last executing test programs: 4.468361643s ago: executing program 2 (id=619): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000003040)={&(0x7f0000002d40), 0x6e, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) preadv(r1, &(0x7f0000001540)=[{&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f0000000140)=""/57, 0x39}, {&(0x7f00000014c0)=""/68, 0x44}, {&(0x7f0000001600)=""/115, 0x73}], 0x4, 0x5, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff0}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 3.806103152s ago: executing program 0 (id=625): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b000000080000000c0000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x30120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_clone(0x60002080, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8982, &(0x7f0000000080)) 3.529215027s ago: executing program 3 (id=628): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0e000000040000000400000009"], 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x1100, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0}, 0x2160) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 3.448724678s ago: executing program 2 (id=629): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x1, 0x7ffc1ffb}]}) r0 = syz_io_uring_setup(0x10b, &(0x7f0000000140), &(0x7f0000000300)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x47f9, 0x0, 0x0, 0x0, 0x0) pause() r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x3}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x1}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1000}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x38}, 0x1, 0x0, 0x0, 0x8011}, 0x40000) socket(0x11, 0x80a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140604000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001380)=@newtfilter={0x7c, 0x2c, 0xd27, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4, 0x4}, {}, {0x1, 0xf}}, [@filter_kind_options=@f_u32={{0x8}, {0x50, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0xb, 0xf, 0x3, 0x2, 0x7ae, 0x9, 0xb11, 0x65, [{0x7fff, 0x401, 0x5, 0x6}, {0x0, 0xe1, 0x7, 0xfffffffd}, {0x3ff, 0xa, 0x76800, 0xd}]}}, @TCA_U32_CLASSID={0x8, 0x1, {0x1, 0x3}}]}}]}, 0x7c}}, 0x20040054) 3.042679465s ago: executing program 3 (id=631): mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file2\x00', 0x182) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000280), &(0x7f00000006c0)='%pI4 \x00'}, 0x20) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) 2.976105785s ago: executing program 3 (id=634): r0 = socket$kcm(0xa, 0x1, 0x106) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r1) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) sendmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x5}, 0x80, 0x0}, 0x24004059) close(r0) 2.508577952s ago: executing program 2 (id=637): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x1, 0x0, 0x0, 0x41000, 0x37, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0']) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 2.479224883s ago: executing program 1 (id=638): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xfff2, 0xa}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8848}, 0x20004804) 2.408473414s ago: executing program 1 (id=639): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, 0x0, 0x0) unshare(0x62040200) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) close_range(r2, 0xffffffffffffffff, 0x0) 2.340492175s ago: executing program 0 (id=640): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000000)='./file1\x00', 0x4000, 0x0) mknodat(r2, &(0x7f0000000040)='./file1\x00', 0x1400, 0x7fffffff) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd8f, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x81ff, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x200, {0x0, 0x0, 0x0, r6, {0xfff2}, {}, {0x9}}}, 0x24}}, 0x0) 2.314075245s ago: executing program 1 (id=641): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000003040)={&(0x7f0000002d40), 0x6e, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) preadv(r1, &(0x7f0000001540)=[{&(0x7f0000000240)=""/109, 0x6d}, {&(0x7f0000000140)=""/57, 0x39}, {&(0x7f00000014c0)=""/68, 0x44}, {&(0x7f0000001600)=""/115, 0x73}], 0x4, 0x5, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff0}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2.213603727s ago: executing program 0 (id=642): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) recvmmsg(r2, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) 1.643800216s ago: executing program 2 (id=644): bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000000c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000500)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x31a0}}) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) gettid() r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r5, &(0x7f0000000440)=""/247, 0x26) 775.220559ms ago: executing program 4 (id=653): socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) fallocate(r1, 0x3, 0x9100, 0x3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000040000000000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000004c0)='sys_enter\x00', r2}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) setsockopt(r0, 0xc02, 0x8, &(0x7f0000000240)="1183d849dde07e7485f503cea840170b26f786e1d6b14cba6dca6be71b8f28a5ea2c4aec73f3669969af0da17706a64d410fb5f5dcd0c58d1193f9b77a889e75eb6cfc0403dc39885ddb8da3309dae4f63fc9bac0c0a11", 0x57) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x8000) recvmsg(r0, 0x0, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 763.772399ms ago: executing program 2 (id=654): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300000000000085000000720000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000012c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) sendmsg$inet6(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="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", 0xfb}, {&(0x7f0000000400)="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", 0x2d6}], 0x2}, 0x40001080) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000700)=@ccm_128={{0x303}, "4086090000009c0c", "1929a6029d49e4cc504f4eecd2a2dfdb", "e83c5954", "129728494b4b6674"}, 0x28) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r1) 745.930849ms ago: executing program 4 (id=655): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setresgid(0x0, 0xee01, 0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB], 0xfe44, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000004c0)='sched_switch\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000"], 0x48) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)={0xd0, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x84, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "491bc0be1dc1f88092e741a88b64f6dd9218ad21b44b472e44f1d0807ee6675c"}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x30, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x4}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) 717.09598ms ago: executing program 3 (id=656): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) listen(r0, 0x5) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xfd, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000040), 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) inotify_init() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 716.49694ms ago: executing program 4 (id=657): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = open_tree(0xffffffffffffff9c, 0x0, 0x0) openat(r1, 0x0, 0x6a1c2, 0x50) faccessat(r1, 0x0, 0x5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) unlink(&(0x7f0000000180)='./file1\x00') 626.188581ms ago: executing program 4 (id=658): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e40)=ANY=[], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4}, 0x50) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) 562.602312ms ago: executing program 4 (id=659): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0xfe44, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) semget(0x2, 0x4, 0x60) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) 498.449473ms ago: executing program 3 (id=660): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c}}, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) sendfile(r1, r0, 0x0, 0x7ffff000) 137.281819ms ago: executing program 4 (id=661): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4800, &(0x7f0000000880)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRES32=r0, @ANYRESHEX, @ANYRES64=r2, @ANYRES8, @ANYRES64, @ANYRES16=r2, @ANYRES8=r1], 0xfe, 0x2ae, &(0x7f0000000a40)="$eJzs3c9qY1UYAPDvpkka7SJZuBLBu5iFG8tkti7MIBXErpQs/AM6ODMwNGGggcCoGGblE7hw4Xu4cy+48Q0EH8CdgxSO3NzbJLZp2rSmlfr7bXo45/vu+U7uabO43NPPXxsePHw6evz869+i1cqi1otevMiiE7U4lioBANwKL1KKPy71/V6vbaomAGCzFr7/G2eEbJ/uenvTZQEAG/ThRx+/f39/f++DPG9FDL8d97Mof5bj9x/HkxjEo7gb7TiaPwtIqWy/+97+XtTzQifuDCfjfpE5/OyXxccGRX432tFZnt/NSwv5k3G/ES9HZFnEk15RyL1oxyun8ovxvXtL8qPfjDda1SKL+XejHb9+EU9jEA+nzzTm83/TzfN30nd/fvVJEVzkZ5Nxf3saN5e2rvveAAAAAAAAAAAAAAAAAAAAAABwe+3mM524Myy6qvN3to6m47v/GJ+er1Objpf5WURz2jhxPtAkxQ/H5+vczfM8ZWX8/Hyferxaj/qNLRwAAAAAAAAAAAAAAAAAAAD+Q0bPvjx4MBg8OvxXGtVL/rPX+i97nd5Cz+uxOnh7rbliqwovaj0Z0/350+Gsp1jEZYofN/KIVTU3TvW8VNRz/pX/SimlLIu42m1qXGSucxo7q2OKD/in73fePHiQnfcZto5v3I+LQ804HD07cU8jW6fCtNb2a66IaVY75kLX2bniL9Fbv5eTVT3ZGqtoVI04a/u11trP1/c3CAAAAAAAAAAAAAAAAAAAKM1f+l0y+Hxlam1jRQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADANZv///81GpMqeXlMSmky62nG4eiGlwgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD/wN8BAAD//7DYbww=") getpriority(0x1, 0x0) 133.150978ms ago: executing program 0 (id=671): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0, r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_submit(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x1ff, {0x0, 0x0, 0x0, r4, {0xfff2}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) 132.496918ms ago: executing program 1 (id=662): r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x401c2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r5, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r4, r0, 0x0, 0x578410eb) sendfile(r4, r0, 0x0, 0x100000000) 132.221058ms ago: executing program 2 (id=663): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a3100000000e80100001b0a01020000000000000000010000000900030073797a32000000002800048008000240000000000800014000000005140003006261746164763000000000000000000009"], 0x25c}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) sched_setscheduler(0x0, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)=ANY=[@ANYRES32=r5, @ANYRES32=r3, @ANYBLOB='&\x00'/12, @ANYRES32, @ANYBLOB="8d47f3bcfde0de7e2ff7800d309065d5241e27577987a008000000b749", @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1, 0x0, 0x0, 0x300}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000b00)="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", 0xfff}, {&(0x7f0000000180)="dd43", 0x2}], 0x2}, 0x0) 131.996829ms ago: executing program 3 (id=664): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x41980100, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x8600, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, r1) syz_open_dev$usbfs(0x0, 0x72, 0x101301) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xb62ca000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 0s ago: executing program 0 (id=665): bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000000c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb8, priority 0 [ 34.753689][ T3556] tipc: Disabling bearer [ 34.826053][ T3567] loop2: detected capacity change from 0 to 1024 [ 34.840942][ T3567] ext4: Unknown parameter 'uid<00000000000000000000' [ 34.890373][ T3569] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.914147][ T3572] netlink: 4 bytes leftover after parsing attributes in process `syz.0.35'. [ 34.925457][ T3572] netlink: 12 bytes leftover after parsing attributes in process `syz.0.35'. [ 35.027227][ T3577] loop3: detected capacity change from 0 to 512 [ 35.043121][ T3577] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.104769][ T3577] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.117953][ T3577] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.139243][ T3516] kexec: Could not allocate control_code_buffer [ 35.168136][ T3579] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.180786][ T3577] EXT4-fs (loop3): 1 truncate cleaned up [ 35.188283][ T3577] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.265137][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.329536][ T3579] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.399554][ T3579] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.460916][ T3579] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.557454][ T3579] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.571123][ T3579] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.584662][ T3579] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.598816][ T3579] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.663930][ T3598] netlink: 'syz.0.44': attribute type 27 has an invalid length. [ 35.703271][ T3598] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.710559][ T3598] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.778836][ T3598] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.802243][ T3598] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.867988][ T3598] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.876620][ T3598] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.885112][ T3598] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.893694][ T3598] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.932077][ T3569] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.992151][ T3569] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.083516][ T3607] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.169342][ T3569] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.220491][ T3607] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.264119][ T3569] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.308171][ T3569] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.330593][ T3607] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.356469][ T3569] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.388921][ T3569] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.417610][ T3607] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.661345][ T3607] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.792953][ T3607] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.850102][ T3607] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.862112][ T3607] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.033394][ T3630] netlink: 16 bytes leftover after parsing attributes in process `syz.1.53'. [ 37.056260][ T3630] netlink: 16 bytes leftover after parsing attributes in process `syz.1.53'. [ 37.141038][ T3635] vlan2: entered allmulticast mode [ 37.382341][ T3640] SELinux: failed to load policy [ 37.789585][ T3668] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.811212][ T3664] syzkaller0: entered promiscuous mode [ 37.816760][ T3664] syzkaller0: entered allmulticast mode [ 37.840081][ T3668] No such timeout policy "syz0" [ 37.876324][ T29] kauditd_printk_skb: 468 callbacks suppressed [ 37.876341][ T29] audit: type=1326 audit(1751251290.854:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 37.905949][ T29] audit: type=1326 audit(1751251290.854:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 37.949322][ T29] audit: type=1326 audit(1751251290.854:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 37.973069][ T29] audit: type=1326 audit(1751251290.854:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 37.989698][ T3682] loop3: detected capacity change from 0 to 1024 [ 37.996485][ T29] audit: type=1326 audit(1751251290.854:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 38.069006][ T3682] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.184487][ T3682] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.66: Allocating blocks 497-513 which overlap fs metadata [ 38.199642][ T3704] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.66: Allocating blocks 497-513 which overlap fs metadata [ 38.315918][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.338471][ T29] audit: type=1400 audit(1751251291.314:579): avc: denied { lock } for pid=3720 comm="syz.1.73" path="socket:[4989]" dev="sockfs" ino=4989 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 38.380513][ T3719] netlink: 'syz.0.70': attribute type 1 has an invalid length. [ 38.388353][ T29] audit: type=1400 audit(1751251291.354:580): avc: denied { read write } for pid=3723 comm="syz.4.74" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 38.412577][ T29] audit: type=1400 audit(1751251291.354:581): avc: denied { open } for pid=3723 comm="syz.4.74" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 38.438980][ T3719] netlink: 3 bytes leftover after parsing attributes in process `syz.0.70'. [ 38.449322][ T3724] tipc: Started in network mode [ 38.454253][ T3724] tipc: Node identity e285245dee59, cluster identity 4711 [ 38.461912][ T3724] tipc: Enabled bearer , priority 0 [ 38.471865][ T3719] batadv1: entered promiscuous mode [ 38.477169][ T3719] batadv1: entered allmulticast mode [ 38.491700][ T3722] tipc: Resetting bearer [ 38.498073][ T29] audit: type=1326 audit(1751251291.464:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.4.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9e838e929 code=0x7ffc0000 [ 38.498985][ T3727] loop4: detected capacity change from 0 to 128 [ 38.521299][ T29] audit: type=1326 audit(1751251291.464:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3726 comm="syz.4.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff9e838e929 code=0x7ffc0000 [ 38.557912][ T3722] tipc: Disabling bearer [ 38.627508][ T3728] syz.4.75: attempt to access beyond end of device [ 38.627508][ T3728] loop4: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 38.647732][ T3728] syz.4.75: attempt to access beyond end of device [ 38.647732][ T3728] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 38.661347][ T3728] syz.4.75: attempt to access beyond end of device [ 38.661347][ T3728] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 38.675936][ T3728] syz.4.75: attempt to access beyond end of device [ 38.675936][ T3728] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 38.689715][ T3728] syz.4.75: attempt to access beyond end of device [ 38.689715][ T3728] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 38.703540][ C0] hrtimer: interrupt took 38324 ns [ 38.704274][ T3728] syz.4.75: attempt to access beyond end of device [ 38.704274][ T3728] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 38.747921][ T3728] syz.4.75: attempt to access beyond end of device [ 38.747921][ T3728] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 38.777783][ T3728] syz.4.75: attempt to access beyond end of device [ 38.777783][ T3728] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 38.830966][ T3728] syz.4.75: attempt to access beyond end of device [ 38.830966][ T3728] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 38.849435][ T3728] syz.4.75: attempt to access beyond end of device [ 38.849435][ T3728] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 39.198055][ T3738] netlink: 4 bytes leftover after parsing attributes in process `syz.0.79'. [ 39.270328][ T3738] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.342153][ T3738] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.402311][ T3735] net_ratelimit: 22 callbacks suppressed [ 39.402327][ T3735] Set syz1 is full, maxelem 65536 reached [ 39.524407][ T3748] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.531714][ T3748] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.582310][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.593364][ T3748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.633028][ T3748] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.641646][ T3748] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.650137][ T3748] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.658613][ T3748] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.840481][ T3790] loop3: detected capacity change from 0 to 8192 [ 39.951691][ T3799] loop2: detected capacity change from 0 to 128 [ 39.962838][ T3809] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.977114][ T3799] EXT4-fs: Ignoring removed nobh option [ 39.988485][ T3809] loop3: detected capacity change from 0 to 512 [ 39.995191][ T3809] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.005126][ T3799] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.024179][ T3809] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.034643][ T3799] ext4 filesystem being mounted at /22/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 40.040836][ T3809] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 40.061152][ T3809] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.079889][ T3306] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.084367][ T3809] EXT4-fs (loop3): 1 truncate cleaned up [ 40.095422][ T3809] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.139557][ T3822] loop2: detected capacity change from 0 to 512 [ 40.182005][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.182023][ T3822] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.182161][ T3822] ext4 filesystem being mounted at /23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.241965][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.258082][ T3835] netlink: 'syz.3.96': attribute type 4 has an invalid length. [ 40.294981][ T3835] netlink: 'syz.3.96': attribute type 4 has an invalid length. [ 40.356355][ T3849] netlink: 4 bytes leftover after parsing attributes in process `syz.3.98'. [ 40.368813][ T3849] netlink: 12 bytes leftover after parsing attributes in process `syz.3.98'. [ 40.429903][ T3860] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.486732][ T3860] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.570154][ T3860] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.640241][ T3860] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.693401][ T3860] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.706805][ T3860] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.719460][ T3860] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.732596][ T3860] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.006832][ T3931] loop1: detected capacity change from 0 to 8192 [ 41.142691][ T3952] netlink: 4 bytes leftover after parsing attributes in process `syz.3.109'. [ 41.171913][ T3952] hsr_slave_0 (unregistering): left promiscuous mode [ 41.570500][ T3985] SELinux: ebitmap: truncated map [ 41.576506][ T3985] SELinux: failed to load policy [ 41.809298][ T3990] netlink: 'syz.4.113': attribute type 10 has an invalid length. [ 41.820004][ T3990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.828556][ T3990] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 41.840839][ T3990] netlink: 'syz.4.113': attribute type 10 has an invalid length. [ 41.848741][ T3990] netlink: 40 bytes leftover after parsing attributes in process `syz.4.113'. [ 41.857688][ T3990] batadv0: entered promiscuous mode [ 41.862991][ T3990] batadv0: entered allmulticast mode [ 41.869973][ T3990] bond0: (slave batadv0): Releasing backup interface [ 41.879114][ T3990] bridge0: port 3(batadv0) entered blocking state [ 41.886086][ T3990] bridge0: port 3(batadv0) entered disabled state [ 42.165711][ T51] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 42.174984][ T51] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 42.523382][ T3998] loop1: detected capacity change from 0 to 128 [ 42.607989][ T4001] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.617050][ T4001] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.878485][ T4016] netlink: 20 bytes leftover after parsing attributes in process `syz.1.123'. [ 42.888485][ T29] kauditd_printk_skb: 274 callbacks suppressed [ 42.888502][ T29] audit: type=1400 audit(1751251295.864:857): avc: denied { write } for pid=4015 comm="syz.1.123" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 42.945238][ T4020] netlink: 4 bytes leftover after parsing attributes in process `syz.1.125'. [ 42.954660][ T4020] netlink: 12 bytes leftover after parsing attributes in process `syz.1.125'. [ 43.090183][ T29] audit: type=1400 audit(1751251296.064:858): avc: denied { block_suspend } for pid=4025 comm="syz.1.128" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 43.546839][ T4031] wireguard0: entered promiscuous mode [ 43.552548][ T4031] wireguard0: entered allmulticast mode [ 43.591002][ T29] audit: type=1326 audit(1751251296.564:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 43.614654][ T29] audit: type=1326 audit(1751251296.564:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 43.640115][ T29] audit: type=1326 audit(1751251296.564:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 43.663501][ T29] audit: type=1326 audit(1751251296.564:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 43.686877][ T29] audit: type=1326 audit(1751251296.564:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 43.710431][ T29] audit: type=1326 audit(1751251296.564:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 43.733831][ T29] audit: type=1326 audit(1751251296.564:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 43.757148][ T29] audit: type=1326 audit(1751251296.574:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4033 comm="syz.2.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 43.971797][ T4046] tipc: Started in network mode [ 43.976820][ T4046] tipc: Node identity 5ed6c335b6b2, cluster identity 4711 [ 43.984092][ T4046] tipc: Enabled bearer , priority 0 [ 44.000163][ T4046] tipc: Disabling bearer [ 44.119472][ T4056] loop0: detected capacity change from 0 to 512 [ 44.147168][ T4056] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.160568][ T4056] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.194701][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.517223][ T4070] 9pnet_fd: Insufficient options for proto=fd [ 44.533878][ T4070] loop2: detected capacity change from 0 to 512 [ 44.547497][ T4070] EXT4-fs (loop2): required journal recovery suppressed and not mounted read-only [ 44.655723][ T4074] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 44.663910][ T4074] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 45.516897][ T4099] SELinux: ebitmap: truncated map [ 45.543857][ T4099] SELinux: failed to load policy [ 45.908683][ T4121] veth0: entered promiscuous mode [ 45.930175][ T4121] netlink: 4 bytes leftover after parsing attributes in process `syz.3.162'. [ 45.945427][ T4122] Driver unsupported XDP return value 0 on prog (id 149) dev N/A, expect packet loss! [ 46.108914][ T4125] tipc: Enabled bearer , priority 0 [ 46.132216][ T4124] tipc: Resetting bearer [ 46.146504][ T4124] tipc: Disabling bearer [ 46.188569][ T4130] loop0: detected capacity change from 0 to 1024 [ 46.208019][ T4130] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.244702][ T4128] syzkaller0: entered promiscuous mode [ 46.250382][ T4128] syzkaller0: entered allmulticast mode [ 46.278825][ T4130] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.319135][ T4130] EXT4-fs error (device loop0): __ext4_remount:6736: comm syz.0.167: Abort forced by user [ 46.335265][ T4130] EXT4-fs (loop0): Remounting filesystem read-only [ 46.341909][ T4130] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 46.490373][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.513874][ T4147] loop1: detected capacity change from 0 to 512 [ 46.538085][ T4147] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 46.558326][ T4147] EXT4-fs (loop1): 1 truncate cleaned up [ 46.577360][ T4147] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.650183][ T4159] loop2: detected capacity change from 0 to 1024 [ 46.676025][ T4164] SELinux: syz.4.176 (4164) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 46.716223][ T4159] EXT4-fs: Ignoring removed nobh option [ 46.726972][ T4159] EXT4-fs: Ignoring removed bh option [ 46.743766][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.778528][ T4159] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.809900][ T4159] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 46.869485][ T4173] xt_hashlimit: max too large, truncated to 1048576 [ 47.030854][ T4188] loop4: detected capacity change from 0 to 512 [ 47.050324][ T4188] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 47.066115][ T4188] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.186: invalid indirect mapped block 2683928664 (level 1) [ 47.075630][ T4184] syzkaller0: entered promiscuous mode [ 47.085597][ T4184] syzkaller0: entered allmulticast mode [ 47.106614][ T4188] EXT4-fs (loop4): Remounting filesystem read-only [ 47.115482][ T4188] EXT4-fs (loop4): 1 truncate cleaned up [ 47.121740][ T4188] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.230380][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.292564][ T4200] bridge0: port 3(batadv0) entered disabled state [ 47.313201][ T4200] bridge_slave_0: left allmulticast mode [ 47.315827][ T4198] netlink: 4768 bytes leftover after parsing attributes in process `syz.3.190'. [ 47.319295][ T4200] bridge_slave_0: left promiscuous mode [ 47.334239][ T4200] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.349163][ T4200] bridge_slave_1: left allmulticast mode [ 47.354903][ T4200] bridge_slave_1: left promiscuous mode [ 47.361240][ T4200] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.379139][ T4200] bond0: (slave bond_slave_0): Releasing backup interface [ 47.391421][ T4200] bond0: (slave bond_slave_1): Releasing backup interface [ 47.427805][ T4200] team0: Port device team_slave_0 removed [ 47.448287][ T4200] team0: Port device team_slave_1 removed [ 47.455321][ T4200] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.463210][ T4200] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.483170][ T4200] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.490667][ T4200] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.559698][ T4202] loop3: detected capacity change from 0 to 8192 [ 47.579991][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.617950][ T4196] can0: slcan on ttyS3. [ 47.644940][ T4205] tipc: Started in network mode [ 47.650144][ T4205] tipc: Node identity 4, cluster identity 4711 [ 47.656529][ T4205] tipc: Node number set to 4 [ 47.681754][ T4200] syz.4.189 (4200) used greatest stack depth: 10232 bytes left [ 47.685768][ T4195] can0 (unregistered): slcan off ttyS3. [ 47.835000][ T4222] loop2: detected capacity change from 0 to 2048 [ 47.893926][ T4222] EXT4-fs (loop2): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.934581][ T4227] loop0: detected capacity change from 0 to 8192 [ 47.945673][ T29] kauditd_printk_skb: 342 callbacks suppressed [ 47.945691][ T29] audit: type=1326 audit(1751251300.914:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4221 comm="syz.1.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f75174ce929 code=0x7ffc0000 [ 48.009219][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 48.046614][ T29] audit: type=1400 audit(1751251300.974:1210): avc: denied { remove_name } for pid=4235 comm="rm" name="resolv.conf.can0.link" dev="tmpfs" ino=1616 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 48.070160][ T29] audit: type=1400 audit(1751251300.974:1211): avc: denied { unlink } for pid=4235 comm="rm" name="resolv.conf.can0.link" dev="tmpfs" ino=1616 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 48.093369][ T29] audit: type=1326 audit(1751251301.004:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4214 comm="syz.1.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f751746ab19 code=0x7ffc0000 [ 48.116783][ T29] audit: type=1326 audit(1751251301.004:1213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4214 comm="syz.1.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75174ce929 code=0x7ffc0000 [ 48.140384][ T29] audit: type=1326 audit(1751251301.004:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4214 comm="syz.1.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75174ce929 code=0x7ffc0000 [ 48.202682][ T4243] tipc: New replicast peer: 255.255.255.255 [ 48.209222][ T4243] tipc: Enabled bearer , priority 10 [ 48.253770][ T4254] loop2: detected capacity change from 0 to 1024 [ 48.276787][ T4256] loop0: detected capacity change from 0 to 128 [ 48.285951][ T4256] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 48.307651][ T4256] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.318909][ T4254] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.335081][ T4263] loop3: detected capacity change from 0 to 128 [ 48.341317][ T4254] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.390972][ T4263] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.412411][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.441681][ T4263] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.467051][ T4272] loop0: detected capacity change from 0 to 512 [ 48.481772][ T37] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:2: bg 0: block 393: padding at end of block bitmap is not set [ 48.489829][ T4272] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 48.504901][ T4272] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.206: invalid indirect mapped block 2683928664 (level 1) [ 48.519894][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 48.526215][ T4272] EXT4-fs (loop0): Remounting filesystem read-only [ 48.532667][ T37] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.532667][ T37] [ 48.564336][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.582376][ T4272] EXT4-fs (loop0): 1 truncate cleaned up [ 48.588515][ T4272] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.627366][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.832624][ T4288] netlink: 4 bytes leftover after parsing attributes in process `syz.0.210'. [ 48.946548][ T3309] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.280747][ T4296] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.377608][ T4296] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.484623][ T29] audit: type=1400 audit(1751251302.444:1215): avc: denied { write } for pid=4301 comm="syz.0.217" name="igmp6" dev="proc" ino=4026532697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 49.625515][ T4302] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 49.641451][ T4302] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 49.686521][ T4307] loop1: detected capacity change from 0 to 164 [ 49.726912][ T4307] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 49.778211][ T29] audit: type=1400 audit(1751251302.754:1216): avc: denied { mount } for pid=4306 comm="syz.1.219" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 49.849447][ T29] audit: type=1400 audit(1751251302.824:1217): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 49.953230][ T4314] bridge_slave_0: left promiscuous mode [ 49.959073][ T4314] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.997780][ T4314] bridge_slave_1: left allmulticast mode [ 50.003528][ T4314] bridge_slave_1: left promiscuous mode [ 50.009736][ T4314] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.029910][ T4314] bond0: (slave bond_slave_0): Releasing backup interface [ 50.049425][ T4314] bond0: (slave bond_slave_1): Releasing backup interface [ 50.055023][ T4317] loop2: detected capacity change from 0 to 512 [ 50.070266][ T4314] team0: Port device team_slave_0 removed [ 50.092192][ T4317] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.093745][ T4314] team0: Port device team_slave_1 removed [ 50.117080][ T4314] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.124543][ T4314] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.147098][ T4314] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.153077][ T4317] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.154811][ T4314] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.165911][ T4317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.401624][ T4332] netlink: 12 bytes leftover after parsing attributes in process `syz.0.226'. [ 50.440650][ T29] audit: type=1400 audit(1751251303.414:1218): avc: denied { write } for pid=4331 comm="syz.0.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 50.570289][ T4340] netlink: 12 bytes leftover after parsing attributes in process `syz.1.239'. [ 51.317262][ T4357] netlink: 'syz.0.235': attribute type 33 has an invalid length. [ 51.325084][ T4357] netlink: 152 bytes leftover after parsing attributes in process `syz.0.235'. [ 51.335677][ T4357] netlink: 4 bytes leftover after parsing attributes in process `syz.0.235'. [ 51.389355][ T4360] bridge_slave_0: left allmulticast mode [ 51.395072][ T4360] bridge_slave_0: left promiscuous mode [ 51.401330][ T4360] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.410597][ T4360] bridge_slave_1: left allmulticast mode [ 51.416500][ T4360] bridge_slave_1: left promiscuous mode [ 51.422257][ T4360] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.470542][ T4360] bond0: (slave bond_slave_0): Releasing backup interface [ 51.499951][ T4360] bond0: (slave bond_slave_1): Releasing backup interface [ 51.511040][ T4365] loop4: detected capacity change from 0 to 512 [ 51.539010][ T4365] EXT4-fs: Ignoring removed oldalloc option [ 51.548853][ T4360] team0: Port device team_slave_0 removed [ 51.554800][ T4365] EXT4-fs: Ignoring removed orlov option [ 51.562710][ T4360] team0: Port device team_slave_1 removed [ 51.570722][ T4365] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.600729][ T4360] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.610227][ T4360] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.650904][ T4363] syzkaller0: entered promiscuous mode [ 51.656570][ T4363] syzkaller0: entered allmulticast mode [ 51.662685][ T4365] EXT4-fs (loop4): orphan cleanup on readonly fs [ 51.676437][ T4365] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.241: bg 0: block 248: padding at end of block bitmap is not set [ 51.696199][ T4365] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.241: Failed to acquire dquot type 1 [ 51.746982][ T4365] EXT4-fs (loop4): 1 truncate cleaned up [ 51.761444][ T4365] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.852210][ T4365] syz.4.241 (4365) used greatest stack depth: 9576 bytes left [ 51.898904][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.909832][ T4377] $Hÿ: renamed from bond0 [ 51.916507][ T4377] $Hÿ: entered promiscuous mode [ 51.921640][ T4377] bond_slave_0: entered promiscuous mode [ 51.927444][ T4377] bond_slave_1: entered promiscuous mode [ 52.334990][ T4389] tipc: Started in network mode [ 52.340039][ T4389] tipc: Node identity eaa5a38f6605, cluster identity 4711 [ 52.347315][ T4389] tipc: Enabled bearer , priority 0 [ 52.376777][ T1438] tipc: Resetting bearer [ 52.406660][ T4383] tipc: Resetting bearer [ 52.476121][ T4383] tipc: Disabling bearer [ 52.680544][ T4404] netlink: 'syz.4.253': attribute type 4 has an invalid length. [ 52.689992][ T4405] $Hÿ: renamed from bond0 (while UP) [ 52.698597][ T4405] $Hÿ: entered promiscuous mode [ 52.703773][ T4405] bond_slave_0: entered promiscuous mode [ 52.709726][ T4405] bond_slave_1: entered promiscuous mode [ 52.771392][ T4406] netlink: 'syz.4.253': attribute type 4 has an invalid length. [ 53.008418][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 53.008507][ T29] audit: type=1326 audit(1751251305.984:1245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595176e929 code=0x7ffc0000 [ 53.038686][ T29] audit: type=1326 audit(1751251306.014:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 53.062189][ T29] audit: type=1326 audit(1751251306.014:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 53.085594][ T29] audit: type=1326 audit(1751251306.014:1248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 53.109034][ T29] audit: type=1326 audit(1751251306.014:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fef3c62d290 code=0x7ffc0000 [ 53.132583][ T29] audit: type=1326 audit(1751251306.014:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 53.155940][ T29] audit: type=1326 audit(1751251306.014:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 53.179359][ T29] audit: type=1326 audit(1751251306.014:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.2.255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 53.202659][ T29] audit: type=1326 audit(1751251306.014:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f595176e929 code=0x7ffc0000 [ 53.226092][ T29] audit: type=1326 audit(1751251306.014:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4412 comm="syz.3.256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595176e929 code=0x7ffc0000 [ 53.309782][ T4419] macsec1: entered promiscuous mode [ 53.323657][ T4421] loop4: detected capacity change from 0 to 1024 [ 53.331371][ T4421] EXT4-fs: Ignoring removed nobh option [ 53.363516][ T4421] EXT4-fs: Ignoring removed bh option [ 53.384017][ T4421] EXT4-fs (loop4): stripe (32769) is not aligned with cluster size (16), stripe is disabled [ 53.451513][ T4421] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.520109][ T4421] lo: entered promiscuous mode [ 53.536982][ T4421] tunl0: entered promiscuous mode [ 53.558175][ T4421] gre0: entered promiscuous mode [ 53.593833][ T4421] gretap0: entered promiscuous mode [ 53.659574][ T4421] erspan0: entered promiscuous mode [ 53.682785][ T4421] ip_vti0: entered promiscuous mode [ 53.684241][ T4421] ip6_vti0: entered promiscuous mode [ 53.716019][ T4421] sit0: entered promiscuous mode [ 53.723952][ T4421] ip6tnl0: entered promiscuous mode [ 53.762105][ T4421] ip6gre0: entered promiscuous mode [ 53.770141][ T4421] syz_tun: entered promiscuous mode [ 53.786757][ T4452] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.786841][ T4452] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.806587][ T4421] ip6gretap0: entered promiscuous mode [ 53.814978][ T4454] syz.2.269 uses obsolete (PF_INET,SOCK_PACKET) [ 53.815191][ T4421] bridge0: entered promiscuous mode [ 53.837679][ T4421] vcan0: entered promiscuous mode [ 53.838635][ T4421] bond0: entered promiscuous mode [ 53.850794][ T4421] team0: entered promiscuous mode [ 53.852430][ T4421] dummy0: entered promiscuous mode [ 53.863987][ T4421] nlmon0: entered promiscuous mode [ 53.865042][ T4421] caif0: entered promiscuous mode [ 53.865106][ T4421] batadv0: left allmulticast mode [ 53.880777][ T4421] vxcan0: entered promiscuous mode [ 53.881652][ T4421] vxcan1: entered promiscuous mode [ 53.882374][ T4421] veth0: entered promiscuous mode [ 53.883881][ T4421] veth1: entered promiscuous mode [ 53.905911][ T4421] wg0: entered promiscuous mode [ 53.912247][ T4421] wg1: entered promiscuous mode [ 53.919080][ T4421] wg2: entered promiscuous mode [ 53.925201][ T4421] veth0_to_bridge: entered promiscuous mode [ 53.933345][ T4421] bridge_slave_0: entered promiscuous mode [ 53.940541][ T4421] veth1_to_bridge: entered promiscuous mode [ 53.942066][ T4421] bridge_slave_1: entered promiscuous mode [ 53.954047][ T4421] veth0_to_bond: entered promiscuous mode [ 53.957388][ T4421] bond_slave_0: entered promiscuous mode [ 53.966160][ T4421] veth1_to_bond: entered promiscuous mode [ 53.967925][ T4421] bond_slave_1: entered promiscuous mode [ 53.979811][ T4421] veth0_to_team: entered promiscuous mode [ 53.981383][ T4421] team_slave_0: entered promiscuous mode [ 53.992715][ T4421] veth1_to_team: entered promiscuous mode [ 54.000351][ T4421] team_slave_1: entered promiscuous mode [ 54.000467][ T4421] veth0_to_batadv: entered promiscuous mode [ 54.002164][ T4421] batadv_slave_0: entered promiscuous mode [ 54.020828][ T4421] veth1_to_batadv: entered promiscuous mode [ 54.022265][ T4421] batadv_slave_1: entered promiscuous mode [ 54.035333][ T4421] xfrm0: entered promiscuous mode [ 54.036843][ T4421] veth0_to_hsr: entered promiscuous mode [ 54.050219][ T4421] veth1_to_hsr: entered promiscuous mode [ 54.053591][ T4421] hsr0: entered promiscuous mode [ 54.062809][ T4421] veth1_virt_wifi: entered promiscuous mode [ 54.064416][ T4421] veth0_virt_wifi: entered promiscuous mode [ 54.083368][ T4421] vlan0: entered promiscuous mode [ 54.083467][ T4421] vlan1: entered promiscuous mode [ 54.083881][ T4421] macvlan0: entered promiscuous mode [ 54.089877][ T4421] macvlan1: entered promiscuous mode [ 54.092579][ T4421] ipvlan0: entered promiscuous mode [ 54.112779][ T4421] ipvlan1: entered promiscuous mode [ 54.119420][ T4421] macvtap0: entered promiscuous mode [ 54.120861][ T4421] macsec0: entered promiscuous mode [ 54.132150][ T4421] geneve0: entered promiscuous mode [ 54.139492][ T4421] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.139584][ T4421] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.139621][ T4421] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.139659][ T4421] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.139782][ T4421] geneve1: entered promiscuous mode [ 54.149800][ T4421] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 54.159157][ T4421] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 54.160202][ T4421] netdevsim netdevsim4 netdevsim2: entered promiscuous mode [ 54.160993][ T4421] netdevsim netdevsim4 netdevsim3: entered promiscuous mode [ 54.161884][ T4421] sit1: entered promiscuous mode [ 54.178694][ T4454] vlan2: entered promiscuous mode [ 54.178737][ T4454] team0: entered promiscuous mode [ 54.354890][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.394338][ T4468] netlink: 16 bytes leftover after parsing attributes in process `syz.2.276'. [ 54.403358][ T4468] netlink: 16 bytes leftover after parsing attributes in process `syz.2.276'. [ 54.525463][ T4478] bridge_slave_0: left allmulticast mode [ 54.531319][ T4478] bridge_slave_0: left promiscuous mode [ 54.537169][ T4478] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.545406][ T4478] bridge_slave_1: left allmulticast mode [ 54.551245][ T4478] bridge_slave_1: left promiscuous mode [ 54.557101][ T4478] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.568163][ T4478] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 54.576593][ T4478] bond_slave_0: left promiscuous mode [ 54.582949][ T4478] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 54.591116][ T4478] bond_slave_1: left promiscuous mode [ 54.598500][ T4478] team0: Port device team_slave_0 removed [ 54.605387][ T4478] team0: Port device team_slave_1 removed [ 54.787087][ T4482] netlink: 60 bytes leftover after parsing attributes in process `syz.0.281'. [ 55.127549][ T4490] netlink: 4 bytes leftover after parsing attributes in process `syz.0.284'. [ 55.263835][ T4506] loop0: detected capacity change from 0 to 1024 [ 55.276248][ T4507] netlink: 'syz.3.288': attribute type 12 has an invalid length. [ 55.336263][ T4506] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.352198][ T4506] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.393359][ T4506] netlink: 8 bytes leftover after parsing attributes in process `syz.0.287'. [ 55.414687][ T4515] netlink: 'syz.3.290': attribute type 10 has an invalid length. [ 55.430624][ T4515] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.437839][ T4515] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.448915][ T4515] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.456023][ T4515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.463380][ T4515] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.470488][ T4515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.479152][ T4515] bridge0: entered promiscuous mode [ 55.484764][ T4515] $Hÿ: (slave bridge0): Enslaving as an active interface with an up link [ 55.553916][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.572583][ T4522] loop1: detected capacity change from 0 to 2048 [ 55.619869][ T4510] loop4: detected capacity change from 0 to 512 [ 55.651344][ T4525] syzkaller0: entered promiscuous mode [ 55.656770][ T4510] EXT4-fs (loop4): invalid journal inode [ 55.656885][ T4525] syzkaller0: entered allmulticast mode [ 55.688003][ T4522] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.710391][ T4510] SELinux: Context system_u:object_r:ldconfig_cache_t:s0 is not valid (left unmapped). [ 55.747479][ T4536] Zero length message leads to an empty skb [ 55.849896][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.859303][ T4541] loop2: detected capacity change from 0 to 512 [ 55.894402][ T4541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.909325][ T4541] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.928017][ T4550] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 55.960871][ T4547] loop3: detected capacity change from 0 to 512 [ 55.978191][ T4547] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.002841][ T4547] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.022959][ T4547] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.124530][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.169052][ T4563] loop2: detected capacity change from 0 to 256 [ 56.896243][ T4579] loop0: detected capacity change from 0 to 2048 [ 56.973455][ T4579] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.254715][ T4581] loop4: detected capacity change from 0 to 8192 [ 57.265004][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.373221][ T4607] netlink: 4 bytes leftover after parsing attributes in process `syz.0.316'. [ 57.424221][ T4610] capability: warning: `syz.3.321' uses deprecated v2 capabilities in a way that may be insecure [ 57.428865][ T4607] netlink: 4 bytes leftover after parsing attributes in process `syz.0.316'. [ 57.582173][ T4618] netlink: 4 bytes leftover after parsing attributes in process `syz.4.323'. [ 57.607890][ T4618] netlink: 12 bytes leftover after parsing attributes in process `syz.4.323'. [ 57.700188][ T4623] SELinux: Context system_u:object_r:gpg_exec_t:s0 is not valid (left unmapped). [ 57.735366][ T4626] loop0: detected capacity change from 0 to 128 [ 57.815973][ T4620] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.841030][ T4630] loop4: detected capacity change from 0 to 1024 [ 57.849705][ T4631] dvmrp0: entered allmulticast mode [ 57.869393][ T4624] vlan0: entered allmulticast mode [ 57.874618][ T4624] bond1: entered allmulticast mode [ 57.927430][ T4630] EXT4-fs: Ignoring removed nobh option [ 57.933187][ T4630] EXT4-fs: Ignoring removed bh option [ 58.016592][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 58.016612][ T29] audit: type=1400 audit(1751251310.994:1442): avc: denied { write } for pid=4639 comm="syz.2.332" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.094943][ T29] audit: type=1400 audit(1751251310.994:1443): avc: denied { open } for pid=4639 comm="syz.2.332" path="/64/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.117087][ T29] audit: type=1400 audit(1751251311.024:1444): avc: denied { execute } for pid=4637 comm="syz.1.331" path="/77/cpuset.memory_pressure_enabled" dev="tmpfs" ino=424 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 58.127045][ T4630] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.141737][ T29] audit: type=1400 audit(1751251311.024:1445): avc: denied { listen } for pid=4637 comm="syz.1.331" lport=42104 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 58.174779][ T29] audit: type=1400 audit(1751251311.064:1446): avc: denied { accept } for pid=4637 comm="syz.1.331" lport=42104 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 58.195330][ T29] audit: type=1400 audit(1751251311.064:1447): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 58.198017][ T4648] netlink: 28 bytes leftover after parsing attributes in process `syz.3.333'. [ 58.260147][ T29] audit: type=1400 audit(1751251311.234:1448): avc: denied { ioctl } for pid=4647 comm="syz.3.333" path="socket:[7679]" dev="sockfs" ino=7679 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.296531][ T29] audit: type=1400 audit(1751251311.274:1449): avc: denied { read write } for pid=4627 comm="syz.4.327" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.319245][ T29] audit: type=1400 audit(1751251311.274:1450): avc: denied { open } for pid=4627 comm="syz.4.327" path="/52/file1/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.368231][ T4630] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 58.477995][ T29] audit: type=1400 audit(1751251311.324:1451): avc: denied { bind } for pid=4647 comm="syz.3.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 58.878338][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.917862][ T4680] loop1: detected capacity change from 0 to 256 [ 58.939039][ T4680] FAT-fs (loop1): bogus number of FAT sectors [ 58.945175][ T4680] FAT-fs (loop1): Can't find a valid FAT filesystem [ 59.278890][ T4700] netlink: 'syz.1.344': attribute type 4 has an invalid length. [ 59.294676][ T4706] syzkaller0: entered promiscuous mode [ 59.300264][ T4706] syzkaller0: entered allmulticast mode [ 59.502393][ T4720] loop2: detected capacity change from 0 to 1024 [ 59.571339][ T4720] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 59.698766][ T4720] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.347: Invalid block bitmap block 0 in block_group 0 [ 59.753862][ T4720] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.347: Failed to acquire dquot type 0 [ 59.795181][ T4758] IPVS: stopping master sync thread 4759 ... [ 59.801683][ T4759] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 59.817178][ T4720] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.347: Freeing blocks not in datazone - block = 0, count = 4096 [ 59.846957][ T4720] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.347: Invalid inode bitmap blk 0 in block_group 0 [ 59.878581][ T112] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 59.897708][ T4720] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 59.916971][ T4720] EXT4-fs (loop2): 1 orphan inode deleted [ 59.952901][ T4720] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.020332][ T4720] syz.2.347 (4720) used greatest stack depth: 9352 bytes left [ 60.035792][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.237493][ T4748] loop3: detected capacity change from 0 to 8192 [ 60.635784][ T4871] loop4: detected capacity change from 0 to 256 [ 60.660500][ T4871] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 60.839800][ T4888] loop1: detected capacity change from 0 to 2048 [ 60.882521][ T4888] EXT4-fs (loop1): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.926985][ T3312] EXT4-fs (loop1): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 61.929001][ T4991] loop4: detected capacity change from 0 to 512 [ 61.970313][ T4991] EXT4-fs: Ignoring removed nobh option [ 62.039815][ T4999] loop1: detected capacity change from 0 to 512 [ 62.051751][ T4991] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 62.068333][ T5001] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 62.080050][ T4996] IPVS: stopping master sync thread 5001 ... [ 62.084768][ T4991] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.378: attempt to clear invalid blocks 2 len 1 [ 62.089883][ T4999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.101515][ T4991] EXT4-fs (loop4): Remounting filesystem read-only [ 62.112552][ T4999] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.123919][ T4991] EXT4-fs (loop4): 1 truncate cleaned up [ 62.137619][ T4991] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.579885][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.667824][ T5019] loop4: detected capacity change from 0 to 128 [ 62.681025][ T5019] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 62.687131][ T5021] netlink: 14 bytes leftover after parsing attributes in process `syz.2.380'. [ 62.703304][ T5019] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.707172][ T5021] bond0 (unregistering): Released all slaves [ 62.734859][ T5019] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 62.871129][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.900825][ T5036] loop1: detected capacity change from 0 to 512 [ 62.937338][ T5039] loop0: detected capacity change from 0 to 512 [ 62.938179][ T5040] loop4: detected capacity change from 0 to 1024 [ 62.964388][ T5040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.984611][ T5039] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 62.994986][ T5045] tipc: Enabled bearer , priority 0 [ 63.004485][ T5045] tipc: Disabling bearer [ 63.007617][ T5039] EXT4-fs (loop0): orphan cleanup on readonly fs [ 63.017488][ T5039] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 63.032485][ T29] kauditd_printk_skb: 506 callbacks suppressed [ 63.032550][ T29] audit: type=1326 audit(1751251316.014:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.3.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f59517658e7 code=0x7ffc0000 [ 63.062066][ T29] audit: type=1326 audit(1751251316.014:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.3.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f595170ab19 code=0x7ffc0000 [ 63.085375][ T29] audit: type=1326 audit(1751251316.014:1957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.3.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f595176e929 code=0x7ffc0000 [ 63.097809][ T5039] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 63.109070][ T29] audit: type=1326 audit(1751251316.014:1958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.3.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f59517658e7 code=0x7ffc0000 [ 63.138896][ T29] audit: type=1326 audit(1751251316.014:1959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.3.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f595170ab19 code=0x7ffc0000 [ 63.146914][ T5039] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #16: comm syz.0.389: invalid fast symlink length 9000 [ 63.162213][ T29] audit: type=1326 audit(1751251316.014:1960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.3.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f595176e929 code=0x7ffc0000 [ 63.197844][ T29] audit: type=1326 audit(1751251316.014:1961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.3.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f59517658e7 code=0x7ffc0000 [ 63.221542][ T29] audit: type=1326 audit(1751251316.014:1962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.3.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f595170ab19 code=0x7ffc0000 [ 63.223527][ T5039] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.389: couldn't read orphan inode 16 (err -117) [ 63.244814][ T29] audit: type=1326 audit(1751251316.014:1963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.3.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f595176e929 code=0x7ffc0000 [ 63.279984][ T29] audit: type=1326 audit(1751251316.014:1964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.3.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f59517658e7 code=0x7ffc0000 [ 63.287315][ T5039] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 63.370331][ T5048] xt_hashlimit: max too large, truncated to 1048576 [ 63.421039][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.443113][ T5053] netlink: 4 bytes leftover after parsing attributes in process `syz.0.394'. [ 63.491003][ T112] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 63.506552][ T112] EXT4-fs (loop4): Remounting filesystem read-only [ 63.620389][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.688364][ T5067] loop2: detected capacity change from 0 to 256 [ 63.699422][ T5067] FAT-fs (loop2): bogus number of FAT sectors [ 63.705584][ T5067] FAT-fs (loop2): Can't find a valid FAT filesystem [ 63.816503][ T5071] netlink: 36 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 63.825244][ T5071] netlink: 36 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 63.834206][ T5071] netlink: 36 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 63.872236][ T5071] netlink: 36 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 63.880971][ T5071] netlink: 36 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 63.908628][ T5071] netlink: 36 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 63.964280][ T5071] netlink: 36 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 63.973000][ T5071] netlink: 36 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 64.144718][ T5096] tipc: Enabled bearer , priority 10 [ 64.298728][ T5107] loop2: detected capacity change from 0 to 128 [ 64.310882][ T5107] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 64.323773][ T5107] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.361925][ T5107] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 64.475226][ T5115] loop0: detected capacity change from 0 to 512 [ 64.511253][ T5115] EXT4-fs: Ignoring removed nobh option [ 64.534197][ T5115] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 64.553071][ T5115] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.415: attempt to clear invalid blocks 2 len 1 [ 64.584222][ T5115] EXT4-fs (loop0): Remounting filesystem read-only [ 64.592071][ T5115] EXT4-fs (loop0): 1 truncate cleaned up [ 64.598654][ T5115] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.633143][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.837144][ T5127] netlink: 'syz.0.419': attribute type 4 has an invalid length. [ 64.856796][ T5127] netlink: 'syz.0.419': attribute type 4 has an invalid length. [ 64.927871][ T5131] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 65.090631][ T5138] loop3: detected capacity change from 0 to 512 [ 65.107223][ T5138] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.125226][ T5138] ext4 filesystem being mounted at /80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.145614][ T3385] tipc: Node number set to 215753821 [ 65.164002][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.218781][ T5147] loop3: detected capacity change from 0 to 2048 [ 65.246318][ T5147] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.296657][ T5151] SELinux: ebitmap: map size 74280818 does not match my size 64 (high bit was 33554432) [ 65.307002][ T5151] SELinux: failed to load policy [ 65.314707][ T5155] veth0_vlan: entered allmulticast mode [ 65.335799][ T5154] veth0_vlan: left allmulticast mode [ 65.916192][ T5190] bio_check_eod: 307 callbacks suppressed [ 65.916262][ T5190] syz.2.437: attempt to access beyond end of device [ 65.916262][ T5190] loop5: rw=0, sector=0, nr_sectors = 1 limit=0 [ 65.964355][ T5190] FAT-fs (loop5): unable to read boot sector [ 66.316593][ T5215] syzkaller0: entered promiscuous mode [ 66.322136][ T5215] syzkaller0: entered allmulticast mode [ 66.374697][ T5223] tipc: Enabling of bearer rejected, failed to enable media [ 66.423006][ T5227] loop4: detected capacity change from 0 to 1024 [ 66.436206][ T5225] loop1: detected capacity change from 0 to 128 [ 66.463105][ T5225] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.547219][ T5242] veth0_vlan: entered allmulticast mode [ 66.557099][ T5242] veth0_vlan: left promiscuous mode [ 66.589082][ T5242] veth0_vlan: entered promiscuous mode [ 66.614660][ T5245] bridge0: entered allmulticast mode [ 66.684255][ T5227] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.446: Allocating blocks 497-513 which overlap fs metadata [ 66.709087][ T5226] EXT4-fs (loop4): pa ffff888106aa91c0: logic 128, phys. 273, len 15 [ 66.717302][ T5226] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 66.816574][ T5260] mmap: syz.0.451 (5260) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 67.071330][ T5294] capability: warning: `syz.1.457' uses 32-bit capabilities (legacy support in use) [ 67.105736][ T5300] loop0: detected capacity change from 0 to 256 [ 67.120395][ T5300] vfat: Unknown parameter '0x00000000000000030xffffffffffffffff' [ 67.290618][ T5314] syzkaller0: entered promiscuous mode [ 67.296218][ T5314] syzkaller0: entered allmulticast mode [ 68.038378][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 68.038393][ T29] audit: type=1326 audit(1751251321.014:2269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f75174c58e7 code=0x7ffc0000 [ 68.123229][ T29] audit: type=1326 audit(1751251321.044:2270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f751746ab19 code=0x7ffc0000 [ 68.146687][ T29] audit: type=1326 audit(1751251321.044:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f75174c58e7 code=0x7ffc0000 [ 68.147211][ T5370] tipc: Enabled bearer , priority 0 [ 68.170090][ T29] audit: type=1326 audit(1751251321.044:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f751746ab19 code=0x7ffc0000 [ 68.200072][ T29] audit: type=1326 audit(1751251321.044:2273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f75174ce929 code=0x7ffc0000 [ 68.223491][ T29] audit: type=1326 audit(1751251321.054:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f75174c58e7 code=0x7ffc0000 [ 68.246940][ T29] audit: type=1326 audit(1751251321.054:2275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f751746ab19 code=0x7ffc0000 [ 68.270207][ T29] audit: type=1326 audit(1751251321.054:2276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f75174ce929 code=0x7ffc0000 [ 68.293643][ T29] audit: type=1326 audit(1751251321.064:2277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f75174c58e7 code=0x7ffc0000 [ 68.316907][ T29] audit: type=1326 audit(1751251321.064:2278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5330 comm="syz.1.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f751746ab19 code=0x7ffc0000 [ 68.366994][ T5370] tipc: Disabling bearer [ 68.498065][ T5393] __nla_validate_parse: 3 callbacks suppressed [ 68.498085][ T5393] netlink: 8 bytes leftover after parsing attributes in process `syz.4.466'. [ 68.513239][ T5393] netlink: 8 bytes leftover after parsing attributes in process `syz.4.466'. [ 68.522667][ T5393] netlink: 8 bytes leftover after parsing attributes in process `syz.4.466'. [ 68.533252][ T5393] netlink: 8 bytes leftover after parsing attributes in process `syz.4.466'. [ 68.542284][ T5393] netlink: 8 bytes leftover after parsing attributes in process `syz.4.466'. [ 68.825945][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.833621][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.841115][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.848739][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.856218][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.863630][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.871100][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.878768][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.886319][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.893812][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.901319][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.908750][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.916196][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.923684][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.931146][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.938625][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.946121][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.953600][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.961057][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.968495][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.975984][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.983473][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.990916][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 68.998347][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 69.005782][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 69.013216][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 69.020658][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 69.028111][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 69.037456][ T2959] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz1] on syz0 [ 69.084750][ T5430] fido_id[5430]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 69.922919][ T5445] loop1: detected capacity change from 0 to 1024 [ 70.257071][ T5445] EXT4-fs mount: 6 callbacks suppressed [ 70.257088][ T5445] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.328611][ T5455] smc: net device bond0 applied user defined pnetid SYZ2 [ 70.336250][ T5455] smc: net device bond0 erased user defined pnetid SYZ2 [ 70.365179][ T5458] loop3: detected capacity change from 0 to 1024 [ 70.502302][ T5458] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.754191][ T5458] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.805811][ T5458] EXT4-fs error (device loop3): ext4_map_blocks:816: inode #15: block 3: comm syz.3.481: lblock 3 mapped to illegal pblock 3 (length 13) [ 70.837391][ T5458] EXT4-fs (loop3): Remounting filesystem read-only [ 70.863226][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.881998][ T5470] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.483'. [ 70.919280][ T5468] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.483'. [ 71.030298][ T4956] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 71.046706][ T4956] EXT4-fs (loop1): Remounting filesystem read-only [ 71.083188][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.346599][ T5496] syzkaller0: left promiscuous mode [ 72.495688][ T5515] lo speed is unknown, defaulting to 1000 [ 72.677424][ T5525] netlink: 60 bytes leftover after parsing attributes in process `syz.3.500'. [ 72.686786][ T5525] unsupported nlmsg_type 40 [ 72.712768][ T5515] lo speed is unknown, defaulting to 1000 [ 72.954059][ T5515] lo speed is unknown, defaulting to 1000 [ 72.966276][ T5515] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 72.977319][ T5527] loop0: detected capacity change from 0 to 128 [ 72.978191][ T5515] lo speed is unknown, defaulting to 1000 [ 72.989957][ T5515] lo speed is unknown, defaulting to 1000 [ 73.017539][ T5527] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.030479][ T5515] lo speed is unknown, defaulting to 1000 [ 73.040457][ T5527] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.068380][ T5529] syzkaller0: entered allmulticast mode [ 73.068412][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 73.068426][ T29] audit: type=1400 audit(1751251326.044:2509): avc: denied { read write open } for pid=5526 comm="syz.0.504" path="/115/file1/file1" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.074824][ T5515] lo speed is unknown, defaulting to 1000 [ 73.104839][ T29] audit: type=1400 audit(1751251326.084:2510): avc: denied { setattr } for pid=5526 comm="syz.0.504" path="/115/file1/file1" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.110540][ T5515] lo speed is unknown, defaulting to 1000 [ 73.155981][ T5515] lo speed is unknown, defaulting to 1000 [ 73.268588][ T29] audit: type=1400 audit(1751251326.244:2511): avc: denied { create } for pid=5543 comm="syz.2.508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.288193][ T29] audit: type=1400 audit(1751251326.244:2512): avc: denied { setopt } for pid=5543 comm="syz.2.508" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.347179][ T5546] lo speed is unknown, defaulting to 1000 [ 73.414336][ T29] audit: type=1400 audit(1751251326.384:2513): avc: denied { ioctl } for pid=5526 comm="syz.0.504" path="/115/file1/file1" dev="loop0" ino=12 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.452440][ T5553] loop2: detected capacity change from 0 to 2048 [ 73.468357][ T5553] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.484849][ T29] audit: type=1400 audit(1751251326.454:2514): avc: denied { append } for pid=5552 comm="syz.2.510" path="/98/file2/blkio.bfq.idle_time" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.509562][ T29] audit: type=1400 audit(1751251326.454:2515): avc: denied { write } for pid=5552 comm="syz.2.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.512621][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.563090][ T5557] EXT4-fs (loop2): shut down requested (0) [ 73.576705][ T29] audit: type=1400 audit(1751251326.554:2516): avc: denied { read } for pid=2978 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 73.598849][ T29] audit: type=1400 audit(1751251326.554:2517): avc: denied { search } for pid=2978 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.620483][ T29] audit: type=1400 audit(1751251326.554:2518): avc: denied { search } for pid=2978 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 73.629912][ T5561] loop3: detected capacity change from 0 to 1024 [ 73.654035][ T5561] EXT4-fs: Ignoring removed bh option [ 73.676393][ T5561] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.713410][ T5564] vlan0: entered allmulticast mode [ 73.718601][ T5564] bridge_slave_0: entered allmulticast mode [ 73.902437][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.961146][ T5574] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5574 comm=syz.4.518 [ 73.995974][ T5576] siw: device registration error -23 [ 74.002263][ T5576] netlink: 60 bytes leftover after parsing attributes in process `syz.4.519'. [ 74.033737][ T5580] loop4: detected capacity change from 0 to 256 [ 74.221632][ T5592] netlink: 4 bytes leftover after parsing attributes in process `syz.3.526'. [ 74.269673][ T5595] loop1: detected capacity change from 0 to 1024 [ 74.312798][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.342070][ T5595] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.548069][ T5595] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.527: Allocating blocks 497-513 which overlap fs metadata [ 74.590009][ T5594] EXT4-fs (loop1): pa ffff888106a6a690: logic 128, phys. 273, len 15 [ 74.598183][ T5594] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 74.645973][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.707200][ T5604] loop2: detected capacity change from 0 to 256 [ 74.723060][ T5604] vfat: Unknown parameter '0x00000000000000030xffffffffffffffff' [ 74.815906][ T5612] siw: device registration error -23 [ 74.822376][ T5612] netlink: 60 bytes leftover after parsing attributes in process `syz.2.533'. [ 74.967908][ T5627] bridge: RTM_NEWNEIGH with invalid ether address [ 74.979290][ T5629] loop0: detected capacity change from 0 to 1024 [ 75.013298][ T5629] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.074808][ T5637] netlink: 44 bytes leftover after parsing attributes in process `syz.2.542'. [ 75.104257][ T5637] netlink: 12 bytes leftover after parsing attributes in process `syz.2.542'. [ 75.113275][ T5637] netlink: 8 bytes leftover after parsing attributes in process `syz.2.542'. [ 75.124227][ T5637] netlink: 16 bytes leftover after parsing attributes in process `syz.2.542'. [ 75.133205][ T5637] netlink: 8 bytes leftover after parsing attributes in process `syz.2.542'. [ 75.607631][ T112] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 75.728246][ T112] EXT4-fs (loop0): Remounting filesystem read-only [ 75.858085][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.147094][ T5674] loop0: detected capacity change from 0 to 32768 [ 76.172658][ T5676] bridge0: entered promiscuous mode [ 76.178770][ T5676] bridge0: port 1(macsec1) entered blocking state [ 76.185268][ T5676] bridge0: port 1(macsec1) entered disabled state [ 76.192225][ T5676] macsec1: entered allmulticast mode [ 76.197573][ T5676] bridge0: entered allmulticast mode [ 76.204402][ T5676] macsec1: left allmulticast mode [ 76.209631][ T5676] bridge0: left allmulticast mode [ 76.214872][ T5674] loop0: p1 p2 p3 < p5 p6 > [ 76.223580][ T5676] bridge0: left promiscuous mode [ 76.242498][ T5674] loop0: p1 size 242222080 extends beyond EOD, truncated [ 76.279136][ T5674] loop0: p2 start 4294967295 is beyond EOD, truncated [ 76.361362][ T5683] netlink: 'syz.4.555': attribute type 4 has an invalid length. [ 78.147650][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 78.147664][ T29] audit: type=1400 audit(1751251331.124:2608): avc: denied { load_policy } for pid=5706 comm="syz.2.564" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 78.174094][ T5707] SELinux: failed to load policy [ 78.232909][ T5710] loop4: detected capacity change from 0 to 1024 [ 78.277891][ T5710] EXT4-fs: Ignoring removed bh option [ 78.318321][ T5710] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.441881][ T5720] loop3: detected capacity change from 0 to 2048 [ 78.449444][ T4427] udevd[4427]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 78.461128][ T3493] udevd[3493]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 78.462509][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 78.473545][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 78.497257][ T5720] Alternate GPT is invalid, using primary GPT. [ 78.503628][ T5720] loop3: p1 p2 p3 [ 78.519475][ T29] audit: type=1400 audit(1751251331.494:2609): avc: denied { read } for pid=5719 comm="syz.3.568" name="loop3p1" dev="devtmpfs" ino=783 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 78.542258][ T29] audit: type=1400 audit(1751251331.494:2610): avc: denied { open } for pid=5719 comm="syz.3.568" path="/dev/loop3p1" dev="devtmpfs" ino=783 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 78.587757][ T5723] udevd[5723]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 78.588467][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 78.609213][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 78.620267][ T4427] udevd[4427]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 78.636762][ T5726] netlink: 4 bytes leftover after parsing attributes in process `syz.3.568'. [ 78.681066][ T29] audit: type=1400 audit(1751251331.554:2611): avc: denied { module_request } for pid=5719 comm="syz.3.568" kmod="netdev-macvtap0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 78.703299][ T29] audit: type=1400 audit(1751251331.614:2612): avc: denied { sys_module } for pid=5719 comm="syz.3.568" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 78.889581][ T5723] udevd[5723]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 78.902250][ T4427] udevd[4427]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 78.915183][ T29] audit: type=1326 audit(1751251331.894:2613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5737 comm="syz.3.572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595176e929 code=0x7ffc0000 [ 78.938593][ T29] audit: type=1326 audit(1751251331.894:2614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5737 comm="syz.3.572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595176e929 code=0x7ffc0000 [ 78.967328][ T29] audit: type=1326 audit(1751251331.924:2615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5737 comm="syz.3.572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f595176e929 code=0x7ffc0000 [ 78.990740][ T29] audit: type=1326 audit(1751251331.924:2616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5737 comm="syz.3.572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595176e929 code=0x7ffc0000 [ 79.014236][ T29] audit: type=1326 audit(1751251331.924:2617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5737 comm="syz.3.572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f595176e929 code=0x7ffc0000 [ 79.252986][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.514605][ T5705] loop1: detected capacity change from 0 to 256 [ 79.521760][ T5705] vfat: Unknown parameter '0x00000000000000030xffffffffffffffff' [ 79.601535][ T5757] netlink: 8 bytes leftover after parsing attributes in process `syz.4.580'. [ 79.694438][ T5757] loop4: detected capacity change from 0 to 256 [ 79.739069][ T5757] FAT-fs (loop4): Directory bread(block 64) failed [ 79.758298][ T5764] netlink: 4 bytes leftover after parsing attributes in process `syz.1.581'. [ 79.767166][ T5764] netlink: 10 bytes leftover after parsing attributes in process `syz.1.581'. [ 79.778174][ T5757] FAT-fs (loop4): Directory bread(block 65) failed [ 79.782196][ T5764] netlink: 4 bytes leftover after parsing attributes in process `syz.1.581'. [ 79.810053][ T5757] FAT-fs (loop4): Directory bread(block 66) failed [ 79.815225][ T5764] netlink: 10 bytes leftover after parsing attributes in process `syz.1.581'. [ 79.816925][ T5757] FAT-fs (loop4): Directory bread(block 67) failed [ 79.832671][ T5757] FAT-fs (loop4): Directory bread(block 68) failed [ 79.839348][ T5757] FAT-fs (loop4): Directory bread(block 69) failed [ 79.846219][ T5757] FAT-fs (loop4): Directory bread(block 70) failed [ 79.852827][ T5757] FAT-fs (loop4): Directory bread(block 71) failed [ 79.878076][ T5757] FAT-fs (loop4): Directory bread(block 72) failed [ 79.896162][ T5757] FAT-fs (loop4): Directory bread(block 73) failed [ 79.927546][ T5775] netlink: 'syz.0.587': attribute type 1 has an invalid length. [ 79.961247][ T5775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.007986][ T5775] bond0: (slave gretap1): making interface the new active one [ 80.035788][ T5775] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 80.088745][ T5780] loop0: detected capacity change from 0 to 1024 [ 80.104147][ T5782] netlink: 'syz.2.590': attribute type 13 has an invalid length. [ 80.108774][ T5780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.169142][ T5787] loop1: detected capacity change from 0 to 1764 [ 80.212886][ T5792] loop2: detected capacity change from 0 to 1024 [ 80.249961][ T5792] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.333441][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.348843][ T5780] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.588: Allocating blocks 497-513 which overlap fs metadata [ 80.405189][ T5779] EXT4-fs (loop0): pa ffff888106aa9380: logic 128, phys. 273, len 15 [ 80.413433][ T5801] lo speed is unknown, defaulting to 1000 [ 80.419403][ T5779] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 80.512406][ T5803] netlink: 4 bytes leftover after parsing attributes in process `syz.1.596'. [ 80.641570][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.085155][ T5816] netlink: 'syz.0.601': attribute type 1 has an invalid length. [ 81.093060][ T5816] netlink: 224 bytes leftover after parsing attributes in process `syz.0.601'. [ 81.260184][ T5833] loop0: detected capacity change from 0 to 1024 [ 81.268038][ T5833] EXT4-fs: Ignoring removed orlov option [ 81.283997][ T5833] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.382734][ T5841] netlink: 12 bytes leftover after parsing attributes in process `syz.3.611'. [ 81.429402][ T5843] syz.3.612 (5843): attempted to duplicate a private mapping with mremap. This is not supported. [ 81.441900][ T5843] loop3: detected capacity change from 0 to 128 [ 81.456732][ T5843] FAT-fs (loop3): Directory bread(block 32) failed [ 81.463468][ T5843] FAT-fs (loop3): Directory bread(block 33) failed [ 81.470302][ T5843] FAT-fs (loop3): Directory bread(block 34) failed [ 81.476931][ T5843] FAT-fs (loop3): Directory bread(block 35) failed [ 81.483551][ T5843] FAT-fs (loop3): Directory bread(block 36) failed [ 81.490315][ T5843] FAT-fs (loop3): Directory bread(block 37) failed [ 81.497164][ T5843] FAT-fs (loop3): Directory bread(block 38) failed [ 81.503774][ T5843] FAT-fs (loop3): Directory bread(block 39) failed [ 81.511637][ T5836] loop1: detected capacity change from 0 to 128 [ 81.518035][ T5843] FAT-fs (loop3): Directory bread(block 40) failed [ 81.528940][ T5836] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 81.545496][ T5843] FAT-fs (loop3): Directory bread(block 41) failed [ 81.564541][ T5836] ext4 filesystem being mounted at /130/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 81.578613][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.601306][ T5843] syz.3.612: attempt to access beyond end of device [ 81.601306][ T5843] loop3: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 81.623029][ T5843] FAT-fs (loop3): Filesystem has been set read-only [ 81.626547][ T5846] loop0: detected capacity change from 0 to 1024 [ 81.630180][ T5843] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 81.637433][ T5846] EXT4-fs: Ignoring removed orlov option [ 81.660131][ T5846] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.767119][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.947862][ T5855] tipc: Enabled bearer , priority 0 [ 81.968954][ T5855] tipc: Disabling bearer [ 82.329903][ T5858] tipc: Enabling of bearer rejected, already enabled [ 82.422845][ T5876] netlink: 24 bytes leftover after parsing attributes in process `syz.3.620'. [ 82.440616][ T5876] vhci_hcd: invalid port number 129 [ 82.446069][ T5876] vhci_hcd: default hub control req: 0200 v0005 i0081 l0 [ 82.462757][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.493802][ T5881] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.575274][ T5890] random: crng reseeded on system resumption [ 82.584688][ T5881] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.637579][ T5881] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.698517][ T5881] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.773006][ T5881] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.784534][ T5881] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.796174][ T5881] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.807924][ T5881] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.856428][ T5907] serio: Serial port pts0 [ 83.134468][ T5913] lo speed is unknown, defaulting to 1000 [ 83.169001][ T5905] loop3: detected capacity change from 0 to 256 [ 83.178845][ T5905] vfat: Unknown parameter '0x00000000000000030xffffffffffffffff' [ 83.392846][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 83.392862][ T29] audit: type=1326 audit(1751251336.364:2788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 83.495766][ T29] audit: type=1326 audit(1751251336.404:2789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 83.519252][ T29] audit: type=1326 audit(1751251336.404:2790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fef3c62e963 code=0x7ffc0000 [ 83.542553][ T29] audit: type=1326 audit(1751251336.404:2791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fef3c62e963 code=0x7ffc0000 [ 83.565800][ T29] audit: type=1326 audit(1751251336.404:2792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 83.589243][ T29] audit: type=1326 audit(1751251336.404:2793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 83.612634][ T29] audit: type=1326 audit(1751251336.404:2794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 83.636113][ T29] audit: type=1326 audit(1751251336.404:2795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 83.659537][ T29] audit: type=1326 audit(1751251336.404:2796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 83.682935][ T29] audit: type=1326 audit(1751251336.404:2797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5931 comm="syz.2.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef3c62e929 code=0x7ffc0000 [ 83.788404][ T5933] netlink: 'syz.1.630': attribute type 3 has an invalid length. [ 83.803485][ T5933] netlink: 'syz.1.630': attribute type 3 has an invalid length. [ 83.876551][ T5962] loop1: detected capacity change from 0 to 1024 [ 83.889977][ T5962] EXT4-fs: Ignoring removed bh option [ 83.896896][ T5963] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.920002][ T5962] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.975456][ T5963] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.181943][ T5963] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.216625][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.232748][ T5963] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.250242][ T5985] netlink: 20 bytes leftover after parsing attributes in process `syz.1.636'. [ 84.262603][ T5985] loop1: detected capacity change from 0 to 256 [ 84.276443][ T5985] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 84.292042][ T5985] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 84.431863][ T5992] lo speed is unknown, defaulting to 1000 [ 85.152189][ T5987] 9pnet_fd: p9_fd_create_tcp (5987): problem connecting socket to 127.0.0.1 [ 85.438269][ T6045] sd 0:0:1:0: device reset [ 85.488523][ T6050] loop1: detected capacity change from 0 to 512 [ 85.509124][ T6050] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.524479][ T6050] EXT4-fs (loop1): mount failed [ 85.842418][ T6083] sch_fq: defrate 2048 ignored. [ 85.987565][ T5963] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.008604][ T5963] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.008928][ T6094] netlink: 'syz.4.652': attribute type 4 has an invalid length. [ 86.034863][ T5963] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.067409][ T5963] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.119744][ T6104] loop4: detected capacity change from 0 to 512 [ 86.127610][ T6104] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 86.146398][ T6104] EXT4-fs (loop4): 1 truncate cleaned up [ 86.152660][ T6104] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.190626][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.337407][ T6112] loop3: detected capacity change from 0 to 1024 [ 86.344535][ T6112] EXT4-fs: Ignoring removed orlov option [ 86.353192][ T6112] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.638329][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.698325][ T6121] __nla_validate_parse: 3 callbacks suppressed [ 86.698354][ T6121] netlink: 404 bytes leftover after parsing attributes in process `syz.2.663'. [ 86.713607][ T6124] lo speed is unknown, defaulting to 1000 [ 86.779412][ T6125] netlink: 4 bytes leftover after parsing attributes in process `syz.0.671'. [ 86.830106][ T6128] ================================================================== [ 86.838353][ T6128] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 86.846993][ T6128] [ 86.849392][ T6128] write to 0xffff88811912e528 of 8 bytes by task 6132 on cpu 0: [ 86.857039][ T6128] shmem_file_splice_read+0x470/0x600 [ 86.862870][ T6128] splice_direct_to_actor+0x26f/0x680 [ 86.868288][ T6128] do_splice_direct+0xda/0x150 [ 86.873085][ T6128] do_sendfile+0x380/0x650 [ 86.877520][ T6128] __x64_sys_sendfile64+0x105/0x150 [ 86.882748][ T6128] x64_sys_call+0xb39/0x2fb0 [ 86.887359][ T6128] do_syscall_64+0xd2/0x200 [ 86.891875][ T6128] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.897785][ T6128] [ 86.900121][ T6128] write to 0xffff88811912e528 of 8 bytes by task 6128 on cpu 1: [ 86.907766][ T6128] shmem_file_splice_read+0x470/0x600 [ 86.913246][ T6128] splice_direct_to_actor+0x26f/0x680 [ 86.918655][ T6128] do_splice_direct+0xda/0x150 [ 86.923457][ T6128] do_sendfile+0x380/0x650 [ 86.927896][ T6128] __x64_sys_sendfile64+0x105/0x150 [ 86.933109][ T6128] x64_sys_call+0xb39/0x2fb0 [ 86.937722][ T6128] do_syscall_64+0xd2/0x200 [ 86.942242][ T6128] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.948159][ T6128] [ 86.950493][ T6128] value changed: 0x00000000004eb000 -> 0x0000000000060000 [ 86.957613][ T6128] [ 86.959945][ T6128] Reported by Kernel Concurrency Sanitizer on: [ 86.966117][ T6128] CPU: 1 UID: 0 PID: 6128 Comm: syz.1.662 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 86.976722][ T6128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 86.986792][ T6128] ================================================================== [ 87.308155][ T6119] loop4: detected capacity change from 0 to 256 [ 87.320204][ T6119] vfat: Unknown parameter '0x00000000000000030xffffffffffffffff'