last executing test programs: 12.702372176s ago: executing program 0 (id=163): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2c62d072e92708f0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:system_dbusd_var_run_t:s0\x00', 0x2c, 0x2) 9.780791061s ago: executing program 1 (id=191): socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) io_uring_setup(0x696a, &(0x7f0000000340)={0x0, 0x7828, 0x2, 0x3, 0x72}) socket$inet6_sctp(0xa, 0x5, 0x84) creat(&(0x7f0000000280)='./file0\x00', 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0x24fd, &(0x7f00000004c0)={0x0, 0xfffffffc, 0x10100}, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x1000000, 0x2c, @empty, @mcast2, 0x7800, 0x80, 0x20003, 0x270}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 9.653036432s ago: executing program 1 (id=202): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy_home_node(&(0x7f000085f000/0x3000)=nil, 0x3000, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mkdir(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='rxrpc_call_complete\x00', r1, 0x0, 0x2}, 0x18) openat$incfs(0xffffffffffffff9c, 0x0, 0x1a10c1, 0x0) lchown(0x0, 0x0, 0xee00) socket$netlink(0x10, 0x3, 0x9) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="540000000308010100000000000000000a000000050003002f00000006000240000000002400"], 0x54}}, 0x0) 9.506375542s ago: executing program 1 (id=195): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb01001800000000000000"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2c62d072e92708f0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:system_dbusd_var_run_t:s0\x00', 0x2c, 0x2) 6.147722939s ago: executing program 1 (id=220): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, 0x0, &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x800004, &(0x7f0000002080), 0x1, 0x586, &(0x7f0000000f80)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0xe1, &(0x7f00000001c0)=ANY=[], 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') sendmsg$inet(r2, &(0x7f0000000e80)={&(0x7f00000002c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000480)="90e8ae94f86c46bc", 0x8}, {&(0x7f0000000500)="c3175b7fbe10a8a2806863671d642c67a53427917aa27c630505681c1e284753af1b10b212fcb1162a1d5caee530335232b1f5bc93b7489062810a806a495fa752f3961125c188b1e6f4c7d575f3b8e5d7", 0x51}, {&(0x7f00000005c0)="ecd2fcf565921a3054d241da56c49b881b1eed765e039b96a00c5049fc3ab4a3acb7111405bcb6c6cada54a641c92bda200dec716cc9ba32c8ec1eedbc0bc3d1cf3bb16d3c4fc889582a0e99637e0e8168f2b6e9822276e057af1aa9b2ac19cf1bf3d4a04045a3a363db81e62f2d6dbb6ffa7658e02c9f58604c30e6d31f76b630092400d7d0d9f86143228bc789bdd893773c4c46c53ae30256b8ec2cdc852f60634f3ae9b2e98432cf63288436586e9121a00789c4b199eb461bf4581b015b4e2758c613ddd66a215280b85303a13ac059cfb219f637d838e984d80f6a304fab03672a8db2e7dfa538dd4bdc65c4c9209425fe5ebfbd", 0xf7}, {&(0x7f00000006c0)="d1fa1c10ecf0f55d160d", 0xa}, {&(0x7f0000000700)="a0560835910055e4596cf04cb717be32eeb2c35348096425f7e8a1df63cedde6acb19b265275149f0e41e43cf025b7db050b4defb2b909ebbf6a1e79e06fb8b553f38ed47def146819b5ff31095a9db183336884a51bb974184f470d17bfaa6daa14c60813b4da0aa7a8a0af3956e6", 0x6f}, {&(0x7f0000000780)="3ab1ca7ac720b715bded42e7e3233f5165172973d1444fc5aa70faa139ce69bc2416f344207dc63abbd54c40eb7b5d9570d596825f9618e48eaab01f3cbd515f5cf68639fa13b2541bab934215d1ad324bee72aaa032ddffaac6047b", 0x5c}, {&(0x7f0000000800)="4b5241a84521cb09189fe53d5d60eb3a5620bbb88ef5c7e6893451fb9bb747de3822291504d493cd590943b9f7cb067a563b5c95117890aa019e009776e6338d05", 0x41}, {&(0x7f0000000cc0)="c627e65ffbe85352bc7fda5016fa170263191637f39ab709802b8ccbdce4ee59046ad032c58a749f713038464f6bf541a6501a1081f3cf5fd5378e2b46ac74accdc20b54ecb2f6979b75ce06557442db69b6428f373cbe6b1a5b410db7640f044d697db65eb9b4b4f50dade45fb1e0f293a5a240c5012f590ca216eb2b7053d33436a3148a7618ad496ac22694cabd7a7252a2e5b8f1a5576eb7ccd20caf1988439b2eb10c", 0xa5}, {&(0x7f0000000880)="0de7951425284ad96e3aad843b7a", 0xe}], 0x9}, 0x800) getdents64(r2, &(0x7f00000000c0)=""/44, 0x2c) getdents(r2, &(0x7f0000000040)=""/44, 0x2c) readahead(r2, 0xff, 0x4) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f0000002f40)=""/4098, 0x1002) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0004283d7000fcdbdf2501000000000000000c410000000c00df998b83a360c1c5797a3000"/47], 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x20004910) syz_mount_image$ext4(&(0x7f0000000400)='ext3\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000280), 0x1, 0x3dd, &(0x7f00000008c0)="$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") sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x20000850) epoll_create1(0x0) 6.141461369s ago: executing program 0 (id=230): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2c62d072e92708f0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:system_dbusd_var_run_t:s0\x00', 0x2c, 0x2) 5.553926382s ago: executing program 1 (id=231): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy_home_node(&(0x7f000085f000/0x3000)=nil, 0x3000, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mkdir(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='rxrpc_call_complete\x00', r1, 0x0, 0x2}, 0x18) openat$incfs(0xffffffffffffff9c, 0x0, 0x1a10c1, 0x0) lchown(0x0, 0x0, 0xee00) socket$netlink(0x10, 0x3, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="540000000308010100000000000000000a000000050003002f00000006000240000000002400"], 0x54}}, 0x0) 5.320978333s ago: executing program 1 (id=234): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2c62d072e92708f0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:system_dbusd_var_run_t:s0\x00', 0x2c, 0x2) 3.721332111s ago: executing program 2 (id=248): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syslog(0x4, 0xffffffffffffffff, 0x1000000) mknod$loop(&(0x7f0000000a40)='./bus\x00', 0x20, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x32600) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x72, @time={0x1, 0x1800000}, 0x3, {0x9, 0x4}, 0xef, 0x2, 0x4}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@orlov}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) unshare(0x22020600) unshare(0x200) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000440)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}}, {0xa, 0x4e21, 0x20, @mcast1, 0x329}, 0x0, {[0x57, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80]}}, 0x5c) 2.870337575s ago: executing program 2 (id=250): fsmount(0xffffffffffffffff, 0x1, 0x36) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x20001}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32], 0x40}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r3, 0x0, 0x400000}, 0x18) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_emit_ethernet(0x0, 0x0, 0x0) recvmsg$unix(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 2.115816819s ago: executing program 3 (id=258): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) write(r5, &(0x7f0000002200)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1", 0x1de) sendfile(r5, r6, 0x0, 0x11f06) 1.691611071s ago: executing program 2 (id=260): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8b5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000200)='mm_page_free\x00', r1, 0x0, 0x2}, 0x18) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}, @random="0005d70000fe", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x30}, @remote, @dev, @remote}}}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r4, 0x1d, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000b40)={'dummy0\x00'}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r9}, 0x10) r10 = memfd_create(&(0x7f00000001c0)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400894fb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000041, 0x0, 0x0, 0x0, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = dup(r6) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) 1.332400473s ago: executing program 0 (id=264): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x110) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="5800000010000104000000000000007d09e6d9ff", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d00000000140002800800020002"], 0x58}}, 0x0) 1.162355573s ago: executing program 3 (id=265): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) 557.948647ms ago: executing program 4 (id=266): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$selinux_validatetrans(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="73797374f8ce1ba43a6f626a6563723a6465766963655f743a73302073797374656d5f753a6f626a6563745f723a68616c64df6d63635f657865635f743a7330203030303030303030303030303030303030303038202f"], 0x67) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x0, @empty, 0x4}, {0xa, 0x0, 0x0, @empty, 0xfffffffc}, r1}}, 0x48) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000140)=""/250) r8 = dup2(r0, r0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f00000008c0)={0x16, 0x98, 0xfa00, {0x0, 0x2, r1, 0x10, 0x0, @in={0x2, 0x4e22, @loopback}}}, 0xa0) 534.384297ms ago: executing program 4 (id=267): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x3) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='sched_switch\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x2) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0103000000000000000001"], 0x30}}, 0x0) 491.644867ms ago: executing program 3 (id=268): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy_home_node(&(0x7f000085f000/0x3000)=nil, 0x3000, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mkdir(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='rxrpc_call_complete\x00', r1, 0x0, 0x2}, 0x18) openat$incfs(0xffffffffffffff9c, 0x0, 0x1a10c1, 0x0) lchown(0x0, 0x0, 0xee00) socket$netlink(0x10, 0x3, 0x9) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="540000000308010100000000000000000a000000050003002f00000006000240000000002400"], 0x54}}, 0x0) 418.369767ms ago: executing program 4 (id=269): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, 0x0, &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x800004, &(0x7f0000002080), 0x1, 0x586, &(0x7f0000000f80)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='.\x00', 0xe1, &(0x7f00000001c0)=ANY=[], 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') sendmsg$inet(r2, &(0x7f0000000e80)={&(0x7f00000002c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000480)="90e8ae94f86c46bc", 0x8}, {&(0x7f0000000500)="c3175b7fbe10a8a2806863671d642c67a53427917aa27c630505681c1e284753af1b10b212fcb1162a1d5caee530335232b1f5bc93b7489062810a806a495fa752f3961125c188b1e6f4c7d575f3b8e5d7", 0x51}, {&(0x7f00000005c0)="ecd2fcf565921a3054d241da56c49b881b1eed765e039b96a00c5049fc3ab4a3acb7111405bcb6c6cada54a641c92bda200dec716cc9ba32c8ec1eedbc0bc3d1cf3bb16d3c4fc889582a0e99637e0e8168f2b6e9822276e057af1aa9b2ac19cf1bf3d4a04045a3a363db81e62f2d6dbb6ffa7658e02c9f58604c30e6d31f76b630092400d7d0d9f86143228bc789bdd893773c4c46c53ae30256b8ec2cdc852f60634f3ae9b2e98432cf63288436586e9121a00789c4b199eb461bf4581b015b4e2758c613ddd66a215280b85303a13ac059cfb219f637d838e984d80f6a304fab03672a8db2e7dfa538dd4bdc65c4c9209425fe5ebfbd", 0xf7}, {&(0x7f00000006c0)="d1fa1c10ecf0f55d160d", 0xa}, {&(0x7f0000000700)="a0560835910055e4596cf04cb717be32eeb2c35348096425f7e8a1df63cedde6acb19b265275149f0e41e43cf025b7db050b4defb2b909ebbf6a1e79e06fb8b553f38ed47def146819b5ff31095a9db183336884a51bb974184f470d17bfaa6daa14c60813b4da0aa7a8a0af3956e6", 0x6f}, {&(0x7f0000000780)="3ab1ca7ac720b715bded42e7e3233f5165172973d1444fc5aa70faa139ce69bc2416f344207dc63abbd54c40eb7b5d9570d596825f9618e48eaab01f3cbd515f5cf68639fa13b2541bab934215d1ad324bee72aaa032ddffaac6047b", 0x5c}, {&(0x7f0000000800)="4b5241a84521cb09189fe53d5d60eb3a5620bbb88ef5c7e6893451fb9bb747de3822291504d493cd590943b9f7cb067a563b5c95117890aa019e009776e6338d05", 0x41}, {&(0x7f0000000cc0)="c627e65ffbe85352bc7fda5016fa170263191637f39ab709802b8ccbdce4ee59046ad032c58a749f713038464f6bf541a6501a1081f3cf5fd5378e2b46ac74accdc20b54ecb2f6979b75ce06557442db69b6428f373cbe6b1a5b410db7640f044d697db65eb9b4b4f50dade45fb1e0f293a5a240c5012f590ca216eb2b7053d33436a3148a7618ad496ac22694cabd7a7252a2e5b8f1a5576eb7ccd20caf1988439b2eb10c", 0xa5}, {&(0x7f0000000880)="0de7951425284ad96e3aad843b7a", 0xe}], 0x9}, 0x800) getdents64(r2, &(0x7f00000000c0)=""/44, 0x2c) getdents(r2, &(0x7f0000000040)=""/44, 0x2c) readahead(r2, 0xff, 0x4) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f0000002f40)=""/4098, 0x1002) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0004283d7000fcdbdf2501000000000000000c410000000c00df998b83a360c1c5797a3000"/47], 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x20004910) syz_mount_image$ext4(&(0x7f0000000400)='ext3\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000280), 0x1, 0x3dd, &(0x7f00000008c0)="$eJzs3M1uG0UcAPD/bj5K0g8HiQMqHCyBIAiI60CAIiQKVz4uwANYSVoq3KZqjERLDgVx4sQBcePQF+DAA1QVQkLiFXgBVKlCaQ5wC1p713FjO8SKHdPk95NGnlmPO/Pf3a5mNrsTwLFVjogLETEREYsRUcq3p3mKW62U1XuwubG8tbmxnMT29kd/JZHk24p/K8k/T+aF+TQi/SbiqVvd7a7fuPlZrV5fvZ6XK40r1yrrN26+fPlK7dLqpdWr1dfPV6tLi29UXx1arD88+8L5iXcvnP3xj9Ldpenpmay/p/LvOuMYlnKU2/tkt6VhNzZm0+PuAAAA+5LmY//J5vi/FBPNXEspKhtj7RwAAAAwFNtv558AAADAEZaY+wMAAMARVzwH8GBzY7lIY3wc4dDdfyci5nbebd5qxz8Zj+V1pkb4fms5Iq49l5SyFCN6DxkAoNPdbPxzrtf4L40nO+qdiGiOh2aG3H55V7l7/JPeG3KTD8nGf29FxFbX+C8tqsxN5KXTzaHiVHLxcn31XESciYj5mDqRlat7tPHe3z992O+7LP5fk9NnipS1n33u1EjvTZ54+DcrtUbtIDF3uv9VxNnJXvEn7fFvEhGzB2hj4svbb/b77r/jH63t2xHP9zz+Oyv3JHuvT1Rpng+V4qzo9s/XP3/Qr/1xx58d/9m9459LOtdrWh+8jTuf/v50M9Mjqs75zyDn/3TycTNfzMu+qDUa16sR08n73dsXd35blIv6Wfzzz/T+/19c/5J8TatT+TVgUN9+98tLe9doxZ+lrP1iLngYsvhXBjr+g2deu/PbJ/3a7zz+vePPjn9rDbD5fMt+rn/77eBB9h0AAAA8KtLmfY0kXWjn03RhoXW/44mYTetr640XL659fnWldf9jLqbS4k5XqeN+aLX1Z/R2eXFX+ZWIeDwivi/NNMsLy2v1lXEHDwAAAMfEyT7z/8yfh/YUAgAAADByc+PuAAAAADBy5v8AAABwpB1kXb/jm8n23P+gGzIyI8uM+8oEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwaPs3AAD//9oMtCQ=") sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x0, 0x20000850) epoll_create1(0x0) 410.742127ms ago: executing program 0 (id=270): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy_home_node(&(0x7f000085f000/0x3000)=nil, 0x3000, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mkdir(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='rxrpc_call_complete\x00', r0, 0x0, 0x2}, 0x18) openat$incfs(0xffffffffffffff9c, 0x0, 0x1a10c1, 0x0) lchown(0x0, 0x0, 0xee00) socket$netlink(0x10, 0x3, 0x9) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) 400.245498ms ago: executing program 2 (id=271): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) set_mempolicy_home_node(&(0x7f000085f000/0x3000)=nil, 0x3000, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mkdir(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='rxrpc_call_complete\x00', r0, 0x0, 0x2}, 0x18) openat$incfs(0xffffffffffffff9c, 0x0, 0x1a10c1, 0x0) lchown(0x0, 0x0, 0xee00) socket$netlink(0x10, 0x3, 0x9) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) 280.443348ms ago: executing program 0 (id=272): syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000140)='./file2\x00', 0x210856, &(0x7f00000001c0), 0x1, 0x530, &(0x7f0000000200)="$eJzs3c1vI2cZAPBnvGvHu5s229IDn+3SFha0rLPxtquqB1pOCKFKiB5B2obEG63WjqPYKU1YqemZKxKVOMGRP4ADp564c0Fw41IOSHxEoAaJw1QznmSdrL2xmsSO4t9Pmp2Pd+LneeOd940fy54Apta1iNiOiEpEvBMRc8XxpFjizd6SnffJzsOl3Z2HS0mk6dv/SvL27Fj0/UzmSvGY1Yj44XcjfpI8HrezufVgsdlsrBf7893W2nxnc+vm/dbiSmOlsVqv31m4c+u126/WT6yvL7QqxdZXPv7j9jd/lqU1Wxzp78dJ6nW9vB8nczEivn8awSbgQtGfyqQT4TMpRcSzEfFifv3PxYX82QQAzrM0nYt0rn8fADjvSnkNLCnVilrAbJRKtVqvhvdcXC41253ujXvtjdXlXq3sapRL9+43G7eKWuHVKCfZ/kK+/Wi/fmj/dkQ8ExG/mLmU79eW2s3lSf7hAwBT7Mqh+f+/M735PyLS9yedHABweqqTTgAAGDvzPwBMH/M/AEwf8z8ATJ/e/H9phBPXTz8ZAGAsvP4HgOnz2ef/CyeaBwAwFj94661sSXeL779efndz40H73ZvLjc6DWmtjqbbUXl+rrbTbK/l39rSOerxmu7228EpsvHf122ud7nxnc+tuq72x2r2bf6/33UY5P2t7DD0DAIZ55oWP/pJkM/Lrl/Il+u7lUJ5oZsBpK006AWBiFPBhernbF0yvY7zGVx6Ac2LALXoPqA76gFCapunppQScsutfUP+HadVX//cpIJgy6v8wvdT/YXqlaTLqPf9j1BMBgLNNjR8Y8v7/s8X6t8WbAz9eftT2+/zfDwf+3HYxvJxskgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDG7N3/t1bcC3w2SqVaLeKpiLga5eTe/WbjVkQ8HRF/ninPZPsLE84ZADiu0t+T4v5f1+denj3Q9PyV/c1KRPz0V2//8r3Fbnf9TxGV5N8ze8e7HxbH6+PPHgA42t48na/7Xsh/svNwaW8ZZz7/+E5EVHvxd3cqsbsf/2JczNfVKEfE5f8kxX5P0le7OI7tDyLi84P6n8RsXgPp3fn0cPws9lNjjV86EL+Ut/XW2e/icyeQC0ybj7Lx581B118pruXrwdd/NR+hjq8Y/7KHWtrNx8BH8ffGvwtDxr9ro8Z45Q/f621derztg4gvXozYi73bN/7sxU+GxH95xPh//fLzLw5rS38dcT0Gx++PNd9trc13Nrdu3m8trjRWGqv1+p2FO7deu/1qfT6vUc8Pnw3++fqNp4e1Zf2/PCR+9Yj+f23E/v/m/+/86KtPiP+NlwbEr0Q894T42Zz49RHjL17+XXVYWxZ/eUj/j3r+b4wY/+O/bS2PeCoAMAadza0Hi81mY93G4xtpmr6f/ZIGNMXZyHDSG9/60niDZs/GWen74Y03xhWrMug/ZLOx/vOXetf0oaY0ffIDvnHwSFKMCcNGjJOougFnwf4wEBH/m3QyAAAAAAAAAAAAAADAQOP4xNKk+wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD59WkAAAD//xWc10I=") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xffffffffffffff3f) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x184}}, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r6, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20048000}, 0x4002) splice(r5, 0x0, r7, 0x0, 0xf3a, 0x0) write(r3, &(0x7f0000000240)="94", 0x1) vmsplice(r7, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) tee(r2, r7, 0x8f5, 0x0) write(r4, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) close(0xffffffffffffffff) lseek(r0, 0x8, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000000)=0x1) unshare(0x22020600) syz_clone(0x10eb22b000, 0x0, 0x0, 0x0, 0x0, 0x0) 167.105508ms ago: executing program 3 (id=273): syz_open_dev$usbfs(0x0, 0x205, 0x8401) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) getegid() bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x802) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clock_getres(0x3, &(0x7f0000000200)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000003c0000000000000008000f0001000000", 0x24) 165.882298ms ago: executing program 2 (id=283): socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file0\x00', 0x18000, &(0x7f0000002f40)=ANY=[@ANYRES8=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x1, 0x2ee, &(0x7f0000001a80)="$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") fdatasync(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_emit_ethernet(0x7e, &(0x7f0000001a40)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1200b0", 0x48, 0x3a, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[], @dest_unreach={0x3, 0x2, 0x0, 0x0, '\x00', {0x0, 0x6, "d46962", 0x0, 0x3a, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', [@hopopts={0x2f, 0x1, '\x00', [@calipso={0x7, 0x8, {0x22ebffff, 0x0, 0xfc}}]}]}}}}}}}, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 109.295229ms ago: executing program 3 (id=274): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000840)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x100000000}, 0x100000, 0x0, 0x0, 0x6, 0x40, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffd, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@o_path={&(0x7f0000000080)='./file0\x00'}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x48, {}, 'lo\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 108.910459ms ago: executing program 4 (id=275): creat(&(0x7f0000000040)='./bus\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$nl_route(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01080000c582b61bdd04878800080103"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r6, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r3], 0x4}}, 0x0) sendfile(r5, r4, 0x0, 0x100000002) 63.200399ms ago: executing program 4 (id=276): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 62.279869ms ago: executing program 3 (id=277): setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0x3, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100007f0000000000030000850000007b000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000056000100000000f7000000"], 0x38}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x8000000) semget$private(0x0, 0x4000, 0x555) semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd010000000000140000006000000001000600fe88a43de1a400000000000000027d01ff020000000000000000000000000001000088bed2868a1610e8f515ab"], 0xfdef) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010000000004"], 0x57) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) 639.66µs ago: executing program 4 (id=278): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2c62d072e92708f0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r3, 0xa, 0x13) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400)='system_u:object_r:system_dbusd_var_run_t:s0\x00', 0x2c, 0x2) 0s ago: executing program 0 (id=279): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fcae68da850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r2, 0x10, 0x0) capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x31, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x89fe, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000004c0)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37438e486dd63"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x3f, &(0x7f0000000000)='%', 0x0, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x810, 0xffffffffffffffff, 0xf2887000) kernel console output (not intermixed with test programs): [ 22.314962][ T29] audit: type=1400 audit(1733260774.181:81): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.17' (ED25519) to the list of known hosts. [ 28.891150][ T29] audit: type=1400 audit(1733260780.761:82): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.892404][ T3289] cgroup: Unknown subsys name 'net' [ 28.913868][ T29] audit: type=1400 audit(1733260780.761:83): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.941231][ T29] audit: type=1400 audit(1733260780.791:84): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.091382][ T3289] cgroup: Unknown subsys name 'cpuset' [ 29.097590][ T3289] cgroup: Unknown subsys name 'rlimit' [ 29.228079][ T29] audit: type=1400 audit(1733260781.091:85): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.253360][ T29] audit: type=1400 audit(1733260781.091:86): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.273829][ T29] audit: type=1400 audit(1733260781.091:87): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.281470][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.294212][ T29] audit: type=1400 audit(1733260781.091:88): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.323075][ T29] audit: type=1400 audit(1733260781.091:89): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.347711][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.347841][ T29] audit: type=1400 audit(1733260781.091:90): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 29.379822][ T29] audit: type=1400 audit(1733260781.181:91): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.169965][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 31.267114][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 31.294630][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.301762][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.308958][ T3301] bridge_slave_0: entered allmulticast mode [ 31.315618][ T3301] bridge_slave_0: entered promiscuous mode [ 31.322108][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 31.330347][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.337497][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.344783][ T3301] bridge_slave_1: entered allmulticast mode [ 31.351366][ T3301] bridge_slave_1: entered promiscuous mode [ 31.357396][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 31.369561][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 31.410851][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.438950][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.453959][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.461027][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.468200][ T3304] bridge_slave_0: entered allmulticast mode [ 31.474377][ T3304] bridge_slave_0: entered promiscuous mode [ 31.480983][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.488025][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.495171][ T3304] bridge_slave_1: entered allmulticast mode [ 31.501479][ T3304] bridge_slave_1: entered promiscuous mode [ 31.528962][ T3301] team0: Port device team_slave_0 added [ 31.564176][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.573797][ T3301] team0: Port device team_slave_1 added [ 31.587836][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.595018][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.602134][ T3299] bridge_slave_0: entered allmulticast mode [ 31.608579][ T3299] bridge_slave_0: entered promiscuous mode [ 31.615773][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.624930][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.632042][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.639174][ T3299] bridge_slave_1: entered allmulticast mode [ 31.645627][ T3299] bridge_slave_1: entered promiscuous mode [ 31.660099][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.667284][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.674495][ T3302] bridge_slave_0: entered allmulticast mode [ 31.680754][ T3302] bridge_slave_0: entered promiscuous mode [ 31.700790][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.707923][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.715075][ T3306] bridge_slave_0: entered allmulticast mode [ 31.721398][ T3306] bridge_slave_0: entered promiscuous mode [ 31.727808][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.734937][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.742068][ T3302] bridge_slave_1: entered allmulticast mode [ 31.748298][ T3302] bridge_slave_1: entered promiscuous mode [ 31.764840][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.774140][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.781133][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.807040][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.817878][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.825005][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.832240][ T3306] bridge_slave_1: entered allmulticast mode [ 31.838506][ T3306] bridge_slave_1: entered promiscuous mode [ 31.853998][ T3304] team0: Port device team_slave_0 added [ 31.864809][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.874022][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.880996][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.906925][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.922655][ T3304] team0: Port device team_slave_1 added [ 31.929363][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.954342][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.963816][ T3299] team0: Port device team_slave_0 added [ 31.970277][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.979826][ T3299] team0: Port device team_slave_1 added [ 31.990624][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.997570][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.023520][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.043903][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.057212][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.066120][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.092059][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.123871][ T3306] team0: Port device team_slave_0 added [ 32.137231][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.144229][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.170131][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.181509][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.188528][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.214518][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.226411][ T3302] team0: Port device team_slave_0 added [ 32.232690][ T3306] team0: Port device team_slave_1 added [ 32.238737][ T3302] team0: Port device team_slave_1 added [ 32.250944][ T3301] hsr_slave_0: entered promiscuous mode [ 32.257134][ T3301] hsr_slave_1: entered promiscuous mode [ 32.286751][ T3304] hsr_slave_0: entered promiscuous mode [ 32.292919][ T3304] hsr_slave_1: entered promiscuous mode [ 32.298718][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.306475][ T3304] Cannot create hsr debugfs directory [ 32.328034][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.335042][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.361004][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.381526][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.388491][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.414589][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.429690][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.436673][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.462674][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.475148][ T3299] hsr_slave_0: entered promiscuous mode [ 32.481214][ T3299] hsr_slave_1: entered promiscuous mode [ 32.487063][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.494639][ T3299] Cannot create hsr debugfs directory [ 32.502593][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.509588][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.535586][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.595064][ T3306] hsr_slave_0: entered promiscuous mode [ 32.601237][ T3306] hsr_slave_1: entered promiscuous mode [ 32.607142][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.614769][ T3306] Cannot create hsr debugfs directory [ 32.650494][ T3302] hsr_slave_0: entered promiscuous mode [ 32.656491][ T3302] hsr_slave_1: entered promiscuous mode [ 32.663581][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.671165][ T3302] Cannot create hsr debugfs directory [ 32.775737][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.784527][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.801923][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.817001][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.838332][ T3301] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 32.846561][ T3301] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 32.855122][ T3301] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 32.864083][ T3301] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 32.889661][ T3299] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 32.898180][ T3299] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 32.914926][ T3299] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 32.931992][ T3299] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 32.943413][ T3306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 32.968081][ T3306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 32.980294][ T3306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 32.995417][ T3306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 33.003577][ T3302] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 33.015208][ T3302] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 33.024124][ T3302] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 33.032701][ T3302] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 33.065965][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.084113][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.103761][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.114766][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.121897][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.143290][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.150482][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.172779][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.185983][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.206910][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.213996][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.226464][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.237667][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.245993][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.253036][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.269933][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.278631][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.297605][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.306878][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.313966][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.322580][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.329607][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.340058][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.347130][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.364724][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.371897][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.383707][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.390817][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.406802][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.413875][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.437853][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.484600][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.506473][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.554644][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.577871][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.625454][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.653600][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.666793][ T3301] veth0_vlan: entered promiscuous mode [ 33.694921][ T3301] veth1_vlan: entered promiscuous mode [ 33.738220][ T3301] veth0_macvtap: entered promiscuous mode [ 33.757739][ T3301] veth1_macvtap: entered promiscuous mode [ 33.782994][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.797401][ T3304] veth0_vlan: entered promiscuous mode [ 33.812448][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.823236][ T3304] veth1_vlan: entered promiscuous mode [ 33.844618][ T3301] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.853356][ T3301] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.862208][ T3301] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.870993][ T3301] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.883792][ T3299] veth0_vlan: entered promiscuous mode [ 33.893182][ T3306] veth0_vlan: entered promiscuous mode [ 33.909624][ T3299] veth1_vlan: entered promiscuous mode [ 33.915395][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 33.915406][ T29] audit: type=1400 audit(1733260785.771:110): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.7EUhU9/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 33.923192][ T3302] veth0_vlan: entered promiscuous mode [ 33.945917][ T29] audit: type=1400 audit(1733260785.771:111): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 33.958163][ T3306] veth1_vlan: entered promiscuous mode [ 33.973371][ T29] audit: type=1400 audit(1733260785.771:112): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.7EUhU9/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 33.988288][ T3304] veth0_macvtap: entered promiscuous mode [ 34.005048][ T29] audit: type=1400 audit(1733260785.781:113): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 34.027224][ T3306] veth0_macvtap: entered promiscuous mode [ 34.031473][ T29] audit: type=1400 audit(1733260785.781:114): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.7EUhU9/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 34.042656][ T3299] veth0_macvtap: entered promiscuous mode [ 34.063788][ T29] audit: type=1400 audit(1733260785.781:115): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/root/syzkaller.7EUhU9/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3924 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 34.078471][ T3302] veth1_vlan: entered promiscuous mode [ 34.096840][ T29] audit: type=1400 audit(1733260785.781:116): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 34.105713][ T3306] veth1_macvtap: entered promiscuous mode [ 34.130617][ T29] audit: type=1400 audit(1733260785.881:117): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 34.133498][ T3304] veth1_macvtap: entered promiscuous mode [ 34.166230][ T3299] veth1_macvtap: entered promiscuous mode [ 34.175046][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.185573][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.190758][ T3301] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 34.196066][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.217681][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.228235][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.238072][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.248579][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.258867][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.268309][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.278896][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.289335][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.293159][ T29] audit: type=1400 audit(1733260786.161:118): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.320726][ T29] audit: type=1400 audit(1733260786.161:119): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.347959][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.358407][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.368241][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.378673][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.387879][ T3438] loop2: detected capacity change from 0 to 1024 [ 34.389355][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.405799][ T3438] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 34.408385][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.424514][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.434406][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.444855][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.454681][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.465163][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.475868][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.478499][ T3438] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3'. [ 34.488971][ T3302] veth0_macvtap: entered promiscuous mode [ 34.499726][ T3306] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.508534][ T3306] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.517397][ T3306] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.526153][ T3306] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.542427][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.552929][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.562881][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.573320][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.583143][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.593599][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.603827][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.612299][ T3302] veth1_macvtap: entered promiscuous mode [ 34.618817][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.627557][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.636334][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.645122][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.656933][ T3299] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.665740][ T3299] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.674482][ T3299] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.683270][ T3299] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.699990][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.710482][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.720295][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.730728][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.740534][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.750949][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.760954][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.771387][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.782314][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.795380][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.805959][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.815822][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.826307][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.836176][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.846726][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.856545][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.866978][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.877791][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.900711][ T3302] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.909510][ T3302] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.918585][ T3302] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.927362][ T3302] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.965718][ T3445] loop3: detected capacity change from 0 to 512 [ 34.979652][ T3445] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.992983][ T3445] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.012870][ T3447] syzkaller0: entered allmulticast mode [ 35.031388][ T3445] EXT4-fs error (device loop3): ext4_orphan_get:1415: comm syz.3.4: bad orphan inode 131083 [ 35.058801][ T3445] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.073575][ T3455] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.104866][ T3445] netlink: 'syz.3.4': attribute type 1 has an invalid length. [ 35.122171][ T3445] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4'. [ 35.122595][ T3455] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.140302][ T3457] Zero length message leads to an empty skb [ 35.146928][ T3457] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6'. [ 35.232953][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.270845][ T3461] loop0: detected capacity change from 0 to 1024 [ 35.287609][ T3461] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 35.322348][ T3461] netlink: 8 bytes leftover after parsing attributes in process `syz.0.17'. [ 35.437540][ T3469] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 35.444094][ T3469] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 35.451813][ T3469] vhci_hcd vhci_hcd.0: Device attached [ 35.721618][ T35] usb 8-1: SetAddress Request (2) to port 0 [ 35.734432][ T35] usb 8-1: new SuperSpeed USB device number 2 using vhci_hcd [ 35.764286][ T3480] SELinux: Context Ü is not valid (left unmapped). [ 35.771325][ T3480] SELinux: Context GPL is not valid (left unmapped). [ 35.888867][ T3488] loop0: detected capacity change from 0 to 128 [ 35.991323][ T3488] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.009735][ T3488] ext4 filesystem being mounted at /2/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 36.025103][ T3470] vhci_hcd: connection reset by peer [ 36.030914][ T286] vhci_hcd: stop threads [ 36.035182][ T286] vhci_hcd: release socket [ 36.039600][ T286] vhci_hcd: disconnect device [ 36.175576][ T3496] netlink: 4 bytes leftover after parsing attributes in process `syz.3.19'. [ 36.225603][ T3496] ip6gretap0: entered promiscuous mode [ 36.231126][ T3496] ip6gretap0: entered allmulticast mode [ 36.262981][ T3495] syz.0.16 (3495) used greatest stack depth: 10808 bytes left [ 36.343748][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.496867][ T3514] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.505462][ T3514] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.797142][ T3521] loop1: detected capacity change from 0 to 512 [ 36.851046][ T3521] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.874605][ T3521] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.916710][ T3521] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #18: comm syz.1.25: corrupted inode contents [ 36.939587][ T3521] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #18: comm syz.1.25: mark_inode_dirty error [ 36.960794][ T3521] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #18: comm syz.1.25: corrupted inode contents [ 36.982902][ T3521] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3006: inode #18: comm syz.1.25: mark_inode_dirty error [ 37.008900][ T3521] EXT4-fs error (device loop1): ext4_xattr_delete_inode:3009: inode #18: comm syz.1.25: mark inode dirty (error -117) [ 37.058359][ T3528] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.059958][ T3521] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -117) [ 37.093557][ T3528] loop0: detected capacity change from 0 to 764 [ 37.109084][ T3528] iso9660: Unknown parameter '' [ 37.127580][ T3528] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 37.135398][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.191405][ T3531] loop1: detected capacity change from 0 to 512 [ 37.211458][ T3531] EXT4-fs (loop1): too many log groups per flexible block group [ 37.219145][ T3531] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 37.229103][ T3531] EXT4-fs (loop1): mount failed [ 37.238597][ T3531] loop1: detected capacity change from 0 to 256 [ 37.254450][ T3531] FAT-fs (loop1): IO charset cp869 not found [ 37.314118][ T3537] loop3: detected capacity change from 0 to 1024 [ 37.370912][ T3537] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 37.437511][ T3540] macvlan0: entered allmulticast mode [ 37.439400][ T3537] netlink: 8 bytes leftover after parsing attributes in process `syz.3.28'. [ 37.443101][ T3540] veth1_vlan: entered allmulticast mode [ 37.446435][ T3540] loop0: detected capacity change from 0 to 512 [ 37.464092][ T3540] EXT4-fs: Ignoring removed nobh option [ 37.469649][ T3540] EXT4-fs: Ignoring removed nobh option [ 37.500143][ T3540] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 37.522025][ T3540] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.31: invalid indirect mapped block 2683928664 (level 1) [ 37.541773][ T3540] EXT4-fs (loop0): 1 truncate cleaned up [ 37.548012][ T3540] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.595891][ T3540] veth1_vlan: left allmulticast mode [ 37.623948][ T3540] macvlan0 (unregistering): left allmulticast mode [ 37.702125][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.953249][ T3549] netlink: 20 bytes leftover after parsing attributes in process `syz.1.33'. [ 37.962079][ T3549] netlink: 8 bytes leftover after parsing attributes in process `syz.1.33'. [ 37.993166][ T3545] loop0: detected capacity change from 0 to 4096 [ 38.271372][ T3545] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.315961][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 38.346376][ T3553] loop2: detected capacity change from 0 to 4096 [ 38.355585][ T3545] netlink: 'syz.0.32': attribute type 27 has an invalid length. [ 38.378467][ T3553] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.404038][ T3545] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.411324][ T3545] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.475147][ T3562] netlink: 8 bytes leftover after parsing attributes in process `syz.3.35'. [ 38.483921][ T3562] netlink: 8 bytes leftover after parsing attributes in process `syz.3.35'. [ 38.882477][ T3563] syz.2.34 (3563) used greatest stack depth: 10792 bytes left [ 38.897417][ T3545] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.906166][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.962768][ T3545] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.997765][ T3567] loop1: detected capacity change from 0 to 128 [ 39.004528][ T3567] ======================================================= [ 39.004528][ T3567] WARNING: The mand mount option has been deprecated and [ 39.004528][ T3567] and is ignored by this kernel. Remove the mand [ 39.004528][ T3567] option from the mount to silence this warning. [ 39.004528][ T3567] ======================================================= [ 39.060645][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 39.060661][ T29] audit: type=1400 audit(1733260790.921:296): avc: denied { mount } for pid=3564 comm="syz.1.37" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 39.170578][ T3571] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.213782][ T3545] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.222770][ T3545] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.231049][ T3571] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.231788][ T3545] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.248373][ T3545] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.292587][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.335778][ T3573] netlink: 'syz.3.40': attribute type 4 has an invalid length. [ 39.349855][ T29] audit: type=1400 audit(1733260791.201:297): avc: denied { unlink } for pid=3302 comm="syz-executor" name="file0" dev="tmpfs" ino=44 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.376624][ T3578] Driver unsupported XDP return value 0 on prog (id 30) dev N/A, expect packet loss! [ 39.402002][ T29] audit: type=1326 audit(1733260791.271:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.42" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f094e96ff19 code=0x7ffc0000 [ 39.427153][ T29] audit: type=1326 audit(1733260791.271:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.42" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f094e96ff19 code=0x7ffc0000 [ 39.450632][ T29] audit: type=1326 audit(1733260791.271:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3579 comm="syz.0.42" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f094e96e880 code=0x7ffc0000 [ 39.468058][ T3585] loop3: detected capacity change from 0 to 128 [ 39.474753][ T29] audit: type=1400 audit(1733260791.301:301): avc: denied { create } for pid=3572 comm="syz.3.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 39.500479][ T29] audit: type=1400 audit(1733260791.321:302): avc: denied { mount } for pid=3584 comm="syz.3.43" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 39.543707][ T29] audit: type=1400 audit(1733260791.411:303): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 39.563824][ T29] audit: type=1400 audit(1733260791.411:304): avc: denied { unmount } for pid=3306 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 39.612155][ T3587] loop3: detected capacity change from 0 to 764 [ 39.622498][ T29] audit: type=1400 audit(1733260791.491:305): avc: denied { mount } for pid=3586 comm="syz.3.44" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 39.645882][ T3588] SELinux: Context system_u:object_r:system_dbusd_var_run_t:s0 is not valid (left unmapped). [ 39.732319][ T3592] loop3: detected capacity change from 0 to 2048 [ 39.763243][ T3592] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.829050][ T3597] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 39.862660][ T3597] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 39.874928][ T3597] EXT4-fs (loop3): This should not happen!! Data will be lost [ 39.874928][ T3597] [ 39.884594][ T3597] EXT4-fs (loop3): Total free blocks count 0 [ 39.890627][ T3597] EXT4-fs (loop3): Free/Dirty block details [ 39.896516][ T3597] EXT4-fs (loop3): free_blocks=2415919104 [ 39.902299][ T3597] EXT4-fs (loop3): dirty_blocks=16 [ 39.907437][ T3597] EXT4-fs (loop3): Block reservation details [ 39.913459][ T3597] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 40.105665][ T3599] loop1: detected capacity change from 0 to 1024 [ 40.121331][ T3599] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 40.145667][ T3599] netlink: 8 bytes leftover after parsing attributes in process `syz.1.47'. [ 40.294572][ T3606] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.303242][ T3606] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.551934][ T3597] syz.3.46 (3597) used greatest stack depth: 10216 bytes left [ 40.766435][ T3610] loop1: detected capacity change from 0 to 512 [ 40.776825][ T3610] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.800942][ T35] usb 8-1: device descriptor read/8, error -110 [ 40.812499][ T3610] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 40.826791][ T3610] EXT4-fs (loop1): 1 truncate cleaned up [ 40.833344][ T3610] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.878457][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.920762][ T35] usb 8-1: new SuperSpeed USB device number 2 using vhci_hcd [ 40.941907][ T35] usb 8-1: enqueue for inactive port 0 [ 40.947462][ T35] usb 8-1: enqueue for inactive port 0 [ 40.953412][ T35] usb 8-1: enqueue for inactive port 0 [ 41.249099][ T3613] loop1: detected capacity change from 0 to 512 [ 41.258470][ T3613] EXT4-fs: Ignoring removed orlov option [ 41.280415][ T3613] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 41.296216][ T3613] EXT4-fs (loop1): 1 orphan inode deleted [ 41.302019][ T3613] EXT4-fs (loop1): 1 truncate cleaned up [ 41.308981][ T3613] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.327336][ T3613] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 41.434535][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.728659][ T3623] loop1: detected capacity change from 0 to 2048 [ 41.740919][ T3623] loop1: detected capacity change from 0 to 512 [ 41.747570][ T3623] EXT4-fs: Ignoring removed orlov option [ 41.754028][ T3623] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.763390][ T3623] EXT4-fs (loop1): orphan cleanup on readonly fs [ 41.770263][ T3623] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.53: bg 0: block 248: padding at end of block bitmap is not set [ 41.784834][ T3623] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.53: Failed to acquire dquot type 1 [ 41.796470][ T3623] EXT4-fs (loop1): 1 truncate cleaned up [ 41.803134][ T3623] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.816351][ T3623] EXT4-fs: Ignoring removed orlov option [ 41.822206][ T3623] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.830824][ T3623] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 41.841038][ T3623] EXT4-fs error (device loop1): __ext4_remount:6749: comm syz.1.53: Abort forced by user [ 41.851086][ T3623] EXT4-fs (loop1): Remounting filesystem read-only [ 41.857587][ T3623] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 41.868001][ T3623] ext4 filesystem being remounted at /16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.882350][ T3623] xt_hashlimit: max too large, truncated to 1048576 [ 41.898298][ T3623] syz.1.53 (3623) used greatest stack depth: 9296 bytes left [ 41.906177][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.929725][ T3627] loop1: detected capacity change from 0 to 512 [ 41.991007][ T35] usb usb8-port1: attempt power cycle [ 43.104368][ T3635] loop1: detected capacity change from 0 to 2048 [ 43.134410][ T3635] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.151595][ T3635] netlink: 4 bytes leftover after parsing attributes in process `syz.1.57'. [ 43.180599][ T3640] ref_ctr increment failed for inode: 0x31 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888109feb480 [ 43.192571][ T3639] uprobe: syz.2.58:3639 failed to unregister, leaking uprobe [ 43.212140][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.831563][ T35] usb usb8-port1: unable to enumerate USB device [ 43.871844][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.908549][ T3649] loop4: detected capacity change from 0 to 1024 [ 43.928622][ T3649] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 43.946406][ T3651] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 43.963488][ T3649] netlink: 8 bytes leftover after parsing attributes in process `syz.4.61'. [ 44.099868][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 44.099881][ T29] audit: type=1326 audit(1733260795.961:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3659 comm="syz.2.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8994cff19 code=0x7ffc0000 [ 44.147168][ T3658] loop1: detected capacity change from 0 to 164 [ 44.164427][ T3658] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 44.193550][ T3662] loop2: detected capacity change from 0 to 164 [ 44.210465][ T3662] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 44.250924][ T29] audit: type=1326 audit(1733260796.001:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3656 comm="syz.1.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89432cff19 code=0x7ffc0000 [ 44.274234][ T29] audit: type=1326 audit(1733260796.001:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3656 comm="syz.1.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f89432cff19 code=0x7ffc0000 [ 44.297456][ T29] audit: type=1326 audit(1733260796.001:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3656 comm="syz.1.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89432cff19 code=0x7ffc0000 [ 44.320833][ T29] audit: type=1326 audit(1733260796.001:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3656 comm="syz.1.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89432cff19 code=0x7ffc0000 [ 44.344016][ T29] audit: type=1326 audit(1733260796.001:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3656 comm="syz.1.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89432cff19 code=0x7ffc0000 [ 44.367248][ T29] audit: type=1326 audit(1733260796.001:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3656 comm="syz.1.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f89432cff19 code=0x7ffc0000 [ 44.390427][ T29] audit: type=1326 audit(1733260796.001:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3656 comm="syz.1.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89432cff19 code=0x7ffc0000 [ 44.413615][ T29] audit: type=1326 audit(1733260796.001:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3656 comm="syz.1.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89432cff19 code=0x7ffc0000 [ 44.436804][ T29] audit: type=1326 audit(1733260796.001:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3656 comm="syz.1.74" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7f89432cff19 code=0x7ffc0000 [ 44.664066][ T3669] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.728681][ T3669] loop4: detected capacity change from 0 to 512 [ 44.778430][ T3669] EXT4-fs warning (device loop4): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 44.790051][ T3669] EXT4-fs warning (device loop4): dx_probe:881: Enable large directory feature to access it [ 44.800211][ T3669] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.66: Corrupt directory, running e2fsck is recommended [ 44.814755][ T3669] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 44.823032][ T3669] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.66: corrupted in-inode xattr: invalid ea_ino [ 44.837828][ T3669] EXT4-fs (loop4): Remounting filesystem read-only [ 44.845090][ T3669] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.858555][ T3669] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 44.865684][ T3669] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.016883][ T3682] loop0: detected capacity change from 0 to 512 [ 45.024427][ T3682] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 45.035154][ T3682] netlink: 12 bytes leftover after parsing attributes in process `syz.0.71'. [ 45.050704][ T3682] bridge_slave_1: left allmulticast mode [ 45.056374][ T3682] bridge_slave_1: left promiscuous mode [ 45.062126][ T3682] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.070039][ T3682] bridge_slave_0: left allmulticast mode [ 45.075714][ T3682] bridge_slave_0: left promiscuous mode [ 45.081423][ T3682] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.111394][ T3686] No such timeout policy "syz0" [ 45.117472][ T3686] loop0: detected capacity change from 0 to 128 [ 45.125685][ T3686] FAT-fs (loop0): bogus number of reserved sectors [ 45.132228][ T3686] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 45.141577][ T3686] FAT-fs (loop0): Can't find a valid FAT filesystem [ 45.432771][ T3703] loop3: detected capacity change from 0 to 1024 [ 45.439299][ T3703] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 45.448581][ T3703] netlink: 8 bytes leftover after parsing attributes in process `syz.3.79'. [ 45.595806][ T3705] loop0: detected capacity change from 0 to 2048 [ 45.613154][ T3705] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.112923][ T3715] loop4: detected capacity change from 0 to 512 [ 46.132890][ T3715] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 46.147080][ T3715] EXT4-fs error (device loop4): ext4_orphan_get:1415: comm syz.4.82: bad orphan inode 131083 [ 46.190966][ T3715] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.213988][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.221138][ T3715] netlink: 'syz.4.82': attribute type 1 has an invalid length. [ 46.232991][ T3715] netlink: 8 bytes leftover after parsing attributes in process `syz.4.82'. [ 46.345353][ T3720] bond0: (slave bond_slave_1): Releasing backup interface [ 46.410739][ T3376] usb usb8-port1: attempt power cycle [ 46.421003][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.206313][ T3748] netlink: 4 bytes leftover after parsing attributes in process `syz.3.91'. [ 48.209881][ T3751] loop0: detected capacity change from 0 to 512 [ 48.228270][ T3749] loop4: detected capacity change from 0 to 1024 [ 48.235037][ T3749] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 48.244519][ T3751] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 48.256077][ T3751] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 48.258406][ T3749] netlink: 8 bytes leftover after parsing attributes in process `syz.4.92'. [ 48.266182][ T3751] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.90: Corrupt directory, running e2fsck is recommended [ 48.292154][ T3751] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 48.300564][ T3751] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.90: corrupted in-inode xattr: invalid ea_ino [ 48.315882][ T3751] EXT4-fs (loop0): Remounting filesystem read-only [ 48.324194][ T3751] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.338105][ T3751] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 48.345286][ T3751] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.440772][ T3376] usb usb8-port1: unable to enumerate USB device [ 48.569524][ T3762] loop2: detected capacity change from 0 to 512 [ 48.577489][ T3762] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 48.591814][ T3762] EXT4-fs error (device loop2): ext4_orphan_get:1415: comm syz.2.96: bad orphan inode 131083 [ 48.602775][ T3762] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.605794][ T3764] netlink: 4 bytes leftover after parsing attributes in process `syz.1.95'. [ 48.619043][ T3762] netlink: 'syz.2.96': attribute type 1 has an invalid length. [ 48.647914][ T3762] netlink: 8 bytes leftover after parsing attributes in process `syz.2.96'. [ 48.704366][ T3766] team0: Port device team_slave_1 removed [ 48.788236][ T3770] netlink: 4 bytes leftover after parsing attributes in process `syz.1.97'. [ 48.797271][ T3770] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.804724][ T3770] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.837751][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.848476][ T3770] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.855920][ T3770] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.827654][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 49.827671][ T29] audit: type=1400 audit(1733260801.671:685): avc: denied { read } for pid=3781 comm="syz.1.102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 49.854059][ T29] audit: type=1400 audit(1733260801.671:686): avc: denied { read write } for pid=3781 comm="syz.1.102" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 49.877229][ T29] audit: type=1400 audit(1733260801.671:687): avc: denied { open } for pid=3781 comm="syz.1.102" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 49.901212][ T29] audit: type=1400 audit(1733260801.671:688): avc: denied { ioctl } for pid=3781 comm="syz.1.102" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 ioctlcmd=0xf506 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 49.926701][ T29] audit: type=1326 audit(1733260801.671:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3782 comm="syz.4.105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bf619ff19 code=0x7ffc0000 [ 49.950059][ T29] audit: type=1326 audit(1733260801.671:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3782 comm="syz.4.105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bf619ff19 code=0x7ffc0000 [ 49.973441][ T29] audit: type=1326 audit(1733260801.671:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3782 comm="syz.4.105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0bf619e880 code=0x7ffc0000 [ 49.996679][ T29] audit: type=1400 audit(1733260801.671:692): avc: denied { write } for pid=3782 comm="syz.4.105" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 50.019360][ T29] audit: type=1326 audit(1733260801.671:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.3.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98a0e6ff19 code=0x7ffc0000 [ 50.042628][ T29] audit: type=1326 audit(1733260801.671:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3780 comm="syz.3.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98a0e6ff19 code=0x7ffc0000 [ 50.066213][ T3792] ucma_write: process 73 (syz.1.102) changed security contexts after opening file descriptor, this is not allowed. [ 50.083179][ T3796] loop1: detected capacity change from 0 to 1024 [ 50.098120][ T3796] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.243970][ T3806] lo speed is unknown, defaulting to 1000 [ 50.249829][ T3806] lo speed is unknown, defaulting to 1000 [ 50.255860][ T3806] lo speed is unknown, defaulting to 1000 [ 50.262013][ T3806] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 50.269698][ T3806] infiniband syzD: RDMA CMA: cma_listen_on_dev, error -98 [ 50.279460][ T3806] lo speed is unknown, defaulting to 1000 [ 50.285877][ T3806] lo speed is unknown, defaulting to 1000 [ 50.292088][ T3806] lo speed is unknown, defaulting to 1000 [ 50.298140][ T3806] lo speed is unknown, defaulting to 1000 [ 50.304253][ T3806] lo speed is unknown, defaulting to 1000 [ 50.340136][ T3811] netlink: 4 bytes leftover after parsing attributes in process `syz.0.108'. [ 50.354704][ T3810] loop2: detected capacity change from 0 to 1024 [ 50.361560][ T3810] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 50.375643][ T3810] netlink: 8 bytes leftover after parsing attributes in process `syz.2.109'. [ 50.429858][ T3813] loop0: detected capacity change from 0 to 512 [ 50.437129][ T3813] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 50.447635][ T3813] EXT4-fs error (device loop0): ext4_orphan_get:1415: comm syz.0.110: bad orphan inode 131083 [ 50.458630][ T3813] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.473162][ T3813] netlink: 'syz.0.110': attribute type 1 has an invalid length. [ 50.482473][ T3813] netlink: 8 bytes leftover after parsing attributes in process `syz.0.110'. [ 50.563831][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.639491][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.912147][ T3825] netlink: 'syz.2.113': attribute type 15 has an invalid length. [ 51.700793][ T1038] usb usb8-port1: attempt power cycle [ 53.820807][ T1038] usb usb8-port1: unable to enumerate USB device [ 53.873612][ T3838] lo speed is unknown, defaulting to 1000 [ 53.936792][ T3844] lo speed is unknown, defaulting to 1000 [ 54.022030][ T3854] netlink: 8 bytes leftover after parsing attributes in process `syz.1.123'. [ 54.040047][ T3854] Invalid ELF header magic: != ELF [ 54.110966][ T3863] process 'syz.1.123' launched '/dev/fd/13' with NULL argv: empty string added [ 54.148425][ T3866] pim6reg1: entered promiscuous mode [ 54.153838][ T3866] pim6reg1: entered allmulticast mode [ 54.163303][ T3867] loop4: detected capacity change from 0 to 1024 [ 54.193816][ T3867] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 54.222595][ T3867] netlink: 8 bytes leftover after parsing attributes in process `syz.4.125'. [ 54.773076][ T3887] netlink: 84 bytes leftover after parsing attributes in process `syz.4.129'. [ 54.973989][ T3895] mmap: syz.3.132 (3895) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 54.986210][ T3895] netlink: 12 bytes leftover after parsing attributes in process `syz.3.132'. [ 55.750662][ T3376] usb usb8-port1: attempt power cycle [ 57.570719][ T3376] usb usb8-port1: unable to enumerate USB device [ 57.627520][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 57.627536][ T29] audit: type=1400 audit(1733260809.491:815): avc: denied { name_bind } for pid=3904 comm="syz.4.136" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 57.657786][ T29] audit: type=1400 audit(1733260809.531:816): avc: denied { read } for pid=3903 comm="syz.0.135" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 57.681090][ T29] audit: type=1400 audit(1733260809.531:817): avc: denied { open } for pid=3903 comm="syz.0.135" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 57.685405][ T3900] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 57.723584][ T3913] loop0: detected capacity change from 0 to 164 [ 57.744626][ T3908] wireguard0: entered promiscuous mode [ 57.750177][ T3908] wireguard0: entered allmulticast mode [ 57.785302][ T29] audit: type=1400 audit(1733260809.631:818): avc: denied { create } for pid=3899 comm="syz.3.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 57.804817][ T29] audit: type=1400 audit(1733260809.631:819): avc: denied { listen } for pid=3899 comm="syz.3.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 57.824299][ T29] audit: type=1400 audit(1733260809.641:820): avc: denied { connect } for pid=3899 comm="syz.3.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 57.843888][ T29] audit: type=1400 audit(1733260809.641:821): avc: denied { name_connect } for pid=3899 comm="syz.3.134" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 57.867560][ T3905] loop4: detected capacity change from 0 to 512 [ 57.875959][ T3913] Unable to read rock-ridge attributes [ 57.886677][ T3913] Unable to read rock-ridge attributes [ 57.892201][ T29] audit: type=1400 audit(1733260809.761:822): avc: denied { mount } for pid=3903 comm="syz.0.135" name="/" dev="loop0" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 57.914430][ T29] audit: type=1400 audit(1733260809.761:823): avc: denied { ioctl } for pid=3903 comm="syz.0.135" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 57.940558][ T3905] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.955208][ T3906] lo speed is unknown, defaulting to 1000 [ 57.971230][ T3905] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.986065][ T3905] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.039613][ T29] audit: type=1400 audit(1733260809.901:824): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 58.078979][ T3922] syz.3.148[3922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.079041][ T3922] syz.3.148[3922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.102760][ T3923] netlink: 8 bytes leftover after parsing attributes in process `syz.0.138'. [ 58.150267][ T3923] Invalid ELF header magic: != ELF [ 58.168405][ T3922] loop3: detected capacity change from 0 to 2048 [ 58.216684][ T3922] EXT4-fs (loop3): failed to initialize system zone (-117) [ 58.224189][ T3922] EXT4-fs (loop3): mount failed [ 58.274100][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.322585][ T3931] loop0: detected capacity change from 0 to 1024 [ 58.330941][ T3931] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 58.360448][ T3931] netlink: 8 bytes leftover after parsing attributes in process `syz.0.140'. [ 58.485090][ T3937] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3937 comm=syz.3.142 [ 58.538834][ T3947] netlink: 'syz.3.144': attribute type 28 has an invalid length. [ 58.546624][ T3947] netlink: 55 bytes leftover after parsing attributes in process `syz.3.144'. [ 58.637969][ T3955] lo speed is unknown, defaulting to 1000 [ 60.330750][ T1038] usb usb8-port1: attempt power cycle [ 62.150743][ T1038] usb usb8-port1: unable to enumerate USB device [ 62.206424][ T3971] syz.1.153[3971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.206506][ T3971] syz.1.153[3971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.220302][ T3964] netlink: 8 bytes leftover after parsing attributes in process `syz.4.150'. [ 62.240998][ T3968] lo speed is unknown, defaulting to 1000 [ 62.246953][ T3962] loop2: detected capacity change from 0 to 128 [ 62.259551][ T3967] loop0: detected capacity change from 0 to 512 [ 62.273179][ T3967] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.277922][ T3971] loop1: detected capacity change from 0 to 2048 [ 62.283813][ T3974] loop3: detected capacity change from 0 to 164 [ 62.296651][ T3975] Invalid ELF header magic: != ELF [ 62.315505][ T3962] syz.2.152: attempt to access beyond end of device [ 62.315505][ T3962] loop2: rw=2049, sector=145, nr_sectors = 3 limit=128 [ 62.340435][ T3971] EXT4-fs (loop1): failed to initialize system zone (-117) [ 62.348896][ T3971] EXT4-fs (loop1): mount failed [ 62.352741][ T3974] Unable to read rock-ridge attributes [ 62.354262][ T3962] syz.2.152: attempt to access beyond end of device [ 62.354262][ T3962] loop2: rw=0, sector=97, nr_sectors = 32 limit=128 [ 62.369763][ T3967] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.384973][ T3967] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.395420][ T3962] syz.2.152: attempt to access beyond end of device [ 62.395420][ T3962] loop2: rw=0, sector=145, nr_sectors = 3 limit=128 [ 62.430771][ T3968] Unable to read rock-ridge attributes [ 62.472083][ T3983] wireguard0: entered promiscuous mode [ 62.477648][ T3983] wireguard0: entered allmulticast mode [ 62.503373][ T3991] loop2: detected capacity change from 0 to 2048 [ 62.541752][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.552141][ T3991] loop2: p1 < > p4 [ 62.556995][ T3991] loop2: p4 size 8388608 extends beyond EOD, truncated [ 62.642887][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 62.642902][ T29] audit: type=1326 audit(1733260814.501:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3993 comm="syz.1.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89432cff19 code=0x7ffc0000 [ 62.672378][ T29] audit: type=1326 audit(1733260814.501:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3993 comm="syz.1.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f89432cff19 code=0x7ffc0000 [ 62.734274][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 62.745939][ T29] audit: type=1400 audit(1733260814.621:916): avc: denied { mounton } for pid=3990 comm="syz.2.157" path="/25/bus" dev="tmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 63.230007][ T3988] syz.3.156 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 63.240956][ T3988] CPU: 0 UID: 0 PID: 3988 Comm: syz.3.156 Not tainted 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 63.251556][ T3988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 63.261607][ T3988] Call Trace: [ 63.264887][ T3988] [ 63.267811][ T3988] dump_stack_lvl+0xf2/0x150 [ 63.272456][ T3988] dump_stack+0x15/0x1a [ 63.276690][ T3988] dump_header+0x83/0x2d0 [ 63.281114][ T3988] oom_kill_process+0x341/0x4c0 [ 63.285975][ T3988] out_of_memory+0x9af/0xbe0 [ 63.290580][ T3988] ? css_next_descendant_pre+0x11c/0x140 [ 63.296298][ T3988] mem_cgroup_out_of_memory+0x13e/0x190 [ 63.301875][ T3988] try_charge_memcg+0x508/0x7f0 [ 63.306807][ T3988] charge_memcg+0x50/0xc0 [ 63.311169][ T3988] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 63.317211][ T3988] __read_swap_cache_async+0x236/0x480 [ 63.322725][ T3988] swap_cluster_readahead+0x279/0x3f0 [ 63.328160][ T3988] swapin_readahead+0xe4/0x6f0 [ 63.332928][ T3988] ? __rcu_read_unlock+0x34/0x70 [ 63.337892][ T3988] ? swap_cache_get_folio+0x77/0x210 [ 63.343253][ T3988] do_swap_page+0x31b/0x2550 [ 63.347934][ T3988] ? __rcu_read_lock+0x36/0x50 [ 63.352753][ T3988] ? __pfx_default_wake_function+0x10/0x10 [ 63.358571][ T3988] handle_mm_fault+0x8e4/0x2ac0 [ 63.363571][ T3988] exc_page_fault+0x3b9/0x650 [ 63.368313][ T3988] asm_exc_page_fault+0x26/0x30 [ 63.373207][ T3988] RIP: 0033:0x7f98a0d42888 [ 63.377626][ T3988] Code: 31 d2 48 f7 f1 48 01 d8 49 39 c4 4c 0f 42 e0 83 3d 38 53 2f 00 00 0f 8e 99 fd ff ff e8 11 d7 fe ff 49 39 c4 72 64 0f 1f 40 00 <69> 3d 06 2e e2 00 e8 03 00 00 48 8d 1d 07 37 2f 00 e8 d2 d5 12 00 [ 63.397243][ T3988] RSP: 002b:00007ffdab892510 EFLAGS: 00010206 [ 63.403309][ T3988] RAX: 000000000000f6e2 RBX: 00007f98a1037ba0 RCX: 000000000000f618 [ 63.411285][ T3988] RDX: 00000000000000ca RSI: 00007ffdab8924f0 RDI: 0000000000000001 [ 63.419327][ T3988] RBP: 00007f98a1037ba0 R08: 000000000c153195 R09: 7fffffffffffffff [ 63.427304][ T3988] R10: 00007f98a1b6e038 R11: 0000000000000010 R12: 000000000000f73e [ 63.435279][ T3988] R13: 00007ffdab892610 R14: 0000000000000032 R15: ffffffffffffffff [ 63.443254][ T3988] [ 63.446596][ T3988] memory: usage 307200kB, limit 307200kB, failcnt 218 [ 63.453416][ T3988] memory+swap: usage 307380kB, limit 9007199254740988kB, failcnt 0 [ 63.461346][ T3988] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 63.468672][ T3988] Memory cgroup stats for /syz3: [ 63.471046][ T4003] netlink: 'syz.4.160': attribute type 4 has an invalid length. [ 63.476880][ T3988] cache 0 [ 63.486878][ T3988] rss 0 [ 63.489645][ T3988] shmem 0 [ 63.492630][ T3988] mapped_file 0 [ 63.495361][ T29] audit: type=1400 audit(1733260815.341:917): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 63.496103][ T3988] dirty 0 [ 63.496112][ T3988] writeback 8192 [ 63.515996][ T29] audit: type=1400 audit(1733260815.361:918): avc: denied { write } for pid=4004 comm="syz.0.170" path="socket:[5007]" dev="sockfs" ino=5007 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 63.518888][ T3988] workingset_refault_anon 46 [ 63.550190][ T3988] workingset_refault_file 128 [ 63.554900][ T3988] swap 184320 [ 63.558227][ T3988] swapcached 16384 [ 63.561974][ T3988] pgpgin 28373 [ 63.565338][ T3988] pgpgout 28369 [ 63.568778][ T3988] pgfault 25965 [ 63.572321][ T3988] pgmajfault 29 [ 63.575774][ T3988] inactive_anon 0 [ 63.579386][ T3988] active_anon 16384 [ 63.583218][ T3988] inactive_file 0 [ 63.586851][ T3988] active_file 0 [ 63.590296][ T3988] unevictable 0 [ 63.593850][ T3988] hierarchical_memory_limit 314572800 [ 63.599224][ T3988] hierarchical_memsw_limit 9223372036854771712 [ 63.605464][ T3988] total_cache 0 [ 63.608989][ T3988] total_rss 0 [ 63.612305][ T3988] total_shmem 0 [ 63.615755][ T3988] total_mapped_file 0 [ 63.619719][ T3988] total_dirty 0 [ 63.623257][ T3988] total_writeback 8192 [ 63.627319][ T3988] total_workingset_refault_anon 46 [ 63.632446][ T3988] total_workingset_refault_file 128 [ 63.637644][ T3988] total_swap 184320 [ 63.641541][ T3988] total_swapcached 16384 [ 63.645797][ T3988] total_pgpgin 28373 [ 63.649730][ T3988] total_pgpgout 28369 [ 63.653775][ T3988] total_pgfault 25965 [ 63.657782][ T3988] total_pgmajfault 29 [ 63.661892][ T3988] total_inactive_anon 0 [ 63.666038][ T3988] total_active_anon 16384 [ 63.670400][ T3988] total_inactive_file 0 [ 63.674563][ T3988] total_active_file 0 [ 63.678536][ T3988] total_unevictable 0 [ 63.683404][ T3988] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.156,pid=3988,uid=0 [ 63.698405][ T3988] Memory cgroup out of memory: Killed process 3988 (syz.3.156) total-vm:95196kB, anon-rss:616kB, file-rss:22336kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:1000 [ 63.820820][ T4007] netlink: 4 bytes leftover after parsing attributes in process `syz.4.161'. [ 63.874153][ T29] audit: type=1326 audit(1733260815.741:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.0.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f094e96ff19 code=0x7ffc0000 [ 63.908949][ T29] audit: type=1326 audit(1733260815.771:920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.0.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f094e96ff19 code=0x7ffc0000 [ 63.932238][ T29] audit: type=1326 audit(1733260815.771:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4012 comm="syz.0.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f094e96e880 code=0x7ffc0000 [ 64.057759][ T3989] syz.3.156 (3989) used greatest stack depth: 7328 bytes left [ 64.640954][ T3376] usb usb8-port1: attempt power cycle [ 64.740847][ T4023] netlink: 8 bytes leftover after parsing attributes in process `syz.2.164'. [ 64.755086][ T4023] Invalid ELF header magic: != ELF [ 64.764344][ T4021] netlink: 256 bytes leftover after parsing attributes in process `syz.3.165'. [ 64.773385][ T29] audit: type=1400 audit(1733260816.631:922): avc: denied { getopt } for pid=4020 comm="syz.3.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 64.803835][ T29] audit: type=1400 audit(1733260816.671:923): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 64.983301][ T4038] lo speed is unknown, defaulting to 1000 [ 65.041054][ T4038] loop2: detected capacity change from 0 to 164 [ 65.057536][ T4038] Unable to read rock-ridge attributes [ 65.073514][ T4038] Unable to read rock-ridge attributes [ 65.087134][ T4031] Set syz1 is full, maxelem 65536 reached [ 65.118439][ T4041] wireguard0: entered promiscuous mode [ 65.124045][ T4041] wireguard0: entered allmulticast mode [ 65.141396][ T4044] loop4: detected capacity change from 0 to 1024 [ 65.150033][ T4044] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 65.159464][ T4044] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 65.174459][ T4044] EXT4-fs (loop4): mount failed [ 65.206022][ T4044] loop4: detected capacity change from 0 to 512 [ 65.215305][ T4044] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 65.278527][ T4049] netlink: 4 bytes leftover after parsing attributes in process `syz.4.174'. [ 65.457939][ T4054] netlink: 12 bytes leftover after parsing attributes in process `syz.4.176'. [ 65.562311][ T4057] netlink: 28 bytes leftover after parsing attributes in process `syz.4.177'. [ 65.669801][ T4060] loop3: detected capacity change from 0 to 128 [ 66.492012][ T4070] netlink: 8 bytes leftover after parsing attributes in process `syz.4.183'. [ 66.496638][ T3376] usb usb8-port1: unable to enumerate USB device [ 66.507825][ T4070] Invalid ELF header magic: != ELF [ 66.546477][ T4074] lo speed is unknown, defaulting to 1000 [ 66.616795][ T4074] loop1: detected capacity change from 0 to 164 [ 66.624234][ T4074] Unable to read rock-ridge attributes [ 66.632148][ T4074] Unable to read rock-ridge attributes [ 66.663932][ T4080] netlink: 256 bytes leftover after parsing attributes in process `syz.1.187'. [ 66.742157][ T4088] loop3: detected capacity change from 0 to 1024 [ 66.780600][ T4088] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 66.790302][ T4090] netlink: 12 bytes leftover after parsing attributes in process `syz.4.189'. [ 66.848041][ T4088] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 66.881122][ T4088] EXT4-fs (loop3): mount failed [ 66.917047][ T4088] loop3: detected capacity change from 0 to 512 [ 66.924292][ T4088] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 66.966966][ T4096] batadv0: entered promiscuous mode [ 66.972304][ T4096] vlan2: entered promiscuous mode [ 66.979185][ T4096] batadv0: left promiscuous mode [ 67.013143][ T4100] wireguard0: entered promiscuous mode [ 67.018730][ T4100] wireguard0: entered allmulticast mode [ 67.025239][ T4104] netlink: 12 bytes leftover after parsing attributes in process `syz.1.202'. [ 67.147100][ T4110] loop4: detected capacity change from 0 to 764 [ 67.372642][ T4102] Set syz1 is full, maxelem 65536 reached [ 67.404361][ T4114] @ÿ: renamed from veth0_vlan (while UP) [ 67.498540][ T4118] lo speed is unknown, defaulting to 1000 [ 67.548921][ T4118] loop2: detected capacity change from 0 to 164 [ 67.557029][ T4118] Unable to read rock-ridge attributes [ 67.564566][ T4118] Unable to read rock-ridge attributes [ 67.653059][ T29] kauditd_printk_skb: 337 callbacks suppressed [ 67.653074][ T29] audit: type=1326 audit(1733260819.521:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0bf6196ee7 code=0x7ffc0000 [ 67.683727][ T29] audit: type=1326 audit(1733260819.521:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0bf613c129 code=0x7ffc0000 [ 67.706998][ T29] audit: type=1326 audit(1733260819.521:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f0bf619ff19 code=0x7ffc0000 [ 67.730615][ T29] audit: type=1326 audit(1733260819.561:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0bf6196ee7 code=0x7ffc0000 [ 67.753925][ T29] audit: type=1326 audit(1733260819.561:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0bf613c129 code=0x7ffc0000 [ 67.777350][ T29] audit: type=1326 audit(1733260819.561:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0bf6196ee7 code=0x7ffc0000 [ 67.800720][ T29] audit: type=1326 audit(1733260819.561:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0bf613c129 code=0x7ffc0000 [ 67.823940][ T29] audit: type=1326 audit(1733260819.561:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f0bf619ff19 code=0x7ffc0000 [ 67.849398][ T29] audit: type=1326 audit(1733260819.561:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0bf6196ee7 code=0x7ffc0000 [ 67.872714][ T29] audit: type=1326 audit(1733260819.561:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4109 comm="syz.4.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0bf613c129 code=0x7ffc0000 [ 68.001172][ T4133] : renamed from bond0 (while UP) [ 68.197288][ T4140] loop2: detected capacity change from 0 to 1024 [ 68.251412][ T4140] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 68.278442][ T4140] EXT4-fs warning (device loop2): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 68.337835][ T4140] EXT4-fs (loop2): mount failed [ 68.425817][ T4140] loop2: detected capacity change from 0 to 512 [ 68.438230][ T4140] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 68.465761][ T4144] loop4: detected capacity change from 0 to 1024 [ 68.482400][ T4144] EXT4-fs: Ignoring removed orlov option [ 68.485945][ T4147] bridge_slave_1: left allmulticast mode [ 68.493756][ T4147] bridge_slave_1: left promiscuous mode [ 68.494586][ T4144] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 68.499466][ T4147] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.516884][ T4147] bridge_slave_0: left allmulticast mode [ 68.522562][ T4147] bridge_slave_0: left promiscuous mode [ 68.528145][ T4147] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.532260][ T4144] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.591409][ T4144] smc: net device wg0 applied user defined pnetid SYZ0 [ 68.598558][ T4144] netlink: 'syz.4.208': attribute type 39 has an invalid length. [ 68.608428][ T4144] smc: removing net device wg0 with user defined pnetid SYZ0 [ 68.616031][ T1038] usb usb8-port1: attempt power cycle [ 68.660061][ T4151] geneve2: entered promiscuous mode [ 68.665341][ T4151] geneve2: entered allmulticast mode [ 68.682159][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.819356][ T4159] syz.3.213 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 68.854039][ T4160] wireguard0: entered promiscuous mode [ 68.859650][ T4160] wireguard0: entered allmulticast mode [ 69.010890][ T4165] loop2: detected capacity change from 0 to 512 [ 69.185260][ T4169] syz.2.217 uses obsolete (PF_INET,SOCK_PACKET) [ 69.327226][ T4174] __nla_validate_parse: 5 callbacks suppressed [ 69.327245][ T4174] netlink: 12 bytes leftover after parsing attributes in process `syz.2.219'. [ 70.440785][ T1038] usb usb8-port1: unable to enumerate USB device [ 70.467352][ T4179] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 70.483451][ T4184] futex_wake_op: syz.2.221 tries to shift op by 144; fix this program [ 70.506714][ T4186] loop1: detected capacity change from 0 to 1024 [ 70.536474][ T4186] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 70.553279][ T4186] EXT4-fs warning (device loop1): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 70.590790][ T4186] EXT4-fs (loop1): mount failed [ 70.726053][ T4186] loop1: detected capacity change from 0 to 512 [ 70.750926][ T4202] netlink: 12 bytes leftover after parsing attributes in process `syz.2.226'. [ 70.943500][ T4186] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 71.095404][ T4205] loop2: detected capacity change from 0 to 512 [ 71.102882][ T4205] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.119883][ T4205] EXT4-fs (loop2): 1 truncate cleaned up [ 71.137459][ T4205] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.156114][ T4214] wireguard0: entered promiscuous mode [ 71.161670][ T4214] wireguard0: entered allmulticast mode [ 71.168453][ T4205] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.180174][ T4216] netlink: 12 bytes leftover after parsing attributes in process `syz.1.231'. [ 71.243137][ T4219] macvlan0: entered allmulticast mode [ 71.248587][ T4219] veth1_vlan: entered allmulticast mode [ 71.274611][ T4219] loop2: detected capacity change from 0 to 512 [ 71.294196][ T4219] EXT4-fs: Ignoring removed nobh option [ 71.299941][ T4219] EXT4-fs: Ignoring removed nobh option [ 71.309880][ T4219] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 71.318109][ T4219] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.233: invalid indirect mapped block 2683928664 (level 1) [ 71.333242][ T4219] EXT4-fs (loop2): 1 truncate cleaned up [ 71.339344][ T4219] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.355403][ T4219] veth1_vlan: left allmulticast mode [ 71.362727][ T4219] macvlan0 (unregistering): left allmulticast mode [ 71.434799][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.470424][ T4228] syz.3.236[4228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.470761][ T4228] syz.3.236[4228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.473562][ T4226] loop2: detected capacity change from 0 to 1024 [ 71.482659][ T4228] syz.3.236[4228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.499639][ T4226] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 71.526316][ T4228] netlink: 4 bytes leftover after parsing attributes in process `syz.3.236'. [ 71.600703][ T4233] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.674051][ T4233] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.753201][ T4233] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.833202][ T4233] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.937040][ T4233] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.948914][ T4233] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.960348][ T4233] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.971522][ T4233] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.179703][ T4247] loop2: detected capacity change from 0 to 4096 [ 72.209867][ T4249] loop3: detected capacity change from 0 to 1024 [ 72.210710][ T4245] netlink: 12 bytes leftover after parsing attributes in process `syz.4.240'. [ 72.217209][ T4247] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.248278][ T4249] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 72.259443][ T4247] netlink: 'syz.2.241': attribute type 27 has an invalid length. [ 72.269485][ T4249] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 72.289604][ T4249] EXT4-fs (loop3): mount failed [ 72.323665][ T4249] loop3: detected capacity change from 0 to 512 [ 72.338631][ T4249] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 72.388370][ T4257] loop3: detected capacity change from 0 to 512 [ 72.398676][ T4247] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.408892][ T4247] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.428454][ T4257] EXT4-fs (loop3): too many log groups per flexible block group [ 72.436264][ T4257] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 72.438480][ T4254] hub 2-0:1.0: USB hub found [ 72.444155][ T4257] EXT4-fs (loop3): mount failed [ 72.448141][ T4254] hub 2-0:1.0: 8 ports detected [ 72.462032][ T4257] loop3: detected capacity change from 0 to 256 [ 72.476309][ T4247] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.485409][ T4247] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.494479][ T4247] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.503533][ T4247] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.520367][ T4257] FAT-fs (loop3): IO charset cp869 not found [ 72.570840][ T35] usb usb8-port1: attempt power cycle [ 72.591461][ T4265] netlink: 12 bytes leftover after parsing attributes in process `syz.4.245'. [ 72.607016][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.703103][ T4269] macvlan0: entered allmulticast mode [ 72.708521][ T4269] veth1_vlan: entered allmulticast mode [ 72.733254][ T4269] loop4: detected capacity change from 0 to 512 [ 72.750062][ T4269] EXT4-fs: Ignoring removed nobh option [ 72.755671][ T4269] EXT4-fs: Ignoring removed nobh option [ 72.771229][ T4270] netlink: 12 bytes leftover after parsing attributes in process `syz.2.256'. [ 72.786508][ T4269] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 72.794940][ T4269] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.246: invalid indirect mapped block 2683928664 (level 1) [ 72.809442][ T4269] EXT4-fs (loop4): 1 truncate cleaned up [ 72.817054][ T4269] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.848737][ T4269] veth1_vlan: left allmulticast mode [ 72.856567][ T4269] macvlan0 (unregistering): left allmulticast mode [ 72.917956][ T4275] loop2: detected capacity change from 0 to 512 [ 72.924824][ T4275] EXT4-fs: Ignoring removed orlov option [ 72.936346][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.962577][ T4275] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.981658][ T4275] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.993206][ T29] kauditd_printk_skb: 452 callbacks suppressed [ 72.993217][ T29] audit: type=1400 audit(1733260824.861:1723): avc: denied { add_name } for pid=4273 comm="syz.2.248" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 73.023275][ T29] audit: type=1400 audit(1733260824.891:1724): avc: denied { create } for pid=4273 comm="syz.2.248" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.049833][ T29] audit: type=1400 audit(1733260824.911:1725): avc: denied { read write open } for pid=4273 comm="syz.2.248" path="/57/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 73.229921][ T4286] netlink: 20 bytes leftover after parsing attributes in process `syz.4.249'. [ 73.238950][ T4286] netlink: 8 bytes leftover after parsing attributes in process `syz.4.249'. [ 73.694814][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.832216][ T4288] wireguard0: entered promiscuous mode [ 73.837800][ T4288] wireguard0: entered allmulticast mode [ 73.931941][ T29] audit: type=1326 audit(1733260825.791:1726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bf619ff19 code=0x7ffc0000 [ 73.955312][ T29] audit: type=1326 audit(1733260825.791:1727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bf619ff19 code=0x7ffc0000 [ 73.978745][ T29] audit: type=1326 audit(1733260825.791:1728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0bf619ff19 code=0x7ffc0000 [ 74.002048][ T29] audit: type=1326 audit(1733260825.791:1729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bf619ff19 code=0x7ffc0000 [ 74.025436][ T29] audit: type=1326 audit(1733260825.791:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bf619ff19 code=0x7ffc0000 [ 74.048756][ T29] audit: type=1326 audit(1733260825.791:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0bf619ff19 code=0x7ffc0000 [ 74.071972][ T29] audit: type=1326 audit(1733260825.791:1732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4293 comm="syz.4.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bf619ff19 code=0x7ffc0000 [ 74.208398][ T4298] syz.3.253[4298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.208454][ T4298] syz.3.253[4298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.219854][ T4298] syz.3.253[4298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.322353][ T4303] netlink: 12 bytes leftover after parsing attributes in process `syz.4.254'. [ 74.329833][ T4305] loop3: detected capacity change from 0 to 1024 [ 74.368808][ T4305] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 74.379053][ T4305] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 74.399078][ T4305] EXT4-fs (loop3): mount failed [ 74.414777][ T4308] loop4: detected capacity change from 0 to 4096 [ 74.426790][ T4308] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.429885][ T4305] loop3: detected capacity change from 0 to 512 [ 74.450440][ T4305] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 74.455652][ T4308] netlink: 'syz.4.257': attribute type 27 has an invalid length. [ 74.508215][ T4308] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.515457][ T4308] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.551828][ T4308] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.562727][ T4308] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.585614][ T4308] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.594685][ T4308] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.603610][ T4308] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.612575][ T4308] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.654450][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.791101][ T4318] netlink: 12 bytes leftover after parsing attributes in process `syz.4.259'. [ 74.989010][ T4320] bond0: entered promiscuous mode [ 74.994157][ T4320] bond0: entered allmulticast mode [ 75.040999][ T4320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.052922][ T4320] bond0 (unregistering): Released all slaves [ 75.057785][ T4327] loop4: detected capacity change from 0 to 128 [ 75.103393][ T4334] capability: warning: `syz.4.262' uses 32-bit capabilities (legacy support in use) [ 75.255841][ T35] usb usb8-port1: unable to enumerate USB device [ 75.498617][ T4350] netlink: 20 bytes leftover after parsing attributes in process `syz.0.264'. [ 75.507583][ T4350] netlink: 8 bytes leftover after parsing attributes in process `syz.0.264'. [ 76.084095][ T4354] netlink: 28 bytes leftover after parsing attributes in process `syz.4.267'. [ 76.205716][ T4358] loop4: detected capacity change from 0 to 1024 [ 76.279314][ T4358] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 76.330164][ T4358] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 76.335003][ T4356] netlink: 12 bytes leftover after parsing attributes in process `syz.3.268'. [ 76.345236][ T4358] EXT4-fs (loop4): mount failed [ 76.406365][ T4358] loop4: detected capacity change from 0 to 512 [ 76.432166][ T4358] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 76.449477][ T4372] loop2: detected capacity change from 0 to 128 [ 76.469367][ T4374] netlink: 4 bytes leftover after parsing attributes in process `syz.3.273'. [ 76.507624][ T4377] netlink: 'syz.3.274': attribute type 4 has an invalid length. [ 76.595261][ T4385] netlink: 'syz.3.277': attribute type 4 has an invalid length. [ 76.603528][ T4385] netlink: 'syz.3.277': attribute type 4 has an invalid length. [ 76.628975][ T4372] ================================================================== [ 76.637068][ T4372] BUG: KCSAN: data-race in __writeback_single_inode / xas_clear_mark [ 76.645156][ T4372] [ 76.647490][ T4372] write to 0xffff888106b2e314 of 4 bytes by task 4381 on cpu 0: [ 76.655120][ T4372] xas_clear_mark+0x169/0x180 [ 76.659808][ T4372] __folio_start_writeback+0x2d9/0x430 [ 76.665281][ T4372] __mpage_writepage+0xbed/0xe10 [ 76.670233][ T4372] write_cache_pages+0x62/0x100 [ 76.675095][ T4372] mpage_writepages+0x72/0xf0 [ 76.679796][ T4372] fat_writepages+0x24/0x30 [ 76.684304][ T4372] do_writepages+0x1d8/0x480 [ 76.688903][ T4372] file_write_and_wait_range+0x168/0x2f0 [ 76.694539][ T4372] __generic_file_fsync+0x46/0x140 [ 76.699655][ T4372] fat_file_fsync+0x46/0x100 [ 76.704250][ T4372] vfs_fsync_range+0x116/0x130 [ 76.709020][ T4372] generic_file_write_iter+0x185/0x1c0 [ 76.714482][ T4372] iter_file_splice_write+0x5f1/0x980 [ 76.719858][ T4372] direct_splice_actor+0x160/0x2c0 [ 76.724978][ T4372] splice_direct_to_actor+0x302/0x670 [ 76.730352][ T4372] do_splice_direct+0xd7/0x150 [ 76.735116][ T4372] do_sendfile+0x398/0x660 [ 76.739528][ T4372] __x64_sys_sendfile64+0x110/0x150 [ 76.744724][ T4372] x64_sys_call+0xfbd/0x2dc0 [ 76.749315][ T4372] do_syscall_64+0xc9/0x1c0 [ 76.753820][ T4372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.759730][ T4372] [ 76.762047][ T4372] read to 0xffff888106b2e314 of 4 bytes by task 4372 on cpu 1: [ 76.769586][ T4372] __writeback_single_inode+0x210/0x850 [ 76.775142][ T4372] writeback_single_inode+0x16c/0x3f0 [ 76.780514][ T4372] sync_inode_metadata+0x5c/0x90 [ 76.785453][ T4372] __generic_file_fsync+0xed/0x140 [ 76.790572][ T4372] fat_file_fsync+0x46/0x100 [ 76.795171][ T4372] vfs_fsync_range+0x116/0x130 [ 76.799951][ T4372] generic_file_write_iter+0x185/0x1c0 [ 76.805417][ T4372] iter_file_splice_write+0x5f1/0x980 [ 76.810802][ T4372] direct_splice_actor+0x160/0x2c0 [ 76.815916][ T4372] splice_direct_to_actor+0x302/0x670 [ 76.821293][ T4372] do_splice_direct+0xd7/0x150 [ 76.826063][ T4372] do_sendfile+0x398/0x660 [ 76.830476][ T4372] __x64_sys_sendfile64+0x110/0x150 [ 76.835676][ T4372] x64_sys_call+0xfbd/0x2dc0 [ 76.840264][ T4372] do_syscall_64+0xc9/0x1c0 [ 76.844766][ T4372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.850681][ T4372] [ 76.852998][ T4372] value changed: 0x0e000021 -> 0x00000021 [ 76.858708][ T4372] [ 76.861026][ T4372] Reported by Kernel Concurrency Sanitizer on: [ 76.867172][ T4372] CPU: 1 UID: 0 PID: 4372 Comm: syz.2.283 Not tainted 6.13.0-rc1-syzkaller-00005-gceb8bf2ceaa7 #0 [ 76.877771][ T4372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 76.887831][ T4372] ================================================================== [ 78.010743][ T1038] usb usb8-port1: attempt power cycle [ 79.840652][ T1038] usb usb8-port1: unable to enumerate USB device