last executing test programs: 43.696007439s ago: executing program 0 (id=804): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f00000001c0), &(0x7f0000000200)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000340)='leases_conflict\x00', r3}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 43.669584759s ago: executing program 0 (id=805): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bc00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x54}}, 0x0) 43.09866856s ago: executing program 0 (id=821): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x2, 0x80805, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r3}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6, 0x0, 0x0, 0x0, 0x0, r3}) 42.997218192s ago: executing program 0 (id=826): bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000080)={[{@noload}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nodioread_nolock}, {@quota}, {@quota}]}, 0x3, 0x443, &(0x7f0000000dc0)="$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") unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) 42.714815498s ago: executing program 0 (id=838): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(0x3) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, &(0x7f0000000340)={r3, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r1, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30, 0x180}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x2, 0x0, 0x78d, 0x1}, 0x10) 41.782204667s ago: executing program 0 (id=849): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0xfdef) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000050000000200000004"], 0x48) close(r3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000007000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000004000079104f000000000063000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x48) 41.733126077s ago: executing program 32 (id=849): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[], 0xfdef) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000050000000200000004"], 0x48) close(r3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000007000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000004000079104f000000000063000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x48) 40.503549852s ago: executing program 2 (id=862): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='9p_protocol_dump\x00'}, 0x10) r0 = dup(0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x11, 0x2, 0x2, 0x100, 0x4, 0xffffffffffffffff, 0x80, '\x00', 0x0, r0, 0x0, 0x1, 0x5}, 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0x1, 0x6}, {0x0, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x48080}, 0x0) 40.256565336s ago: executing program 2 (id=870): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r3 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) 40.193784198s ago: executing program 2 (id=871): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r2, 0x400, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 39.878054154s ago: executing program 2 (id=885): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000580)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1b5008, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000540)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2145499, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x9) 39.855481524s ago: executing program 2 (id=877): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x180a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_type(r2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x15, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 39.530547111s ago: executing program 2 (id=882): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) unshare(0x400) r1 = timerfd_create(0x0, 0x80800) timerfd_settime(r1, 0x3, 0x0, 0x0) syz_io_uring_setup(0x23d, 0x0, 0x0, 0x0) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 39.521336241s ago: executing program 33 (id=882): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) unshare(0x400) r1 = timerfd_create(0x0, 0x80800) timerfd_settime(r1, 0x3, 0x0, 0x0) syz_io_uring_setup(0x23d, 0x0, 0x0, 0x0) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 8.61411292s ago: executing program 3 (id=1589): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) ioctl$SIOCGETVIFCNT(r0, 0x89e0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000001f40)={0x3c, 0x0, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6003}]}, 0x3c}}, 0x4) 8.58019498s ago: executing program 3 (id=1590): socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth1_to_bond\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r2, r4, 0x25, 0x4}, 0x14) close_range(r1, 0xffffffffffffffff, 0x0) 8.553511501s ago: executing program 3 (id=1591): r0 = syz_open_procfs(0x0, &(0x7f0000000780)='task\x00') open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001400000008000a00fc00000018000180140002006e657464657673696d300000000000000800050000fcffff08000900fc000000080011000700000008000e00800000000800", @ANYRES32=r1], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 8.528359131s ago: executing program 3 (id=1592): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x4, &(0x7f0000000000), 0x0, 0x236, &(0x7f0000000300)="$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") mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) inotify_init1(0x800) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x185093, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20000, 0x0) move_mount(r0, &(0x7f0000008080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x152) 7.866148004s ago: executing program 3 (id=1600): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r3}, 0x18) r4 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r4, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 7.633241549s ago: executing program 3 (id=1605): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000008"], 0x48) r1 = gettid() r2 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000080), 0x8000, r0}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x26) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) 7.58630574s ago: executing program 34 (id=1605): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000008"], 0x48) r1 = gettid() r2 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r2, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000080), 0x8000, r0}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x26) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) 2.226368356s ago: executing program 1 (id=1718): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101402, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001a40)=@newtfilter={0x38, 0x2c, 0xd2b, 0x800, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x10, 0xfff1}, {}, {0x7, 0xb}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xb, 0xfff2}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x24044094) 2.197714146s ago: executing program 1 (id=1719): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x942b}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}}, 0x0) 2.057491089s ago: executing program 1 (id=1722): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xeb, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 1.984463831s ago: executing program 6 (id=1724): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 1.942340271s ago: executing program 6 (id=1726): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x5, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x52}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) close(r0) 1.913637132s ago: executing program 7 (id=1727): fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0) io_submit(r2, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 1.880991412s ago: executing program 6 (id=1728): syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file3\x00', 0x88, &(0x7f0000000740)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x64}}, {@norecovery}, {@nodiscard}, {@grpquota}]}, 0x6, 0x42f, &(0x7f0000000940)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) socket$kcm(0x10, 0x2, 0x4) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000140), 0x5}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) brk(0x20ffc004) symlinkat(0x0, 0xffffffffffffffff, 0x0) 1.691478626s ago: executing program 1 (id=1729): r0 = io_uring_setup(0x6dc6, &(0x7f00000001c0)={0x0, 0xcf51, 0x400, 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket(0x2b, 0x1, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x5) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) accept$packet(r2, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 1.643781317s ago: executing program 7 (id=1730): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000380)={0x1, 0x0, 0x7}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x78, 0x10}) close_range(r0, 0xffffffffffffffff, 0x0) 1.560156379s ago: executing program 6 (id=1731): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x1, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000600)="c9f7b98600"/14, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.279062714s ago: executing program 7 (id=1734): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000500)=ANY=[@ANYBLOB='S\x00\x00\x00\a'], 0x53) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 1.174995176s ago: executing program 7 (id=1739): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) preadv2(r2, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 1.152373157s ago: executing program 5 (id=1740): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11000000040000000400000022"], 0x48) r4 = socket(0x2c, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r5, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r4}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r3, &(0x7f0000000140), &(0x7f0000000080)=@udp=r4}, 0x20) close_range(r2, 0xffffffffffffffff, 0x0) 1.088199468s ago: executing program 5 (id=1741): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0xa, 0xffffffff, 0x7, 0x6, 0xfffffffb, 0x400000}}}}]}, 0x4c}}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@delqdisc={0x24, 0x25, 0x1, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xd, 0x2}, {0x9, 0xfff1}, {0xa, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) 1.060996009s ago: executing program 7 (id=1742): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0xffd, 0x7}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 965.983181ms ago: executing program 5 (id=1743): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0xb76e}, 0x223, 0x1, 0xfffffffc, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200a}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x43, 0x0, 0x0, 0x0, 0x0, 0x10100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0xffffffff, 0x6, 0xbcc, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000340)='cpu\t~0&<\t') 844.083583ms ago: executing program 1 (id=1747): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x7ffff019) fallocate(r0, 0x0, 0x0, 0x1001f0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7}, 0x18) 805.939223ms ago: executing program 4 (id=1748): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r4}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r5, 0x0, 0x8000000000004}, 0x18) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 760.244674ms ago: executing program 6 (id=1749): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8932, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r2) socket$packet(0x11, 0x3, 0x300) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r3, &(0x7f0000000dc0)=""/4106, 0x100a) 759.573434ms ago: executing program 5 (id=1750): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x13, 0x20000000000001e3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) timer_create(0xaf0354fd9552fdae, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffc01, 0x0) 716.955125ms ago: executing program 5 (id=1751): syz_usb_connect$hid(0x3, 0x36, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e000100000000000000000000000000000000000000000a0060", @ANYRESOCT], 0xb8}}, 0x20040014) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x2, 0x0, 0x25dfdbfb, {{@in6=@private0, @in=@broadcast, 0x0, 0x4, 0x0, 0x0, 0xa, 0x60, 0x80, 0x3b, 0x0, 0xee01}, {0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0xfffffffffffffffe}, 0x9, 0x0, 0x0, 0x1, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x50) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc0000000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0xaa3, 0xfffffffffffffff8}, {0x0, 0x8}}}, 0xb8}}, 0x0) 697.708856ms ago: executing program 4 (id=1752): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x4, 0xa}, {}, {0xfff2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x4, 0xd, 0x5, 0x4}]}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8858}, 0x20004804) 653.951077ms ago: executing program 4 (id=1753): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4000, 0x0, 0x865d, 0xfd, "ffff00"}) syz_open_pts(r2, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = eventfd(0x10) io_submit(r3, 0x1, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x3e00, 0x0, 0x0, 0x4, r2, &(0x7f0000000400)='\x00', 0x1, 0xceaa, 0x0, 0x5, r4}]) close_range(r2, 0xffffffffffffffff, 0x0) 558.608509ms ago: executing program 4 (id=1754): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000140)=@framed={{}, [@printk={@i, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}, @call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='signal_generate\x00', r0}, 0x18) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x21) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x21) r3 = open(&(0x7f0000002180)='.\x00', 0x101000, 0x8a) fcntl$notify(r3, 0x402, 0x4) r4 = open(&(0x7f0000000040)='.\x00', 0x20000, 0x0) getdents64(r4, &(0x7f0000000fc0)=""/224, 0xe0) 498.19772ms ago: executing program 7 (id=1755): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x4000, &(0x7f0000000300)={[{@resuid}, {@dioread_nolock}, {@noblock_validity}, {@norecovery}, {@resuid}, {@quota}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)=';', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r3, &(0x7f00000009c0)="3bf58d", 0x3) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 199.345426ms ago: executing program 5 (id=1756): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c000000100003041b00"/20, @ANYRES32=0x0, @ANYBLOB="46060900000000001c00128009000100766c616e000000000c000280060001000400000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x4c}, 0x1, 0x0, 0x0, 0x600}, 0x0) 192.561745ms ago: executing program 4 (id=1766): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x43, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) close(r2) 375.399µs ago: executing program 6 (id=1757): r0 = io_uring_setup(0x6dc6, &(0x7f00000001c0)={0x0, 0xcf51, 0x400, 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket(0x2b, 0x1, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x5) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) accept$packet(r2, 0x0, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 4 (id=1758): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r0) kernel console output (not intermixed with test programs): s in process `syz.1.543'. [ 55.808495][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.818502][ T4937] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.831007][ T4939] netlink: 4 bytes leftover after parsing attributes in process `syz.0.546'. [ 55.872177][ T4937] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.965002][ T4937] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.051846][ T4937] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.106655][ T3948] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.117163][ T134] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.128682][ T134] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.140280][ T134] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.194726][ T4958] loop2: detected capacity change from 0 to 1024 [ 56.211824][ T4958] EXT4-fs: Ignoring removed orlov option [ 56.225759][ T4958] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.235072][ T4961] loop4: detected capacity change from 0 to 2048 [ 56.275527][ T4961] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.407084][ T4966] netlink: 'syz.4.555': attribute type 10 has an invalid length. [ 56.488327][ T4966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.500541][ T4966] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 56.543426][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.609706][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.987017][ T4974] netlink: 4 bytes leftover after parsing attributes in process `syz.4.559'. [ 57.475881][ T4982] netlink: 68 bytes leftover after parsing attributes in process `syz.2.560'. [ 57.495125][ T4982] bond2: entered promiscuous mode [ 57.500214][ T4982] bond2: entered allmulticast mode [ 57.507366][ T4982] 8021q: adding VLAN 0 to HW filter on device bond2 [ 57.524351][ T4982] bond2 (unregistering): Released all slaves [ 57.746616][ T4994] bridge0: entered promiscuous mode [ 57.754337][ T4994] macvtap0: entered allmulticast mode [ 57.759787][ T4994] bridge0: entered allmulticast mode [ 57.767044][ T4994] bridge0: port 3(macvtap0) entered blocking state [ 57.773619][ T4994] bridge0: port 3(macvtap0) entered disabled state [ 57.789786][ T4994] bridge0: left allmulticast mode [ 57.795018][ T4994] bridge0: left promiscuous mode [ 57.808011][ T4995] loop1: detected capacity change from 0 to 256 [ 57.821422][ T4995] msdos: Bad value for 'tz' [ 57.888107][ T4997] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.931887][ T4997] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.946601][ T4999] loop2: detected capacity change from 0 to 4096 [ 57.960881][ T4999] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.021832][ T4997] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.067882][ T29] audit: type=1326 audit(1758331263.983:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5004 comm="syz.3.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe0eec29 code=0x7ffc0000 [ 58.092151][ T29] audit: type=1326 audit(1758331263.983:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5004 comm="syz.3.566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe0eec29 code=0x7ffc0000 [ 58.092808][ T4997] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.156591][ T3948] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.167083][ T146] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.177639][ T3948] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.188827][ T3948] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.286872][ T5019] loop3: detected capacity change from 0 to 512 [ 58.312161][ T5019] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.324774][ T5019] ext4 filesystem being mounted at /113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.367413][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.749802][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.088937][ T5036] netlink: 'syz.2.576': attribute type 1 has an invalid length. [ 59.097488][ T5037] netlink: 68 bytes leftover after parsing attributes in process `syz.0.573'. [ 59.113652][ T5036] 8021q: adding VLAN 0 to HW filter on device bond2 [ 59.127926][ T5037] bond1: entered promiscuous mode [ 59.133024][ T5037] bond1: entered allmulticast mode [ 59.138592][ T5037] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.139104][ T5036] netlink: 4 bytes leftover after parsing attributes in process `syz.2.576'. [ 59.155678][ T5037] bond1 (unregistering): Released all slaves [ 59.164409][ T5035] netlink: 28 bytes leftover after parsing attributes in process `syz.4.587'. [ 59.173639][ T5035] netlink: 28 bytes leftover after parsing attributes in process `syz.4.587'. [ 59.190291][ T5036] bond2 (unregistering): Released all slaves [ 59.262556][ T5050] loop0: detected capacity change from 0 to 164 [ 59.265272][ T5047] bridge0: entered promiscuous mode [ 59.274390][ T5047] macvtap0: entered allmulticast mode [ 59.279773][ T5047] bridge0: entered allmulticast mode [ 59.287808][ T5047] bridge0: port 3(macvtap0) entered blocking state [ 59.294443][ T5047] bridge0: port 3(macvtap0) entered disabled state [ 59.301943][ T5050] syz.0.591: attempt to access beyond end of device [ 59.301943][ T5050] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 59.303769][ T5038] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 59.324745][ T5052] loop2: detected capacity change from 0 to 256 [ 59.326404][ T5050] syz.0.591: attempt to access beyond end of device [ 59.326404][ T5050] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 59.360533][ T5047] bridge0: left allmulticast mode [ 59.365612][ T5047] bridge0: left promiscuous mode [ 59.372131][ T5052] msdos: Bad value for 'tz' [ 59.396943][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 59.397025][ T29] audit: type=1400 audit(1758331265.313:910): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 59.496727][ T5057] netlink: 'syz.3.582': attribute type 1 has an invalid length. [ 59.510230][ T29] audit: type=1326 audit(1758331265.423:911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86060aec29 code=0x7ffc0000 [ 59.533573][ T29] audit: type=1326 audit(1758331265.423:912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86060aec29 code=0x7ffc0000 [ 59.562603][ T5057] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.572347][ T5062] loop0: detected capacity change from 0 to 256 [ 59.582144][ T29] audit: type=1326 audit(1758331265.483:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f86060aec29 code=0x7ffc0000 [ 59.605669][ T29] audit: type=1326 audit(1758331265.483:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86060aec29 code=0x7ffc0000 [ 59.628996][ T29] audit: type=1326 audit(1758331265.483:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86060aec29 code=0x7ffc0000 [ 59.652218][ T29] audit: type=1326 audit(1758331265.483:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f86060aec29 code=0x7ffc0000 [ 59.675464][ T29] audit: type=1326 audit(1758331265.483:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f86060aec63 code=0x7ffc0000 [ 59.698497][ T29] audit: type=1326 audit(1758331265.493:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f86060ad6df code=0x7ffc0000 [ 59.721649][ T29] audit: type=1326 audit(1758331265.493:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f86060aecb7 code=0x7ffc0000 [ 59.895391][ T5079] loop0: detected capacity change from 0 to 2048 [ 59.941016][ T3384] loop0: p1 < > p4 [ 59.946522][ T3384] loop0: p4 size 8388608 extends beyond EOD, truncated [ 59.964241][ T5079] loop0: p1 < > p4 [ 59.974058][ T5079] loop0: p4 size 8388608 extends beyond EOD, truncated [ 60.050736][ T5081] netlink: 20 bytes leftover after parsing attributes in process `syz.1.604'. [ 60.065701][ T5083] netlink: 12 bytes leftover after parsing attributes in process `syz.0.590'. [ 60.084510][ T3522] udevd[3522]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 60.105991][ T3384] udevd[3384]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 60.157792][ T3522] udevd[3522]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 60.163518][ T3384] udevd[3384]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 60.657654][ T5087] netlink: 68 bytes leftover after parsing attributes in process `syz.3.592'. [ 60.665677][ T5088] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5088 comm=syz.4.593 [ 60.695930][ T5087] bond2: entered promiscuous mode [ 60.701088][ T5087] bond2: entered allmulticast mode [ 60.710758][ T5088] netlink: 12 bytes leftover after parsing attributes in process `syz.4.593'. [ 60.714496][ T5087] 8021q: adding VLAN 0 to HW filter on device bond2 [ 60.732611][ T5087] bond2 (unregistering): Released all slaves [ 60.833493][ T5105] netlink: 96 bytes leftover after parsing attributes in process `syz.0.600'. [ 60.882587][ T36] Process accounting resumed [ 60.923367][ T5117] loop0: detected capacity change from 0 to 164 [ 60.930164][ T5113] netlink: 'syz.4.608': attribute type 49 has an invalid length. [ 60.941462][ T5117] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 60.961260][ T5120] loop3: detected capacity change from 0 to 256 [ 60.970744][ T5117] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 60.981315][ T5117] Symlink component flag not implemented [ 60.986967][ T5117] Symlink component flag not implemented [ 61.035852][ T5117] Symlink component flag not implemented (7) [ 61.041922][ T5117] Symlink component flag not implemented (116) [ 61.043909][ T5123] loop4: detected capacity change from 0 to 1764 [ 61.227370][ T5137] loop0: detected capacity change from 0 to 1024 [ 61.243425][ T5137] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.260123][ T5137] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.618: Allocating blocks 385-513 which overlap fs metadata [ 61.276753][ T5137] EXT4-fs (loop0): pa ffff8881072185b0: logic 16, phys. 129, len 24 [ 61.284860][ T5137] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 61.297671][ T5137] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 61.309960][ T5137] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.309960][ T5137] [ 61.319689][ T5137] EXT4-fs (loop0): Total free blocks count 0 [ 61.325711][ T5137] EXT4-fs (loop0): Free/Dirty block details [ 61.331616][ T5137] EXT4-fs (loop0): free_blocks=128 [ 61.336741][ T5137] EXT4-fs (loop0): dirty_blocks=0 [ 61.341835][ T5137] EXT4-fs (loop0): Block reservation details [ 61.347805][ T5137] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 62.022947][ T5202] loop1: detected capacity change from 0 to 512 [ 62.044198][ T5202] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.077035][ T5208] loop3: detected capacity change from 0 to 512 [ 62.103891][ T5208] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.133519][ T5208] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 62.333847][ T5236] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.382686][ T5236] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.421799][ T5236] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.478273][ T5236] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.534035][ T5252] netlink: 'syz.1.662': attribute type 2 has an invalid length. [ 62.541758][ T5252] netlink: 'syz.1.662': attribute type 8 has an invalid length. [ 62.549410][ T5252] __nla_validate_parse: 1 callbacks suppressed [ 62.549423][ T5252] netlink: 132 bytes leftover after parsing attributes in process `syz.1.662'. [ 62.571820][ T3980] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.593424][ T3980] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.604766][ T3980] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.621636][ T3980] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.628809][ T5255] netlink: 'syz.4.663': attribute type 13 has an invalid length. [ 62.631680][ T5257] loop1: detected capacity change from 0 to 164 [ 62.647828][ T5257] ISOFS: unable to read i-node block [ 62.653333][ T5257] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 62.718660][ T5263] netlink: 64 bytes leftover after parsing attributes in process `syz.1.667'. [ 62.757415][ T5265] loop0: detected capacity change from 0 to 512 [ 62.795686][ T5265] ext4 filesystem being mounted at /130/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.884531][ T5281] loop1: detected capacity change from 0 to 512 [ 62.892992][ T5255] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 62.904594][ T5281] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.941378][ T146] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.971755][ T146] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.993630][ T5285] loop2: detected capacity change from 0 to 512 [ 63.013289][ T146] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.022547][ T5285] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.073451][ T5285] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 63.075446][ T146] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.100829][ T5285] EXT4-fs (loop2): 1 truncate cleaned up [ 63.172912][ T5301] loop1: detected capacity change from 0 to 512 [ 63.189189][ T5301] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 63.217032][ T5301] EXT4-fs (loop1): 1 truncate cleaned up [ 63.234159][ T5305] veth1_macvtap: left promiscuous mode [ 63.239782][ T5305] macsec0: entered promiscuous mode [ 63.278504][ T5311] netlink: 20 bytes leftover after parsing attributes in process `syz.0.683'. [ 63.376369][ T5322] netlink: 8 bytes leftover after parsing attributes in process `syz.2.687'. [ 63.383692][ T5319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5319 comm=syz.0.686 [ 63.399348][ T5324] loop1: detected capacity change from 0 to 512 [ 63.411609][ T5322] ip6gre1: entered allmulticast mode [ 63.455482][ T5324] ext4 filesystem being mounted at /162/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.470063][ T5324] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.688: corrupted inode contents [ 63.471750][ T5329] loop0: detected capacity change from 0 to 1024 [ 63.483222][ T5324] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.688: mark_inode_dirty error [ 63.500288][ T5324] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.688: corrupted inode contents [ 63.512375][ T5324] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.688: mark_inode_dirty error [ 63.545673][ T5324] program syz.1.688 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.566934][ T5329] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.690: Allocating blocks 385-513 which overlap fs metadata [ 63.588090][ T5338] loop3: detected capacity change from 0 to 164 [ 63.606949][ T5329] EXT4-fs (loop0): pa ffff8881072185b0: logic 16, phys. 129, len 24 [ 63.615017][ T5329] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 63.625447][ T5338] syz.3.692: attempt to access beyond end of device [ 63.625447][ T5338] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 63.644179][ T5341] netlink: 4 bytes leftover after parsing attributes in process `syz.4.694'. [ 63.653749][ T5338] syz.3.692: attempt to access beyond end of device [ 63.653749][ T5338] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 63.654681][ T5329] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 63.679421][ T5329] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.679421][ T5329] [ 63.689098][ T5329] EXT4-fs (loop0): Total free blocks count 0 [ 63.695110][ T5329] EXT4-fs (loop0): Free/Dirty block details [ 63.701129][ T5329] EXT4-fs (loop0): free_blocks=128 [ 63.706321][ T5329] EXT4-fs (loop0): dirty_blocks=0 [ 63.711431][ T5329] EXT4-fs (loop0): Block reservation details [ 63.717399][ T5329] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 63.751881][ T5346] netlink: 2028 bytes leftover after parsing attributes in process `syz.2.696'. [ 63.761002][ T5346] netlink: 20 bytes leftover after parsing attributes in process `syz.2.696'. [ 63.795673][ T5341] batman_adv: batadv0: Removing interface: veth1_vlan [ 63.826621][ T5352] syzkaller0: entered allmulticast mode [ 63.833764][ T5352] syzkaller0: entered promiscuous mode [ 63.841170][ T5352] syzkaller0 (unregistering): left allmulticast mode [ 63.847885][ T5352] syzkaller0 (unregistering): left promiscuous mode [ 63.880470][ T5356] loop0: detected capacity change from 0 to 1024 [ 63.909519][ T5356] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 64.020860][ T5373] loop1: detected capacity change from 0 to 1024 [ 64.055675][ T5375] netlink: 28 bytes leftover after parsing attributes in process `syz.0.706'. [ 64.064627][ T5375] netlink: 28 bytes leftover after parsing attributes in process `syz.0.706'. [ 64.122236][ T5380] loop1: detected capacity change from 0 to 512 [ 64.148991][ T5380] ext4 filesystem being mounted at /167/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.232248][ T5390] loop0: detected capacity change from 0 to 128 [ 64.244153][ T5390] syz.0.709: attempt to access beyond end of device [ 64.244153][ T5390] loop0: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 64.275811][ T5392] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000008 [ 64.417967][ T5398] loop9: detected capacity change from 0 to 7 [ 64.424483][ T5398] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.432950][ T5398] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.441057][ T5398] loop9: unable to read partition table [ 64.451038][ T5398] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 64.451038][ T5398] ) failed (rc=-5) [ 64.465269][ T3384] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.474061][ T3384] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.482143][ T3384] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.498871][ T3384] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.510460][ T3384] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.605686][ T5405] loop3: detected capacity change from 0 to 512 [ 64.612454][ T5405] EXT4-fs: Ignoring removed oldalloc option [ 64.634382][ T5405] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.716: Parent and EA inode have the same ino 15 [ 64.654291][ T5405] EXT4-fs (loop3): 1 orphan inode deleted [ 64.700255][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 64.700268][ T29] audit: type=1326 audit(1758331270.613:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5414 comm="syz.0.720" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f86060aec29 code=0x0 [ 64.799279][ T5421] loop3: detected capacity change from 0 to 512 [ 64.822018][ T5421] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.075169][ T5425] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000008 [ 65.186185][ T5431] tipc: Enabling of bearer rejected, failed to enable media [ 65.194086][ T29] audit: type=1400 audit(1758331271.103:1166): avc: denied { mount } for pid=5432 comm="syz.1.728" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 65.218378][ T29] audit: type=1400 audit(1758331271.123:1167): avc: denied { mounton } for pid=5432 comm="syz.1.728" path="/172/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 65.261793][ T29] audit: type=1400 audit(1758331271.183:1168): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 65.323607][ T5438] bond0: (slave batadv0): Releasing backup interface [ 65.331985][ T5438] bond1: (slave vlan2): Releasing active interface [ 65.389191][ T5451] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000008 [ 65.402871][ T5449] netlink: 'syz.1.734': attribute type 1 has an invalid length. [ 65.418145][ T5449] 8021q: adding VLAN 0 to HW filter on device bond2 [ 65.447413][ T5449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.734'. [ 65.468052][ T5449] bond2 (unregistering): Released all slaves [ 65.536503][ T29] audit: type=1400 audit(1758331271.453:1169): avc: denied { map } for pid=5467 comm="syz.4.744" path="socket:[11119]" dev="sockfs" ino=11119 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 65.561971][ T5469] loop2: detected capacity change from 0 to 1024 [ 65.686717][ T5489] loop1: detected capacity change from 0 to 764 [ 65.712924][ T29] audit: type=1326 audit(1758331271.623:1170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.0.751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86060aec29 code=0x7ffc0000 [ 65.736343][ T29] audit: type=1326 audit(1758331271.623:1171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.0.751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86060aec29 code=0x7ffc0000 [ 65.759656][ T29] audit: type=1326 audit(1758331271.623:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.0.751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f86060aec29 code=0x7ffc0000 [ 65.783039][ T29] audit: type=1326 audit(1758331271.623:1173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.0.751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86060aec29 code=0x7ffc0000 [ 65.806492][ T29] audit: type=1326 audit(1758331271.623:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5481 comm="syz.0.751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86060aec29 code=0x7ffc0000 [ 65.899859][ T5504] loop0: detected capacity change from 0 to 128 [ 65.952588][ T5504] syz.0.760: attempt to access beyond end of device [ 65.952588][ T5504] loop0: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 65.994271][ T5518] loop2: detected capacity change from 0 to 164 [ 66.031324][ T5518] syz.2.765: attempt to access beyond end of device [ 66.031324][ T5518] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 66.048158][ T5518] syz.2.765: attempt to access beyond end of device [ 66.048158][ T5518] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 66.089005][ T5528] loop3: detected capacity change from 0 to 512 [ 66.105920][ T5528] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 66.125222][ T5528] EXT4-fs (loop3): 1 truncate cleaned up [ 66.164869][ T5531] syzkaller0: entered allmulticast mode [ 66.191916][ T5531] syzkaller0: entered promiscuous mode [ 66.231562][ T5531] syzkaller0 (unregistering): left allmulticast mode [ 66.238287][ T5531] syzkaller0 (unregistering): left promiscuous mode [ 66.263688][ T5540] loop3: detected capacity change from 0 to 512 [ 66.272726][ T5539] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 66.292063][ T5540] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.773: bg 0: block 248: padding at end of block bitmap is not set [ 66.320635][ T5540] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.773: Failed to acquire dquot type 1 [ 66.388783][ T5540] EXT4-fs (loop3): 1 truncate cleaned up [ 66.394988][ T5540] ext4 filesystem being mounted at /152/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.422087][ T3972] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:33: Failed to release dquot type 1 [ 66.567346][ T5571] loop2: detected capacity change from 0 to 512 [ 66.589791][ T5571] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.606116][ T5571] EXT4-fs (loop2): 1 truncate cleaned up [ 66.710947][ T5581] netlink: 'syz.3.787': attribute type 10 has an invalid length. [ 66.782079][ T5585] netlink: 'syz.0.791': attribute type 1 has an invalid length. [ 66.814635][ T5585] 8021q: adding VLAN 0 to HW filter on device bond1 [ 66.829927][ T5585] bond1 (unregistering): Released all slaves [ 66.920783][ T5590] loop0: detected capacity change from 0 to 512 [ 66.943983][ T5590] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.019728][ T5596] netlink: 'syz.3.794': attribute type 7 has an invalid length. [ 67.502680][ T5621] loop2: detected capacity change from 0 to 1024 [ 67.557322][ T5621] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.803: Allocating blocks 385-513 which overlap fs metadata [ 67.612287][ T5621] EXT4-fs (loop2): pa ffff88810726d310: logic 16, phys. 129, len 24 [ 67.620340][ T5621] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 67.683084][ T5621] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 67.695393][ T5621] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.695393][ T5621] [ 67.705040][ T5621] EXT4-fs (loop2): Total free blocks count 0 [ 67.711052][ T5621] EXT4-fs (loop2): Free/Dirty block details [ 67.716934][ T5621] EXT4-fs (loop2): free_blocks=128 [ 67.722082][ T5621] EXT4-fs (loop2): dirty_blocks=0 [ 67.727103][ T5621] EXT4-fs (loop2): Block reservation details [ 67.733097][ T5621] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 67.845219][ T5637] loop2: detected capacity change from 0 to 512 [ 67.863615][ T5637] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.808: bg 0: block 5: invalid block bitmap [ 67.890613][ T5637] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 67.937533][ T5637] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.808: invalid indirect mapped block 3 (level 2) [ 67.997566][ T5637] EXT4-fs (loop2): 2 truncates cleaned up [ 68.086416][ T5647] loop1: detected capacity change from 0 to 128 [ 68.134711][ T5647] syz.1.812: attempt to access beyond end of device [ 68.134711][ T5647] loop1: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 68.182615][ T5655] loop0: detected capacity change from 0 to 512 [ 68.189625][ T5655] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 68.200709][ T5655] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 68.200923][ T5655] EXT4-fs (loop0): 1 truncate cleaned up [ 68.312702][ T5671] netlink: 'syz.3.820': attribute type 1 has an invalid length. [ 68.343529][ T5673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5673 comm=syz.4.822 [ 68.358632][ T5671] 8021q: adding VLAN 0 to HW filter on device bond2 [ 68.380254][ T5677] __nla_validate_parse: 8 callbacks suppressed [ 68.380346][ T5677] netlink: 4 bytes leftover after parsing attributes in process `syz.3.820'. [ 68.411370][ T5677] bond2 (unregistering): Released all slaves [ 68.429619][ T5679] tipc: Enabled bearer , priority 0 [ 68.450739][ T5683] netlink: 12 bytes leftover after parsing attributes in process `syz.4.827'. [ 68.453557][ T3303] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz-executor: path /161/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=20, inode=2147483648, rec_len=0, size=60 fake=0 [ 68.485133][ T3303] EXT4-fs error (device loop0): empty_inline_dir:1760: inode #12: block 7: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=20, inode=2147483648, rec_len=0, size=60 fake=0 [ 68.507939][ T5684] netlink: 'syz.1.836': attribute type 10 has an invalid length. [ 68.515697][ T5684] netlink: 156 bytes leftover after parsing attributes in process `syz.1.836'. [ 68.526830][ T3303] EXT4-fs warning (device loop0): empty_inline_dir:1767: bad inline directory (dir #12) - inode 2147483648, rec_len 0, name_len 0inline size 60 [ 68.542799][ T3303] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz-executor: path /161/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=20, inode=2147483648, rec_len=0, size=60 fake=0 [ 68.565938][ T3303] EXT4-fs error (device loop0): empty_inline_dir:1760: inode #12: block 7: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=20, inode=2147483648, rec_len=0, size=60 fake=0 [ 68.587125][ T5679] tipc: Disabling bearer [ 68.594699][ T3303] EXT4-fs warning (device loop0): empty_inline_dir:1767: bad inline directory (dir #12) - inode 2147483648, rec_len 0, name_len 0inline size 60 [ 68.609663][ T3303] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz-executor: path /161/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=20, inode=2147483648, rec_len=0, size=60 fake=0 [ 68.646595][ T3303] EXT4-fs error (device loop0): empty_inline_dir:1760: inode #12: block 7: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=20, inode=2147483648, rec_len=0, size=60 fake=0 [ 68.676006][ T3303] EXT4-fs warning (device loop0): empty_inline_dir:1767: bad inline directory (dir #12) - inode 2147483648, rec_len 0, name_len 0inline size 60 [ 68.710241][ T3303] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz-executor: path /161/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=20, inode=2147483648, rec_len=0, size=60 fake=0 [ 68.744481][ T3303] EXT4-fs error (device loop0): empty_inline_dir:1760: inode #12: block 7: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=20, inode=2147483648, rec_len=0, size=60 fake=0 [ 68.760885][ T5691] netlink: 'syz.3.829': attribute type 49 has an invalid length. [ 68.793931][ T5701] loop2: detected capacity change from 0 to 164 [ 68.794112][ T3303] EXT4-fs warning (device loop0): empty_inline_dir:1767: bad inline directory (dir #12) - inode 2147483648, rec_len 0, name_len 0inline size 60 [ 68.819098][ T5701] ISOFS: unable to read i-node block [ 68.824461][ T5701] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 68.865388][ T3303] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz-executor: path /161/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=20, inode=2147483648, rec_len=0, size=60 fake=0 [ 68.904281][ T3303] EXT4-fs error (device loop0): empty_inline_dir:1760: inode #12: block 7: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=20, inode=2147483648, rec_len=0, size=60 fake=0 [ 68.941877][ T5715] netlink: 'syz.2.841': attribute type 1 has an invalid length. [ 68.954999][ T3303] EXT4-fs warning (device loop0): empty_inline_dir:1767: bad inline directory (dir #12) - inode 2147483648, rec_len 0, name_len 0inline size 60 [ 68.974053][ T5715] 8021q: adding VLAN 0 to HW filter on device bond2 [ 68.993995][ T3303] EXT4-fs warning (device loop0): empty_inline_dir:1767: bad inline directory (dir #12) - inode 2147483648, rec_len 0, name_len 0inline size 60 [ 68.997207][ T5715] netlink: 4 bytes leftover after parsing attributes in process `syz.2.841'. [ 69.028221][ T3303] EXT4-fs warning (device loop0): empty_inline_dir:1767: bad inline directory (dir #12) - inode 2147483648, rec_len 0, name_len 0inline size 60 [ 69.048637][ T3303] EXT4-fs warning (device loop0): empty_inline_dir:1767: bad inline directory (dir #12) - inode 2147483648, rec_len 0, name_len 0inline size 60 [ 69.053768][ T5715] bond2 (unregistering): Released all slaves [ 69.069841][ T3303] EXT4-fs warning (device loop0): empty_inline_dir:1767: bad inline directory (dir #12) - inode 2147483648, rec_len 0, name_len 0inline size 60 [ 69.085992][ T3303] EXT4-fs warning (device loop0): empty_inline_dir:1767: bad inline directory (dir #12) - inode 2147483648, rec_len 0, name_len 0inline size 60 [ 69.123498][ T5720] netlink: 12 bytes leftover after parsing attributes in process `syz.3.843'. [ 69.201733][ T5728] netlink: 4 bytes leftover after parsing attributes in process `syz.3.856'. [ 69.206846][ T5416] EXT4-fs unmount: 41 callbacks suppressed [ 69.206861][ T5416] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.387511][ T3972] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.407663][ T5734] netlink: 'syz.2.847': attribute type 10 has an invalid length. [ 69.415590][ T5734] netlink: 156 bytes leftover after parsing attributes in process `syz.2.847'. [ 69.475221][ T3972] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.480270][ T5741] loop3: detected capacity change from 0 to 164 [ 69.520917][ T5741] ISOFS: unable to read i-node block [ 69.526350][ T5741] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 69.541937][ T3972] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.592285][ T3972] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.640795][ T5749] bond0: (slave batadv0): Releasing backup interface [ 69.654744][ T5749] bridge_slave_0: left allmulticast mode [ 69.660423][ T5749] bridge_slave_0: left promiscuous mode [ 69.666051][ T5749] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.674611][ T5749] bridge_slave_1: left allmulticast mode [ 69.680251][ T5749] bridge_slave_1: left promiscuous mode [ 69.686197][ T5749] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.694901][ T5749] bond0: (slave bond_slave_0): Releasing backup interface [ 69.704296][ T5749] bond0: (slave bond_slave_1): Releasing backup interface [ 69.714499][ T5749] team0: Port device team_slave_0 removed [ 69.722661][ T5749] team0: Port device team_slave_1 removed [ 69.729095][ T5749] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.736662][ T5749] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.745292][ T5749] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.752761][ T5749] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.767037][ T5749] bond1: (slave vlan2): Releasing active interface [ 69.819093][ T3972] bridge_slave_1: left allmulticast mode [ 69.824959][ T3972] bridge_slave_1: left promiscuous mode [ 69.830729][ T3972] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.838505][ T3972] bridge_slave_0: left allmulticast mode [ 69.844191][ T3972] bridge_slave_0: left promiscuous mode [ 69.849979][ T3972] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.952459][ T3972] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.962195][ T3972] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.972154][ T3972] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 69.983598][ T3972] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 69.992841][ T3972] bond0 (unregistering): Released all slaves [ 69.999970][ T5756] netlink: 'syz.4.855': attribute type 1 has an invalid length. [ 70.016025][ T5756] 8021q: adding VLAN 0 to HW filter on device bond5 [ 70.035089][ T3972] tipc: Disabling bearer [ 70.040446][ T3972] tipc: Left network mode [ 70.045706][ T5756] netlink: 4 bytes leftover after parsing attributes in process `syz.4.855'. [ 70.045867][ T5763] pim6reg1: entered promiscuous mode [ 70.059833][ T5763] pim6reg1: entered allmulticast mode [ 70.084889][ T5756] bond5 (unregistering): Released all slaves [ 70.098775][ T3972] hsr_slave_0: left promiscuous mode [ 70.108470][ T3972] hsr_slave_1: left promiscuous mode [ 70.114600][ T3972] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.122063][ T3972] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.129582][ T3972] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.137032][ T3972] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.157827][ T3972] veth0_macvtap: left promiscuous mode [ 70.168115][ T3972] veth1_vlan: left promiscuous mode [ 70.173729][ T3972] veth0_vlan: left promiscuous mode [ 70.227770][ T3972] team0 (unregistering): Port device team_slave_1 removed [ 70.238979][ T3972] team0 (unregistering): Port device team_slave_0 removed [ 70.302316][ T5742] chnl_net:caif_netlink_parms(): no params data found [ 70.340350][ T5742] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.347495][ T5742] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.355029][ T5742] bridge_slave_0: entered allmulticast mode [ 70.361526][ T5742] bridge_slave_0: entered promiscuous mode [ 70.371500][ T5742] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.378712][ T5742] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.385971][ T5742] bridge_slave_1: entered allmulticast mode [ 70.392465][ T5742] bridge_slave_1: entered promiscuous mode [ 70.415454][ T5742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.427420][ T5742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.449791][ T5742] team0: Port device team_slave_0 added [ 70.456149][ T5742] team0: Port device team_slave_1 added [ 70.469628][ T5742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.476589][ T5742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.502487][ T5742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.513738][ T5742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.520731][ T5742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.546625][ T5742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.571317][ T5742] hsr_slave_0: entered promiscuous mode [ 70.577288][ T5742] hsr_slave_1: entered promiscuous mode [ 70.583234][ T5742] debugfs: 'hsr0' already exists in 'hsr' [ 70.588936][ T5742] Cannot create hsr debugfs directory [ 70.670848][ T5782] netlink: 4 bytes leftover after parsing attributes in process `syz.2.862'. [ 70.689831][ T5783] netlink: 'syz.4.864': attribute type 2 has an invalid length. [ 70.696129][ T5742] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 70.697615][ T5783] netlink: 'syz.4.864': attribute type 8 has an invalid length. [ 70.697628][ T5783] netlink: 132 bytes leftover after parsing attributes in process `syz.4.864'. [ 70.727113][ T5742] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 70.818385][ T5742] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 70.830617][ T5742] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 70.916411][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 70.916425][ T29] audit: type=1326 audit(1758331276.833:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5800 comm="syz.2.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156199ec29 code=0x7ffc0000 [ 70.954800][ T5742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.973523][ T29] audit: type=1326 audit(1758331276.863:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5800 comm="syz.2.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f156199ec29 code=0x7ffc0000 [ 70.996959][ T29] audit: type=1326 audit(1758331276.863:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5800 comm="syz.2.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156199ec29 code=0x7ffc0000 [ 70.998480][ T5742] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.020518][ T29] audit: type=1326 audit(1758331276.863:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5800 comm="syz.2.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f156199ec29 code=0x7ffc0000 [ 71.050469][ T29] audit: type=1326 audit(1758331276.863:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5800 comm="syz.2.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156199ec29 code=0x7ffc0000 [ 71.073810][ T29] audit: type=1326 audit(1758331276.863:1306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5800 comm="syz.2.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156199ec29 code=0x7ffc0000 [ 71.097139][ T29] audit: type=1326 audit(1758331276.863:1307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5800 comm="syz.2.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f156199ec29 code=0x7ffc0000 [ 71.120525][ T29] audit: type=1326 audit(1758331276.863:1308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5800 comm="syz.2.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156199ec29 code=0x7ffc0000 [ 71.143861][ T29] audit: type=1326 audit(1758331276.863:1309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5800 comm="syz.2.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156199ec29 code=0x7ffc0000 [ 71.167194][ T29] audit: type=1326 audit(1758331276.863:1310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5800 comm="syz.2.870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f156199ec29 code=0x7ffc0000 [ 71.197245][ T134] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.204418][ T134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.212594][ T134] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.219688][ T134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.251787][ T5813] tipc: Started in network mode [ 71.256692][ T5813] tipc: Node identity 461a620fbdd8, cluster identity 4711 [ 71.263861][ T5813] tipc: Enabled bearer , priority 0 [ 71.305738][ T5813] tipc: Disabling bearer [ 71.407530][ T5742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.427447][ T5830] netlink: 'syz.3.878': attribute type 2 has an invalid length. [ 71.435139][ T5830] netlink: 'syz.3.878': attribute type 8 has an invalid length. [ 71.573621][ T134] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.675597][ T134] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.747206][ T134] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.802965][ T5742] veth0_vlan: entered promiscuous mode [ 71.836542][ T134] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.873882][ T5742] veth1_vlan: entered promiscuous mode [ 71.955384][ T134] bridge_slave_1: left allmulticast mode [ 71.961135][ T134] bridge_slave_1: left promiscuous mode [ 71.966830][ T134] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.011630][ T134] bridge_slave_0: left allmulticast mode [ 72.017307][ T134] bridge_slave_0: left promiscuous mode [ 72.023098][ T134] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.112534][ T5869] loop1: detected capacity change from 0 to 1764 [ 72.167258][ T134] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.184709][ T5273] Process accounting resumed [ 72.191928][ T134] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.211431][ T134] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 72.237914][ T134] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 72.250655][ T134] bond0 (unregistering): Released all slaves [ 72.260085][ T134] bond1 (unregistering): (slave vlan2): Releasing active interface [ 72.281512][ T134] bond1 (unregistering): Released all slaves [ 72.299690][ T5742] veth0_macvtap: entered promiscuous mode [ 72.306954][ T5742] veth1_macvtap: entered promiscuous mode [ 72.410531][ T3972] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.420465][ T3967] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.430199][ T3967] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.441753][ T5876] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.480662][ T134] tipc: Disabling bearer [ 72.484643][ T5880] loop3: detected capacity change from 0 to 1024 [ 72.485924][ T134] tipc: Left network mode [ 72.503184][ T3967] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.518564][ T134] hsr_slave_0: left promiscuous mode [ 72.530581][ T134] hsr_slave_1: left promiscuous mode [ 72.536158][ T134] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.543637][ T134] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.553000][ T5880] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.565501][ T134] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.572951][ T134] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.604838][ T5880] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 72.722291][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.806381][ T134] team0 (unregistering): Port device team_slave_1 removed [ 72.816148][ T134] team0 (unregistering): Port device team_slave_0 removed [ 72.859172][ T5876] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.883236][ T5742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.910033][ T5742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.948729][ T3972] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.975096][ T5876] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.986934][ T3972] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.996261][ T3972] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.009326][ T3972] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.027883][ T5852] chnl_net:caif_netlink_parms(): no params data found [ 73.044077][ T5896] loop5: detected capacity change from 0 to 128 [ 73.073858][ T5896] syz.5.850: attempt to access beyond end of device [ 73.073858][ T5896] loop5: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 73.093327][ T5876] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.196006][ T5852] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.203662][ T5852] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.211793][ T5852] bridge_slave_0: entered allmulticast mode [ 73.218222][ T5852] bridge_slave_0: entered promiscuous mode [ 73.234088][ T5852] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.241275][ T5852] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.248625][ T5852] bridge_slave_1: entered allmulticast mode [ 73.257039][ T5852] bridge_slave_1: entered promiscuous mode [ 73.312038][ T5852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.321155][ T3967] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.345572][ T5852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.370166][ T3959] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.415065][ T5913] __nla_validate_parse: 1 callbacks suppressed [ 73.415079][ T5913] netlink: 68 bytes leftover after parsing attributes in process `syz.5.899'. [ 73.441033][ T5852] team0: Port device team_slave_0 added [ 73.448151][ T5852] team0: Port device team_slave_1 added [ 73.454382][ T3959] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.469765][ T5913] bond1: entered promiscuous mode [ 73.474832][ T5913] bond1: entered allmulticast mode [ 73.480850][ T5913] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.502634][ T5913] bond1 (unregistering): Released all slaves [ 73.574887][ T3959] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.631190][ T5852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.638173][ T5852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.664114][ T5852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.678676][ T5852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.680307][ T5273] Process accounting resumed [ 73.685738][ T5852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.716391][ T5852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.753877][ T5852] hsr_slave_0: entered promiscuous mode [ 73.763180][ T5852] hsr_slave_1: entered promiscuous mode [ 73.769360][ T5852] debugfs: 'hsr0' already exists in 'hsr' [ 73.775168][ T5852] Cannot create hsr debugfs directory [ 73.786607][ T5930] loop3: detected capacity change from 0 to 1024 [ 73.796986][ T5932] netlink: 12 bytes leftover after parsing attributes in process `syz.4.911'. [ 73.800737][ T5930] EXT4-fs: Ignoring removed bh option [ 73.819774][ T5930] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 73.831753][ T5930] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 73.847442][ T5930] System zones: 0-1, 3-12 [ 73.858756][ T5936] netlink: 24 bytes leftover after parsing attributes in process `syz.5.912'. [ 73.868303][ T5930] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.910: lblock 1 mapped to illegal pblock 1 (length 1) [ 73.891418][ T5930] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.910: Failed to acquire dquot type 0 [ 73.911543][ T5930] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.910: Freeing blocks not in datazone - block = 0, count = 4096 [ 73.925890][ T5852] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 73.936285][ T5852] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 73.943422][ T5930] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.910: Invalid inode bitmap blk 0 in block_group 0 [ 73.958354][ T5852] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 73.965300][ T3967] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:28: lblock 1 mapped to illegal pblock 1 (length 1) [ 73.965462][ T5930] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 73.990511][ T3967] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:28: Failed to release dquot type 0 [ 74.000460][ T5930] EXT4-fs (loop3): 1 orphan inode deleted [ 74.007776][ T5852] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 74.014873][ T5930] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.016172][ T5938] netlink: 20 bytes leftover after parsing attributes in process `syz.4.913'. [ 74.099003][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.104182][ T5852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.123271][ T5852] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.158751][ T3959] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.165887][ T3959] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.191334][ T3959] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.198403][ T3959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.307552][ T5852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.419485][ T5852] veth0_vlan: entered promiscuous mode [ 74.427669][ T5852] veth1_vlan: entered promiscuous mode [ 74.444106][ T5852] veth0_macvtap: entered promiscuous mode [ 74.451419][ T5852] veth1_macvtap: entered promiscuous mode [ 74.461721][ T5852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.472612][ T5852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.483306][ T3959] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.492760][ T3959] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.503005][ T3959] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.512223][ T3959] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.690300][ T5985] netlink: 68 bytes leftover after parsing attributes in process `syz.6.916'. [ 74.719403][ T5985] bond1: entered promiscuous mode [ 74.724547][ T5985] bond1: entered allmulticast mode [ 74.729934][ T5985] 8021q: adding VLAN 0 to HW filter on device bond1 [ 74.741726][ T5985] bond1 (unregistering): Released all slaves [ 74.755898][ T5990] tipc: Enabling of bearer rejected, failed to enable media [ 74.768340][ T5991] loop5: detected capacity change from 0 to 2048 [ 74.775820][ T5993] loop3: detected capacity change from 0 to 512 [ 74.795111][ T5993] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.804971][ T5993] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 74.827474][ T5993] netlink: zone id is out of range [ 74.833579][ T5993] netlink: zone id is out of range [ 74.848614][ T5993] netlink: zone id is out of range [ 74.853938][ T5993] netlink: zone id is out of range [ 74.860655][ T5998] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 74.888112][ T6002] vlan0: entered allmulticast mode [ 74.893480][ T6002] bridge_slave_0: entered allmulticast mode [ 74.899948][ T5993] netlink: zone id is out of range [ 74.901225][ T5991] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.905651][ T5993] netlink: zone id is out of range [ 74.922901][ T5993] netlink: zone id is out of range [ 74.928070][ T5993] netlink: zone id is out of range [ 74.933415][ T5993] netlink: zone id is out of range [ 74.938599][ T5993] netlink: zone id is out of range [ 75.026830][ T6006] netlink: 16 bytes leftover after parsing attributes in process `syz.6.930'. [ 75.090011][ T6013] loop3: detected capacity change from 0 to 512 [ 75.141841][ T5991] validate_nla: 1 callbacks suppressed [ 75.141856][ T5991] netlink: 'syz.5.918': attribute type 10 has an invalid length. [ 75.176160][ T6019] ref_ctr_offset mismatch. inode: 0x31 offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 75.187458][ T6021] tipc: Enabled bearer , priority 0 [ 75.195365][ T6021] tipc: Disabling bearer [ 75.206506][ T5991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.218323][ T5991] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 75.286586][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.336335][ T6037] pim6reg1: entered promiscuous mode [ 75.341822][ T6037] pim6reg1: entered allmulticast mode [ 75.397638][ T6048] netlink: 24 bytes leftover after parsing attributes in process `syz.3.958'. [ 75.510528][ T6056] dummy0: entered allmulticast mode [ 75.520724][ T6056] dummy0: left allmulticast mode [ 75.555143][ T6060] netlink: 'syz.3.952': attribute type 4 has an invalid length. [ 76.517903][ T6072] tipc: Started in network mode [ 76.522828][ T6072] tipc: Node identity 2ad0f5b32ec7, cluster identity 4711 [ 76.529994][ T6072] tipc: Enabled bearer , priority 0 [ 76.581702][ T6072] tipc: Disabling bearer [ 77.527539][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 77.527552][ T29] audit: type=1326 audit(1758331283.443:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.5.971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7202adec29 code=0x7ffc0000 [ 77.557516][ T29] audit: type=1326 audit(1758331283.453:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.5.971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7202adec29 code=0x7ffc0000 [ 77.580898][ T29] audit: type=1326 audit(1758331283.453:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.5.971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7202adec29 code=0x7ffc0000 [ 77.604266][ T29] audit: type=1326 audit(1758331283.453:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.5.971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7202adec29 code=0x7ffc0000 [ 77.627667][ T29] audit: type=1326 audit(1758331283.453:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.5.971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7202adec29 code=0x7ffc0000 [ 77.651120][ T29] audit: type=1326 audit(1758331283.453:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.5.971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7202adec29 code=0x7ffc0000 [ 77.660739][ T6085] loop6: detected capacity change from 0 to 2048 [ 77.674623][ T29] audit: type=1326 audit(1758331283.453:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.5.971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7202adec29 code=0x7ffc0000 [ 77.704148][ T29] audit: type=1326 audit(1758331283.453:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.5.971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7202adec29 code=0x7ffc0000 [ 77.727458][ T29] audit: type=1326 audit(1758331283.453:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.5.971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7202adec29 code=0x7ffc0000 [ 77.751103][ T29] audit: type=1326 audit(1758331283.453:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.5.971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7202adec29 code=0x7ffc0000 [ 77.798565][ T6085] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.869742][ T6099] vhci_hcd: invalid port number 96 [ 77.875032][ T6099] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 77.916863][ T6105] dummy0: entered allmulticast mode [ 77.936354][ T6105] dummy0: left allmulticast mode [ 77.983119][ T6085] netlink: 'syz.6.955': attribute type 10 has an invalid length. [ 77.994729][ T6085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.004581][ T6085] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 78.052525][ T5852] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.093952][ T6114] loop6: detected capacity change from 0 to 164 [ 78.105289][ T6114] syz.6.975: attempt to access beyond end of device [ 78.105289][ T6114] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 78.119439][ T6114] syz.6.975: attempt to access beyond end of device [ 78.119439][ T6114] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 78.691147][ T6149] netlink: 4 bytes leftover after parsing attributes in process `syz.1.990'. [ 78.701714][ T6149] hsr_slave_0: left promiscuous mode [ 78.708863][ T6149] hsr_slave_1: left promiscuous mode [ 79.518760][ T6162] netlink: 'syz.4.997': attribute type 1 has an invalid length. [ 79.648158][ T6162] bond5: entered promiscuous mode [ 79.653231][ T6162] bond5: entered allmulticast mode [ 79.703716][ T6168] geneve2: entered allmulticast mode [ 79.733997][ T6162] netlink: 28 bytes leftover after parsing attributes in process `syz.4.997'. [ 79.734324][ T6168] bond5: (slave geneve2): making interface the new active one [ 79.750458][ T6168] geneve2: entered promiscuous mode [ 79.756422][ T6168] bond5: (slave geneve2): Enslaving as an active interface with an up link [ 79.765178][ T3980] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.780878][ T6162] bond5: left promiscuous mode [ 79.785737][ T6162] geneve2: left promiscuous mode [ 79.790826][ T6162] bond5: left allmulticast mode [ 79.846712][ T6162] 8021q: adding VLAN 0 to HW filter on device bond5 [ 79.876335][ T3980] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.902203][ T3980] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.927224][ T3980] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.952426][ T6181] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1000'. [ 79.970202][ T3980] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.979101][ T3980] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.997803][ T3980] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.017386][ T3980] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.085100][ T6189] netlink: 'syz.3.1003': attribute type 83 has an invalid length. [ 80.230246][ T6203] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1011'. [ 80.311621][ T6209] capability: warning: `syz.4.1014' uses deprecated v2 capabilities in a way that may be insecure [ 80.831705][ T6243] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 82.051655][ T6316] loop5: detected capacity change from 0 to 164 [ 82.062838][ T6316] rock: directory entry would overflow storage [ 82.069139][ T6316] rock: sig=0x66, size=4, remaining=3 [ 82.076988][ T6316] rock: directory entry would overflow storage [ 82.083277][ T6316] rock: sig=0x66, size=4, remaining=3 [ 82.088915][ T6316] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 82.207840][ T6326] netlink: 'syz.1.1060': attribute type 1 has an invalid length. [ 82.215689][ T6326] netlink: 'syz.1.1060': attribute type 4 has an invalid length. [ 82.223444][ T6326] netlink: 9462 bytes leftover after parsing attributes in process `syz.1.1060'. [ 82.261502][ T6331] netlink: 'syz.1.1060': attribute type 1 has an invalid length. [ 82.269406][ T6331] netlink: 'syz.1.1060': attribute type 4 has an invalid length. [ 82.277203][ T6331] netlink: 9462 bytes leftover after parsing attributes in process `syz.1.1060'. [ 82.303333][ T6334] netlink: 'syz.4.1064': attribute type 3 has an invalid length. [ 82.317499][ T6334] netlink: 'syz.4.1064': attribute type 3 has an invalid length. [ 82.430441][ T6350] ref_ctr increment failed for inode: 0x49e offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff8881048d33c0 [ 82.455375][ T6349] uprobe: syz.3.1070:6349 failed to unregister, leaking uprobe [ 82.465591][ T6352] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1071'. [ 82.605992][ T6375] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1083'. [ 82.621863][ T6375] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1083'. [ 82.741077][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 82.741170][ T29] audit: type=1400 audit(1758331288.663:1640): avc: denied { map } for pid=6392 comm="syz.3.1092" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 82.743667][ T6393] vhci_hcd: invalid port number 96 [ 82.776900][ T6393] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 82.883805][ T29] audit: type=1400 audit(1758331288.803:1641): avc: denied { bind } for pid=6405 comm="syz.1.1097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 82.932036][ T29] audit: type=1400 audit(1758331288.853:1642): avc: denied { listen } for pid=6405 comm="syz.1.1097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 82.951762][ T29] audit: type=1400 audit(1758331288.853:1643): avc: denied { read } for pid=6405 comm="syz.1.1097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 83.403325][ T6413] hub 9-0:1.0: USB hub found [ 83.408073][ T6413] hub 9-0:1.0: 8 ports detected [ 83.437481][ T6417] loop3: detected capacity change from 0 to 1024 [ 83.446302][ T6417] EXT4-fs: inline encryption not supported [ 83.460878][ T6417] EXT4-fs (loop3): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 83.482677][ T6417] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.503995][ T6417] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 83.522983][ T6426] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 83.530604][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.733967][ T29] audit: type=1400 audit(1758331289.653:1644): avc: denied { read } for pid=6446 comm="syz.5.1114" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 83.757456][ T29] audit: type=1400 audit(1758331289.653:1645): avc: denied { open } for pid=6446 comm="syz.5.1114" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 83.790533][ T29] audit: type=1400 audit(1758331289.703:1646): avc: denied { ioctl } for pid=6446 comm="syz.5.1114" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 83.934248][ T6463] vlan0: entered allmulticast mode [ 83.939509][ T6463] dummy0: entered allmulticast mode [ 84.035722][ T29] audit: type=1400 audit(1758331289.953:1647): avc: denied { ioctl } for pid=6468 comm="+}[@" path="socket:[16593]" dev="sockfs" ino=16593 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.118636][ T29] audit: type=1326 audit(1758331290.033:1648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6476 comm="syz.4.1127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 84.152367][ T29] audit: type=1326 audit(1758331290.033:1649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6476 comm="syz.4.1127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 84.195301][ T6481] netlink: 14528 bytes leftover after parsing attributes in process `syz.3.1128'. [ 84.654841][ T6514] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1144'. [ 84.746736][ T6523] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1150'. [ 84.765202][ T6526] loop5: detected capacity change from 0 to 1024 [ 84.790480][ T6526] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.812951][ T6526] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1151'. [ 84.832684][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.513304][ T6593] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.520547][ T6593] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.682578][ T6593] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.696944][ T6593] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.782757][ T6590] net_ratelimit: 72 callbacks suppressed [ 85.782830][ T6590] Set syz1 is full, maxelem 65536 reached [ 85.805105][ T3972] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.867718][ T3972] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.881677][ T3972] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.891007][ T3972] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.913993][ T6611] ip6gre1: entered allmulticast mode [ 86.133536][ T6641] ipvlan2: entered promiscuous mode [ 86.138990][ T6641] bridge0: port 1(ipvlan2) entered blocking state [ 86.145791][ T6641] bridge0: port 1(ipvlan2) entered disabled state [ 86.169061][ T6641] ipvlan2: entered allmulticast mode [ 86.174541][ T6641] bridge0: entered allmulticast mode [ 86.183013][ T6641] ipvlan2: left allmulticast mode [ 86.188059][ T6641] bridge0: left allmulticast mode [ 86.486341][ T6668] netlink: 'syz.3.1205': attribute type 30 has an invalid length. [ 86.860210][ T6684] tipc: Enabling of bearer rejected, failed to enable media [ 86.991602][ T6700] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1220'. [ 87.056529][ T6708] geneve2: entered promiscuous mode [ 87.062634][ T3980] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.071434][ T3980] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.081518][ T3980] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.093555][ T3980] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.623584][ T6760] tipc: Enabling of bearer rejected, failed to enable media [ 87.652080][ T6766] 9pnet_fd: Insufficient options for proto=fd [ 87.892172][ T6789] -1: renamed from syzkaller0 [ 88.026255][ T6804] loop6: detected capacity change from 0 to 512 [ 88.052582][ T6804] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.081814][ T6804] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.112109][ T5852] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.308269][ T6824] loop6: detected capacity change from 0 to 1024 [ 88.342370][ T6824] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.354484][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 88.354497][ T29] audit: type=1326 audit(1758331294.263:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.3.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe0eec29 code=0x7ffc0000 [ 88.384077][ T29] audit: type=1326 audit(1758331294.263:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.3.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe0eec29 code=0x7ffc0000 [ 88.407608][ T29] audit: type=1326 audit(1758331294.263:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.3.1271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f1dfe0eec29 code=0x7ffc0000 [ 88.431050][ T6824] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.431001][ T29] audit: type=1326 audit(1758331294.263:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6831 comm="syz.3.1271" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1dfe0eec29 code=0x0 [ 88.481984][ T6824] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #15: block 1: comm syz.6.1269: lblock 1 mapped to illegal pblock 1 (length 15) [ 88.498262][ T6824] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 88.510650][ T6824] EXT4-fs (loop6): This should not happen!! Data will be lost [ 88.510650][ T6824] [ 88.532336][ T6841] tipc: Enabling of bearer rejected, failed to enable media [ 88.555466][ T5852] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.834895][ T6872] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1286'. [ 88.894973][ T29] audit: type=1326 audit(1758331294.813:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.1.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bb30dec29 code=0x7ffc0000 [ 88.925692][ T6876] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1288'. [ 88.934481][ T29] audit: type=1326 audit(1758331294.843:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.1.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f9bb30dec29 code=0x7ffc0000 [ 88.934583][ T29] audit: type=1326 audit(1758331294.843:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.1.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bb30dec29 code=0x7ffc0000 [ 88.981387][ T29] audit: type=1326 audit(1758331294.843:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.1.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bb30dec29 code=0x7ffc0000 [ 89.004825][ T29] audit: type=1326 audit(1758331294.843:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.1.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9bb30dec29 code=0x7ffc0000 [ 89.028276][ T29] audit: type=1326 audit(1758331294.843:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6868 comm="syz.1.1285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bb30dec29 code=0x7ffc0000 [ 89.180876][ T6880] tipc: Enabled bearer , priority 0 [ 89.189739][ T6878] tipc: Resetting bearer [ 89.231830][ T6878] tipc: Disabling bearer [ 89.340757][ T6898] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1296'. [ 89.479365][ T6909] delete_channel: no stack [ 89.533444][ T6914] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1304'. [ 89.610160][ T6924] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1304'. [ 89.610702][ T6914] 8021q: adding VLAN 0 to HW filter on device bond1 [ 89.631970][ T6927] netlink: 'syz.4.1305': attribute type 10 has an invalid length. [ 89.656256][ T6924] bond1 (unregistering): Released all slaves [ 89.674519][ T6927] team0: Port device dummy0 added [ 89.700211][ T6927] netlink: 'syz.4.1305': attribute type 10 has an invalid length. [ 89.740495][ T6919] tipc: Enabled bearer , priority 0 [ 89.747455][ T6927] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 89.770357][ T6927] team0: Failed to send options change via netlink (err -105) [ 89.778508][ T6927] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 89.788892][ T6927] team0: Port device dummy0 removed [ 89.797344][ T6927] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 89.806260][ T6917] tipc: Resetting bearer [ 89.825387][ T6917] tipc: Disabling bearer [ 89.869299][ T6940] netlink: 'syz.4.1312': attribute type 10 has an invalid length. [ 89.877174][ T6940] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1312'. [ 89.912608][ T6946] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1314'. [ 89.935220][ T6946] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1314'. [ 89.967280][ T6953] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1318'. [ 89.983516][ T6953] 8021q: adding VLAN 0 to HW filter on device bond1 [ 90.008272][ T6953] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1318'. [ 90.023815][ T6953] bond1 (unregistering): Released all slaves [ 90.736583][ T6982] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1328'. [ 90.799341][ T6985] tipc: Started in network mode [ 90.804287][ T6985] tipc: Node identity ae16540df81a, cluster identity 4711 [ 90.811518][ T6985] tipc: Enabled bearer , priority 0 [ 90.822925][ T6978] tipc: Resetting bearer [ 90.834613][ T6978] tipc: Disabling bearer [ 90.841510][ T6991] loop5: detected capacity change from 0 to 512 [ 90.848115][ T6991] EXT4-fs: Ignoring removed mblk_io_submit option [ 90.858207][ T6991] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 90.873908][ T6991] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0082] [ 90.884290][ T6991] System zones: 1-12 [ 90.889543][ T6991] EXT4-fs (loop5): 1 truncate cleaned up [ 90.893365][ T7000] tipc: Enabling of bearer rejected, failed to enable media [ 90.895806][ T6991] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.959387][ T7004] netlink: 272 bytes leftover after parsing attributes in process `syz.6.1340'. [ 91.044464][ T7016] loop6: detected capacity change from 0 to 1024 [ 91.070804][ T7016] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.084347][ T7016] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.217104][ T3959] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm kworker/u8:21: bg 0: block 393: padding at end of block bitmap is not set [ 91.232353][ T3959] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 91.244982][ T3959] EXT4-fs (loop6): This should not happen!! Data will be lost [ 91.244982][ T3959] [ 91.276179][ T5852] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.330537][ T36] page_pool_release_retry() stalled pool shutdown: id 25, 1 inflight 60 sec [ 91.690867][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.483482][ T7060] Set syz1 is full, maxelem 65536 reached [ 92.484469][ T7078] syz_tun: entered allmulticast mode [ 92.522552][ T7078] syz_tun: left allmulticast mode [ 92.802152][ T7101] veth1_macvtap: left promiscuous mode [ 93.151523][ T7115] wg2: entered promiscuous mode [ 93.156518][ T7115] wg2: entered allmulticast mode [ 93.180720][ T7108] Set syz1 is full, maxelem 65536 reached [ 93.259759][ T7119] netlink: 'syz.6.1387': attribute type 4 has an invalid length. [ 93.299326][ T7119] netlink: 'syz.6.1387': attribute type 4 has an invalid length. [ 93.803204][ T7133] netlink: 'syz.1.1391': attribute type 10 has an invalid length. [ 93.847188][ T7133] team0: Port device dummy0 added [ 93.869943][ T7133] netlink: 'syz.1.1391': attribute type 10 has an invalid length. [ 93.907667][ T7133] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 93.919460][ T7133] team0: Failed to send options change via netlink (err -105) [ 93.931252][ T7133] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 93.941863][ T7133] team0: Port device dummy0 removed [ 93.955401][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 93.955415][ T29] audit: type=1400 audit(1758331299.873:2011): avc: denied { create } for pid=7136 comm="syz.3.1393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 93.987812][ T7133] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 94.052326][ T7139] 8021q: adding VLAN 0 to HW filter on device bond6 [ 94.090269][ T7145] syzkaller0: entered promiscuous mode [ 94.096110][ T7145] syzkaller0: entered allmulticast mode [ 94.113854][ T7139] bond6 (unregistering): Released all slaves [ 94.353748][ T29] audit: type=1400 audit(1758331300.273:2012): avc: denied { mount } for pid=7159 comm="syz.3.1403" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 94.376309][ T29] audit: type=1400 audit(1758331300.273:2013): avc: denied { mount } for pid=7159 comm="syz.3.1403" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 94.452824][ T29] audit: type=1400 audit(1758331300.353:2014): avc: denied { bind } for pid=7162 comm="syz.5.1404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 94.461425][ T7147] Set syz1 is full, maxelem 65536 reached [ 94.472219][ T29] audit: type=1400 audit(1758331300.353:2015): avc: denied { tracepoint } for pid=7162 comm="syz.5.1404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 94.515092][ T7158] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.567542][ T7168] loop6: detected capacity change from 0 to 512 [ 94.598771][ T7169] loop5: detected capacity change from 0 to 1024 [ 94.620299][ T29] audit: type=1400 audit(1758331300.533:2016): avc: denied { create } for pid=7174 comm="syz.1.1408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 94.640051][ T29] audit: type=1400 audit(1758331300.533:2017): avc: denied { read } for pid=7174 comm="syz.1.1408" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 94.662680][ T7168] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.691746][ T7169] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.694271][ T7158] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.704585][ T7168] ext4 filesystem being mounted at /71/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.738627][ T7169] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.773789][ T5852] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.795992][ T7158] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.831698][ T29] audit: type=1400 audit(1758331300.743:2018): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 94.851773][ T29] audit: type=1400 audit(1758331300.743:2019): avc: denied { read } for pid=7182 comm="syz.6.1409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 94.871122][ T29] audit: type=1400 audit(1758331300.743:2020): avc: denied { create } for pid=7182 comm="syz.6.1409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 94.915029][ T3951] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm kworker/u8:14: bg 0: block 393: padding at end of block bitmap is not set [ 94.930133][ T3951] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 94.942818][ T3951] EXT4-fs (loop5): This should not happen!! Data will be lost [ 94.942818][ T3951] [ 94.975001][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.992224][ T7158] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.188042][ T3992] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.196736][ T7198] loop5: detected capacity change from 0 to 1024 [ 95.213580][ T7198] EXT4-fs: Ignoring removed bh option [ 95.219357][ T7198] EXT4-fs: inline encryption not supported [ 95.229751][ T7198] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 95.247598][ T7198] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 95.257824][ T3992] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.266922][ T3992] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.275233][ T3992] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.302033][ T7198] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.1415: lblock 2 mapped to illegal pblock 2 (length 1) [ 95.318345][ T7198] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.1415: lblock 0 mapped to illegal pblock 48 (length 1) [ 95.332620][ T7198] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.1415: Failed to acquire dquot type 0 [ 95.357957][ T7198] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 95.377500][ T7209] __nla_validate_parse: 7 callbacks suppressed [ 95.377539][ T7209] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1418'. [ 95.387700][ T7198] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.1415: mark_inode_dirty error [ 95.406948][ T7198] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 95.417661][ T7198] EXT4-fs (loop5): 1 orphan inode deleted [ 95.423734][ T7198] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.439725][ T3986] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:47: lblock 1 mapped to illegal pblock 1 (length 1) [ 95.454247][ T3986] EXT4-fs error (device loop5): ext4_release_dquot:6973: comm kworker/u8:47: Failed to release dquot type 0 [ 95.473697][ T7198] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.486858][ T7198] EXT4-fs error (device loop5): __ext4_get_inode_loc:4861: comm syz.5.1415: Invalid inode table block 1 in block_group 0 [ 95.505649][ T7198] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 95.539455][ T7198] EXT4-fs error (device loop5): ext4_quota_off:7221: inode #3: comm syz.5.1415: mark_inode_dirty error [ 95.661528][ T7209] Set syz1 is full, maxelem 65536 reached [ 95.883307][ T7233] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1428'. [ 95.954146][ T7237] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1431'. [ 95.975854][ T7237] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1431'. [ 96.067545][ T7247] loop3: detected capacity change from 0 to 1024 [ 96.137193][ T7247] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.153850][ T7253] vhci_hcd: invalid port number 255 [ 96.159102][ T7253] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 96.177899][ T7247] ext4 filesystem being mounted at /282/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.459797][ T3992] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:52: bg 0: block 393: padding at end of block bitmap is not set [ 96.487062][ T3992] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 96.499745][ T3992] EXT4-fs (loop3): This should not happen!! Data will be lost [ 96.499745][ T3992] [ 96.544446][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.579858][ T7261] netlink: 'syz.3.1436': attribute type 1 has an invalid length. [ 96.614514][ T7261] bond3: entered promiscuous mode [ 96.619654][ T7261] bond3: entered allmulticast mode [ 96.645777][ T7261] 8021q: adding VLAN 0 to HW filter on device bond3 [ 96.741306][ T7265] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.748532][ T7265] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.787350][ T7270] netlink: 'syz.6.1439': attribute type 10 has an invalid length. [ 96.831863][ T7265] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 96.840281][ T7271] netlink: 'syz.6.1439': attribute type 10 has an invalid length. [ 96.843481][ T7265] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 96.887329][ T7266] ip6gretap0: entered promiscuous mode [ 96.893332][ T7266] ip6gretap0: entered allmulticast mode [ 96.901072][ T7266] bond3: (slave ip6gretap0): Enslaving as a backup interface with an up link [ 96.912795][ T7270] team0: Port device dummy0 added [ 96.918417][ T7271] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 96.943865][ T7271] team0: Failed to send options change via netlink (err -105) [ 96.955868][ T7271] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 96.964669][ T3986] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 96.975817][ T7271] team0: Port device dummy0 removed [ 96.982081][ T7271] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 96.990813][ T3951] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.000249][ T3951] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.034098][ T3951] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.045032][ T3951] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.080899][ T3997] bond3: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 97.149223][ T7287] loop5: detected capacity change from 0 to 512 [ 97.168393][ T7287] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.185415][ T7287] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.237046][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.287021][ T7301] loop5: detected capacity change from 0 to 512 [ 97.299950][ T7301] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 97.311286][ T7301] EXT4-fs (loop5): 1 truncate cleaned up [ 97.317295][ T7301] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.466776][ T7307] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1454'. [ 97.838143][ T7325] loop3: detected capacity change from 0 to 128 [ 97.865604][ T7326] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1460'. [ 97.997204][ T7332] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1463'. [ 98.209903][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.667603][ T7367] Set syz1 is full, maxelem 65536 reached [ 99.009536][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 99.009550][ T29] audit: type=1400 audit(1758331304.923:2064): avc: denied { relabelfrom } for pid=7376 comm="syz.4.1481" name="NETLINK" dev="sockfs" ino=20293 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 99.040027][ T29] audit: type=1400 audit(1758331304.923:2065): avc: denied { relabelto } for pid=7376 comm="syz.4.1481" name="NETLINK" dev="sockfs" ino=20293 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_tcpdiag_socket permissive=1 [ 99.100836][ T7389] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1495'. [ 99.119493][ T7392] loop3: detected capacity change from 0 to 1024 [ 99.125918][ T29] audit: type=1400 audit(1758331305.033:2066): avc: denied { create } for pid=7390 comm="syz.1.1486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 99.146170][ T7392] EXT4-fs: Ignoring removed bh option [ 99.156138][ T7392] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 99.196078][ T7392] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.318362][ T29] audit: type=1326 audit(1758331305.233:2067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.6.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 99.361187][ T7413] loop6: detected capacity change from 0 to 128 [ 99.368377][ T29] audit: type=1326 audit(1758331305.273:2068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.6.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 99.392097][ T29] audit: type=1326 audit(1758331305.273:2069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.6.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 99.415539][ T29] audit: type=1326 audit(1758331305.273:2070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.6.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 99.439026][ T29] audit: type=1326 audit(1758331305.273:2071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.6.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 99.462425][ T29] audit: type=1326 audit(1758331305.273:2072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.6.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa4f357ec63 code=0x7ffc0000 [ 99.485795][ T29] audit: type=1326 audit(1758331305.283:2073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7412 comm="syz.6.1493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa4f357d6df code=0x7ffc0000 [ 99.514273][ T7411] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.566594][ T7417] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1494'. [ 99.605097][ T7411] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.653910][ T7411] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.676272][ T7426] netlink: 'syz.5.1498': attribute type 7 has an invalid length. [ 99.684163][ T7426] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1498'. [ 99.740072][ T7411] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.804500][ T3986] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.827413][ T3986] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.847055][ T3986] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.856322][ T7438] loop5: detected capacity change from 0 to 2048 [ 99.865600][ T3986] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.910548][ T7444] loop6: detected capacity change from 0 to 512 [ 99.919855][ T7438] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.945534][ T7444] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.987042][ T7444] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.993417][ T5742] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 100.016523][ T7451] vlan0: entered allmulticast mode [ 100.021797][ T7451] bridge0: entered allmulticast mode [ 100.031243][ T7451] bridge3: port 1(vlan0) entered blocking state [ 100.037534][ T7451] bridge3: port 1(vlan0) entered disabled state [ 100.047243][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.061919][ T5742] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 100.069871][ T7451] vlan0: entered promiscuous mode [ 100.075707][ T7451] bridge0: entered promiscuous mode [ 100.104672][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.159341][ T5852] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.187467][ T7465] lo speed is unknown, defaulting to 1000 [ 100.196519][ T7465] lo speed is unknown, defaulting to 1000 [ 100.202799][ T7465] lo speed is unknown, defaulting to 1000 [ 100.214570][ T7465] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 100.231462][ T7465] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 100.259076][ T7476] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 100.271853][ T7465] lo speed is unknown, defaulting to 1000 [ 100.279386][ T7465] lo speed is unknown, defaulting to 1000 [ 100.289564][ T7465] lo speed is unknown, defaulting to 1000 [ 100.299499][ T7465] lo speed is unknown, defaulting to 1000 [ 100.309648][ T7478] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.341506][ T7465] lo speed is unknown, defaulting to 1000 [ 100.382062][ T7478] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.484570][ T7487] loop5: detected capacity change from 0 to 1024 [ 100.512091][ T7478] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.513652][ T7487] EXT4-fs: Ignoring removed bh option [ 100.569864][ T7478] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.601170][ T7487] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 100.680650][ T3992] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.690717][ T3983] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.707636][ T7487] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.720245][ T3983] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.739978][ T3983] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.996476][ T7525] loop6: detected capacity change from 0 to 512 [ 101.013654][ T7525] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 101.081850][ T7525] EXT4-fs (loop6): 1 truncate cleaned up [ 101.098879][ T7525] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.306461][ T5852] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.423743][ T7543] loop6: detected capacity change from 0 to 512 [ 101.431198][ T7543] EXT4-fs: Ignoring removed nobh option [ 101.446111][ T7543] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 101.460966][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.495746][ T7543] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.1549: iget: bad i_size value: 38620345925642 [ 101.536801][ T7550] sch_tbf: peakrate 7 is lower than or equals to rate 7 ! [ 101.562914][ T7543] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1549: couldn't read orphan inode 15 (err -117) [ 101.580948][ T7543] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.581318][ T7553] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 101.656628][ T7556] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 101.670926][ T5852] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.954507][ T7585] netlink: 'syz.6.1568': attribute type 4 has an invalid length. [ 101.998418][ T7595] tipc: Enabling of bearer rejected, failed to enable media [ 102.028657][ T3399] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3399 comm=kworker/0:4 [ 102.065053][ T7605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7605 comm=syz.4.1577 [ 102.078248][ T7605] __nla_validate_parse: 1 callbacks suppressed [ 102.078272][ T7605] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1577'. [ 102.140884][ T7615] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1581'. [ 102.205386][ T7622] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1584'. [ 102.554693][ T7635] syz_tun: entered allmulticast mode [ 102.711386][ T7641] loop3: detected capacity change from 0 to 128 [ 102.833755][ T7641] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.857437][ T7641] ext4 filesystem being mounted at /310/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 103.202028][ T7657] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1596'. [ 103.270887][ T7658] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1598'. [ 103.368443][ T7384] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.386559][ T7664] netlink: 'syz.4.1601': attribute type 1 has an invalid length. [ 103.394406][ T7664] netlink: 161700 bytes leftover after parsing attributes in process `syz.4.1601'. [ 103.481044][ T7384] syz_tun (unregistering): left allmulticast mode [ 103.535402][ T7673] bond0: (slave dummy0): Releasing backup interface [ 103.565113][ T7673] bond5: (slave geneve2): Releasing active interface [ 103.646323][ T7673] vlan0: left promiscuous mode [ 103.651204][ T7673] bridge0: left promiscuous mode [ 103.656322][ T7673] bridge3: port 1(vlan0) entered disabled state [ 103.691756][ T7676] vlan0: entered allmulticast mode [ 103.700619][ T7676] dummy0: entered allmulticast mode [ 103.717672][ T3949] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.739737][ T3949] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.752131][ T3949] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.766048][ T3949] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.812643][ T7692] ref_ctr increment failed for inode: 0x260 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff8881048d0b80 [ 103.845918][ T7690] uprobe: syz.6.1610:7690 failed to unregister, leaking uprobe [ 103.948144][ T41] bond3 (unregistering): (slave ip6gretap0): Removing an active aggregator [ 103.975213][ T41] bond3 (unregistering): (slave ip6gretap0): Releasing backup interface [ 104.010442][ T41] ip6gretap0 (unregistering): left promiscuous mode [ 104.017091][ T41] ip6gretap0 (unregistering): left allmulticast mode [ 104.121293][ T7708] netlink: 14 bytes leftover after parsing attributes in process `+}[@'. [ 104.129983][ T41] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 104.139352][ T41] bond0 (unregistering): Released all slaves [ 104.154999][ T41] bond1 (unregistering): Released all slaves [ 104.163291][ T7711] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1615'. [ 104.163624][ T41] bond2 (unregistering): Released all slaves [ 104.181713][ T41] bond3 (unregistering): Released all slaves [ 104.231952][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 104.231966][ T29] audit: type=1326 audit(1758331310.153:2255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.4.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 104.279035][ T29] audit: type=1326 audit(1758331310.183:2256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.4.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 104.302501][ T29] audit: type=1326 audit(1758331310.183:2257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.4.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 104.325953][ T29] audit: type=1326 audit(1758331310.183:2258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.4.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 104.349349][ T29] audit: type=1326 audit(1758331310.183:2259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.4.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 104.372974][ T29] audit: type=1326 audit(1758331310.183:2260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.4.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 104.396368][ T29] audit: type=1326 audit(1758331310.183:2261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.4.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 104.419767][ T29] audit: type=1326 audit(1758331310.183:2262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.4.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 104.443177][ T29] audit: type=1326 audit(1758331310.183:2263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.4.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 104.466589][ T29] audit: type=1326 audit(1758331310.183:2264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7710 comm="syz.4.1616" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a921eec29 code=0x7ffc0000 [ 104.491262][ T7708] hsr_slave_0: left promiscuous mode [ 104.498407][ T7708] hsr_slave_1: left promiscuous mode [ 104.528132][ T41] tipc: Left network mode [ 104.545156][ T41] hsr_slave_0: left promiscuous mode [ 104.555302][ T41] hsr_slave_1: left promiscuous mode [ 104.701638][ T7677] chnl_net:caif_netlink_parms(): no params data found [ 104.804008][ T7740] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1625'. [ 104.841944][ T7740] 8021q: adding VLAN 0 to HW filter on device bond1 [ 104.851137][ T7740] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1625'. [ 104.865702][ T7677] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.872847][ T7677] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.880054][ T7677] bridge_slave_0: entered allmulticast mode [ 104.886834][ T7677] bridge_slave_0: entered promiscuous mode [ 104.894718][ T7740] bond1 (unregistering): Released all slaves [ 104.920473][ T7677] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.927589][ T7677] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.957698][ T7677] bridge_slave_1: entered allmulticast mode [ 104.966683][ T7677] bridge_slave_1: entered promiscuous mode [ 104.980193][ T7747] ref_ctr increment failed for inode: 0x75a offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff8881048d1cc0 [ 104.992099][ T7747] ref_ctr increment failed for inode: 0x75a offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff8881048d1cc0 [ 105.016767][ T7677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.027485][ T7746] uprobe: syz.1.1628:7746 failed to unregister, leaking uprobe [ 105.027492][ T7677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.052799][ T7677] team0: Port device team_slave_0 added [ 105.061698][ T7677] team0: Port device team_slave_1 added [ 105.087292][ T7677] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.094318][ T7677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.120294][ T7677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.131769][ T7677] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.138867][ T7677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.165320][ T7677] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.191688][ T7746] uprobe: syz.1.1628:7746 failed to unregister, leaking uprobe [ 105.202164][ T7677] hsr_slave_0: entered promiscuous mode [ 105.221021][ T7677] hsr_slave_1: entered promiscuous mode [ 105.230644][ T7677] debugfs: 'hsr0' already exists in 'hsr' [ 105.236366][ T7677] Cannot create hsr debugfs directory [ 105.262916][ T7764] binfmt_misc: register: failed to install interpreter file ./file2 [ 105.322101][ T7771] loop5: detected capacity change from 0 to 512 [ 105.346345][ T7775] loop6: detected capacity change from 0 to 128 [ 105.347224][ T7771] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 105.382337][ T7775] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 105.395312][ T7771] EXT4-fs (loop5): 1 truncate cleaned up [ 105.406238][ T7771] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.408351][ T7677] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 105.420567][ T7775] ext4 filesystem being mounted at /124/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.439381][ T7677] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 105.472245][ T7677] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 105.482584][ T7677] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 105.491811][ T7775] usb usb5: usbfs: process 7775 (syz.6.1639) did not claim interface 0 before use [ 105.518468][ T7677] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.525642][ T7677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.532907][ T7677] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.539946][ T7677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.551102][ T5852] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 105.650297][ T3956] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.658908][ T3956] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.712495][ T7677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.730941][ T7677] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.775215][ T4016] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.782387][ T4016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.846126][ T4016] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.853221][ T4016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.002920][ T7677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.236858][ T7677] veth0_vlan: entered promiscuous mode [ 106.249854][ T7677] veth1_vlan: entered promiscuous mode [ 106.278258][ T7677] veth0_macvtap: entered promiscuous mode [ 106.294873][ T7677] veth1_macvtap: entered promiscuous mode [ 106.319121][ T7677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.328182][ T7677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.342704][ T3976] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.379544][ T3976] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.388641][ T3976] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.397617][ T3976] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.425058][ T7839] SELinux: Context  is not valid (left unmapped). [ 106.433840][ T5742] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.462623][ T7843] ref_ctr increment failed for inode: 0x2c5 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff8881048d0b80 [ 106.480031][ T7845] lo speed is unknown, defaulting to 1000 [ 106.480738][ T7842] uprobe: syz.5.1652:7842 failed to unregister, leaking uprobe [ 106.485948][ T7845] lo speed is unknown, defaulting to 1000 [ 106.499595][ T7845] lo speed is unknown, defaulting to 1000 [ 106.512265][ T7845] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 106.530588][ T7845] lo speed is unknown, defaulting to 1000 [ 106.681688][ T7845] lo speed is unknown, defaulting to 1000 [ 106.687824][ T7845] lo speed is unknown, defaulting to 1000 [ 106.694145][ T7845] lo speed is unknown, defaulting to 1000 [ 106.744014][ T7845] lo speed is unknown, defaulting to 1000 [ 106.874361][ T7871] netlink: 'syz.1.1663': attribute type 1 has an invalid length. [ 106.890489][ T7870] netlink: 'syz.5.1664': attribute type 1 has an invalid length. [ 106.905700][ T7871] 8021q: adding VLAN 0 to HW filter on device bond3 [ 106.937888][ T7870] 8021q: adding VLAN 0 to HW filter on device bond1 [ 106.963610][ T7874] bond1: (slave gretap1): making interface the new active one [ 106.976865][ T7874] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 106.986997][ T7871] bond3 (unregistering): Released all slaves [ 107.007554][ T7870] vlan1: entered allmulticast mode [ 107.012727][ T7870] bond1: entered allmulticast mode [ 107.017905][ T7870] gretap1: entered allmulticast mode [ 107.024615][ T7870] bond1: (slave vlan1): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 107.098780][ T7886] syz_tun: entered allmulticast mode [ 107.185530][ T7897] loop7: detected capacity change from 0 to 128 [ 107.212123][ T3185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=3185 comm=kworker/0:2 [ 107.238607][ T7902] wg2: entered promiscuous mode [ 107.243533][ T7902] wg2: entered allmulticast mode [ 107.252570][ T7904] loop7: detected capacity change from 0 to 512 [ 107.261691][ T7904] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.289301][ T7904] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 107.308405][ T7904] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0082] [ 107.316517][ T7904] System zones: 1-12 [ 107.325127][ T7904] EXT4-fs (loop7): 1 truncate cleaned up [ 107.343540][ T7904] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.584864][ T7925] __nla_validate_parse: 1 callbacks suppressed [ 107.584879][ T7925] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1682'. [ 107.665543][ T7930] ref_ctr increment failed for inode: 0x2c3 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff8881048d2280 [ 107.680870][ T7929] uprobe: syz.6.1684:7929 failed to unregister, leaking uprobe [ 107.695965][ T7934] 9pnet: p9_errstr2errno: server reported unknown error [ 108.118154][ T7950] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1696'. [ 108.216429][ T7677] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.412900][ T7965] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 108.473253][ T7972] loop6: detected capacity change from 0 to 512 [ 108.492442][ T7972] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 108.506127][ T7972] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a043c11c, mo2=0002] [ 108.517784][ T7972] System zones: 1-12 [ 108.523089][ T7972] EXT4-fs error (device loop6): ext4_iget_extra_inode:5104: inode #15: comm syz.6.1704: corrupted in-inode xattr: e_value size too large [ 108.538843][ T7972] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.1704: couldn't read orphan inode 15 (err -117) [ 108.558492][ T7972] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.593651][ T5852] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.619438][ T7976] loop5: detected capacity change from 0 to 2048 [ 108.981820][ T8007] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8007 comm=syz.1.1719 [ 108.994375][ T8007] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8007 comm=syz.1.1719 [ 109.106189][ T8011] netlink: 52 bytes leftover after parsing attributes in process `syz.5.1721'. [ 109.260036][ T8025] loop7: detected capacity change from 0 to 164 [ 109.283431][ T8027] loop6: detected capacity change from 0 to 512 [ 109.310061][ T8027] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 109.321560][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 109.321572][ T29] audit: type=1400 audit(1758331315.243:2381): avc: denied { mount } for pid=8024 comm="syz.7.1727" name="/" dev="loop7" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 109.366299][ T8025] syz.7.1727: attempt to access beyond end of device [ 109.366299][ T8025] loop7: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 109.381830][ T8027] EXT4-fs (loop6): 1 truncate cleaned up [ 109.387891][ T8027] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.489074][ T8025] syz.7.1727: attempt to access beyond end of device [ 109.489074][ T8025] loop7: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 109.513537][ T29] audit: type=1400 audit(1758331315.433:2382): avc: denied { unmount } for pid=7677 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 109.550492][ T29] audit: type=1326 audit(1758331315.463:2383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.6.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 109.574236][ T29] audit: type=1326 audit(1758331315.463:2384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.6.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 109.597859][ T29] audit: type=1326 audit(1758331315.463:2385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.6.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 109.621327][ T29] audit: type=1326 audit(1758331315.463:2386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.6.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 109.647893][ T29] audit: type=1326 audit(1758331315.463:2387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.6.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 109.671529][ T29] audit: type=1326 audit(1758331315.463:2388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.6.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 109.695081][ T29] audit: type=1326 audit(1758331315.463:2389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.6.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 109.718556][ T29] audit: type=1326 audit(1758331315.463:2390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8026 comm="syz.6.1728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4f357ec29 code=0x7ffc0000 [ 109.771256][ T5852] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.893596][ T8047] 9pnet: p9_errstr2errno: server reported unknown error [ 110.014527][ T8056] loop7: detected capacity change from 0 to 2048 [ 110.035541][ T8056] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.096877][ T7677] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 110.116268][ T7677] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 110.136424][ T7677] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.274185][ T8069] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.415055][ T8069] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.463741][ T8069] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.515895][ T8069] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.573239][ T41] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.601483][ T41] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.610073][ T41] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.618910][ T41] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.672800][ T8097] loop7: detected capacity change from 0 to 512 [ 110.687183][ T8097] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 110.699461][ T8097] EXT4-fs (loop7): 1 truncate cleaned up [ 110.706005][ T8097] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.966938][ T8102] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1756'. [ 111.016037][ T8102] vlan1: entered allmulticast mode [ 111.021268][ T8102] bridge0: entered allmulticast mode [ 111.080558][ T8102] bridge5: port 1(vlan1) entered blocking state [ 111.086861][ T8102] bridge5: port 1(vlan1) entered disabled state [ 111.111185][ T8102] vlan1: entered promiscuous mode [ 111.116254][ T8102] bridge0: entered promiscuous mode [ 111.379301][ T8100] ================================================================== [ 111.387412][ T8100] BUG: KCSAN: data-race in xas_find_marked / xas_set_mark [ 111.394550][ T8100] [ 111.396863][ T8100] write to 0xffff88810736e54c of 4 bytes by task 8099 on cpu 1: [ 111.404483][ T8100] xas_set_mark+0x12b/0x140 [ 111.408992][ T8100] __folio_start_writeback+0x1dd/0x440 [ 111.414466][ T8100] ext4_bio_write_folio+0x5ad/0x9f0 [ 111.419768][ T8100] mpage_process_page_bufs+0x4a1/0x620 [ 111.425232][ T8100] mpage_prepare_extent_to_map+0x786/0xc00 [ 111.431043][ T8100] ext4_do_writepages+0xa05/0x2750 [ 111.436166][ T8100] ext4_writepages+0x176/0x300 [ 111.440929][ T8100] do_writepages+0x1c3/0x310 [ 111.445546][ T8100] file_write_and_wait_range+0x156/0x2c0 [ 111.451190][ T8100] generic_buffers_fsync_noflush+0x45/0x120 [ 111.457088][ T8100] ext4_sync_file+0x1ab/0x690 [ 111.461761][ T8100] vfs_fsync_range+0x10a/0x130 [ 111.466526][ T8100] ext4_buffered_write_iter+0x34f/0x3c0 [ 111.472085][ T8100] ext4_file_write_iter+0xdbf/0xf00 [ 111.477287][ T8100] iter_file_splice_write+0x666/0xa60 [ 111.482661][ T8100] direct_splice_actor+0x156/0x2a0 [ 111.487764][ T8100] splice_direct_to_actor+0x312/0x680 [ 111.493130][ T8100] do_splice_direct+0xda/0x150 [ 111.497882][ T8100] do_sendfile+0x380/0x650 [ 111.502297][ T8100] __x64_sys_sendfile64+0x105/0x150 [ 111.507487][ T8100] x64_sys_call+0x2bb0/0x2ff0 [ 111.512149][ T8100] do_syscall_64+0xd2/0x200 [ 111.516679][ T8100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.522559][ T8100] [ 111.524865][ T8100] read to 0xffff88810736e54c of 4 bytes by task 8100 on cpu 0: [ 111.532389][ T8100] xas_find_marked+0x5dc/0x620 [ 111.537148][ T8100] find_get_entry+0x5d/0x380 [ 111.541721][ T8100] filemap_get_folios_tag+0x92/0x210 [ 111.546987][ T8100] mpage_prepare_extent_to_map+0x320/0xc00 [ 111.552777][ T8100] ext4_do_writepages+0x708/0x2750 [ 111.557883][ T8100] ext4_writepages+0x176/0x300 [ 111.562641][ T8100] do_writepages+0x1c3/0x310 [ 111.567221][ T8100] file_write_and_wait_range+0x156/0x2c0 [ 111.572847][ T8100] generic_buffers_fsync_noflush+0x45/0x120 [ 111.578729][ T8100] ext4_sync_file+0x1ab/0x690 [ 111.583411][ T8100] vfs_fsync_range+0x10a/0x130 [ 111.588163][ T8100] ext4_buffered_write_iter+0x34f/0x3c0 [ 111.593717][ T8100] ext4_file_write_iter+0xdbf/0xf00 [ 111.599008][ T8100] iter_file_splice_write+0x666/0xa60 [ 111.604369][ T8100] direct_splice_actor+0x156/0x2a0 [ 111.609470][ T8100] splice_direct_to_actor+0x312/0x680 [ 111.614836][ T8100] do_splice_direct+0xda/0x150 [ 111.619593][ T8100] do_sendfile+0x380/0x650 [ 111.624017][ T8100] __x64_sys_sendfile64+0x105/0x150 [ 111.629228][ T8100] x64_sys_call+0x2bb0/0x2ff0 [ 111.633898][ T8100] do_syscall_64+0xd2/0x200 [ 111.638395][ T8100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.644272][ T8100] [ 111.646577][ T8100] value changed: 0x0a000021 -> 0x04000021 [ 111.652270][ T8100] [ 111.654571][ T8100] Reported by Kernel Concurrency Sanitizer on: [ 111.660699][ T8100] CPU: 0 UID: 0 PID: 8100 Comm: syz.7.1755 Not tainted syzkaller #0 PREEMPT(voluntary) [ 111.670407][ T8100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 111.680446][ T8100] ================================================================== [ 111.823686][ T7677] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.