 83.176091][ T7114] syz.0.1412: attempt to access beyond end of device [ 83.176091][ T7114] loop0: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 83.189856][ T7114] syz.0.1412: attempt to access beyond end of device [ 83.189856][ T7114] loop0: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 83.203434][ T7114] syz.0.1412: attempt to access beyond end of device [ 83.203434][ T7114] loop0: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 83.217186][ T7114] syz.0.1412: attempt to access beyond end of device [ 83.217186][ T7114] loop0: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 83.230736][ T7114] syz.0.1412: attempt to access beyond end of device [ 83.230736][ T7114] loop0: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 83.370542][ T7154] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 83.382288][ T7154] syzkaller0: entered promiscuous mode [ 83.387932][ T7154] syzkaller0: entered allmulticast mode [ 83.562135][ T7184] loop3: detected capacity change from 0 to 512 [ 83.570518][ T7184] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1439: casefold flag without casefold feature [ 83.583597][ T7184] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1439: couldn't read orphan inode 15 (err -117) [ 83.802695][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 83.802711][ T29] audit: type=1400 audit(1760176909.280:1508): avc: denied { bind } for pid=7204 comm="syz.0.1449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.810503][ T7207] loop3: detected capacity change from 0 to 1024 [ 83.838199][ T29] audit: type=1400 audit(1760176909.301:1509): avc: denied { listen } for pid=7204 comm="syz.0.1449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.857874][ T29] audit: type=1400 audit(1760176909.301:1510): avc: denied { write } for pid=7204 comm="syz.0.1449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.877372][ T29] audit: type=1400 audit(1760176909.301:1511): avc: denied { accept } for pid=7204 comm="syz.0.1449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.896976][ T29] audit: type=1400 audit(1760176909.301:1512): avc: denied { read } for pid=7204 comm="syz.0.1449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.902731][ T7207] ext4 filesystem being mounted at /276/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.930162][ T7207] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.1450: lblock 0 mapped to illegal pblock 0 (length 1) [ 83.943911][ T7207] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 83.956200][ T7207] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.956200][ T7207] [ 83.966665][ T7207] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.1450: lblock 3 mapped to illegal pblock 3 (length 3) [ 83.981844][ T7207] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 83.994144][ T7207] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.994144][ T7207] [ 84.127726][ T7225] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 84.152547][ T29] audit: type=1326 audit(1760176909.637:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7226 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 84.176051][ T29] audit: type=1326 audit(1760176909.637:1514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7226 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 84.203531][ T29] audit: type=1326 audit(1760176909.689:1515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7226 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 84.227049][ T29] audit: type=1326 audit(1760176909.689:1516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7226 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 84.250468][ T29] audit: type=1326 audit(1760176909.689:1517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7226 comm="syz.4.1459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 84.275350][ T7231] loop3: detected capacity change from 0 to 1024 [ 84.311177][ T7231] ext4 filesystem being mounted at /280/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.364328][ T7231] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm GPL: lblock 0 mapped to illegal pblock 0 (length 1) [ 84.386644][ T7231] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 84.398993][ T7231] EXT4-fs (loop3): This should not happen!! Data will be lost [ 84.398993][ T7231] [ 84.413039][ T7231] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm GPL: lblock 0 mapped to illegal pblock 0 (length 1) [ 84.425933][ T7231] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 84.438234][ T7231] EXT4-fs (loop3): This should not happen!! Data will be lost [ 84.438234][ T7231] [ 85.253147][ T7267] netlink: 'syz.1.1476': attribute type 1 has an invalid length. [ 85.260934][ T7267] netlink: 'syz.1.1476': attribute type 4 has an invalid length. [ 85.284048][ T7267] netlink: 'syz.1.1476': attribute type 1 has an invalid length. [ 85.291861][ T7267] netlink: 'syz.1.1476': attribute type 4 has an invalid length. [ 85.306323][ T7269] vhci_hcd: invalid port number 96 [ 85.311477][ T7269] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 85.415947][ T7276] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.423173][ T7276] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.438780][ T7285] loop3: detected capacity change from 0 to 128 [ 85.494900][ T7276] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.507997][ T7276] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.564232][ T290] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.573172][ T290] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.596616][ T290] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.605640][ T290] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.615501][ T290] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.624440][ T290] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.633698][ T290] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 85.642676][ T290] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.655754][ T7294] loop3: detected capacity change from 0 to 512 [ 85.670660][ T7294] ext4 filesystem being mounted at /287/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.743953][ T7304] loop1: detected capacity change from 0 to 164 [ 85.756356][ T7304] Unable to read rock-ridge attributes [ 85.768626][ T7304] loop1: detected capacity change from 0 to 512 [ 85.777069][ T7304] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.784717][ T7304] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.802435][ T7304] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.810911][ T7304] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.869201][ T7304] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.1493: Allocating blocks 41-42 which overlap fs metadata [ 85.889644][ T7304] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.1493: Allocating blocks 41-42 which overlap fs metadata [ 85.910393][ T7304] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1493: Failed to acquire dquot type 1 [ 86.012281][ T7304] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 86.044005][ T7304] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #12: comm syz.1.1493: corrupted inode contents [ 86.071876][ T7304] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #12: comm syz.1.1493: mark_inode_dirty error [ 86.125793][ T7304] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #12: comm syz.1.1493: corrupted inode contents [ 86.160852][ T7304] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.1493: mark_inode_dirty error [ 86.185341][ T7304] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #12: comm syz.1.1493: corrupted inode contents [ 86.197593][ T7304] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 86.228278][ T7326] __nla_validate_parse: 11 callbacks suppressed [ 86.228292][ T7326] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1500'. [ 86.243705][ T7326] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1500'. [ 86.257884][ T7304] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #12: comm syz.1.1493: corrupted inode contents [ 86.271657][ T7304] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.1493: mark_inode_dirty error [ 86.283652][ T7329] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1500'. [ 86.292679][ T7329] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1500'. [ 86.303492][ T7304] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 86.316387][ T7304] EXT4-fs (loop1): 1 truncate cleaned up [ 86.450705][ T7350] loop2: detected capacity change from 0 to 512 [ 86.459718][ T7350] msdos: Bad value for 'allow_utime' [ 86.473718][ T7350] netlink: 'syz.2.1507': attribute type 13 has an invalid length. [ 86.481676][ T7350] lo: entered promiscuous mode [ 86.486452][ T7350] lo: entered allmulticast mode [ 86.491633][ T7350] tunl0: entered promiscuous mode [ 86.496777][ T7350] tunl0: entered allmulticast mode [ 86.502028][ T7350] gre0: entered promiscuous mode [ 86.507001][ T7350] gre0: entered allmulticast mode [ 86.512086][ T7350] gretap0: entered promiscuous mode [ 86.517402][ T7350] gretap0: entered allmulticast mode [ 86.523498][ T7350] gretap0: refused to change device tx_queue_len [ 86.529897][ T7350] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 86.549069][ T7349] SELinux: ebitmap: truncated map [ 86.564515][ T7349] SELinux: failed to load policy [ 86.577629][ T7359] serio: Serial port ptm0 [ 86.807383][ T7398] ip6_vti0: mtu greater than device maximum [ 87.002723][ T7422] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.009999][ T7422] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.095129][ T290] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.104242][ T290] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.114810][ T290] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.123863][ T290] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.134449][ T290] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.143421][ T290] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.152766][ T290] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 87.161887][ T290] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.178342][ T7427] loop4: detected capacity change from 0 to 2048 [ 87.230498][ T7427] Alternate GPT is invalid, using primary GPT. [ 87.236834][ T7427] loop4: p1 p2 p3 [ 87.637473][ T7437] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1544'. [ 87.996723][ T7464] syz_tun: entered allmulticast mode [ 88.017890][ T7464] dvmrp8: entered allmulticast mode [ 88.034450][ T7463] syz_tun: left allmulticast mode [ 88.078024][ T7472] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1560'. [ 88.102439][ T7472] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.125399][ T7472] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.621810][ T7502] loop3: detected capacity change from 0 to 512 [ 88.643225][ T7502] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 88.670165][ T7502] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1573: bad orphan inode 131083 [ 88.744529][ T7516] netlink: 'syz.3.1579': attribute type 21 has an invalid length. [ 88.752590][ T7516] netlink: 156 bytes leftover after parsing attributes in process `syz.3.1579'. [ 88.762729][ T7516] netlink: 'syz.3.1579': attribute type 21 has an invalid length. [ 88.770613][ T7516] netlink: 6 bytes leftover after parsing attributes in process `syz.3.1579'. [ 88.802870][ T7520] netlink: 'syz.0.1581': attribute type 1 has an invalid length. [ 88.810648][ T7520] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1581'. [ 88.905112][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 88.905127][ T29] audit: type=1326 audit(1760177682.621:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.0.1584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 88.937656][ T7528] tipc: Started in network mode [ 88.942546][ T7528] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 88.952106][ T7528] tipc: Enabled bearer , priority 10 [ 88.966669][ T29] audit: type=1326 audit(1760177682.663:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.0.1584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 88.990108][ T29] audit: type=1326 audit(1760177682.663:1629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.0.1584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 89.013685][ T29] audit: type=1326 audit(1760177682.663:1630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.0.1584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 89.037145][ T29] audit: type=1326 audit(1760177682.663:1631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.0.1584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 89.060597][ T29] audit: type=1326 audit(1760177682.663:1632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.0.1584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 89.084204][ T29] audit: type=1326 audit(1760177682.663:1633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.0.1584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 89.107689][ T29] audit: type=1326 audit(1760177682.663:1634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.0.1584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 89.130998][ T29] audit: type=1326 audit(1760177682.663:1635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.0.1584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 89.154483][ T29] audit: type=1326 audit(1760177682.663:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.0.1584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbeb6560de7 code=0x7ffc0000 [ 89.421335][ T7551] tipc: Started in network mode [ 89.426380][ T7551] tipc: Node identity b22cb018b104, cluster identity 4711 [ 89.433730][ T7551] tipc: Enabled bearer , priority 0 [ 89.441919][ T7551] tipc: Disabling bearer [ 89.448672][ T7553] netlink: 'syz.4.1593': attribute type 1 has an invalid length. [ 89.463571][ T7553] 8021q: adding VLAN 0 to HW filter on device bond1 [ 89.474067][ T7553] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1593'. [ 89.485551][ T7553] bond1 (unregistering): Released all slaves [ 89.547801][ T7558] netlink: 'syz.4.1595': attribute type 10 has an invalid length. [ 89.565109][ T7558] team0: Port device dummy0 added [ 89.577493][ T7558] netlink: 'syz.4.1595': attribute type 10 has an invalid length. [ 89.596756][ T7558] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 89.610933][ T7558] team0: Failed to send options change via netlink (err -105) [ 89.627293][ T7558] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 89.659288][ T7558] team0: Port device dummy0 removed [ 89.675258][ T7558] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 89.675880][ T3404] hid_parser_main: 74 callbacks suppressed [ 89.675963][ T3404] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 89.730027][ T3404] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 90.006647][ T7587] netlink: 'syz.2.1608': attribute type 10 has an invalid length. [ 90.014636][ T3404] tipc: Node number set to 4269801488 [ 90.023405][ T7587] netlink: 'syz.2.1608': attribute type 10 has an invalid length. [ 90.049733][ T7587] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 90.778185][ T7644] lo: entered allmulticast mode [ 91.047191][ T7655] bond1: entered promiscuous mode [ 91.052343][ T7655] bond1: entered allmulticast mode [ 91.069001][ T7655] 8021q: adding VLAN 0 to HW filter on device bond1 [ 91.080323][ T7655] bond1 (unregistering): Released all slaves [ 91.123493][ T7658] tipc: Enabled bearer , priority 0 [ 91.131452][ T7657] tipc: Resetting bearer [ 91.151216][ T7657] tipc: Disabling bearer [ 91.240891][ T7666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.250654][ T7666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.260259][ T7666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.270111][ T7666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.300690][ T7670] pim6reg1: entered promiscuous mode [ 91.306070][ T7670] pim6reg1: entered allmulticast mode [ 91.380923][ T7675] __nla_validate_parse: 2 callbacks suppressed [ 91.380935][ T7675] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1644'. [ 91.705488][ T7703] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1655'. [ 91.923240][ T7730] pim6reg: entered allmulticast mode [ 92.562500][ T7762] SELinux: failed to load policy [ 92.618183][ T7766] loop4: detected capacity change from 0 to 512 [ 92.650769][ T7766] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec118, mo2=0002] [ 92.659025][ T7766] System zones: 0-2, 18-18, 34-35 [ 92.664954][ T7766] ext4 filesystem being mounted at /311/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.725104][ T7775] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1685'. [ 92.917607][ T7789] netlink: 'syz.0.1690': attribute type 1 has an invalid length. [ 92.933208][ T7789] 8021q: adding VLAN 0 to HW filter on device bond1 [ 92.959747][ T7789] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1690'. [ 93.018656][ T7789] bond1 (unregistering): Released all slaves [ 93.091938][ T7805] netlink: 'syz.0.1696': attribute type 1 has an invalid length. [ 93.107491][ T7805] 8021q: adding VLAN 0 to HW filter on device bond1 [ 93.109095][ T7808] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1697'. [ 93.118525][ T7805] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1696'. [ 93.143958][ T7805] bond1 (unregistering): Released all slaves [ 93.229790][ T7814] tipc: Started in network mode [ 93.234720][ T7814] tipc: Node identity 167e8437c0a1, cluster identity 4711 [ 93.241919][ T7814] tipc: Enabled bearer , priority 0 [ 93.274350][ T7818] SELinux: failed to load policy [ 93.274361][ T7813] tipc: Resetting bearer [ 93.304469][ T7813] tipc: Disabling bearer [ 93.578210][ T7833] serio: Serial port ptm0 [ 93.640275][ T3419] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 93.648349][ T3419] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 93.806325][ T7840] loop2: detected capacity change from 0 to 128 [ 93.812896][ T7840] EXT4-fs: Ignoring removed nobh option [ 93.820071][ T7840] ext4 filesystem being mounted at /352/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 93.894112][ T7848] loop2: detected capacity change from 0 to 1024 [ 94.055368][ T7858] loop4: detected capacity change from 0 to 512 [ 94.069298][ T7858] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1715: bg 0: block 248: padding at end of block bitmap is not set [ 94.083793][ T7858] __quota_error: 88 callbacks suppressed [ 94.083804][ T7858] Quota error (device loop4): write_blk: dquota write failed [ 94.096911][ T7858] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 94.106935][ T7858] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1715: Failed to acquire dquot type 1 [ 94.119030][ T7858] EXT4-fs (loop4): 1 truncate cleaned up [ 94.125124][ T7858] ext4 filesystem being mounted at /320/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.149503][ T7858] syz.4.1715 (7858) used greatest stack depth: 9392 bytes left [ 94.176862][ T29] audit: type=1326 audit(1760177688.164:1725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7865 comm="syz.4.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 94.201032][ T29] audit: type=1326 audit(1760177688.196:1726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7865 comm="syz.4.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 94.224971][ T29] audit: type=1326 audit(1760177688.196:1727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7865 comm="syz.4.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 94.248646][ T29] audit: type=1326 audit(1760177688.196:1728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7865 comm="syz.4.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 94.272059][ T29] audit: type=1326 audit(1760177688.196:1729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7865 comm="syz.4.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 94.298179][ T29] audit: type=1326 audit(1760177688.196:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7865 comm="syz.4.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 94.321659][ T29] audit: type=1326 audit(1760177688.196:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7865 comm="syz.4.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 94.345066][ T29] audit: type=1326 audit(1760177688.280:1732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7865 comm="syz.4.1718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 94.390114][ T7876] netlink: 'syz.3.1721': attribute type 1 has an invalid length. [ 94.403150][ T7876] 8021q: adding VLAN 0 to HW filter on device bond1 [ 94.412047][ T7876] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1721'. [ 94.422300][ T7876] bond1 (unregistering): Released all slaves [ 94.799005][ T3404] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 94.816412][ T3404] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 94.920710][ T7890] loop3: detected capacity change from 0 to 128 [ 94.984341][ T7890] bio_check_eod: 53 callbacks suppressed [ 94.984354][ T7890] syz.3.1728: attempt to access beyond end of device [ 94.984354][ T7890] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 95.003554][ T7890] syz.3.1728: attempt to access beyond end of device [ 95.003554][ T7890] loop3: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 95.017086][ T7890] syz.3.1728: attempt to access beyond end of device [ 95.017086][ T7890] loop3: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 95.063614][ T7890] syz.3.1728: attempt to access beyond end of device [ 95.063614][ T7890] loop3: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 95.077431][ T7890] syz.3.1728: attempt to access beyond end of device [ 95.077431][ T7890] loop3: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 95.106476][ T7890] syz.3.1728: attempt to access beyond end of device [ 95.106476][ T7890] loop3: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 95.121245][ T7890] syz.3.1728: attempt to access beyond end of device [ 95.121245][ T7890] loop3: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 95.134835][ T7890] syz.3.1728: attempt to access beyond end of device [ 95.134835][ T7890] loop3: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 95.152183][ T7890] syz.3.1728: attempt to access beyond end of device [ 95.152183][ T7890] loop3: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 95.165830][ T7890] syz.3.1728: attempt to access beyond end of device [ 95.165830][ T7890] loop3: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 95.245495][ T7908] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 95.255365][ T7908] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.308203][ T7920] netlink: 'syz.4.1741': attribute type 5 has an invalid length. [ 95.317866][ T290] Bluetooth: hci0: Frame reassembly failed (-84) [ 95.376123][ T7925] loop4: detected capacity change from 0 to 512 [ 96.582800][ T7982] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1760'. [ 96.615901][ T7984] pim6reg1: entered promiscuous mode [ 96.621383][ T7984] pim6reg1: entered allmulticast mode [ 96.689850][ T7992] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1765'. [ 96.701447][ T7991] netlink: 'syz.0.1764': attribute type 10 has an invalid length. [ 96.717471][ T7992] 8021q: adding VLAN 0 to HW filter on device bond1 [ 96.747369][ T7991] netlink: 'syz.0.1764': attribute type 10 has an invalid length. [ 96.759587][ T7991] team0: Port device dummy0 removed [ 96.767065][ T7991] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 96.802577][ T7997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.903315][ T8008] loop3: detected capacity change from 0 to 512 [ 96.911083][ T8008] EXT4-fs (loop3): failed to initialize system zone (-117) [ 96.925380][ T8008] EXT4-fs (loop3): mount failed [ 97.240312][ T3531] Bluetooth: hci0: command 0x1003 tx timeout [ 97.246536][ T3709] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 97.254138][ T7908] Bluetooth: hci0: Opcode 0x0c20 failed: -22 [ 97.291329][ T8055] loop4: detected capacity change from 0 to 8192 [ 97.335161][ T8055] loop4: p1 p2 p3 p4[EZD] [ 97.339675][ T8055] loop4: p1 size 16128 extends beyond EOD, truncated [ 97.347344][ T8055] loop4: p3 start 458783 is beyond EOD, truncated [ 97.353797][ T8055] loop4: p4 size 65536 extends beyond EOD, truncated [ 97.492580][ T8073] syzkaller0: entered promiscuous mode [ 97.498146][ T8073] syzkaller0: entered allmulticast mode [ 97.800075][ T8103] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1805'. [ 97.829155][ T8107] syzkaller0: entered promiscuous mode [ 97.834734][ T8107] syzkaller0: entered allmulticast mode [ 98.746449][ T8140] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1819'. [ 98.857876][ T8151] loop4: detected capacity change from 0 to 2048 [ 98.870810][ T8151] EXT4-fs mount: 22 callbacks suppressed [ 98.870825][ T8151] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.905417][ T29] kauditd_printk_skb: 414 callbacks suppressed [ 98.905432][ T29] audit: type=1400 audit(1760177693.120:2147): avc: denied { mounton } for pid=8150 comm="syz.4.1823" path="/357/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 98.939111][ T8149] tipc: Enabled bearer , priority 0 [ 98.946578][ T8148] tipc: Resetting bearer [ 98.964190][ T8148] tipc: Disabling bearer [ 98.990597][ T29] audit: type=1400 audit(1760177693.215:2148): avc: denied { rmdir } for pid=3317 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 98.991415][ T3317] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 99.030688][ T29] audit: type=1400 audit(1760177693.267:2149): avc: denied { ioctl } for pid=8155 comm="syz.2.1825" path="socket:[18862]" dev="sockfs" ino=18862 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 99.056584][ T29] audit: type=1400 audit(1760177693.267:2150): avc: denied { unlink } for pid=3317 comm="syz-executor" name="file1" dev="loop4" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 99.081162][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.090508][ T29] audit: type=1400 audit(1760177693.288:2151): avc: denied { unlink } for pid=3317 comm="syz-executor" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 99.132873][ T29] audit: type=1326 audit(1760177693.351:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 99.155778][ T29] audit: type=1326 audit(1760177693.351:2153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 99.178647][ T29] audit: type=1326 audit(1760177693.351:2154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 99.201539][ T29] audit: type=1326 audit(1760177693.351:2155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 99.224427][ T29] audit: type=1326 audit(1760177693.351:2156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8158 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 99.298877][ T3418] kernel write not supported for file [eventfd] (pid: 3418 comm: kworker/0:5) [ 99.316625][ T8164] tipc: Started in network mode [ 99.321530][ T8164] tipc: Node identity da6a0aa09c97, cluster identity 4711 [ 99.328738][ T8164] tipc: Enabled bearer , priority 0 [ 99.339080][ T8163] tipc: Resetting bearer [ 99.367220][ T8163] tipc: Disabling bearer [ 99.427651][ T8174] loop3: detected capacity change from 0 to 512 [ 99.448999][ T8176] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1833'. [ 99.463002][ T8174] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.477974][ T8174] ext4 filesystem being mounted at /364/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.490924][ T8181] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1834'. [ 99.526763][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.542261][ T8184] loop4: detected capacity change from 0 to 1024 [ 99.558729][ T8184] EXT4-fs: Ignoring removed nobh option [ 99.588476][ T8184] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.604806][ T8184] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 99.635295][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.638158][ T8195] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1839'. [ 99.758080][ T8200] syzkaller0: entered promiscuous mode [ 99.763761][ T8200] syzkaller0: entered allmulticast mode [ 99.859079][ T8205] loop4: detected capacity change from 0 to 512 [ 99.870035][ T8205] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.882829][ T8205] ext4 filesystem being mounted at /362/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.914139][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.388518][ T8221] SELinux: Context @ is not valid (left unmapped). [ 100.439453][ T8224] team0 (unregistering): Port device team_slave_0 removed [ 100.454233][ T8224] team0 (unregistering): Port device team_slave_1 removed [ 100.519815][ T8226] loop3: detected capacity change from 0 to 1024 [ 100.526705][ T8226] EXT4-fs: Ignoring removed nobh option [ 100.546518][ T8226] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.560840][ T8226] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 100.582648][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.685013][ T8239] tipc: Enabled bearer , priority 0 [ 100.692994][ T8238] tipc: Resetting bearer [ 100.704784][ T8238] tipc: Disabling bearer [ 101.197398][ T8263] loop3: detected capacity change from 0 to 32768 [ 101.249973][ T8263] loop3: p1 p2 p3 < p5 p6 > [ 101.257668][ T8263] loop3: p2 size 16775168 extends beyond EOD, truncated [ 101.276059][ T8263] loop3: p5 start 4294970168 is beyond EOD, truncated [ 101.564980][ T8273] tipc: Enabled bearer , priority 0 [ 101.585234][ T8272] tipc: Resetting bearer [ 101.600603][ T8272] tipc: Disabling bearer [ 102.188573][ T8283] ªªªªªª: renamed from lo [ 102.260768][ T8288] loop2: detected capacity change from 0 to 1024 [ 102.271883][ T8287] hub 9-0:1.0: USB hub found [ 102.276670][ T8287] hub 9-0:1.0: 8 ports detected [ 102.304021][ T8290] loop2: detected capacity change from 0 to 1024 [ 102.318002][ T8290] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.330155][ T8290] ext4 filesystem being mounted at /381/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.397293][ T290] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 393: padding at end of block bitmap is not set [ 102.411976][ T290] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 102.424607][ T290] EXT4-fs (loop2): This should not happen!! Data will be lost [ 102.424607][ T290] [ 102.444175][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.508032][ T8296] tipc: Enabled bearer , priority 0 [ 102.515504][ T8295] tipc: Resetting bearer [ 102.526275][ T8295] tipc: Disabling bearer [ 102.538653][ T8298] pim6reg1: entered promiscuous mode [ 102.543966][ T8298] pim6reg1: entered allmulticast mode [ 103.057677][ T8324] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1888'. [ 103.500704][ T8352] serio: Serial port ptm0 [ 103.505865][ T8354] loop2: detected capacity change from 0 to 128 [ 103.517921][ T8354] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.530309][ T8354] ext4 filesystem being mounted at /385/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 103.552917][ T3316] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.631405][ T8367] geneve2: entered promiscuous mode [ 103.636632][ T8367] geneve2: entered allmulticast mode [ 103.892368][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 103.892385][ T29] audit: type=1326 audit(1760177698.370:2246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.1911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 103.922074][ T29] audit: type=1326 audit(1760177698.370:2247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.1911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 103.945583][ T29] audit: type=1326 audit(1760177698.380:2248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.1911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 103.980401][ T29] audit: type=1326 audit(1760177698.422:2249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8384 comm="syz.2.1911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 104.028727][ T8391] netlink: 'syz.2.1914': attribute type 5 has an invalid length. [ 104.208820][ T29] audit: type=1400 audit(1760177698.695:2250): avc: denied { create } for pid=8396 comm="syz.2.1916" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 104.245040][ T29] audit: type=1400 audit(1760177698.737:2251): avc: denied { mounton } for pid=8396 comm="syz.2.1916" path="/395/file0" dev="tmpfs" ino=2054 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 104.269309][ T29] audit: type=1400 audit(1760177698.769:2252): avc: denied { write } for pid=8396 comm="syz.2.1916" name="file0" dev="tmpfs" ino=2054 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 104.291954][ T29] audit: type=1400 audit(1760177698.769:2253): avc: denied { open } for pid=8396 comm="syz.2.1916" path="/395/file0" dev="tmpfs" ino=2054 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 104.329748][ T29] audit: type=1400 audit(1760177698.821:2254): avc: denied { unlink } for pid=3316 comm="syz-executor" name="file0" dev="tmpfs" ino=2054 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 104.383426][ T8399] vhci_hcd: invalid port number 96 [ 104.388593][ T8399] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 104.550333][ T8418] $Hÿ: renamed from bond0 (while UP) [ 104.569724][ T8418] $Hÿ: entered promiscuous mode [ 104.574942][ T8418] bond_slave_0: entered promiscuous mode [ 104.580659][ T8418] bond_slave_1: entered promiscuous mode [ 104.611475][ T8418] dummy0: entered promiscuous mode [ 104.669439][ T8422] veth0: entered promiscuous mode [ 104.675341][ T8422] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1929'. [ 104.719018][ T8424] serio: Serial port ptm0 [ 104.814016][ T8427] loop2: detected capacity change from 0 to 512 [ 104.820958][ T8427] EXT4-fs: Ignoring removed i_version option [ 104.827103][ T8427] EXT4-fs: Ignoring removed nobh option [ 104.835173][ T8427] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.868564][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.885811][ T29] audit: type=1326 audit(1760177699.409:2255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8433 comm="syz.0.1934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 104.915487][ T8432] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.922699][ T8432] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.956656][ T8436] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1933'. [ 104.965710][ T8436] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1933'. [ 104.990751][ T8436] bridge0: port 3(macsec1) entered blocking state [ 104.997371][ T8436] bridge0: port 3(macsec1) entered disabled state [ 105.016513][ T8436] macsec1: entered allmulticast mode [ 105.030187][ T8436] macsec1: left allmulticast mode [ 105.046434][ T12] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.056876][ T12] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.065995][ T12] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.075104][ T12] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.108290][ T8439] team0 (unregistering): Port device team_slave_0 removed [ 105.116005][ T8439] team0 (unregistering): Port device team_slave_1 removed [ 105.197147][ T8443] syzkaller0: entered promiscuous mode [ 105.202760][ T8443] syzkaller0: entered allmulticast mode [ 105.458181][ T8452] netlink: 'syz.2.1940': attribute type 12 has an invalid length. [ 105.466249][ T8452] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1940'. [ 105.729555][ T8462] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 105.737953][ T8462] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 105.749519][ T8462] loop4: detected capacity change from 0 to 512 [ 105.756656][ T8462] EXT4-fs: Ignoring removed i_version option [ 105.762740][ T8462] EXT4-fs: Ignoring removed nobh option [ 105.775792][ T8462] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.803790][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.020640][ T8482] netlink: 'syz.4.1953': attribute type 1 has an invalid length. [ 106.028865][ T8480] syzkaller0: entered promiscuous mode [ 106.034488][ T8480] syzkaller0: entered allmulticast mode [ 106.066664][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.073570][ T8484] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1953'. [ 106.093689][ T8484] bond0 (unregistering): Released all slaves [ 106.312578][ T8493] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1956'. [ 106.425089][ T8498] loop3: detected capacity change from 0 to 128 [ 106.760837][ T8528] loop3: detected capacity change from 0 to 136 [ 106.827028][ T8528] rock: directory entry would overflow storage [ 106.833441][ T8528] rock: sig=0x4f50, size=4, remaining=3 [ 106.838999][ T8528] iso9660: Corrupted directory entry in block 2 of inode 1472 [ 107.070309][ T8543] loop3: detected capacity change from 0 to 128 [ 107.128513][ T8545] serio: Serial port ptm0 [ 107.156088][ T8543] FAT-fs (loop3): Directory bread(block 162) failed [ 107.169231][ T8543] FAT-fs (loop3): Directory bread(block 163) failed [ 107.191454][ T8543] FAT-fs (loop3): Directory bread(block 164) failed [ 107.218190][ T8543] FAT-fs (loop3): Directory bread(block 165) failed [ 107.234957][ T8543] FAT-fs (loop3): Directory bread(block 166) failed [ 107.241836][ T8543] FAT-fs (loop3): Directory bread(block 167) failed [ 107.248614][ T8543] FAT-fs (loop3): Directory bread(block 168) failed [ 107.265219][ T8549] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1980'. [ 107.342248][ T8543] FAT-fs (loop3): Directory bread(block 169) failed [ 107.357691][ T8543] FAT-fs (loop3): Directory bread(block 162) failed [ 107.374100][ T8543] FAT-fs (loop3): Directory bread(block 163) failed [ 107.385807][ T8543] bio_check_eod: 90 callbacks suppressed [ 107.385822][ T8543] syz.3.1977: attempt to access beyond end of device [ 107.385822][ T8543] loop3: rw=3, sector=226, nr_sectors = 6 limit=128 [ 107.424838][ T8543] syz.3.1977: attempt to access beyond end of device [ 107.424838][ T8543] loop3: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 107.485572][ T8553] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 107.816230][ T8573] tmpfs: Bad value for 'uid' [ 107.820991][ T8573] tmpfs: Bad value for 'uid' [ 107.854196][ T8577] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1991'. [ 107.863204][ T8577] netlink: 'syz.2.1991': attribute type 30 has an invalid length. [ 107.883788][ T2624] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 107.892245][ T2624] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 107.907401][ T2624] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 107.937679][ T2624] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 108.015723][ T8587] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1996'. [ 108.749732][ T8633] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 108.875606][ T29] kauditd_printk_skb: 529 callbacks suppressed [ 108.875624][ T29] audit: type=1400 audit(1760177703.598:2785): avc: denied { create } for pid=8636 comm="syz.0.2014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 108.907907][ T8637] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2014'. [ 108.919352][ T29] audit: type=1400 audit(1760177703.640:2786): avc: denied { create } for pid=8638 comm="syz.3.2015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 108.956118][ T29] audit: type=1400 audit(1760177703.682:2787): avc: denied { write } for pid=8636 comm="syz.0.2014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 108.976401][ T29] audit: type=1400 audit(1760177703.682:2788): avc: denied { nlmsg_write } for pid=8636 comm="syz.0.2014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 108.988958][ T8643] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 109.190541][ T29] audit: type=1400 audit(1760177703.924:2789): avc: denied { create } for pid=8662 comm="syz.0.2022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 109.210963][ T29] audit: type=1400 audit(1760177703.924:2790): avc: denied { write } for pid=8662 comm="syz.0.2022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 109.222265][ T8663] infiniband !yz!: set down [ 109.235622][ T8663] infiniband !yz!: added team_slave_0 [ 109.242909][ T29] audit: type=1400 audit(1760177703.987:2791): avc: denied { ioctl } for pid=8664 comm="syz.1.2023" path="socket:[21526]" dev="sockfs" ino=21526 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 109.250715][ T8663] RDS/IB: !yz!: added [ 109.303076][ T29] audit: type=1400 audit(1760177704.029:2792): avc: denied { create } for pid=8667 comm="syz.2.2024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 109.322755][ T29] audit: type=1400 audit(1760177704.029:2793): avc: denied { connect } for pid=8667 comm="syz.2.2024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 109.358770][ T29] audit: type=1400 audit(1760177704.102:2794): avc: denied { create } for pid=8671 comm="syz.2.2026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 109.491442][ T8680] netlink: 'syz.2.2029': attribute type 4 has an invalid length. [ 109.879214][ T8716] lo: entered promiscuous mode [ 109.936943][ T8724] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 109.945332][ T8724] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 110.106552][ T8728] bridge0: entered promiscuous mode [ 110.125348][ T8728] macvtap1: entered allmulticast mode [ 110.131242][ T8728] bridge0: entered allmulticast mode [ 110.174640][ T8728] bridge0: left allmulticast mode [ 110.180211][ T8728] bridge0: left promiscuous mode [ 110.637636][ T8753] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2051'. [ 111.657277][ T8817] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2078'. [ 111.788583][ T8823] hub 8-0:1.0: USB hub found [ 111.793544][ T8823] hub 8-0:1.0: 8 ports detected [ 112.443184][ T8854] netlink: 'syz.0.2091': attribute type 4 has an invalid length. [ 112.986560][ T8865] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 113.332910][ T8903] syzkaller0: entered promiscuous mode [ 113.338481][ T8903] syzkaller0: entered allmulticast mode [ 113.438622][ T8911] netlink: 'syz.0.2109': attribute type 10 has an invalid length. [ 113.446496][ T8911] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2109'. [ 113.483872][ T8915] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2111'. [ 113.542054][ T8920] netlink: 'syz.3.2113': attribute type 13 has an invalid length. [ 114.337409][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 114.337427][ T29] audit: type=1326 audit(1760177709.331:2918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8906 comm="syz.2.2107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 114.367070][ T29] audit: type=1326 audit(1760177709.331:2919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8906 comm="syz.2.2107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 114.473765][ T8941] loop3: detected capacity change from 0 to 512 [ 114.539471][ T8941] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.553278][ T8936] bridge0: entered promiscuous mode [ 114.558553][ T8941] ext4 filesystem being mounted at /409/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.568946][ T29] audit: type=1400 audit(1760177709.562:2920): avc: denied { mount } for pid=8940 comm="syz.3.2121" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 114.569243][ T8936] macvtap1: entered allmulticast mode [ 114.596463][ T8936] bridge0: entered allmulticast mode [ 114.596771][ T8947] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2120'. [ 114.619194][ T29] audit: type=1400 audit(1760177709.604:2921): avc: denied { add_name } for pid=8940 comm="syz.3.2121" name="memory.stat" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 114.641322][ T29] audit: type=1400 audit(1760177709.604:2922): avc: denied { create } for pid=8940 comm="syz.3.2121" name="memory.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 114.662162][ T29] audit: type=1400 audit(1760177709.604:2923): avc: denied { read append open } for pid=8940 comm="syz.3.2121" path="/409/bus/memory.stat" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 114.762070][ T8936] bridge0: left allmulticast mode [ 114.768415][ T8936] bridge0: left promiscuous mode [ 114.798138][ T29] audit: type=1400 audit(1760177709.656:2924): avc: denied { map } for pid=8940 comm="syz.3.2121" path="/409/bus/memory.stat" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 114.821253][ T29] audit: type=1400 audit(1760177709.656:2925): avc: denied { write } for pid=8940 comm="syz.3.2121" path="/409/bus/memory.stat" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 115.066300][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.127832][ T29] audit: type=1400 audit(1760177710.097:2926): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 115.318194][ T8953] netlink: 'syz.2.2122': attribute type 10 has an invalid length. [ 115.350720][ T8953] bond0: (slave dummy0): Releasing backup interface [ 115.363436][ T29] audit: type=1400 audit(1760177710.402:2927): avc: denied { setopt } for pid=8956 comm="syz.1.2125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 116.006219][ T8993] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? [ 117.065415][ T9018] loop3: detected capacity change from 0 to 1024 [ 117.085097][ T9018] EXT4-fs: Ignoring removed mblk_io_submit option [ 117.107261][ T9018] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 117.152126][ T9018] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.2145: bad orphan inode 11 [ 117.174227][ T9018] ext4_test_bit(bit=10, block=4) = 1 [ 117.179618][ T9018] is_bad_inode(inode)=0 [ 117.183810][ T9018] NEXT_ORPHAN(inode)=3254779904 [ 117.188728][ T9018] max_ino=32 [ 117.191935][ T9018] i_nlink=0 [ 117.198640][ T9018] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.2145: lblock 2 mapped to illegal pblock 2 (length 1) [ 117.213687][ T9018] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.2145: lblock 0 mapped to illegal pblock 48 (length 1) [ 117.228002][ T9018] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2145: Failed to acquire dquot type 0 [ 117.243908][ T9018] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 117.257285][ T9018] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.2145: mark_inode_dirty error [ 117.324724][ T9018] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 117.335706][ T9018] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.384641][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.413377][ T3309] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 117.430730][ T3309] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 117.450427][ T3309] EXT4-fs error (device loop3): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 117.667795][ T9040] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 117.708303][ T9040] SELinux: failed to load policy [ 118.938709][ T9055] tipc: Enabled bearer , priority 0 [ 118.956535][ T9054] tipc: Resetting bearer [ 118.968071][ T9057] loop3: detected capacity change from 0 to 512 [ 118.974585][ T9057] ext4: Unknown parameter 'fowner' [ 119.010706][ T9054] tipc: Disabling bearer [ 119.177149][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 119.177164][ T29] audit: type=1400 audit(1760177714.413:3049): avc: denied { append } for pid=9061 comm="syz.0.2159" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 119.208341][ T29] audit: type=1400 audit(1760177714.444:3050): avc: denied { bind } for pid=9061 comm="syz.0.2159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 119.326176][ T29] audit: type=1400 audit(1760177714.549:3051): avc: denied { create } for pid=9066 comm="syz.1.2161" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 119.346953][ T29] audit: type=1400 audit(1760177714.560:3052): avc: denied { write } for pid=9061 comm="syz.0.2159" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 119.369842][ T29] audit: type=1400 audit(1760177714.560:3053): avc: denied { mounton } for pid=9066 comm="syz.1.2161" path="/389/file0" dev="tmpfs" ino=2033 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 119.615135][ T29] audit: type=1400 audit(1760177714.654:3054): avc: denied { unlink } for pid=3315 comm="syz-executor" name="file0" dev="tmpfs" ino=2033 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 119.658741][ T29] audit: type=1400 audit(1760177714.916:3055): avc: denied { read append } for pid=9075 comm="syz.0.2166" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 119.682514][ T29] audit: type=1400 audit(1760177714.916:3056): avc: denied { open } for pid=9075 comm="syz.0.2166" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 120.181965][ T29] audit: type=1400 audit(1760177715.389:3057): avc: denied { cpu } for pid=9085 comm="syz.0.2168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 120.253658][ T29] audit: type=1400 audit(1760177715.546:3058): avc: denied { connect } for pid=9089 comm="syz.2.2169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 122.226785][ T9123] syz.4.2180 (9123) used greatest stack depth: 7480 bytes left [ 123.449925][ T9165] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2195'. [ 123.611321][ T9181] Cannot find add_set index 4 as target [ 123.863881][ T9200] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2206'. [ 123.884611][ T9200] bridge_slave_1: left allmulticast mode [ 123.890386][ T9200] bridge_slave_1: left promiscuous mode [ 123.896087][ T9200] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.926839][ T9200] bridge_slave_0: left allmulticast mode [ 123.932756][ T9200] bridge_slave_0: left promiscuous mode [ 123.938637][ T9200] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.952502][ T29] kauditd_printk_skb: 498 callbacks suppressed [ 123.952514][ T29] audit: type=1326 audit(1760177719.421:3557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdb64415d67 code=0x7ffc0000 [ 124.037293][ T29] audit: type=1326 audit(1760177719.463:3558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdb643baf79 code=0x7ffc0000 [ 124.060690][ T29] audit: type=1326 audit(1760177719.463:3559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdb64415d67 code=0x7ffc0000 [ 124.084102][ T29] audit: type=1326 audit(1760177719.463:3560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdb643baf79 code=0x7ffc0000 [ 124.107523][ T29] audit: type=1326 audit(1760177719.463:3561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 124.130938][ T29] audit: type=1326 audit(1760177719.463:3562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdb64415d67 code=0x7ffc0000 [ 124.154307][ T29] audit: type=1326 audit(1760177719.463:3563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdb643baf79 code=0x7ffc0000 [ 124.177777][ T29] audit: type=1326 audit(1760177719.463:3564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9151 comm="syz.4.2188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 124.219000][ T29] audit: type=1326 audit(1760177719.704:3565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.4.2207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 124.242551][ T29] audit: type=1326 audit(1760177719.704:3566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9202 comm="syz.4.2207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb6441eec9 code=0x7ffc0000 [ 124.316624][ T9210] Cannot find add_set index 4 as target [ 124.423273][ T9214] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2212'. [ 124.667346][ T9238] lo speed is unknown, defaulting to 1000 [ 124.673517][ T9238] lo speed is unknown, defaulting to 1000 [ 124.683359][ T9238] lo speed is unknown, defaulting to 1000 [ 124.690050][ T9238] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 124.700737][ T9238] lo speed is unknown, defaulting to 1000 [ 124.706856][ T9238] lo speed is unknown, defaulting to 1000 [ 124.718599][ T9238] lo speed is unknown, defaulting to 1000 [ 124.724803][ T9238] lo speed is unknown, defaulting to 1000 [ 124.731007][ T9238] lo speed is unknown, defaulting to 1000 [ 124.765836][ T9246] loop3: detected capacity change from 0 to 1024 [ 124.772878][ T9246] EXT4-fs: Ignoring removed orlov option [ 124.799638][ T9246] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.887204][ T52] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.915574][ T52] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.943399][ T52] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.965696][ T52] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.992067][ T9259] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.2223: Allocating blocks 497-513 which overlap fs metadata [ 125.027961][ T9244] EXT4-fs (loop3): pa ffff888106ea1cb0: logic 0, phys. 113, len 25 [ 125.036058][ T9244] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 1 [ 125.066953][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.156559][ T9268] lo speed is unknown, defaulting to 1000 [ 125.180852][ T9271] loop3: detected capacity change from 0 to 1024 [ 125.199996][ T9271] EXT4-fs: inline encryption not supported [ 125.211531][ T9271] EXT4-fs: Ignoring removed i_version option [ 125.217680][ T9271] EXT4-fs: Ignoring removed bh option [ 125.254302][ T9271] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.387862][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.420980][ T9280] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2237'. [ 126.158198][ T9307] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2245'. [ 126.255680][ T52] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.312217][ T52] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.320563][ T52] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.328800][ T52] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 126.696016][ T9329] netlink: 'syz.3.2250': attribute type 1 has an invalid length. [ 127.754108][ T9350] bridge_slave_0: left allmulticast mode [ 127.759898][ T9350] bridge_slave_0: left promiscuous mode [ 127.765673][ T9350] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.881459][ T9350] bridge_slave_1: left allmulticast mode [ 127.887330][ T9350] bridge_slave_1: left promiscuous mode [ 127.893161][ T9350] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.977733][ T9350] bond0: (slave bond_slave_0): Releasing backup interface [ 127.988389][ T9350] bond0: (slave bond_slave_1): Releasing backup interface [ 128.014680][ T9350] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 128.129777][ T9366] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2264'. [ 128.160956][ T9368] netlink: 'syz.2.2267': attribute type 39 has an invalid length. [ 128.245062][ T9374] netlink: 'syz.4.2269': attribute type 10 has an invalid length. [ 128.265660][ T9374] $Hÿ: (slave dummy0): Releasing backup interface [ 128.281678][ T9374] dummy0: left promiscuous mode [ 128.289283][ T9374] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 128.300385][ T9379] netlink: 'syz.4.2269': attribute type 10 has an invalid length. [ 128.308280][ T9374] team0: Failed to send options change via netlink (err -105) [ 128.315900][ T9374] team0: Port device dummy0 added [ 128.323471][ T9379] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 128.323554][ T9381] loop3: detected capacity change from 0 to 164 [ 128.346801][ T9379] team0: Failed to send options change via netlink (err -105) [ 128.355672][ T9379] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 128.364878][ T9379] team0: Port device dummy0 removed [ 128.375185][ T9379] dummy0: entered promiscuous mode [ 128.386357][ T9379] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 128.491155][ T9381] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 129.364404][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 129.364421][ T29] audit: type=1400 audit(1760177725.101:3739): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 129.620696][ T9422] netlink: 'syz.1.2283': attribute type 39 has an invalid length. [ 129.668420][ T9421] syzkaller0: entered promiscuous mode [ 129.674073][ T9421] syzkaller0: entered allmulticast mode [ 129.806089][ T9437] netlink: 280 bytes leftover after parsing attributes in process `syz.3.2287'. [ 129.833271][ T29] audit: type=1326 audit(1760177725.605:3740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 129.856817][ T29] audit: type=1326 audit(1760177725.605:3741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 129.886035][ T29] audit: type=1326 audit(1760177725.657:3742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 129.909616][ T29] audit: type=1326 audit(1760177725.657:3743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 129.933173][ T29] audit: type=1326 audit(1760177725.657:3744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 129.956624][ T29] audit: type=1326 audit(1760177725.657:3745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 129.980144][ T29] audit: type=1326 audit(1760177725.657:3746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 130.003653][ T29] audit: type=1326 audit(1760177725.657:3747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 130.027098][ T29] audit: type=1326 audit(1760177725.657:3748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 130.222497][ T9457] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 130.260031][ T9460] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2296'. [ 131.186479][ T9493] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2311'. [ 131.227258][ T9497] tipc: Enabling of bearer rejected, failed to enable media [ 131.256409][ T9497] netlink: 2 bytes leftover after parsing attributes in process `syz.4.2310'. [ 131.324161][ T9498] lo speed is unknown, defaulting to 1000 [ 131.365865][ T9510] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2315'. [ 131.388983][ T9510] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2315'. [ 131.686291][ T9518] bond2: entered promiscuous mode [ 131.729794][ T9521] tipc: Enabling of bearer rejected, failed to enable media [ 132.006989][ T9528] tipc: Enabling of bearer rejected, failed to enable media [ 132.228373][ T9537] loop3: detected capacity change from 0 to 512 [ 132.270081][ T9537] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 132.299386][ T9537] EXT4-fs (loop3): 1 truncate cleaned up [ 132.305495][ T9537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.973199][ T9557] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2329'. [ 133.402849][ T9551] syz.4.2328 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 133.416770][ T9551] CPU: 1 UID: 0 PID: 9551 Comm: syz.4.2328 Not tainted syzkaller #0 PREEMPT(voluntary) [ 133.416800][ T9551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 133.416818][ T9551] Call Trace: [ 133.416826][ T9551] [ 133.416835][ T9551] __dump_stack+0x1d/0x30 [ 133.416877][ T9551] dump_stack_lvl+0xe8/0x140 [ 133.416953][ T9551] dump_stack+0x15/0x1b [ 133.416973][ T9551] dump_header+0x81/0x220 [ 133.417089][ T9551] oom_kill_process+0x342/0x400 [ 133.417122][ T9551] out_of_memory+0x979/0xb80 [ 133.417157][ T9551] try_charge_memcg+0x5e6/0x9e0 [ 133.417194][ T9551] obj_cgroup_charge_pages+0xa6/0x150 [ 133.417243][ T9551] __memcg_kmem_charge_page+0x9f/0x170 [ 133.417286][ T9551] __alloc_frozen_pages_noprof+0x188/0x360 [ 133.417331][ T9551] alloc_pages_mpol+0xb3/0x260 [ 133.417357][ T9551] alloc_pages_noprof+0x90/0x130 [ 133.417384][ T9551] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 133.417439][ T9551] __kvmalloc_node_noprof+0x483/0x670 [ 133.417495][ T9551] ? ip_set_alloc+0x24/0x30 [ 133.417529][ T9551] ? ip_set_alloc+0x24/0x30 [ 133.417567][ T9551] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 133.417653][ T9551] ip_set_alloc+0x24/0x30 [ 133.417687][ T9551] hash_netiface_create+0x282/0x740 [ 133.417724][ T9551] ? __pfx_hash_netiface_create+0x10/0x10 [ 133.417754][ T9551] ip_set_create+0x3c9/0x970 [ 133.417802][ T9551] ? __nla_parse+0x40/0x60 [ 133.417828][ T9551] nfnetlink_rcv_msg+0x4c6/0x590 [ 133.417891][ T9551] netlink_rcv_skb+0x120/0x220 [ 133.417956][ T9551] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 133.417989][ T9551] nfnetlink_rcv+0x167/0x16c0 [ 133.418017][ T9551] ? kmem_cache_free+0xe4/0x3d0 [ 133.418121][ T9551] ? __kfree_skb+0x109/0x150 [ 133.418153][ T9551] ? nlmon_xmit+0x4f/0x60 [ 133.418180][ T9551] ? consume_skb+0x49/0x150 [ 133.418211][ T9551] ? nlmon_xmit+0x4f/0x60 [ 133.418244][ T9551] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 133.418280][ T9551] ? __dev_queue_xmit+0x1200/0x2000 [ 133.418314][ T9551] ? __dev_queue_xmit+0x182/0x2000 [ 133.418393][ T9551] ? ref_tracker_free+0x37d/0x3e0 [ 133.418439][ T9551] ? __netlink_deliver_tap+0x4dc/0x500 [ 133.418470][ T9551] netlink_unicast+0x5bd/0x690 [ 133.418544][ T9551] netlink_sendmsg+0x58b/0x6b0 [ 133.418641][ T9551] ? __pfx_netlink_sendmsg+0x10/0x10 [ 133.418755][ T9551] __sock_sendmsg+0x145/0x180 [ 133.418781][ T9551] ____sys_sendmsg+0x31e/0x4e0 [ 133.418850][ T9551] ___sys_sendmsg+0x17b/0x1d0 [ 133.418949][ T9551] __x64_sys_sendmsg+0xd4/0x160 [ 133.418992][ T9551] x64_sys_call+0x191e/0x3000 [ 133.419021][ T9551] do_syscall_64+0xd2/0x200 [ 133.419057][ T9551] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 133.419089][ T9551] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 133.419115][ T9551] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.419222][ T9551] RIP: 0033:0x7fdb6441eec9 [ 133.419247][ T9551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.419344][ T9551] RSP: 002b:00007fdb62e87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 133.419484][ T9551] RAX: ffffffffffffffda RBX: 00007fdb64675fa0 RCX: 00007fdb6441eec9 [ 133.419500][ T9551] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 133.419516][ T9551] RBP: 00007fdb644a1f91 R08: 0000000000000000 R09: 0000000000000000 [ 133.419532][ T9551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 133.419548][ T9551] R13: 00007fdb64676038 R14: 00007fdb64675fa0 R15: 00007ffdea4dd648 [ 133.419573][ T9551] [ 133.419626][ T9551] memory: usage 307200kB, limit 307200kB, failcnt 338 [ 133.766980][ T9551] memory+swap: usage 307492kB, limit 9007199254740988kB, failcnt 0 [ 133.774889][ T9551] kmem: usage 307172kB, limit 9007199254740988kB, failcnt 0 [ 133.782336][ T9551] Memory cgroup stats for /syz4: [ 133.794863][ T9551] cache 0 [ 133.802829][ T9551] rss 0 [ 133.805629][ T9551] shmem 0 [ 133.808642][ T9551] mapped_file 0 [ 133.812126][ T9551] dirty 0 [ 133.815109][ T9551] writeback 0 [ 133.818400][ T9551] workingset_refault_anon 835 [ 133.823097][ T9551] workingset_refault_file 1891 [ 133.827883][ T9551] swap 299008 [ 133.831230][ T9551] swapcached 8192 [ 133.834897][ T9551] pgpgin 166058 [ 133.838360][ T9551] pgpgout 166051 [ 133.841955][ T9551] pgfault 144951 [ 133.845687][ T9551] pgmajfault 144 [ 133.849283][ T9551] inactive_anon 8192 [ 133.851041][ T9571] lo speed is unknown, defaulting to 1000 [ 133.853196][ T9551] active_anon 0 [ 133.853207][ T9551] inactive_file 20480 [ 133.853217][ T9551] active_file 0 [ 133.869892][ T9551] unevictable 0 [ 133.871314][ T9575] netlink: 64 bytes leftover after parsing attributes in process `+}[@'. [ 133.873447][ T9551] hierarchical_memory_limit 314572800 [ 133.887229][ T9551] hierarchical_memsw_limit 9223372036854771712 [ 133.893450][ T9551] total_cache 0 [ 133.897000][ T9551] total_rss 0 [ 133.900344][ T9551] total_shmem 0 [ 133.903849][ T9551] total_mapped_file 0 [ 133.907835][ T9551] total_dirty 0 [ 133.911364][ T9551] total_writeback 0 [ 133.915203][ T9551] total_workingset_refault_anon 835 [ 133.920448][ T9551] total_workingset_refault_file 1891 [ 133.925788][ T9551] total_swap 299008 [ 133.929640][ T9551] total_swapcached 8192 [ 133.933803][ T9551] total_pgpgin 166058 [ 133.937787][ T9551] total_pgpgout 166051 [ 133.941900][ T9551] total_pgfault 144951 [ 133.945998][ T9551] total_pgmajfault 144 [ 133.950102][ T9551] total_inactive_anon 8192 [ 133.954513][ T9551] total_active_anon 0 [ 133.958561][ T9551] total_inactive_file 20480 [ 133.963067][ T9551] total_active_file 0 [ 133.967079][ T9551] total_unevictable 0 [ 133.971165][ T9551] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.973,pid=6009,uid=0 [ 133.985826][ T9551] Memory cgroup out of memory: Killed process 6009 (syz.4.973) total-vm:95872kB, anon-rss:1144kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 134.044286][ T3317] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 134.055243][ T3317] CPU: 0 UID: 0 PID: 3317 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 134.055280][ T3317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 134.055308][ T3317] Call Trace: [ 134.055368][ T3317] [ 134.055378][ T3317] __dump_stack+0x1d/0x30 [ 134.055401][ T3317] dump_stack_lvl+0xe8/0x140 [ 134.055538][ T3317] dump_stack+0x15/0x1b [ 134.055561][ T3317] dump_header+0x81/0x220 [ 134.055609][ T3317] oom_kill_process+0x342/0x400 [ 134.055782][ T3317] out_of_memory+0x979/0xb80 [ 134.055812][ T3317] try_charge_memcg+0x5e6/0x9e0 [ 134.055854][ T3317] ? should_fail_ex+0x30/0x280 [ 134.055928][ T3317] charge_memcg+0x51/0xc0 [ 134.055950][ T3317] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 134.055974][ T3317] __read_swap_cache_async+0x17b/0x2d0 [ 134.056019][ T3317] swap_cluster_readahead+0x262/0x3c0 [ 134.056085][ T3317] swapin_readahead+0xde/0x6f0 [ 134.056102][ T3317] ? rep_movs_alternative+0x1e/0x90 [ 134.056137][ T3317] ? copy_to_user_nofault+0xd1/0x120 [ 134.056192][ T3317] ? bpf_probe_write_user+0x83/0xc0 [ 134.056215][ T3317] ? __rcu_read_unlock+0x4f/0x70 [ 134.056244][ T3317] ? swap_cache_get_folio+0x277/0x280 [ 134.056305][ T3317] do_swap_page+0x2ae/0x2370 [ 134.056327][ T3317] ? _raw_spin_unlock+0x26/0x50 [ 134.056374][ T3317] ? finish_task_switch+0xad/0x2b0 [ 134.056408][ T3317] ? __pfx_default_wake_function+0x10/0x10 [ 134.056504][ T3317] handle_mm_fault+0x9a5/0x2be0 [ 134.056537][ T3317] ? vma_start_read+0x141/0x1f0 [ 134.056611][ T3317] do_user_addr_fault+0x630/0x1080 [ 134.056633][ T3317] ? fpregs_restore_userregs+0xe2/0x1d0 [ 134.056665][ T3317] ? switch_fpu_return+0xe/0x20 [ 134.056768][ T3317] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 134.056801][ T3317] exc_page_fault+0x62/0xa0 [ 134.056825][ T3317] asm_exc_page_fault+0x26/0x30 [ 134.056898][ T3317] RIP: 0033:0x7fdb64451745 [ 134.056913][ T3317] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 1e 6e 1f 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 134.056971][ T3317] RSP: 002b:00007ffdea4dd988 EFLAGS: 00010246 [ 134.056988][ T3317] RAX: 0000000000000000 RBX: 0000000000000432 RCX: 00007fdb64451743 [ 134.057052][ T3317] RDX: 00007ffdea4dd9a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 134.057069][ T3317] RBP: 00007ffdea4dda0c R08: 0000000033abf62c R09: 0000000000000000 [ 134.057082][ T3317] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 134.057094][ T3317] R13: 00000000000927c0 R14: 000000000002140a R15: 00007ffdea4dda60 [ 134.057113][ T3317] [ 134.057119][ T3317] memory: usage 307200kB, limit 307200kB, failcnt 398 [ 134.312857][ T3317] memory+swap: usage 307408kB, limit 9007199254740988kB, failcnt 0 [ 134.320810][ T3317] kmem: usage 307180kB, limit 9007199254740988kB, failcnt 0 [ 134.328102][ T3317] Memory cgroup stats for /syz4: [ 134.328943][ T3317] cache 0 [ 134.336923][ T3317] rss 0 [ 134.339729][ T3317] shmem 0 [ 134.342670][ T3317] mapped_file 0 [ 134.346129][ T3317] dirty 0 [ 134.349101][ T3317] writeback 0 [ 134.352385][ T3317] workingset_refault_anon 835 [ 134.357074][ T3317] workingset_refault_file 1891 [ 134.361874][ T3317] swap 212992 [ 134.365156][ T3317] swapcached 0 [ 134.368566][ T3317] pgpgin 166058 [ 134.372039][ T3317] pgpgout 166053 [ 134.375589][ T3317] pgfault 144951 [ 134.379162][ T3317] pgmajfault 144 [ 134.382714][ T3317] inactive_anon 0 [ 134.386361][ T3317] active_anon 0 [ 134.389849][ T3317] inactive_file 0 [ 134.393486][ T3317] active_file 20480 [ 134.397331][ T3317] unevictable 0 [ 134.400800][ T3317] hierarchical_memory_limit 314572800 [ 134.406267][ T3317] hierarchical_memsw_limit 9223372036854771712 [ 134.412433][ T3317] total_cache 0 [ 134.415909][ T3317] total_rss 0 [ 134.419248][ T3317] total_shmem 0 [ 134.422699][ T3317] total_mapped_file 0 [ 134.426698][ T3317] total_dirty 0 [ 134.430160][ T3317] total_writeback 0 [ 134.434037][ T3317] total_workingset_refault_anon 835 [ 134.439317][ T3317] total_workingset_refault_file 1891 [ 134.444641][ T3317] total_swap 212992 [ 134.448453][ T3317] total_swapcached 0 [ 134.452471][ T3317] total_pgpgin 166058 [ 134.456524][ T3317] total_pgpgout 166053 [ 134.460590][ T3317] total_pgfault 144951 [ 134.464747][ T3317] total_pgmajfault 144 [ 134.468827][ T3317] total_inactive_anon 0 [ 134.473008][ T3317] total_active_anon 0 [ 134.473797][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.477035][ T3317] total_inactive_file 0 [ 134.490184][ T3317] total_active_file 20480 [ 134.494516][ T3317] total_unevictable 0 [ 134.498497][ T3317] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.2328,pid=9550,uid=0 [ 134.513234][ T3317] Memory cgroup out of memory: Killed process 9550 (syz.4.2328) total-vm:96004kB, anon-rss:1260kB, file-rss:22196kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:0 [ 134.563794][ T9582] tipc: Enabled bearer , priority 0 [ 134.593887][ T9582] syzkaller0: entered promiscuous mode [ 134.599558][ T9582] syzkaller0: entered allmulticast mode [ 134.647796][ T9582] tipc: Resetting bearer [ 134.662403][ T9581] tipc: Resetting bearer [ 134.668917][ T9581] tipc: Disabling bearer [ 134.681913][ T9585] lo: entered allmulticast mode [ 134.697579][ T9585] tunl0: entered allmulticast mode [ 134.709729][ T9585] gre0: entered allmulticast mode [ 134.726091][ T9585] gretap0: entered allmulticast mode [ 134.747062][ T9585] erspan0: entered allmulticast mode [ 134.751900][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 134.751918][ T29] audit: type=1326 audit(1760177730.760:3853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9586 comm="syz.3.2338" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fbee93ceec9 code=0x0 [ 134.755817][ T9585] ip_vti0: entered allmulticast mode [ 134.805601][ T9585] ip6_vti0: entered allmulticast mode [ 134.811963][ T9585] sit0: entered allmulticast mode [ 134.823506][ T9585] ip6tnl0: entered allmulticast mode [ 134.830491][ T9585] ip6gre0: entered allmulticast mode [ 134.839194][ T9585] ip6gretap0: entered allmulticast mode [ 134.847612][ T9585] bridge0: entered allmulticast mode [ 134.856178][ T9585] vcan0: entered allmulticast mode [ 134.862405][ T9585] bond0: entered allmulticast mode [ 134.868068][ T9585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.876826][ T9585] dummy0: entered allmulticast mode [ 134.883202][ T9585] nlmon0: entered allmulticast mode [ 134.889514][ T9585] caif0: entered allmulticast mode [ 134.894782][ T9585] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 135.041998][ T29] audit: type=1400 audit(1760177731.064:3854): avc: denied { read } for pid=9595 comm="syz.4.2341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 135.066094][ T9598] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2340'. [ 135.084062][ T9598] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2340'. [ 135.199756][ T29] audit: type=1326 audit(1760177731.232:3855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.0.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 135.242842][ T29] audit: type=1326 audit(1760177731.232:3856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.0.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 135.266327][ T29] audit: type=1326 audit(1760177731.232:3857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.0.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 135.289769][ T29] audit: type=1326 audit(1760177731.232:3858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.0.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 135.313192][ T29] audit: type=1326 audit(1760177731.232:3859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.0.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 135.336693][ T29] audit: type=1326 audit(1760177731.232:3860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.0.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 135.360225][ T29] audit: type=1326 audit(1760177731.232:3861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.0.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 135.383645][ T29] audit: type=1326 audit(1760177731.232:3862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9600 comm="syz.0.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 135.444417][ T9613] tipc: Enabling of bearer rejected, failed to enable media [ 135.584417][ T9619] loop3: detected capacity change from 0 to 1024 [ 135.620403][ T9619] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 135.641674][ T9629] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2350'. [ 135.645423][ T9619] ext4 filesystem being mounted at /446/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.715162][ T9632] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2350'. [ 135.958793][ T9643] netlink: 'syz.4.2354': attribute type 4 has an invalid length. [ 135.966596][ T9643] netlink: 152 bytes leftover after parsing attributes in process `syz.4.2354'. [ 135.993260][ T9643] .`: renamed from $Hÿ [ 136.122167][ T9645] tipc: Enabling of bearer rejected, failed to enable media [ 136.387241][ T2624] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm kworker/u8:6: lblock 0 mapped to illegal pblock 0 (length 1) [ 136.401626][ T2624] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 136.413948][ T2624] EXT4-fs (loop3): This should not happen!! Data will be lost [ 136.413948][ T2624] [ 136.440128][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 137.585507][ T9675] lo speed is unknown, defaulting to 1000 [ 137.741344][ T9689] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2365'. [ 137.844978][ T9694] new mount options do not match the existing superblock, will be ignored [ 138.146635][ T9698] tipc: Enabling of bearer rejected, failed to enable media [ 138.712625][ T9718] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 138.761481][ T9723] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2377'. [ 138.957229][ T9725] tipc: Enabling of bearer rejected, failed to enable media [ 139.644593][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 139.644607][ T29] audit: type=1400 audit(1760177736.910:3973): avc: denied { create } for pid=9749 comm="syz.3.2386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 139.675907][ T9750] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2386'. [ 139.742107][ T9746] new mount options do not match the existing superblock, will be ignored [ 139.751507][ T29] audit: type=1326 audit(1760177737.004:3974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.1.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 139.772954][ T9755] sch_fq: defrate 4294967295 ignored. [ 139.775006][ T29] audit: type=1326 audit(1760177737.004:3975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.1.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 139.803711][ T29] audit: type=1326 audit(1760177737.004:3976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.1.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=315 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 139.827337][ T29] audit: type=1326 audit(1760177737.004:3977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.1.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 139.850790][ T29] audit: type=1326 audit(1760177737.004:3978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.1.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 139.874272][ T29] audit: type=1326 audit(1760177737.004:3979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.1.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 139.897838][ T29] audit: type=1326 audit(1760177737.004:3980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.1.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 139.921351][ T29] audit: type=1326 audit(1760177737.004:3981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.1.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 139.944770][ T29] audit: type=1326 audit(1760177737.004:3982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.1.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 139.977331][ T9750] macvtap1: entered promiscuous mode [ 139.982646][ T9750] bond0: entered promiscuous mode [ 139.987794][ T9750] bond_slave_0: entered promiscuous mode [ 139.993484][ T9750] bond_slave_1: entered promiscuous mode [ 139.999306][ T9750] dummy0: entered promiscuous mode [ 140.004672][ T9750] macvtap1: entered allmulticast mode [ 140.010154][ T9750] bond0: entered allmulticast mode [ 140.015298][ T9750] bond_slave_0: entered allmulticast mode [ 140.021033][ T9750] bond_slave_1: entered allmulticast mode [ 140.026888][ T9750] dummy0: entered allmulticast mode [ 140.032833][ T9750] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 140.089266][ T9753] lo speed is unknown, defaulting to 1000 [ 140.112645][ T9760] ªªªªªªÿÿòÿÿÿòÿÿ: renamed from wg2 [ 140.310745][ T9773] loop3: detected capacity change from 0 to 512 [ 140.317759][ T9773] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 140.326997][ T9773] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 140.409828][ T9775] siw: device registration error -23 [ 140.534048][ T12] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 140.641228][ T9785] loop3: detected capacity change from 0 to 1024 [ 140.649750][ T9777] syz.1.2396 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 140.691951][ T9789] tipc: Enabling of bearer rejected, failed to enable media [ 140.722717][ T9785] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 140.735079][ T9785] ext4 filesystem being mounted at /452/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.751130][ T9781] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.2395: lblock 3 mapped to illegal pblock 3 (length 3) [ 140.780803][ T9781] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 140.793181][ T9781] EXT4-fs (loop3): This should not happen!! Data will be lost [ 140.793181][ T9781] [ 140.848354][ T37] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:2: lblock 8 mapped to illegal pblock 8 (length 8) [ 140.899745][ T37] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 140.912170][ T37] EXT4-fs (loop3): This should not happen!! Data will be lost [ 140.912170][ T37] [ 140.934893][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 141.035070][ T9817] hugetlbfs: Unknown parameter 'trans' [ 141.408587][ T9820] netlink: 'syz.2.2406': attribute type 10 has an invalid length. [ 141.416512][ T9820] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2406'. [ 141.427637][ T9820] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 141.518443][ T9829] netlink: 276 bytes leftover after parsing attributes in process `syz.3.2407'. [ 142.585489][ T9852] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2414'. [ 142.815846][ T37] Bluetooth: hci0: Frame reassembly failed (-84) [ 143.871300][ T9892] lo speed is unknown, defaulting to 1000 [ 143.889751][ T9894] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2432'. [ 143.903508][ T9894] netlink: 'syz.4.2432': attribute type 4 has an invalid length. [ 143.940989][ T9894] netlink: 'syz.4.2432': attribute type 4 has an invalid length. [ 143.996356][ T9902] netlink: 'syz.0.2434': attribute type 10 has an invalid length. [ 144.082672][ T9914] netlink: 'syz.0.2438': attribute type 4 has an invalid length. [ 144.150690][ T9922] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2441'. [ 144.179808][ T9924] bridge_slave_0: left promiscuous mode [ 144.185560][ T9924] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.193622][ T9924] bridge_slave_1: left allmulticast mode [ 144.199372][ T9924] bridge_slave_1: left promiscuous mode [ 144.205056][ T9924] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.214007][ T9924] bond0: (slave bond_slave_0): Releasing backup interface [ 144.222051][ T9924] bond0: (slave bond_slave_1): Releasing backup interface [ 144.249448][ T9924] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2442'. [ 144.416243][ T29] kauditd_printk_skb: 1032 callbacks suppressed [ 144.416261][ T29] audit: type=1326 audit(1760177741.918:5015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9931 comm="syz.2.2445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 144.452095][ T29] audit: type=1326 audit(1760177741.939:5016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9917 comm="syz.0.2439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbeb6555d67 code=0x7ffc0000 [ 144.475437][ T29] audit: type=1326 audit(1760177741.939:5017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9917 comm="syz.0.2439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbeb64faf79 code=0x7ffc0000 [ 144.498776][ T29] audit: type=1326 audit(1760177741.939:5018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9917 comm="syz.0.2439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 144.522190][ T29] audit: type=1326 audit(1760177741.949:5019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9917 comm="syz.0.2439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbeb6555d67 code=0x7ffc0000 [ 144.545490][ T29] audit: type=1326 audit(1760177741.949:5020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9917 comm="syz.0.2439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbeb64faf79 code=0x7ffc0000 [ 144.568807][ T29] audit: type=1326 audit(1760177741.949:5021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9917 comm="syz.0.2439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fbeb655eec9 code=0x7ffc0000 [ 144.592221][ T29] audit: type=1326 audit(1760177741.949:5022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9931 comm="syz.2.2445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 144.615707][ T29] audit: type=1326 audit(1760177741.949:5023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9931 comm="syz.2.2445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 144.639029][ T29] audit: type=1326 audit(1760177741.949:5024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9931 comm="syz.2.2445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdda760eec9 code=0x7ffc0000 [ 144.787156][ T3709] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 144.811899][ T9945] netlink: 'syz.1.2450': attribute type 4 has an invalid length. [ 144.888587][ T9953] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2453'. [ 145.062856][ T9959] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2455'. [ 145.725237][ T9966] loop3: detected capacity change from 0 to 512 [ 145.749628][ T9966] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.2457: iget: bad i_size value: 38620345925642 [ 145.771437][ T9966] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.2457: couldn't read orphan inode 15 (err -117) [ 145.826176][ T9966] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.048664][ T9977] EXT4-fs error (device loop3): ext4_find_dest_de:2052: inode #12: block 7: comm syz.3.2457: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4278190093, rec_len=255, size=56 fake=0 [ 146.162770][ T9988] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2461'. [ 146.287458][ T9978] lo speed is unknown, defaulting to 1000 [ 146.418271][ T9994] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=9994 comm=syz.4.2464 [ 146.543492][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.568437][ T9998] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 147.161944][T10015] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2470'. [ 147.471690][T10028] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2474'. [ 147.503375][T10027] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2473'. [ 147.552705][T10028] macsec1: entered promiscuous mode [ 147.557948][T10028] bridge0: entered promiscuous mode [ 147.598097][T10031] loop3: detected capacity change from 0 to 512 [ 147.621713][T10031] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 147.693280][T10031] EXT4-fs (loop3): 1 truncate cleaned up [ 147.738021][T10031] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.798485][T10028] hub 1-0:1.0: USB hub found [ 147.803748][T10028] hub 1-0:1.0: 8 ports detected [ 147.865993][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.513818][T10064] netlink: 'syz.0.2483': attribute type 10 has an invalid length. [ 148.554956][T10070] tipc: Enabling of bearer rejected, failed to enable media [ 148.752989][T10085] loop3: detected capacity change from 0 to 1764 [ 149.051899][T10097] lo speed is unknown, defaulting to 1000 [ 149.857046][T10096] netlink: 'syz.4.2494': attribute type 4 has an invalid length. [ 150.063728][T10097] lo speed is unknown, defaulting to 1000 [ 150.525329][T10111] netlink: 'syz.4.2498': attribute type 3 has an invalid length. [ 151.021998][T10116] lo speed is unknown, defaulting to 1000 [ 151.170023][T10107] lo speed is unknown, defaulting to 1000 [ 151.269275][T10122] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2499'. [ 151.365217][T10122] netlink: 'syz.2.2499': attribute type 4 has an invalid length. [ 151.414256][T10122] netlink: 'syz.2.2499': attribute type 4 has an invalid length. [ 151.427287][T10123] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2509'. [ 151.505893][T10129] tipc: Enabled bearer , priority 0 [ 151.522499][T10129] syzkaller0: entered promiscuous mode [ 151.527996][T10129] syzkaller0: entered allmulticast mode [ 151.553167][T10129] tipc: Resetting bearer [ 151.559080][T10131] bridge0: port 1(gretap0) entered blocking state [ 151.565623][T10131] bridge0: port 1(gretap0) entered disabled state [ 151.579539][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 151.579555][ T29] audit: type=1400 audit(1760177749.434:5312): avc: denied { name_connect } for pid=10132 comm="syz.1.2502" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 151.606422][T10127] tipc: Resetting bearer [ 151.626311][T10127] tipc: Disabling bearer [ 151.642048][ T29] audit: type=1326 audit(1760177749.434:5313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.1.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 151.665622][ T29] audit: type=1326 audit(1760177749.434:5314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.1.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 151.689199][ T29] audit: type=1326 audit(1760177749.434:5315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.1.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 151.712837][ T29] audit: type=1326 audit(1760177749.434:5316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.1.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 151.736442][ T29] audit: type=1326 audit(1760177749.434:5317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.1.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 151.760087][ T29] audit: type=1326 audit(1760177749.434:5318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.1.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 151.783723][ T29] audit: type=1326 audit(1760177749.434:5319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.1.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 151.807237][ T29] audit: type=1326 audit(1760177749.434:5320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.1.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 151.830912][ T29] audit: type=1326 audit(1760177749.434:5321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10132 comm="syz.1.2502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e0cc6eec9 code=0x7ffc0000 [ 151.914011][T10145] loop3: detected capacity change from 0 to 1024 [ 151.933794][T10145] EXT4-fs: Ignoring removed orlov option [ 151.954670][T10145] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.989933][T10149] 9pnet_fd: Insufficient options for proto=fd [ 152.168497][T10145] ================================================================== [ 152.176613][T10145] BUG: KCSAN: data-race in filemap_read / filemap_read [ 152.183490][T10145] [ 152.185822][T10145] write to 0xffff88811b195be8 of 8 bytes by task 10152 on cpu 1: [ 152.193540][T10145] filemap_read+0x974/0xa00 [ 152.198063][T10145] generic_file_read_iter+0x79/0x330 [ 152.203383][T10145] ext4_file_read_iter+0x1cc/0x290 [ 152.208532][T10145] copy_splice_read+0x442/0x660 [ 152.213401][T10145] splice_direct_to_actor+0x290/0x680 [ 152.218792][T10145] do_splice_direct+0xda/0x150 [ 152.223567][T10145] do_sendfile+0x380/0x650 [ 152.228024][T10145] __x64_sys_sendfile64+0x105/0x150 [ 152.233258][T10145] x64_sys_call+0x2bb4/0x3000 [ 152.237953][T10145] do_syscall_64+0xd2/0x200 [ 152.242463][T10145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.248367][T10145] [ 152.250699][T10145] read to 0xffff88811b195be8 of 8 bytes by task 10145 on cpu 0: [ 152.258333][T10145] filemap_read+0x6f/0xa00 [ 152.262779][T10145] generic_file_read_iter+0x79/0x330 [ 152.268085][T10145] ext4_file_read_iter+0x1cc/0x290 [ 152.273217][T10145] copy_splice_read+0x442/0x660 [ 152.278080][T10145] splice_direct_to_actor+0x290/0x680 [ 152.283465][T10145] do_splice_direct+0xda/0x150 [ 152.288245][T10145] do_sendfile+0x380/0x650 [ 152.292680][T10145] __x64_sys_sendfile64+0x105/0x150 [ 152.297899][T10145] x64_sys_call+0x2bb4/0x3000 [ 152.302594][T10145] do_syscall_64+0xd2/0x200 [ 152.307105][T10145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.313004][T10145] [ 152.315330][T10145] value changed: 0x0000000000000291 -> 0x0000000000000292 [ 152.322438][T10145] [ 152.324765][T10145] Reported by Kernel Concurrency Sanitizer on: [ 152.330913][T10145] CPU: 0 UID: 0 PID: 10145 Comm: syz.3.2507 Not tainted syzkaller #0 PREEMPT(voluntary) [ 152.340724][T10145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 152.350775][T10145] ================================================================== [ 152.434484][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.