last executing test programs: 10.792954664s ago: executing program 3 (id=1608): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x11000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3}, 0x10) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10.711544325s ago: executing program 3 (id=1613): r0 = inotify_init1(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x47) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) pread64(0xffffffffffffffff, 0x0, 0x0, 0x2000000700) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) inotify_rm_watch(r0, 0x0) 10.654397686s ago: executing program 3 (id=1614): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffe0a, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x29) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 10.584307956s ago: executing program 3 (id=1616): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000340)='./file0/file0\x00', 0x400, &(0x7f00000003c0)={[{@shortname_winnt}, {@shortname_winnt}, {@fat=@nocase}, {@fat=@dos1xfloppy}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'cp865'}}, {@utf8}, {@fat=@errors_continue}, {@utf8}]}, 0xfd, 0x2a1, &(0x7f0000000540)="$eJzs3E9rE08YwPGnadOmKW1y+PEDBfFBL3pZ2vgKgrQgBpTaiHoQpnajIWtSsmskIrY3r76O4tGbYH0DvXjzLl6KIHjpQbrS3azZ1mBLTbtp+/1A2ac782Rm/yTMDuxs3nvztFZxrYrxJJVRSYmsypZIfifqGOpsU0E8KnGrcnXix+cLd+4/uFkslWbnVeeKC9cKqjp18cPzl28vffQm7r6bej8mG/mHm98LXzb+3zi3ub0QfXrDU6OLjYZnFh1bl6puzVK97djGtbVad+3mrvKK01hebqupL01ml5u266qpt7Vmt9VrqNdsq3lsqnW1LEsns3LWDB8qa7XY944gKeO9djabRTPcs7C8dhydAgAAgyWp8f+TqqtVV+v7jf9Twvj/6JTX5ufNds9BI06H9M4DQNFkO9/f3Rj/AwAAAAAAAAAAAAAAAAAAAABwEmz5fs73/Vy0jf7GRCQjItH/fySOJNJd9Nkhrv9Qgt1Fn8Ve3MuIOK9b5VY53IblxYpUxRFbptMiP4P7oSOM526UZqc1kJd1Z6WTH7wkOBblR/K982fCfI3lr7TKacnG2y9ITv7rnV/Yk58WkVZ5VK5cjuVbkpNPj6QhjiwF93U3/9WM6vVbpT3tjwf1AAAAAAA4DSz9Lb/7+TdcTdKyNFo2ZE95uLM7PyC5feYHVNZHpZs/IueZQwQAAAAA4Fi47Rc14zh2c+CD1GB0IwpO0qnrV2Blwpvmr5V931/ZqfTvjaZEJKEj/SYiA3DC+x18fRZewINUTvJXCQAAAMBR6A76k+4JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABn10EXD4vqH2btsVhzw8kcJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAYfgUAAP//M2gZag==") syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x51a, &(0x7f0000001200)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1efb7e, 0x86d7ae2592eaaba6) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x1a1) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0/file0', [], 0xa, "9486709602dc606e54805ba5f1624a28ef7623f163bd2d8b3b1e430b101ad13528aeb380d0a2903f2f64148f4432c6977af1004503540b0127cc4cd609c4a1be1395ffde631861539441d82c4c3e0ce46bf128c1a906ababe958783eacaafa103cae1fb55bf8552447738a95915b43aab9512aab5b9ab17f31b9aea76601b0b570367bc947"}, 0x208e281) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40086610, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10.396419287s ago: executing program 3 (id=1618): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) 10.08444858s ago: executing program 3 (id=1624): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x21ee, 0x4) sendmmsg$inet(r2, &(0x7f0000003240)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x4000800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10.08430783s ago: executing program 32 (id=1624): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x21ee, 0x4) sendmmsg$inet(r2, &(0x7f0000003240)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x4000800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 7.605425467s ago: executing program 1 (id=1700): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r1, 0x0, 0x100000}, 0x18) r2 = syz_io_uring_setup(0x1114, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x21e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_WRITEV={0x2, 0x9, 0x2000, @fd_index=0x7, 0xd, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x10, 0x1, {0x2}}) io_uring_enter(r2, 0x47fa, 0x0, 0x0, 0x0, 0x0) 7.228026849s ago: executing program 1 (id=1711): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 7.208696s ago: executing program 1 (id=1712): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xd, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 7.071983871s ago: executing program 1 (id=1717): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000340)='./file0/file0\x00', 0x400, &(0x7f00000003c0)={[{@shortname_winnt}, {@shortname_winnt}, {@fat=@nocase}, {@fat=@dos1xfloppy}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'cp865'}}, {@utf8}, {@fat=@errors_continue}, {@utf8}]}, 0xfd, 0x2a1, &(0x7f0000000540)="$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") syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x51a, &(0x7f0000001200)="$eJzs3U9sI1cZAPBvJsnam6ZNCj0AKnQphQWt1k68bVT1QjlVCFVC9MhhGxInimLHUeyUJuwhe+SORCVOcOLMAYkDUk/ckTjAjUs5IBVYgRokJFx5bGedP06sbGJv499PGvnNvLG/93Y071mfN/MCGFu3ImI/Im5ExLsRMds5nnS2eLO9tc775NGD5YNHD5aTaDbf+WeS1beORc97Wp7pfGY+In7wVsSPkmNB/xRR393bWKpUytudQ8VGdatY3927u15dWiuvlTdLpcWFxfnX771WurS+vlT9zcc3I+L3v/vyR3/c/9ZPWs2a6dT19uMytbs+dRinZTIivncVwUZgotOfGxd584XexGVKI+JzEfFydv/PxkR2NY86epm+PcTWAQBXodmcjeZs7z4AcN2lWQ4sSQudXMBMpGmh0M7hvRDTaaVWb9xZre1srrRzZXMxla6uV8rznVzhXEwlq+uT5YWs3N2vlEvH9u9FxPMR8bPczWy/sFyrrIzyiw8AjLFnjs3//8m1538A4JrLPy7mRtkOAGB48qNuAAAwdOZ/ABg/5n8AGD/mfwAYP+Z/ABg/5n8AGCvff/vt1tY86Dz/euW93Z2N2nt3V8r1jUJ1Z7mwXNveKqzVamvZM3uq531epVbbWng1dt4vNsr1RrG+u3e/WtvZbNzPnut9vzw1lF4BAGd5/qUP/5JExP4bN7Mtep73f+5c/eJVtw64SumoGwCMzMSoGwCMzMnVvoBxIR8P4+v/zWYzetbujYiHh6Weh4H2/S9CHwwUJrVuKDx9bn/xCfL/wGea/D+Mr4vl/32Xh+tA/h/GV7OZWPMfAMaMHD+QnFPf+/v/fLNnZ7Df/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBamsm2JC101gKfiTQtFCKejYi5mEpW1yvl+Yh4LiL+nJvKtfYXIsK6QQDwWZb+Pems/3V79pWZ47U3cv/NZa8R8eNfvPPz95caje2FiBvJvw6PNz7oHC+Nov0AwHm683R3Hu/65NGD5e42zPZ8/J324qKtuAedrV0zGZPZaz7LNUz/O+nst7W+r0xcQvz9hxHxhdP6n2S5kbnOyqfH47diPzvU+OmR+GlW135t/Vt8/hLaAuPmw9b48+Zp918at7LX0+//fDZCPbnu+HdwYvxLD8e/iT7j361BY7z6h++eONicbdc9jPjSZMRB98N7xp9u/KRP/FcGjP/XF7/ycr+65i8jbsdp/U+OxCo2qlvF+u7e3fXq0lp5rbxZKi0uLM6/fu+1UjHLURe7meqT/vHGnef6xW/1f7pP/Pw5/f/6gP3/1f/e/eFXz4j/za+dfv1fOCN+a078xoDxl6Z/m+9X14q/0qf/513/OwPG/+hveysDngoADEF9d29jqVIpbz95IX/mOellhBigkETsX3GIx4Xcr3/61vkn54bWngsWol/VxNPSwmtTyD0dzRigMOqRCbhqj2/6UbcEAAAAAAAAAAAAAADoZxh/TjTqPgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB9fRoAAP//j4/W2A==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x1efb7e, 0x86d7ae2592eaaba6) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x1a1) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0/file0', [], 0xa, "9486709602dc606e54805ba5f1624a28ef7623f163bd2d8b3b1e430b101ad13528aeb380d0a2903f2f64148f4432c6977af1004503540b0127cc4cd609c4a1be1395ffde631861539441d82c4c3e0ce46bf128c1a906ababe958783eacaafa103cae1fb55bf8552447738a95915b43aab9512aab5b9ab17f31b9aea76601b0b570367bc947"}, 0x208e281) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40086610, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 6.945014182s ago: executing program 1 (id=1720): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0100000000330000000054"], 0x14}}, 0x0) 6.696353093s ago: executing program 1 (id=1723): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) madvise(&(0x7f00005c2000/0x4000)=nil, 0x4000, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000003000/0x2000)=nil) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) 6.696274723s ago: executing program 33 (id=1723): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) madvise(&(0x7f00005c2000/0x4000)=nil, 0x4000, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mremap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000003000/0x2000)=nil) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) 1.884445326s ago: executing program 5 (id=1811): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000080)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x7}}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) ftruncate(r0, 0x5) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 1.696173488s ago: executing program 6 (id=1816): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 1.565040089s ago: executing program 6 (id=1819): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 1.463277269s ago: executing program 4 (id=1820): r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x6}, 0x18) close(r1) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa002a008}) 1.40527877s ago: executing program 4 (id=1821): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = getpid() setreuid(0xee00, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x15b42180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r2], 0x1}, 0x58) 1.311600921s ago: executing program 5 (id=1824): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) 1.262440051s ago: executing program 6 (id=1825): mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) 1.178386492s ago: executing program 4 (id=1827): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 1.017329263s ago: executing program 5 (id=1830): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c23003f) write$cgroup_pid(r0, &(0x7f0000000000)=0xffffffffffffffff, 0x12) 993.229283ms ago: executing program 4 (id=1832): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x103) truncate(&(0x7f0000000000)='./file1\x00', 0x1104) 956.355353ms ago: executing program 2 (id=1833): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 925.682603ms ago: executing program 5 (id=1834): bpf$PROG_LOAD(0x5, 0x0, 0x0) io_pgetevents(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000a40)="d800000010008104687da3aa7143a0bac81d080b25000000e8fe55a11800150006001400000000120800030043c30040a8002b000a00034006006aec036010fab94dcf5c046109d67f6f94007134cf6ee08000a0e496e6f66112c88a2ddddbbb219c6c09136dd481d485dc2331419768c417898516277ce06bbace80177ccbec4c2ee5a7cef4260027836b0d17a5e1d9d322fe7c0aaa16b8ddc64193071e9f8775730d16a4683f7a5025ccc89e00360db70100000040fac25667e006dcdf63951f215ce3bb14feb9f519e53595e6e167c2ed64c804fba3f3", 0xd8}], 0x1}, 0x856) 909.963183ms ago: executing program 0 (id=1835): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000cc0)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x7, 0x83}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000780)="f4000900062b3c25fe8000000000fe80dc8b850f2384", 0x16}, {&(0x7f0000001400)="8c0b4eab3af0d6535584b4b67b1b1b60a00c", 0x12}], 0x2}, 0x800) 882.969064ms ago: executing program 0 (id=1836): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 817.251584ms ago: executing program 6 (id=1837): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}, 0x1, 0x0, 0x0, 0x20008011}, 0x0) 791.759684ms ago: executing program 5 (id=1838): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x2) socketpair(0x1e, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f0000000200)}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x5}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0xa, 0xa}, @printk={@x={0x18, 0x0}, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5, 0x1, 0xb, 0x1, 0x5}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffe00}, {}, {}, {0x85, 0x0, 0x0, 0x19}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) 776.260304ms ago: executing program 6 (id=1839): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='timer_start\x00', r1}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) 712.492835ms ago: executing program 6 (id=1840): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x47f6, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) splice(r2, 0x0, r1, 0x0, 0xffffffffffff8000, 0x0) 679.414085ms ago: executing program 2 (id=1841): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000640)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) close_range(r0, r0, 0x0) 662.911985ms ago: executing program 0 (id=1842): writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 662.387655ms ago: executing program 2 (id=1843): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x43, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003500)=@newtfilter={0x70, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r3, {0xc, 0x4}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x2}, {0x0, 0x7, 0x2}}}]}}]}]}]}}]}, 0x70}}, 0x20040054) 621.102066ms ago: executing program 5 (id=1844): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r0, 0xa, 0x20000000000013) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}, {0x0}], 0x2, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 303.178548ms ago: executing program 0 (id=1845): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x0, 0x7fff8000}]}) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 302.691798ms ago: executing program 0 (id=1846): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x6d47}], 0x1}, 0x0) 279.443878ms ago: executing program 0 (id=1847): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000001340)="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", 0x44d, 0x20000000, 0x0, 0x0) 186.431799ms ago: executing program 2 (id=1848): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 167.720359ms ago: executing program 2 (id=1849): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e841cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3bd23cd78a07e32fe0231368b2264f9c504b2f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866925d86751dfced1fd8accae669e173a659c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbcbfb42c30d294a55e1c46680bee88956f2b3599f455c7a3a49a01010000009f2f0517e4ca0e1803a20000000013d4e21b3336f1ae0796f23526ec0fd97f7325eac34c4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39d5ae913b2d22eb2c09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000020000000db3947c85c3a9027ce9e856fa8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefc74305b2bea2000600000051fcf5d62205561b6efaad206335a309f7b9e01446a6285f4665a7fe3cda2349f8bf400100000000000000f40f420ee83f2d9babe7b922401639ce3c4ff0850a8e078374909413f3fbd3ced3285252dc81a46ef7ce29484dc6b6adfd7a4db730fc594609654d97836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be71b0417d33d3ab25493418ba0fbacf768e07c1a939d31f606085b9e3efc93b0f58d5ec37494d9d10d76e603129e9a726579ac7d672cacd581b7ca77b3610b74039fffd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66da2254a6f911b1469c62a6e1e3f9c1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f03040889500000000179dcf66d93907cedd49e0c5752f755849953957143a0335d2f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8698f710c359afe73947afebdf5536e4db8b0231d0cbc798766ec60586f14b44775bc9d250e4515cb83275d3b495fa90000e69a68b47ac4595463e1442d88e0606a060000cc914fae896ab129ccdf8792a8435972c8391d132a2fcbd40e865d62cc7c4200000000000000000000000000000800002a77fbbccfdb1ab3d8434905f09726b8145ea99c7640faab578dc98a6134df0a10a54ce7e7ddbb709a27d977d1f91ab9ee940700009594c9a50961b7fcc56d82584dc8254df7c411fa61353a6897c4f3b9f152fdf6f2ab47adb29aefecce96c94f360e129c9f2af569c794b68b2ead404bcdd4aa9cb6a128e1ad45fd4030e1e69adf4986b7860f3122d59c079f0f9a1732f691590f45512aec4ed2413f66cac7dd022301741c576dea82005b166d6c3b9ed0c297ac197a92188a618745e78dca0b3c62f1601243089d9c687563382b0b88a7d80fd7bf7fae8a690f52db1464d29b1b926414cd35705c89662c585e32c881d917b74f027674dbc017499ba15a2e2900000000000000000000000000007b593ecbdd162fee9f239a3c615b3e9a3fb0af254bdd247a5a5abdbc0123c950eec0f1800b295be71418dd65de15e11beef9630499c70fce74135a7c7c8e818b79b85ff65d59d89492d7a663d3f25651e252ab49d358eac853ffe182ee37a5db085a072647719cb8604ba2e0b80af3f1867bd8fb6afca671437e0a5a9d5a088436739262d894986882ec0fb419a377ef47f4920a5de6d8de0d3090b4cb6b773e825442d351f980eed0d997a4d98a5121e941b145e2186546c646128a3e69f52fcad83a026def90b9eb55f4a0a2251bbae428c6c017b5a47f1580831a7ce232857e6aa9e777e99da1a3ad03fdc93fa7ed96228deac5e3bce983971041297a6ba18783a2edc7e3901cc891035872c61e7ea375b0902be0c5cc7fdef968ba1ca17ce5e11f2f384cd28c1194f56d3cf074e8ba4e60e84dc2f352c3cd170581aee0c93ca8ceff84cda40325d340759e79e5c4bcec227e37f7ec2193c78877fb319ec1f2d4dcf1d46a15cde1d6cecce6ecdb0c0a3413394d51341a7b3606ad8c29b6dbf6be3265b528c3208de35161bfe19678df43a45b314e5a0f8754cfaf4f9d3fdf9c8f7b7c296bf2e632d25ba8ee6369b362a8e4c9dff176d482d32249c93680a04f6464f184acfd0376662fee9e1031e569248db9bc724cdd97976a4d7c5c5172d1383fa1e442f68a14b747a9f2597bf115dd0111fe8ba3584a43176f33bd39a408f8648b19839bba9cc47624ea19e46dbbdf0faf591bcdc8613828a0c5a40c04ae34bbf4a0e27828b0c7cb9d7a7455db030425a4bd69cf6dcb4b1d066f8ef4ea1c710e05819df82d5cc94ace6b41c2de37a2eaf24f24b3d9a7dd4d197d51407be3e90000000000000000dbc0b0d6e11ccb71437ebea7ad01d5b93a7a0561e4a1b3fa1aa9c75f3aaec4ace1b6201a3e007b657be62df59133b4d8f0f145d9fc954cc7792077268bf0977e2a699722ce3dbb97248b8a8a771dd0f7d9c97e6587524a44fd6d49330ccbc39ca277b84f7f0a39759ef0b42388bd69fe341a925e8cdc5d7b2d6ddb7331a081bd0672bf4d02255de095a179e51bf5492d4e89c3cbad59db725c0dd7e35cbd9887175286a37d7621a361eb830cc5b842b11b5d040ccceb254d6a0c9c43718d0816bb2465928e236101b8cd46b5ef9cb930378a9249cbb41b92fe3caef70845cde9bb78d71c512153d2f1d765b56d2e5ef3e3d34975787646630051074c9706747fda873ccfdb394fc269c8cfadc0a52c3402f3920001ddd312969ecc08a99f5a3be58de34149af8360a7db3f301e656c5485d5de03be99b04e3593e8e18d7b635ca24a915c82122ac7a5bf6d011ee91573d66fc9522a76fa00211d62dc123fd51d1cb2ce1d4f3a62f99e2d93b2d34324a962a3762b6e8d7d3a7f73af6eb264b44822d8847442c3df4771df9a5d79443174b191878fe586facc18035f09fd70a137809ce970e31c4e6a8e48ce2fc30316087caaa2ed0bda52e969fda35236ac9aedb241a114a8cf1c49b8bd3f73c1c67d7968db4f71202d63bb0963cf128d"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_mr_vif\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)) fcntl$lock(r1, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4, 0x4000007fffffff}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 148.189769ms ago: executing program 2 (id=1850): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') read$msr(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x28}, 0x7}, 0x1c) r2 = socket$inet6(0x10, 0x2, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet6(r2, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 133.599029ms ago: executing program 4 (id=1851): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3], 0x90}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 0s ago: executing program 4 (id=1852): r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x4640}, 0x2}, 0x0) kernel console output (not intermixed with test programs): 4995] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.385271][ T5029] netlink: 'syz.0.687': attribute type 3 has an invalid length. [ 60.582902][ T5047] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5047 comm=syz.4.697 [ 60.604921][ T5049] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.680447][ T5049] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.758228][ T5049] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.818467][ T5049] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.888997][ T5049] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.909851][ T5049] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.927931][ T5049] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.954098][ T5076] loop2: detected capacity change from 0 to 256 [ 60.967223][ T5049] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.019111][ T5082] program syz.4.712 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.031333][ T5082] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 61.131769][ T5090] loop3: detected capacity change from 0 to 1024 [ 61.247086][ T5090] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.288665][ T5090] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 61.409824][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.454407][ T5097] netlink: 12 bytes leftover after parsing attributes in process `syz.3.717'. [ 61.470653][ T5097] netlink: 16 bytes leftover after parsing attributes in process `syz.3.717'. [ 61.515785][ T5102] netlink: 4 bytes leftover after parsing attributes in process `syz.0.720'. [ 61.565016][ T5105] loop2: detected capacity change from 0 to 2048 [ 61.597448][ T5105] loop2: p1 < > p4 < > [ 61.702817][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 61.708411][ T5131] loop2: detected capacity change from 0 to 256 [ 61.715991][ T3375] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 62.209522][ T5160] netlink: 4 bytes leftover after parsing attributes in process `syz.1.745'. [ 62.420133][ T5185] atomic_op ffff88811ae2b928 conn xmit_atomic 0000000000000000 [ 62.429881][ T5187] loop4: detected capacity change from 0 to 1024 [ 62.449524][ T5187] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.492873][ T5187] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 62.523901][ T5192] loop3: detected capacity change from 0 to 1024 [ 62.555148][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.560655][ T5192] EXT4-fs: Ignoring removed nobh option [ 62.569782][ T5192] EXT4-fs: Ignoring removed bh option [ 62.608835][ T5192] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.718144][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.852526][ T5221] loop3: detected capacity change from 0 to 8192 [ 62.917213][ T5221] loop3: p1 p2[DM] p4 [ 62.921680][ T5221] loop3: p1 size 196608 extends beyond EOD, truncated [ 62.929103][ T5221] loop3: p2 start 4292936063 is beyond EOD, truncated [ 62.936022][ T5221] loop3: p4 size 50331648 extends beyond EOD, truncated [ 62.979369][ T5235] netlink: 8 bytes leftover after parsing attributes in process `syz.0.777'. [ 63.030220][ T5237] loop2: detected capacity change from 0 to 4096 [ 63.045217][ T5237] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.073827][ T30] kauditd_printk_skb: 45 callbacks suppressed [ 63.073844][ T30] audit: type=1400 audit(1742311571.914:619): avc: denied { read write open } for pid=5236 comm="syz.2.778" path="/144/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 63.105903][ T30] audit: type=1400 audit(1742311571.954:620): avc: denied { mounton } for pid=5236 comm="syz.2.778" path="/144/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 63.164846][ T30] audit: type=1400 audit(1742311572.004:621): avc: denied { remove_name } for pid=3304 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 63.188119][ T30] audit: type=1400 audit(1742311572.004:622): avc: denied { rmdir } for pid=3304 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 63.211041][ T30] audit: type=1400 audit(1742311572.044:623): avc: denied { unlink } for pid=3304 comm="syz-executor" name="file0" dev="loop2" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 63.233588][ T30] audit: type=1400 audit(1742311572.044:624): avc: denied { unlink } for pid=3304 comm="syz-executor" name=66696C6507 dev="loop2" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 63.259516][ T30] audit: type=1400 audit(1742311572.064:625): avc: denied { unlink } for pid=3304 comm="syz-executor" name="bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 63.282617][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.636823][ T30] audit: type=1326 audit(1742311572.474:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 63.660218][ T30] audit: type=1326 audit(1742311572.474:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 63.683640][ T30] audit: type=1326 audit(1742311572.474:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5266 comm="syz.0.789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 63.815966][ T5289] loop2: detected capacity change from 0 to 2048 [ 63.837109][ T5280] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 63.844440][ T5280] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 63.845526][ T5289] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.891000][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 63.932591][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.051133][ T5313] loop4: detected capacity change from 0 to 1024 [ 64.077137][ T5313] EXT4-fs: Ignoring removed nobh option [ 64.082745][ T5313] EXT4-fs: Ignoring removed bh option [ 64.118287][ T5313] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.215913][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.252157][ T3374] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 64.276770][ T3374] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 64.795460][ T5351] syz.2.825 (5351) used greatest stack depth: 8808 bytes left [ 64.861586][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 64.888525][ T9] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 65.058123][ T5374] block device autoloading is deprecated and will be removed. [ 65.071545][ T5374] bio_check_eod: 267 callbacks suppressed [ 65.071636][ T5374] syz.0.834: attempt to access beyond end of device [ 65.071636][ T5374] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 65.319849][ T5388] netlink: 92 bytes leftover after parsing attributes in process `syz.4.841'. [ 65.457588][ T5399] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 65.466739][ T5399] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 65.536442][ T5412] sd 0:0:1:0: device reset [ 65.551396][ T5415] netlink: 4 bytes leftover after parsing attributes in process `syz.4.851'. [ 65.594076][ T5415] netlink: 4 bytes leftover after parsing attributes in process `syz.4.851'. [ 65.649857][ T5422] loop3: detected capacity change from 0 to 2048 [ 65.658239][ T5427] loop2: detected capacity change from 0 to 256 [ 65.667372][ T5427] FAT-fs (loop2): bogus number of FAT sectors [ 65.673481][ T5427] FAT-fs (loop2): Can't find a valid FAT filesystem [ 65.703721][ T5422] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.814396][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.901426][ T5450] sd 0:0:1:0: device reset [ 65.952335][ T5453] netlink: 8 bytes leftover after parsing attributes in process `syz.3.876'. [ 66.003120][ T5463] netlink: 4 bytes leftover after parsing attributes in process `syz.3.868'. [ 66.131058][ T5479] sd 0:0:1:0: device reset [ 66.164503][ T5481] bridge: RTM_NEWNEIGH with invalid ether address [ 66.190125][ T5488] netlink: 'syz.3.892': attribute type 1 has an invalid length. [ 66.253958][ T5488] 8021q: adding VLAN 0 to HW filter on device bond1 [ 66.261050][ T5493] syz.1.882: attempt to access beyond end of device [ 66.261050][ T5493] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 66.303225][ T5500] bond1: (slave veth5): Enslaving as an active interface with a down link [ 66.346160][ T5488] bond1: (slave dummy0): making interface the new active one [ 66.364199][ T5488] dummy0: entered promiscuous mode [ 66.369691][ T5488] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 66.445391][ T5514] sd 0:0:1:0: device reset [ 66.467809][ T5506] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 66.477923][ T5506] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 66.692824][ T5533] loop4: detected capacity change from 0 to 164 [ 66.708997][ T5537] loop3: detected capacity change from 0 to 128 [ 66.716048][ T5533] Unable to read rock-ridge attributes [ 66.737838][ T5533] Unable to read rock-ridge attributes [ 66.748548][ T5540] bridge: RTM_NEWNEIGH with invalid ether address [ 66.758447][ T5533] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 66.778496][ T5533] syz.4.901: attempt to access beyond end of device [ 66.778496][ T5533] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 66.828098][ T5537] syz.3.900: attempt to access beyond end of device [ 66.828098][ T5537] loop3: rw=2049, sector=145, nr_sectors = 24 limit=128 [ 66.852187][ T5537] syz.3.900: attempt to access beyond end of device [ 66.852187][ T5537] loop3: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 66.882579][ T5537] syz.3.900: attempt to access beyond end of device [ 66.882579][ T5537] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 66.901831][ T5537] syz.3.900: attempt to access beyond end of device [ 66.901831][ T5537] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 66.915920][ T5537] syz.3.900: attempt to access beyond end of device [ 66.915920][ T5537] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 66.930559][ T5537] syz.3.900: attempt to access beyond end of device [ 66.930559][ T5537] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 66.945304][ T5537] syz.3.900: attempt to access beyond end of device [ 66.945304][ T5537] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 66.991366][ T5554] __nla_validate_parse: 2 callbacks suppressed [ 66.991386][ T5554] netlink: 92 bytes leftover after parsing attributes in process `syz.2.911'. [ 67.060713][ T5560] netlink: 100 bytes leftover after parsing attributes in process `syz.4.915'. [ 67.501325][ T5573] loop3: detected capacity change from 0 to 256 [ 67.508108][ T5573] FAT-fs (loop3): bogus number of FAT sectors [ 67.514207][ T5573] FAT-fs (loop3): Can't find a valid FAT filesystem [ 67.677783][ T5586] loop0: detected capacity change from 0 to 8192 [ 67.693715][ T5586] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 67.701662][ T5586] FAT-fs (loop0): Filesystem has been set read-only [ 67.722745][ T5586] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 67.732985][ T5586] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 67.789417][ T5598] loop0: detected capacity change from 0 to 128 [ 67.861099][ T5608] netlink: 24 bytes leftover after parsing attributes in process `syz.1.932'. [ 68.360858][ T5646] loop3: detected capacity change from 0 to 128 [ 68.412566][ T5652] netlink: 'syz.1.953': attribute type 1 has an invalid length. [ 68.453765][ T5652] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.469811][ T5657] netlink: 16 bytes leftover after parsing attributes in process `syz.0.954'. [ 68.528284][ T30] kauditd_printk_skb: 162 callbacks suppressed [ 68.528301][ T30] audit: type=1400 audit(1742311577.374:791): avc: denied { mount } for pid=5665 comm="syz.4.957" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 68.563896][ T5656] bond1: (slave veth7): Enslaving as an active interface with a down link [ 68.575550][ T5667] bridge0: entered promiscuous mode [ 68.586741][ T5667] macvlan2: entered promiscuous mode [ 68.596284][ T30] audit: type=1326 audit(1742311577.434:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.3.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43434ed169 code=0x7ffc0000 [ 68.624423][ T5664] macvlan3: entered promiscuous mode [ 68.645709][ T30] audit: type=1326 audit(1742311577.474:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.3.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f43434ed169 code=0x7ffc0000 [ 68.649833][ T5652] bond1: (slave dummy0): making interface the new active one [ 68.669028][ T30] audit: type=1326 audit(1742311577.474:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.3.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43434ed169 code=0x7ffc0000 [ 68.697375][ T5652] dummy0: entered promiscuous mode [ 68.699582][ T30] audit: type=1326 audit(1742311577.474:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.3.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43434ed169 code=0x7ffc0000 [ 68.704802][ T5652] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 68.727924][ T30] audit: type=1326 audit(1742311577.474:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.3.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f43434ed169 code=0x7ffc0000 [ 68.727957][ T30] audit: type=1326 audit(1742311577.474:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.3.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43434ed169 code=0x7ffc0000 [ 68.727987][ T30] audit: type=1326 audit(1742311577.474:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.3.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43434ed169 code=0x7ffc0000 [ 68.728055][ T30] audit: type=1326 audit(1742311577.474:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.3.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f43434ed169 code=0x7ffc0000 [ 68.829800][ T30] audit: type=1326 audit(1742311577.474:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5668 comm="syz.3.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43434ed169 code=0x7ffc0000 [ 69.019429][ T5688] netlink: 100 bytes leftover after parsing attributes in process `syz.1.966'. [ 69.041480][ T5683] loop2: detected capacity change from 0 to 8192 [ 69.109407][ T5683] loop2: p1 p2[DM] p4 [ 69.131006][ T5683] loop2: p1 size 196608 extends beyond EOD, truncated [ 69.138842][ T5683] loop2: p2 start 4292936063 is beyond EOD, truncated [ 69.145656][ T5683] loop2: p4 size 50331648 extends beyond EOD, truncated [ 69.375144][ T5706] netlink: 16 bytes leftover after parsing attributes in process `syz.4.974'. [ 69.428620][ T5713] netlink: 96 bytes leftover after parsing attributes in process `syz.0.975'. [ 69.471890][ T5719] loop0: detected capacity change from 0 to 2048 [ 69.502555][ T5719] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.686846][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.718645][ T5742] netlink: 100 bytes leftover after parsing attributes in process `syz.0.983'. [ 69.794799][ T5755] netlink: 96 bytes leftover after parsing attributes in process `syz.1.990'. [ 69.885997][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.893523][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.901025][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.909427][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.916912][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.924344][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.931888][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.939351][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.946796][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.954253][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.955641][ T5767] loop3: detected capacity change from 0 to 2048 [ 69.961708][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.975435][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 69.982856][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.008169][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.015704][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.023177][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.030694][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.038133][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.045535][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.053015][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.060492][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.067911][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.075295][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.082866][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.090304][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.097750][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.105265][ T3377] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 70.115352][ T3377] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 70.143375][ T5767] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.169007][ T5780] loop0: detected capacity change from 0 to 512 [ 70.228683][ T5780] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 70.241313][ T5783] netlink: 'syz.4.1004': attribute type 1 has an invalid length. [ 70.263923][ T5780] EXT4-fs (loop0): 1 orphan inode deleted [ 70.269752][ T5780] EXT4-fs (loop0): 1 truncate cleaned up [ 70.291889][ T5783] 8021q: adding VLAN 0 to HW filter on device bond1 [ 70.314994][ T5790] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1005'. [ 70.319963][ T5780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.348943][ T5791] bond1: (slave veth5): Enslaving as an active interface with a down link [ 70.362112][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.362296][ T5790] vlan2: entered promiscuous mode [ 70.376287][ T5790] hsr_slave_1: entered promiscuous mode [ 70.384671][ T5790] hsr_slave_1: left promiscuous mode [ 70.403903][ T5783] bond1: (slave dummy0): making interface the new active one [ 70.415623][ T5783] dummy0: entered promiscuous mode [ 70.421017][ T5783] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 70.494334][ T5799] loop2: detected capacity change from 0 to 8192 [ 70.502785][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.523470][ T5799] bio_check_eod: 281 callbacks suppressed [ 70.523489][ T5799] syz.2.1008: attempt to access beyond end of device [ 70.523489][ T5799] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 70.543322][ T5799] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 70.551251][ T5799] FAT-fs (loop2): Filesystem has been set read-only [ 70.558328][ T5799] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 70.566333][ T5799] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 70.674322][ T5820] loop3: detected capacity change from 0 to 1024 [ 70.718346][ T5816] bond0: entered promiscuous mode [ 70.724054][ T5816] bond_slave_0: entered promiscuous mode [ 70.729956][ T5816] bond_slave_1: entered promiscuous mode [ 70.831932][ T5820] EXT4-fs: Ignoring removed orlov option [ 70.837930][ T5820] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.908470][ T5824] loop0: detected capacity change from 0 to 8192 [ 70.926110][ T5820] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.947018][ T5824] loop0: p1 p2[DM] p4 [ 70.953473][ T5824] loop0: p1 size 196608 extends beyond EOD, truncated [ 70.959514][ T5820] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 70.972264][ T5824] loop0: p2 start 4292936063 is beyond EOD, truncated [ 70.980135][ T5824] loop0: p4 size 50331648 extends beyond EOD, truncated [ 71.064398][ T5827] netlink: 'syz.2.1019': attribute type 1 has an invalid length. [ 71.077568][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.119177][ T5827] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.146108][ T5827] bond1: (slave veth3): Enslaving as an active interface with a down link [ 71.168205][ T5827] bond1: (slave dummy0): making interface the new active one [ 71.177220][ T5827] dummy0: entered promiscuous mode [ 71.182731][ T5827] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 71.253169][ T5841] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 71.323802][ T5850] vlan2: entered allmulticast mode [ 71.324359][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.336649][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.344129][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.352412][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.359978][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.362205][ T5851] loop0: detected capacity change from 0 to 1024 [ 71.367460][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.367485][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.367505][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.396056][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.403525][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.411004][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.418568][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.426126][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.434220][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.440967][ T5851] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal [ 71.441745][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.457935][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.465417][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.472950][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.480394][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.487842][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.495245][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.502802][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.510296][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.517736][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.525120][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.532591][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.540065][ T1050] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 71.581564][ T1050] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 71.673799][ T5861] loop4: detected capacity change from 0 to 8192 [ 71.685203][ T5870] vlan3: entered promiscuous mode [ 71.690327][ T5870] hsr_slave_1: entered promiscuous mode [ 71.698578][ T5870] hsr_slave_1: left promiscuous mode [ 71.722809][ T5874] IPVS: stopping master sync thread 5877 ... [ 71.723254][ T5877] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 71.741194][ T5861] loop4: p1 p2[DM] p4 [ 71.745409][ T5861] loop4: p1 size 196608 extends beyond EOD, truncated [ 71.753008][ T5861] loop4: p2 start 4292936063 is beyond EOD, truncated [ 71.759862][ T5861] loop4: p4 size 50331648 extends beyond EOD, truncated [ 72.051134][ T5897] vlan4: entered allmulticast mode [ 72.402222][ T5942] __nla_validate_parse: 6 callbacks suppressed [ 72.402241][ T5942] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1066'. [ 72.419519][ T5918] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.428026][ T5918] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.575272][ T5950] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1081'. [ 72.589930][ T5950] vlan2: entered promiscuous mode [ 72.595145][ T5952] netlink: 56 bytes leftover after parsing attributes in process `+}[@'. [ 72.691587][ T5964] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1074'. [ 72.701385][ T5965] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1086'. [ 72.913099][ T5981] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1083'. [ 72.961649][ T5984] netlink: 'syz.0.1095': attribute type 1 has an invalid length. [ 73.005848][ T5984] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.039555][ T5987] bond1: (slave veth3): Enslaving as an active interface with a down link [ 73.069093][ T5984] bond1: (slave dummy0): making interface the new active one [ 73.078125][ T5984] dummy0: entered promiscuous mode [ 73.083564][ T5984] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 73.630122][ T30] kauditd_printk_skb: 80 callbacks suppressed [ 73.630153][ T30] audit: type=1326 audit(1742311582.474:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 73.667534][ T5994] loop3: detected capacity change from 0 to 2048 [ 73.674297][ T30] audit: type=1326 audit(1742311582.474:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 73.697545][ T30] audit: type=1326 audit(1742311582.474:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 73.720930][ T30] audit: type=1326 audit(1742311582.474:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 73.744400][ T30] audit: type=1326 audit(1742311582.474:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 73.768227][ T30] audit: type=1326 audit(1742311582.474:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 73.791756][ T30] audit: type=1326 audit(1742311582.474:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 73.815157][ T30] audit: type=1326 audit(1742311582.474:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 73.838782][ T30] audit: type=1400 audit(1742311582.524:889): avc: denied { mounton } for pid=5998 comm="syz.2.1087" path="/proc/469/task" dev="proc" ino=13924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 73.861445][ T30] audit: type=1400 audit(1742311582.524:890): avc: denied { mount } for pid=5998 comm="syz.2.1087" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 73.882400][ T6007] loop0: detected capacity change from 0 to 128 [ 73.904669][ T5994] loop3: p1 < > p4 [ 73.918964][ T5994] loop3: p4 size 8388608 extends beyond EOD, truncated [ 73.927335][ T6007] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.930022][ T6015] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1096'. [ 73.952129][ T6007] ext4 filesystem being mounted at /234/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.033718][ T51] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.049096][ T3298] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.128243][ T51] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.218947][ T51] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.248715][ T6039] batman_adv: batadv0: Adding interface: geneve2 [ 74.255142][ T6039] batman_adv: batadv0: Not using interface geneve2 (retrying later): interface not active [ 74.412256][ T51] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.434624][ T6050] sch_tbf: burst 32855 is lower than device lo mtu (65550) ! [ 74.491715][ T6052] netlink: 'syz.0.1110': attribute type 1 has an invalid length. [ 74.512160][ T6027] chnl_net:caif_netlink_parms(): no params data found [ 74.544862][ T51] bridge_slave_1: left allmulticast mode [ 74.550720][ T51] bridge_slave_1: left promiscuous mode [ 74.556413][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.572158][ T51] bridge_slave_0: left allmulticast mode [ 74.577946][ T51] bridge_slave_0: left promiscuous mode [ 74.583609][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.612632][ T6061] netlink: 100 bytes leftover after parsing attributes in process `syz.2.1114'. [ 74.655774][ T51] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 74.729343][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 74.739632][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 74.749324][ T51] bond0 (unregistering): Released all slaves [ 74.758987][ T51] bond1 (unregistering): (slave veth5): Releasing active interface [ 74.768574][ T51] bond1 (unregistering): (slave dummy0): Releasing active interface [ 74.778222][ T51] bond1 (unregistering): Released all slaves [ 74.795366][ T6052] 8021q: adding VLAN 0 to HW filter on device bond2 [ 74.824201][ T6062] bond2: (slave veth5): Enslaving as an active interface with a down link [ 74.836882][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.844351][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.859736][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.867436][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.889003][ T51] veth1_macvtap: left promiscuous mode [ 74.894588][ T51] veth0_macvtap: left promiscuous mode [ 74.900227][ T51] veth1_vlan: left promiscuous mode [ 74.905490][ T51] veth0_vlan: left promiscuous mode [ 74.957916][ T6078] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1120'. [ 74.996450][ T51] team0 (unregistering): Port device team_slave_1 removed [ 75.010459][ T51] team0 (unregistering): Port device team_slave_0 removed [ 75.062937][ T6066] bond1: (slave dummy0): Releasing active interface [ 75.071651][ T6066] dummy0: left promiscuous mode [ 75.081027][ T6066] bond2: (slave dummy0): making interface the new active one [ 75.092292][ T6066] dummy0: entered promiscuous mode [ 75.098063][ T6066] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 75.197251][ T6027] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.204362][ T6027] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.216903][ T6027] bridge_slave_0: entered allmulticast mode [ 75.238109][ T6027] bridge_slave_0: entered promiscuous mode [ 75.337525][ T6027] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.344620][ T6027] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.356811][ T6027] bridge_slave_1: entered allmulticast mode [ 75.363486][ T6027] bridge_slave_1: entered promiscuous mode [ 75.392897][ T6027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.425516][ T6027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.470661][ T6096] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1126'. [ 75.484148][ T6027] team0: Port device team_slave_0 added [ 75.503309][ T6027] team0: Port device team_slave_1 added [ 75.583846][ T6027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.590887][ T6027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.616862][ T6027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.659950][ T6027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.667002][ T6027] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.693029][ T6027] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.737679][ T6027] hsr_slave_0: entered promiscuous mode [ 75.745190][ T6027] hsr_slave_1: entered promiscuous mode [ 75.787967][ T6112] netlink: 'syz.2.1135': attribute type 1 has an invalid length. [ 75.823132][ T6112] 8021q: adding VLAN 0 to HW filter on device bond2 [ 75.899077][ T6121] bond2: (slave veth5): Enslaving as an active interface with a down link [ 75.925456][ T6112] bond1: (slave dummy0): Releasing active interface [ 75.947426][ T6112] dummy0: left promiscuous mode [ 75.957962][ T6112] bond2: (slave dummy0): making interface the new active one [ 75.966993][ T6112] dummy0: entered promiscuous mode [ 75.973465][ T6112] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 76.009430][ T6131] netem: change failed [ 76.248955][ T6027] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 76.262680][ T6027] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.279637][ T6027] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.288896][ T6027] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.325592][ T6027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.339674][ T6027] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.351454][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.358561][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.373107][ T3414] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.380267][ T3414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.405990][ T6027] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.456085][ T6027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.571732][ T6027] veth0_vlan: entered promiscuous mode [ 76.581300][ T6027] veth1_vlan: entered promiscuous mode [ 76.598682][ T6027] veth0_macvtap: entered promiscuous mode [ 76.607011][ T6027] veth1_macvtap: entered promiscuous mode [ 76.618840][ T6027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.629441][ T6027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.639342][ T6027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.649925][ T6027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.659800][ T6027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.670261][ T6027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.690700][ T6027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.699051][ T6027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.709519][ T6027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.719482][ T6027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.729984][ T6027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.739816][ T6027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.750286][ T6027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.763467][ T6027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.776018][ T6027] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.784958][ T6027] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.793823][ T6027] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.802650][ T6027] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.429326][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.436970][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.444416][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.469210][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.476690][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.484138][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.491709][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.499219][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.506674][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.514194][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.520607][ T6221] rdma_op ffff88811805c180 conn xmit_rdma 0000000000000000 [ 77.521666][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.536415][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.543865][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.552221][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.559694][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.567218][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.574660][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.582121][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.589574][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.597015][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.604421][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.611881][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.619433][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.626872][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.634290][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.641763][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.649215][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.656674][ T3387] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 77.665081][ T3387] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 77.676858][ T3414] dummy0: left promiscuous mode [ 77.726737][ T6234] IPv4: Oversized IP packet from 127.202.26.0 [ 77.757947][ T6237] netlink: 'syz.4.1181': attribute type 27 has an invalid length. [ 77.799686][ T6241] __nla_validate_parse: 3 callbacks suppressed [ 77.799701][ T6241] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1183'. [ 77.832524][ T6244] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1185'. [ 77.878114][ T6244] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 77.891414][ T6247] loop2: detected capacity change from 0 to 512 [ 77.963900][ T6247] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 78.012930][ T6247] EXT4-fs (loop2): 1 truncate cleaned up [ 78.029134][ T6262] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1190'. [ 78.038123][ T6262] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1190'. [ 78.047738][ T6247] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.079722][ T6247] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.102086][ T6262] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.111039][ T6262] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.119829][ T6262] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.128651][ T6262] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 78.148145][ T6266] serio: Serial port ptm0 [ 78.194346][ T6268] xt_TPROXY: Can be used only with -p tcp or -p udp [ 78.326766][ T6287] capability: warning: `syz.1.1201' uses deprecated v2 capabilities in a way that may be insecure [ 78.442258][ T6300] xt_CT: No such helper "pptp" [ 78.625714][ T6315] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1213'. [ 78.652998][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 78.653015][ T30] audit: type=1400 audit(1742311587.494:941): avc: denied { append } for pid=6318 comm="syz.1.1216" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 78.686873][ T6313] Falling back ldisc for ttyS3. [ 78.730528][ T6323] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1217'. [ 78.754883][ T6309] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.764202][ T6309] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.813891][ T6332] loop3: detected capacity change from 0 to 128 [ 78.831541][ T6333] geneve0: entered allmulticast mode [ 78.867202][ T30] audit: type=1400 audit(1742311587.704:942): avc: denied { create } for pid=6336 comm="syz.1.1222" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 78.896086][ T30] audit: type=1400 audit(1742311587.734:943): avc: denied { mounton } for pid=6336 comm="syz.1.1222" path="/253/file0" dev="tmpfs" ino=1328 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 78.931018][ T6332] syz.3.1224: attempt to access beyond end of device [ 78.931018][ T6332] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 78.945123][ T6332] syz.3.1224: attempt to access beyond end of device [ 78.945123][ T6332] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 78.959038][ T6332] syz.3.1224: attempt to access beyond end of device [ 78.959038][ T6332] loop3: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 78.977573][ T6342] loop0: detected capacity change from 0 to 1024 [ 78.984861][ T6332] syz.3.1224: attempt to access beyond end of device [ 78.984861][ T6332] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 78.998656][ T6332] syz.3.1224: attempt to access beyond end of device [ 78.998656][ T6332] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 79.012146][ T30] audit: type=1400 audit(1742311587.854:944): avc: denied { unlink } for pid=3300 comm="syz-executor" name="file0" dev="tmpfs" ino=1328 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 79.073506][ T6342] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842e01c, mo2=0002] [ 79.084508][ T6332] syz.3.1224: attempt to access beyond end of device [ 79.084508][ T6332] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 79.087627][ T6342] System zones: 0-1, 3-12 [ 79.103022][ T6342] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.136167][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.230584][ T30] audit: type=1400 audit(1742311588.074:945): avc: denied { bind } for pid=6353 comm="syz.0.1231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 79.257163][ T30] audit: type=1400 audit(1742311588.074:946): avc: denied { name_bind } for pid=6353 comm="syz.0.1231" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 79.278109][ T30] audit: type=1400 audit(1742311588.074:947): avc: denied { node_bind } for pid=6353 comm="syz.0.1231" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 79.346376][ T6360] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1234'. [ 79.374615][ T30] audit: type=1400 audit(1742311588.174:948): avc: denied { read } for pid=6355 comm="syz.1.1232" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 79.397532][ T30] audit: type=1400 audit(1742311588.174:949): avc: denied { open } for pid=6355 comm="syz.1.1232" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 79.420707][ T30] audit: type=1400 audit(1742311588.174:950): avc: denied { ioctl } for pid=6355 comm="syz.1.1232" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 79.489162][ T6339] loop2: detected capacity change from 0 to 8192 [ 79.518077][ T6364] pim6reg: entered allmulticast mode [ 79.525982][ T6364] pim6reg: left allmulticast mode [ 79.538360][ T6339] loop2: p2 p3 p4 [ 79.543121][ T6339] loop2: p2 size 64053 extends beyond EOD, truncated [ 79.559180][ T6339] loop2: p3 start 65280 is beyond EOD, truncated [ 79.566790][ T6339] loop2: p4 size 50331904 extends beyond EOD, truncated [ 79.653825][ T6381] loop0: detected capacity change from 0 to 512 [ 79.691793][ T6381] EXT4-fs (loop0): 1 orphan inode deleted [ 79.698525][ T6383] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1245'. [ 79.707772][ T29] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:1: Failed to release dquot type 1 [ 79.728124][ T6381] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.760709][ T6381] ext4 filesystem being mounted at /272/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.813455][ T6389] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1248'. [ 79.875596][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.909781][ T6398] sg_write: data in/out 122/14 bytes for SCSI command 0x1-- guessing data in; [ 79.909781][ T6398] program syz.2.1252 not setting count and/or reply_len properly [ 79.927064][ T29] dummy0: left promiscuous mode [ 79.991530][ T6405] loop4: detected capacity change from 0 to 1024 [ 80.020286][ T6405] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 80.090291][ T6027] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 80.130079][ T6427] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6427 comm=syz.1.1264 [ 80.142732][ T6427] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6427 comm=syz.1.1264 [ 80.182332][ T6429] loop2: detected capacity change from 0 to 1024 [ 80.195848][ T6429] EXT4-fs: Ignoring removed nobh option [ 80.201800][ T6429] EXT4-fs: Ignoring removed bh option [ 80.338876][ T6429] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.447330][ T6445] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 80.464297][ T6445] SELinux: failed to load policy [ 80.477919][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.528868][ T6450] loop4: detected capacity change from 0 to 2048 [ 80.589447][ T6450] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.433627][ T6027] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.537362][ T6487] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1286'. [ 81.784731][ T6515] loop3: detected capacity change from 0 to 1024 [ 81.791398][ T6515] EXT4-fs: Ignoring removed bh option [ 81.822332][ T6520] loop3: detected capacity change from 0 to 1024 [ 81.829332][ T6520] EXT4-fs: Ignoring removed nobh option [ 81.834987][ T6520] EXT4-fs: Ignoring removed bh option [ 81.851521][ T6520] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.891884][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.489905][ T6563] loop4: detected capacity change from 0 to 1024 [ 82.520282][ T6563] EXT4-fs: Ignoring removed nobh option [ 82.526365][ T6563] EXT4-fs: Ignoring removed bh option [ 82.574660][ T6563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.646049][ T6027] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.884621][ T6635] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1322'. [ 82.949445][ T6644] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1328'. [ 83.019098][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.026669][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.034082][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.051986][ T6649] pim6reg1: entered promiscuous mode [ 83.057399][ T6649] pim6reg1: entered allmulticast mode [ 83.066641][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.074120][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.081618][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.089076][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.096537][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.104092][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.111591][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.119032][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.126547][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.129595][ T6652] loop4: detected capacity change from 0 to 8192 [ 83.134340][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.137923][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.155595][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.163097][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.170552][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.178252][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.185685][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.193144][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.200616][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.208107][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.215552][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.223140][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.230644][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.238133][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.245570][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.253037][ T25] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 83.262696][ T25] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 83.464023][ T6660] loop0: detected capacity change from 0 to 2048 [ 83.510424][ T6660] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.549702][ T6660] ext4 filesystem being mounted at /292/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.587946][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.718769][ T6672] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1339'. [ 83.742184][ T6672] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1339'. [ 83.755745][ T6677] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 83.764300][ T6677] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 83.807219][ T6672] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1339'. [ 83.827027][ T6672] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1339'. [ 83.964768][ T6691] serio: Serial port ptm0 [ 84.171817][ T30] kauditd_printk_skb: 108 callbacks suppressed [ 84.171835][ T30] audit: type=1400 audit(1742311593.014:1058): avc: denied { ioctl } for pid=6715 comm="syz.3.1359" path="socket:[16522]" dev="sockfs" ino=16522 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 84.205524][ T6716] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1359'. [ 84.266996][ T6716] team0 (unregistering): Port device team_slave_0 removed [ 84.320025][ T30] audit: type=1326 audit(1742311593.144:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.1361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ccb24d169 code=0x7ffc0000 [ 84.343665][ T30] audit: type=1326 audit(1742311593.144:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.1361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ccb24d169 code=0x7ffc0000 [ 84.367384][ T30] audit: type=1326 audit(1742311593.144:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.1361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7f3ccb24d169 code=0x7ffc0000 [ 84.390901][ T30] audit: type=1326 audit(1742311593.144:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6722 comm="syz.2.1361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ccb24d169 code=0x7ffc0000 [ 84.540417][ T6697] netlink: 64 bytes leftover after parsing attributes in process `syz.0.1350'. [ 84.795091][ T30] audit: type=1400 audit(1742311593.634:1063): avc: denied { mount } for pid=6752 comm="syz.4.1375" name="/" dev="ramfs" ino=16153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 84.867471][ T30] audit: type=1326 audit(1742311593.704:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.0.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 84.891079][ T30] audit: type=1326 audit(1742311593.704:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.0.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 84.914625][ T30] audit: type=1326 audit(1742311593.704:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.0.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 84.938078][ T30] audit: type=1326 audit(1742311593.704:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.0.1377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4463ded169 code=0x7ffc0000 [ 85.029789][ T6764] netlink: 'syz.0.1381': attribute type 9 has an invalid length. [ 85.072527][ T6774] loop0: detected capacity change from 0 to 164 [ 85.092264][ T6774] Unable to read rock-ridge attributes [ 85.120444][ T6774] Unable to read rock-ridge attributes [ 85.130600][ T6774] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 85.138567][ T6781] capability: warning: `+}[@' uses 32-bit capabilities (legacy support in use) [ 85.354517][ T6812] loop3: detected capacity change from 0 to 512 [ 85.418348][ T6812] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 85.426633][ T6812] System zones: 0-2, 18-18, 34-34 [ 85.448227][ T6812] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1399: bg 0: block 248: padding at end of block bitmap is not set [ 85.465886][ T6812] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1399: Failed to acquire dquot type 1 [ 85.479625][ T6830] syz.1.1409 (6830): attempted to duplicate a private mapping with mremap. This is not supported. [ 85.517323][ T6812] EXT4-fs (loop3): 1 truncate cleaned up [ 85.523496][ T6812] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.544312][ T6812] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.567767][ T6812] EXT4-fs error (device loop3): ext4_lookup:1817: inode #2: comm syz.3.1399: deleted inode referenced: 12 [ 85.608224][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.616178][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.625083][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.632931][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.643582][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.651511][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.659326][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.667170][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.675037][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.682917][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.690758][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.698630][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.706387][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.714183][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.721018][ T6849] loop4: detected capacity change from 0 to 1024 [ 85.721966][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.730725][ T6849] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 85.736506][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.747126][ T6849] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 85.754810][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.768609][ T6849] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 85.772604][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.783938][ T6849] EXT4-fs (loop4): invalid journal inode [ 85.790449][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.797546][ T6849] EXT4-fs (loop4): can't get journal size [ 85.803939][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.817555][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.825324][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.833123][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.840936][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.848795][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.856644][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.864395][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.872170][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.879993][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.887773][ T3375] hid-generic 0000:0000:20000000.0009: unknown main item tag 0x0 [ 85.897567][ T6849] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.1418: blocks 2-2 from inode overlap system zone [ 85.912331][ T6849] EXT4-fs (loop4): failed to initialize system zone (-117) [ 85.920397][ T6849] EXT4-fs (loop4): mount failed [ 85.976704][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 85.984175][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 85.991841][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 85.994731][ T3375] hid-generic 0000:0000:20000000.0009: hidraw0: HID v0.01 Device [syz0] on syz1 [ 86.008941][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.016646][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.024071][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.031528][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.039091][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.046620][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.054112][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.061644][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.069187][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.076703][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.084557][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.094924][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.102405][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.109916][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.117364][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.124873][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.132405][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.139864][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.147389][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.154806][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.162273][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.169738][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.177231][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.184639][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.192187][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.199766][ T25] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 86.208415][ T25] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 86.257837][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.265306][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.272845][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.295590][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.303172][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.310596][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.318113][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.325596][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.333038][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.340566][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.348031][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.355483][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.362956][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.370795][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.378320][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.385872][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.393384][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.400854][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.408271][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.415646][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.423074][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.430733][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.438174][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.445613][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.453023][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.460486][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.467982][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.475388][ T3375] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 86.481949][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.490681][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.498475][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.523866][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.527101][ T3375] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 86.531880][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.549165][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.557394][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.565275][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.573158][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.580971][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.588987][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.596789][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.604803][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.612982][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.621276][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.629152][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.636953][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.644709][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.652519][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.660415][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.668230][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.676148][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.684021][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.691895][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.699682][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.707493][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.715276][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.723112][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.730920][ T25] hid-generic 0000:0000:20000000.000C: unknown main item tag 0x0 [ 86.739361][ T25] hid-generic 0000:0000:20000000.000C: hidraw0: HID v0.01 Device [syz0] on syz1 [ 86.777804][ T6553] dummy0: left promiscuous mode [ 87.050322][ T6949] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 87.149668][ T6963] xt_hashlimit: max too large, truncated to 1048576 [ 87.150267][ T6964] xt_TPROXY: Can be used only with -p tcp or -p udp [ 87.334428][ T6960] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.343743][ T6960] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.347721][ T6553] dummy0: left promiscuous mode [ 87.365156][ T6986] loop0: detected capacity change from 0 to 128 [ 88.055814][ T7071] __nla_validate_parse: 16 callbacks suppressed [ 88.055835][ T7071] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1513'. [ 88.071548][ T7071] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1513'. [ 88.170643][ T7088] loop0: detected capacity change from 0 to 128 [ 88.186822][ T7088] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 88.201655][ T7088] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 88.220183][ T7088] ext2 filesystem being mounted at /337/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 88.257058][ T7088] EXT4-fs error (device loop0): htree_dirblock_to_tree:1112: inode #2: block 4: comm syz.0.1521: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 88.289738][ T3298] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 88.626667][ T7113] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1531'. [ 88.733380][ T7118] loop2: detected capacity change from 0 to 1024 [ 88.740661][ T7118] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 88.751643][ T7118] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 88.763169][ T7118] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 88.778031][ T7118] EXT4-fs (loop2): invalid journal inode [ 88.783862][ T7118] EXT4-fs (loop2): can't get journal size [ 88.790549][ T7118] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.1533: blocks 2-2 from inode overlap system zone [ 88.804641][ T7118] EXT4-fs (loop2): failed to initialize system zone (-117) [ 88.812002][ T7118] EXT4-fs (loop2): mount failed [ 88.864647][ T7127] block device autoloading is deprecated and will be removed. [ 88.885826][ T7129] atomic_op ffff888117809d28 conn xmit_atomic 0000000000000000 [ 88.965254][ T7132] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 88.985595][ T7132] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 89.025179][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.033080][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.040886][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.052233][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.060314][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.068223][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.076175][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.083973][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.091820][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.099752][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.107631][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.115382][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.123340][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.131371][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.143240][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.151086][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.158933][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.166766][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.174538][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.182339][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.190185][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.197980][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.205741][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.213521][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.221326][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.229157][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.237002][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.244745][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.252578][ T5888] hid-generic 0000:0000:20000000.000D: unknown main item tag 0x0 [ 89.277053][ T5888] hid-generic 0000:0000:20000000.000D: hidraw0: HID v0.01 Device [syz0] on syz1 [ 89.505309][ T7158] loop0: detected capacity change from 0 to 512 [ 89.522170][ T7160] loop4: detected capacity change from 0 to 1024 [ 89.529614][ T7160] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 89.540595][ T7160] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 89.554841][ T7160] JBD2: no valid journal superblock found [ 89.560612][ T7160] EXT4-fs (loop4): Could not load journal inode [ 89.569457][ T7158] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 89.578265][ T7158] System zones: 0-2, 18-18, 34-34 [ 89.584331][ T7158] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1553: bg 0: block 248: padding at end of block bitmap is not set [ 89.600124][ T7158] __quota_error: 125 callbacks suppressed [ 89.600138][ T7158] Quota error (device loop0): write_blk: dquota write failed [ 89.613381][ T7158] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 89.624607][ T7158] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1553: Failed to acquire dquot type 1 [ 89.636675][ T7158] EXT4-fs (loop0): 1 truncate cleaned up [ 89.642804][ T7158] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.657215][ T7158] ext4 filesystem being mounted at /344/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.675029][ T7158] EXT4-fs error (device loop0): ext4_lookup:1817: inode #2: comm syz.0.1553: deleted inode referenced: 12 [ 89.771773][ T7139] Set syz1 is full, maxelem 65536 reached [ 89.785307][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.894749][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 89.902645][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 89.910458][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 89.923778][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 89.931593][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 89.939419][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 89.947197][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 89.954952][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 89.962744][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 89.967410][ T7182] loop4: detected capacity change from 0 to 2048 [ 89.970671][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 89.985644][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 89.994273][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.001569][ T7182] EXT4-fs: inline encryption not supported [ 90.002257][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.015647][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.023888][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.024093][ T7185] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1564'. [ 90.031732][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.040640][ T7185] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1564'. [ 90.048389][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.065213][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.072324][ T7185] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.073179][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.081260][ T7185] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.089073][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.097218][ T7185] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.104953][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.113109][ T7185] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.120884][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.133084][ T7182] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.136881][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.156747][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.164540][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.172487][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.180425][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.188298][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.196072][ T5888] hid-generic 0000:0000:20000000.000E: unknown main item tag 0x0 [ 90.206598][ T30] audit: type=1400 audit(1742311599.054:1191): avc: denied { append } for pid=7179 comm="syz.4.1562" path="/81/file2/memory.events" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 90.236859][ T5888] hid-generic 0000:0000:20000000.000E: hidraw0: HID v0.01 Device [syz0] on syz1 [ 90.284573][ T30] audit: type=1400 audit(1742311599.124:1192): avc: denied { ioctl } for pid=7179 comm="syz.4.1562" path="/81/file2/memory.events" dev="loop4" ino=18 ioctlcmd=0x5820 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 90.342151][ T7201] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1570'. [ 90.370654][ T7205] loop3: detected capacity change from 0 to 128 [ 90.381853][ T30] audit: type=1326 audit(1742311599.214:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7202 comm="syz.2.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ccb24d169 code=0x7ffc0000 [ 90.405467][ T30] audit: type=1326 audit(1742311599.214:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7202 comm="syz.2.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ccb24d169 code=0x7ffc0000 [ 90.429156][ T30] audit: type=1326 audit(1742311599.214:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7202 comm="syz.2.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f3ccb24d169 code=0x7ffc0000 [ 90.452784][ T30] audit: type=1326 audit(1742311599.214:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7202 comm="syz.2.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ccb24d169 code=0x7ffc0000 [ 90.476319][ T30] audit: type=1326 audit(1742311599.214:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7202 comm="syz.2.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=439 compat=0 ip=0x7f3ccb24d169 code=0x7ffc0000 [ 90.499866][ T30] audit: type=1326 audit(1742311599.214:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7202 comm="syz.2.1572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ccb24d169 code=0x7ffc0000 [ 90.561494][ T7211] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1574'. [ 90.639350][ T7196] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 90.655866][ T7196] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 90.668523][ T7196] EXT4-fs (loop4): This should not happen!! Data will be lost [ 90.668523][ T7196] [ 90.678232][ T7196] EXT4-fs (loop4): Total free blocks count 0 [ 90.684305][ T7196] EXT4-fs (loop4): Free/Dirty block details [ 90.690301][ T7196] EXT4-fs (loop4): free_blocks=2415919104 [ 90.696028][ T7196] EXT4-fs (loop4): dirty_blocks=8208 [ 90.701402][ T7196] EXT4-fs (loop4): Block reservation details [ 90.707398][ T7196] EXT4-fs (loop4): i_reserved_data_blocks=513 [ 90.737846][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.745685][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.753464][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.779498][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.784489][ T6553] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 90.787513][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.808106][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.815867][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.823665][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.831470][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.832407][ T7224] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 90.839227][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.856593][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.862666][ T7224] SELinux: failed to load policy [ 90.864329][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.864357][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.884866][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.892840][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.900633][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.908431][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.916189][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.924163][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.932003][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.939820][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.947656][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.955452][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.963321][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.971111][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.978910][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.986796][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 90.994660][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 91.002466][ T3375] hid-generic 0000:0000:20000000.000F: unknown main item tag 0x0 [ 91.013894][ T3375] hid-generic 0000:0000:20000000.000F: hidraw0: HID v0.01 Device [syz0] on syz1 [ 91.234762][ T7271] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1603'. [ 91.261070][ T7271] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1603'. [ 91.287996][ T7278] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1606'. [ 91.298924][ T7279] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 91.306411][ T7279] vhci_hcd: default hub control req: 1f14 v080b i0002 l0 [ 91.416181][ T7292] loop4: detected capacity change from 0 to 1024 [ 91.428596][ T7292] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.501578][ T7305] loop3: detected capacity change from 0 to 128 [ 91.513011][ T7305] loop3: detected capacity change from 0 to 512 [ 91.558545][ T7305] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 91.571523][ T7305] ext4 filesystem being mounted at /321/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.587646][ T7305] EXT4-fs (loop3): resizing filesystem from 128 to 1 blocks [ 91.595084][ T7305] EXT4-fs warning (device loop3): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 91.727186][ T3299] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz-executor: Failed to acquire dquot type 0 [ 91.748779][ T6579] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 91.771881][ T6579] EXT4-fs (loop4): Remounting filesystem read-only [ 91.788268][ T4948] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 91.790726][ T6027] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.860993][ T7317] loop4: detected capacity change from 0 to 512 [ 91.867703][ T7317] EXT4-fs: inline encryption not supported [ 91.878473][ T7317] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.891140][ T7317] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.909053][ T7317] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 91.927271][ T6027] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.171084][ T7325] chnl_net:caif_netlink_parms(): no params data found [ 92.201649][ T7346] xt_hashlimit: max too large, truncated to 1048576 [ 92.216991][ T7325] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.224135][ T7325] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.231771][ T7325] bridge_slave_0: entered allmulticast mode [ 92.238369][ T7325] bridge_slave_0: entered promiscuous mode [ 92.245478][ T7325] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.252736][ T7325] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.260058][ T7325] bridge_slave_1: entered allmulticast mode [ 92.266693][ T7325] bridge_slave_1: entered promiscuous mode [ 92.286114][ T7325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.299099][ T7325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.320485][ T7325] team0: Port device team_slave_0 added [ 92.327211][ T7325] team0: Port device team_slave_1 added [ 92.343297][ T7325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.350306][ T7325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.376216][ T7325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.387530][ T7325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.394507][ T7325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.420468][ T7325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.461513][ T7325] hsr_slave_0: entered promiscuous mode [ 92.477753][ T7325] hsr_slave_1: entered promiscuous mode [ 92.483643][ T7325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.491475][ T7325] Cannot create hsr debugfs directory [ 92.595974][ T7325] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 92.614090][ T7369] loop2: detected capacity change from 0 to 512 [ 92.617748][ T7325] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 92.629230][ T7325] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 92.647532][ T7369] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.662137][ T7325] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 92.669592][ T7369] ext4 filesystem being mounted at /333/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 92.689512][ T7325] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.696759][ T7325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.704126][ T7325] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.711234][ T7325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.741040][ T7325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.752751][ T6591] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.757603][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.769021][ T6591] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.789489][ T7325] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.816146][ T6546] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.823340][ T6546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.839560][ T6546] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.846758][ T6546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.980085][ T7325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.228254][ T7325] veth0_vlan: entered promiscuous mode [ 93.258602][ T7441] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1663'. [ 93.275193][ T7325] veth1_vlan: entered promiscuous mode [ 93.299239][ T7325] veth0_macvtap: entered promiscuous mode [ 93.311106][ T7325] veth1_macvtap: entered promiscuous mode [ 93.330504][ T7449] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 93.335291][ T7446] loop1: detected capacity change from 0 to 512 [ 93.345338][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.355942][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.359891][ T7446] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 93.365771][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.386144][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.392659][ T7446] EXT4-fs (loop1): can't mount with journal_async_commit, fs mounted w/o journal [ 93.396017][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.415634][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.425593][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.436070][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.449516][ T7325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.483688][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.494339][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.504210][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.514692][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.524544][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.535053][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.545156][ T7325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.555701][ T7325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.589269][ T7453] loop4: detected capacity change from 0 to 8192 [ 93.602764][ T7325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.632200][ T7325] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.641004][ T7325] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.649814][ T7325] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.658749][ T7325] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.669287][ T7462] loop1: detected capacity change from 0 to 128 [ 93.765897][ T7472] loop4: detected capacity change from 0 to 164 [ 93.774258][ T7472] Unable to read rock-ridge attributes [ 93.781139][ T7462] syz.1.1680: attempt to access beyond end of device [ 93.781139][ T7462] loop1: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 93.795885][ T7462] syz.1.1680: attempt to access beyond end of device [ 93.795885][ T7462] loop1: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 93.811308][ T7472] Unable to read rock-ridge attributes [ 93.819354][ T7472] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 93.837753][ T7472] syz.4.1673: attempt to access beyond end of device [ 93.837753][ T7472] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 93.863063][ T7462] syz.1.1680: attempt to access beyond end of device [ 93.863063][ T7462] loop1: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 93.954273][ T7483] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1679'. [ 94.007178][ T7484] loop1: detected capacity change from 0 to 164 [ 94.021802][ T7484] ISOFS: unable to read i-node block [ 94.027201][ T7484] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 94.047091][ T7484] isofs_fill_super: get root inode failed [ 94.121717][ T7483] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1679'. [ 94.302415][ T7505] SELinux: ebitmap: truncated map [ 94.308584][ T7505] SELinux: failed to load policy [ 94.626719][ T30] kauditd_printk_skb: 188 callbacks suppressed [ 94.626737][ T30] audit: type=1400 audit(1742311603.464:1385): avc: denied { prog_load } for pid=7535 comm="syz.4.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 94.652059][ T30] audit: type=1400 audit(1742311603.464:1386): avc: denied { bpf } for pid=7535 comm="syz.4.1705" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 94.672677][ T30] audit: type=1400 audit(1742311603.464:1387): avc: denied { perfmon } for pid=7535 comm="syz.4.1705" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 94.693638][ T30] audit: type=1400 audit(1742311603.464:1388): avc: denied { map_create } for pid=7535 comm="syz.4.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 94.750820][ T30] audit: type=1400 audit(1742311603.474:1389): avc: denied { map_read map_write } for pid=7535 comm="syz.4.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 94.770929][ T30] audit: type=1400 audit(1742311603.474:1390): avc: denied { prog_run } for pid=7535 comm="syz.4.1705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 94.790005][ T30] audit: type=1400 audit(1742311603.474:1391): avc: denied { read write } for pid=7325 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 94.814366][ T30] audit: type=1400 audit(1742311603.474:1392): avc: denied { open } for pid=7325 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 94.838688][ T30] audit: type=1400 audit(1742311603.474:1393): avc: denied { ioctl } for pid=7325 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 94.864864][ T30] audit: type=1400 audit(1742311603.494:1394): avc: denied { read } for pid=7538 comm="syz.5.1706" dev="nsfs" ino=4026532619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 94.931410][ T7553] bridge0: port 3(team0) entered blocking state [ 94.937974][ T7553] bridge0: port 3(team0) entered disabled state [ 94.965355][ T7553] team0: entered allmulticast mode [ 94.970581][ T7553] team_slave_0: entered allmulticast mode [ 94.981647][ T7553] team0: entered promiscuous mode [ 94.986845][ T7553] team_slave_0: entered promiscuous mode [ 94.997468][ T7553] bridge0: port 3(team0) entered blocking state [ 95.003795][ T7553] bridge0: port 3(team0) entered forwarding state [ 95.011079][ T7559] netlink: 2028 bytes leftover after parsing attributes in process `syz.4.1713'. [ 95.020359][ T7559] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1713'. [ 95.057987][ T7564] loop1: detected capacity change from 0 to 128 [ 95.069316][ T7564] loop1: detected capacity change from 0 to 512 [ 95.106299][ T7564] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 95.127183][ T7564] ext4 filesystem being mounted at /345/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.144808][ T7564] EXT4-fs (loop1): resizing filesystem from 128 to 1 blocks [ 95.152281][ T7564] EXT4-fs warning (device loop1): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 95.180369][ T3300] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz-executor: Failed to acquire dquot type 0 [ 95.226116][ T5010] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 95.354921][ T7574] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1721'. [ 95.385682][ T7576] loop2: detected capacity change from 0 to 256 [ 95.629704][ T7595] loop0: detected capacity change from 0 to 512 [ 95.655467][ T7595] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.668981][ T7595] ext4 filesystem being mounted at /370/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.702775][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.799163][ T7583] chnl_net:caif_netlink_parms(): no params data found [ 95.982985][ T7583] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.988043][ T7615] loop2: detected capacity change from 0 to 512 [ 95.990126][ T7583] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.026164][ T7583] bridge_slave_0: entered allmulticast mode [ 96.033207][ T7583] bridge_slave_0: entered promiscuous mode [ 96.042623][ T7583] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.049849][ T7583] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.058853][ T7583] bridge_slave_1: entered allmulticast mode [ 96.065469][ T7583] bridge_slave_1: entered promiscuous mode [ 96.071951][ T7615] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 96.105432][ T7615] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 96.127068][ T7583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.169906][ T7583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.219946][ T7583] team0: Port device team_slave_0 added [ 96.232988][ T7583] team0: Port device team_slave_1 added [ 96.261759][ T7620] loop0: detected capacity change from 0 to 2048 [ 96.269457][ T7583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.276464][ T7583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.302462][ T7583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.318863][ T7583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.325864][ T7583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.351906][ T7583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.394719][ T7620] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.449693][ T7583] hsr_slave_0: entered promiscuous mode [ 96.455864][ T7583] hsr_slave_1: entered promiscuous mode [ 96.477802][ T7583] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.485393][ T7583] Cannot create hsr debugfs directory [ 96.494376][ T7634] loop2: detected capacity change from 0 to 1024 [ 96.549961][ T7634] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.569370][ T7641] loop4: detected capacity change from 0 to 512 [ 96.634635][ T7641] EXT4-fs (loop4): 1 orphan inode deleted [ 96.646777][ T6553] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:14: Failed to release dquot type 1 [ 96.651984][ T7583] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 96.660536][ T7641] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.697458][ T7641] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.713667][ T7583] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 96.721427][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.734443][ T7583] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 96.767132][ T7583] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 96.809833][ T6027] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.891283][ T7583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.916156][ T7583] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.941262][ T6553] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.948400][ T6553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.961642][ T6577] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.968788][ T6577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.064650][ T7583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.089926][ T7671] loop5: detected capacity change from 0 to 256 [ 97.211835][ T7583] veth0_vlan: entered promiscuous mode [ 97.220276][ T7583] veth1_vlan: entered promiscuous mode [ 97.235798][ T7685] loop4: detected capacity change from 0 to 128 [ 97.246169][ T7583] veth0_macvtap: entered promiscuous mode [ 97.264568][ T7583] veth1_macvtap: entered promiscuous mode [ 97.270347][ T7685] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 97.282205][ T7685] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.316115][ T7688] loop0: detected capacity change from 0 to 2048 [ 97.333416][ T7685] ext2 filesystem being mounted at /121/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 97.340221][ T7688] EXT4-fs: inline encryption not supported [ 97.376502][ T7583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.387128][ T7583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.396992][ T7583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.407564][ T7583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.417448][ T7583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.427927][ T7583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.437875][ T7583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.439937][ T7685] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 4: comm syz.4.1755: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 97.448681][ T7583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.478315][ T7583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.488804][ T7583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.500138][ T7583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.514011][ T7583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.524771][ T7583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.531884][ T6579] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 97.534639][ T7583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.559912][ T7583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.569755][ T7583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.580220][ T7583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.590088][ T7583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.600561][ T7583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.610420][ T7583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 97.611236][ T7688] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.620915][ T7583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.633909][ T7583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.646700][ T6579] EXT4-fs (loop2): Remounting filesystem read-only [ 97.651713][ T7583] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.665640][ T7583] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.674494][ T7583] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.680060][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.683346][ T7583] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.696876][ T6027] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 97.705977][ T7698] loop5: detected capacity change from 0 to 512 [ 97.745812][ T7702] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1759'. [ 97.756760][ T7702] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1759'. [ 97.767007][ T7698] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.782016][ T7698] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.869339][ T7325] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.900630][ T7712] loop6: detected capacity change from 0 to 128 [ 97.944878][ T7717] bond1: entered promiscuous mode [ 97.950073][ T7717] bond1: entered allmulticast mode [ 97.955622][ T7717] 8021q: adding VLAN 0 to HW filter on device bond1 [ 98.004002][ T7717] bond1 (unregistering): Released all slaves [ 98.049620][ T7706] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 98.088008][ T7706] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 98.100575][ T7706] EXT4-fs (loop0): This should not happen!! Data will be lost [ 98.100575][ T7706] [ 98.110363][ T7706] EXT4-fs (loop0): Total free blocks count 0 [ 98.116445][ T7706] EXT4-fs (loop0): Free/Dirty block details [ 98.122442][ T7706] EXT4-fs (loop0): free_blocks=2415919104 [ 98.128234][ T7706] EXT4-fs (loop0): dirty_blocks=8208 [ 98.133546][ T7706] EXT4-fs (loop0): Block reservation details [ 98.139667][ T7706] EXT4-fs (loop0): i_reserved_data_blocks=513 [ 98.178294][ T6579] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 98.191526][ T7712] syz.6.1762: attempt to access beyond end of device [ 98.191526][ T7712] loop6: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 98.233731][ T7712] syz.6.1762: attempt to access beyond end of device [ 98.233731][ T7712] loop6: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 98.264165][ T7731] loop5: detected capacity change from 0 to 2048 [ 98.271322][ T7712] syz.6.1762: attempt to access beyond end of device [ 98.271322][ T7712] loop6: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 98.273855][ T7731] EXT4-fs: Ignoring removed bh option [ 98.344451][ T7731] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.385461][ T7742] loop0: detected capacity change from 0 to 2048 [ 98.429337][ T7742] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.600953][ T7742] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 98.660774][ T7742] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 382 with error 28 [ 98.673353][ T7742] EXT4-fs (loop0): This should not happen!! Data will be lost [ 98.673353][ T7742] [ 98.683182][ T7742] EXT4-fs (loop0): Total free blocks count 0 [ 98.689230][ T7742] EXT4-fs (loop0): Free/Dirty block details [ 98.695238][ T7742] EXT4-fs (loop0): free_blocks=2415919504 [ 98.701198][ T7742] EXT4-fs (loop0): dirty_blocks=384 [ 98.706420][ T7742] EXT4-fs (loop0): Block reservation details [ 98.712600][ T7742] EXT4-fs (loop0): i_reserved_data_blocks=24 [ 98.785533][ T7764] loop6: detected capacity change from 0 to 128 [ 98.797397][ T6557] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 98.832196][ T7764] FAT-fs (loop6): error, corrupted directory (invalid entries) [ 98.839962][ T7764] FAT-fs (loop6): Filesystem has been set read-only [ 98.956423][ T6577] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 98.980940][ T6577] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 98.993330][ T6577] EXT4-fs (loop5): This should not happen!! Data will be lost [ 98.993330][ T6577] [ 99.003134][ T6577] EXT4-fs (loop5): Total free blocks count 0 [ 99.009246][ T6577] EXT4-fs (loop5): Free/Dirty block details [ 99.015194][ T6577] EXT4-fs (loop5): free_blocks=2415919104 [ 99.021048][ T6577] EXT4-fs (loop5): dirty_blocks=8224 [ 99.026352][ T6577] EXT4-fs (loop5): Block reservation details [ 99.032425][ T6577] EXT4-fs (loop5): i_reserved_data_blocks=514 [ 99.042509][ T6577] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 99.201369][ T7795] pim6reg: entered allmulticast mode [ 99.212834][ T7795] pim6reg: left allmulticast mode [ 99.774963][ T7805] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1801'. [ 99.801059][ T7807] loop6: detected capacity change from 0 to 1024 [ 99.834648][ T7807] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.915258][ T7815] loop2: detected capacity change from 0 to 2048 [ 99.922119][ T7815] EXT4-fs: inline encryption not supported [ 99.935249][ T7817] pim6reg1: entered promiscuous mode [ 99.941040][ T7817] pim6reg1: entered allmulticast mode [ 99.982435][ T7815] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.032658][ T30] kauditd_printk_skb: 148 callbacks suppressed [ 100.032675][ T30] audit: type=1400 audit(1742311608.874:1540): avc: denied { create } for pid=7825 comm="syz.5.1807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.059225][ T30] audit: type=1400 audit(1742311608.874:1541): avc: denied { connect } for pid=7825 comm="syz.5.1807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.078955][ T30] audit: type=1400 audit(1742311608.874:1542): avc: denied { name_connect } for pid=7825 comm="syz.5.1807" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 100.099241][ T30] audit: type=1400 audit(1742311608.874:1543): avc: denied { listen } for pid=7825 comm="syz.5.1807" lport=42805 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.122343][ T30] audit: type=1400 audit(1742311608.874:1544): avc: denied { accept } for pid=7825 comm="syz.5.1807" lport=42805 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.145398][ T30] audit: type=1400 audit(1742311608.874:1545): avc: denied { setopt } for pid=7825 comm="syz.5.1807" lport=42805 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 100.276516][ T7835] loop5: detected capacity change from 0 to 2048 [ 100.283345][ T30] audit: type=1400 audit(1742311609.114:1546): avc: denied { ioctl } for pid=7837 comm="syz.4.1812" path="socket:[20429]" dev="sockfs" ino=20429 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 100.361624][ T7835] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.428516][ T6557] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 100.443850][ T6557] EXT4-fs (loop6): Remounting filesystem read-only [ 100.458199][ T7583] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.514136][ T7835] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 100.567157][ T7835] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1016 with error 28 [ 100.579834][ T7835] EXT4-fs (loop5): This should not happen!! Data will be lost [ 100.579834][ T7835] [ 100.589659][ T7835] EXT4-fs (loop5): Total free blocks count 0 [ 100.595669][ T7835] EXT4-fs (loop5): Free/Dirty block details [ 100.601888][ T7835] EXT4-fs (loop5): free_blocks=2415919504 [ 100.607777][ T7835] EXT4-fs (loop5): dirty_blocks=1024 [ 100.613089][ T7835] EXT4-fs (loop5): Block reservation details [ 100.619271][ T7835] EXT4-fs (loop5): i_reserved_data_blocks=64 [ 100.724339][ T7827] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 100.750996][ T7827] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 100.763614][ T7827] EXT4-fs (loop2): This should not happen!! Data will be lost [ 100.763614][ T7827] [ 100.773406][ T7827] EXT4-fs (loop2): Total free blocks count 0 [ 100.779489][ T7827] EXT4-fs (loop2): Free/Dirty block details [ 100.785405][ T7827] EXT4-fs (loop2): free_blocks=2415919104 [ 100.791187][ T7827] EXT4-fs (loop2): dirty_blocks=8208 [ 100.796504][ T7827] EXT4-fs (loop2): Block reservation details [ 100.802578][ T7827] EXT4-fs (loop2): i_reserved_data_blocks=513 [ 100.812162][ T6591] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 100.828101][ T30] audit: type=1400 audit(1742311609.674:1547): avc: denied { create } for pid=7860 comm="syz.4.1821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 100.868498][ T6577] netdevsim netdevsim1 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 100.878270][ T30] audit: type=1400 audit(1742311609.674:1548): avc: denied { sys_admin } for pid=7860 comm="syz.4.1821" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 100.899308][ T30] audit: type=1400 audit(1742311609.674:1549): avc: denied { checkpoint_restore } for pid=7860 comm="syz.4.1821" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 100.899270][ T6577] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.942038][ T6591] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 101.018477][ T6577] netdevsim netdevsim1 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.028451][ T6577] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.130857][ T6577] netdevsim netdevsim1 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.140767][ T6577] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.173848][ T7885] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1833'. [ 101.214731][ T7885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1833'. [ 101.233254][ T7887] CĂ: renamed from team_slave_0 (while UP) [ 101.248630][ T7887] netlink: 'syz.5.1834': attribute type 3 has an invalid length. [ 101.256485][ T7887] netlink: 152 bytes leftover after parsing attributes in process `syz.5.1834'. [ 101.268949][ T7887] A link change request failed with some changes committed already. Interface CĂ may have been left with an inconsistent configuration, please check. [ 101.285234][ T6577] netdevsim netdevsim1 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.295154][ T6577] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.310393][ T7893] netlink: 100 bytes leftover after parsing attributes in process `syz.6.1837'. [ 101.388152][ T6577] team0: left allmulticast mode [ 101.393191][ T6577] team_slave_0: left allmulticast mode [ 101.398808][ T6577] team0: left promiscuous mode [ 101.403594][ T6577] team_slave_0: left promiscuous mode [ 101.409260][ T6577] bridge0: port 3(team0) entered disabled state [ 101.465837][ T6577] bridge_slave_1: left allmulticast mode [ 101.471574][ T6577] bridge_slave_1: left promiscuous mode [ 101.477246][ T6577] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.485941][ T6577] bridge_slave_0: left allmulticast mode [ 101.491657][ T6577] bridge_slave_0: left promiscuous mode [ 101.497805][ T6577] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.536867][ T1050] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 101.567704][ T6577] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 101.618920][ T6577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.629572][ T6577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.639395][ T6577] bond0 (unregistering): Released all slaves [ 101.648028][ T6577] bond1 (unregistering): (slave veth7): Releasing active interface [ 101.655977][ T6577] dummy0: entered promiscuous mode [ 101.663052][ T6577] bond1 (unregistering): (slave dummy0): Releasing active interface [ 101.671920][ T6577] bond1 (unregistering): Released all slaves [ 101.688584][ T7905] bond3: entered promiscuous mode [ 101.693625][ T7905] bond3: entered allmulticast mode [ 101.699158][ T7905] 8021q: adding VLAN 0 to HW filter on device bond3 [ 101.709969][ T7905] bond3 (unregistering): Released all slaves [ 101.721133][ T6577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.728673][ T6577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.738083][ T6577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 101.745506][ T6577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.754748][ T6577] veth1_macvtap: left promiscuous mode [ 101.760348][ T6577] veth0_macvtap: left promiscuous mode [ 101.821401][ T6577] team0 (unregistering): Port device team_slave_0 removed [ 101.994541][ T7928] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1851'. [ 102.003604][ T7928] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1851'. [ 102.047858][ T7930] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1851'. [ 102.057155][ T7930] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1851'. [ 102.151747][ C0] ================================================================== [ 102.159881][ C0] BUG: KCSAN: data-race in can_receive / can_receive [ 102.166604][ C0] [ 102.168946][ C0] read-write to 0xffff88812ae422e8 of 8 bytes by interrupt on cpu 1: [ 102.177035][ C0] can_receive+0x62/0x1f0 [ 102.181415][ C0] canfd_rcv+0xe7/0x180 [ 102.185600][ C0] __netif_receive_skb+0x123/0x280 [ 102.190756][ C0] process_backlog+0x22e/0x440 [ 102.195578][ C0] __napi_poll+0x63/0x3c0 [ 102.199949][ C0] net_rx_action+0x3a1/0x7f0 [ 102.204578][ C0] handle_softirqs+0xbf/0x280 [ 102.209283][ C0] do_softirq+0x5e/0x90 [ 102.213493][ C0] __local_bh_enable_ip+0x6e/0x70 [ 102.218548][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 102.223519][ C0] batadv_nc_purge_paths+0x220/0x270 [ 102.228831][ C0] batadv_nc_worker+0x402/0xad0 [ 102.233723][ C0] process_scheduled_works+0x4db/0xa20 [ 102.239205][ C0] worker_thread+0x51d/0x6f0 [ 102.243825][ C0] kthread+0x4ae/0x520 [ 102.247927][ C0] ret_from_fork+0x4b/0x60 [ 102.252375][ C0] ret_from_fork_asm+0x1a/0x30 [ 102.257170][ C0] [ 102.259506][ C0] read-write to 0xffff88812ae422e8 of 8 bytes by interrupt on cpu 0: [ 102.267589][ C0] can_receive+0x62/0x1f0 [ 102.271952][ C0] canfd_rcv+0xe7/0x180 [ 102.276141][ C0] __netif_receive_skb+0x123/0x280 [ 102.281285][ C0] process_backlog+0x22e/0x440 [ 102.286084][ C0] __napi_poll+0x63/0x3c0 [ 102.290444][ C0] net_rx_action+0x3a1/0x7f0 [ 102.295073][ C0] handle_softirqs+0xbf/0x280 [ 102.299781][ C0] run_ksoftirqd+0x1c/0x30 [ 102.304226][ C0] smpboot_thread_fn+0x31c/0x4c0 [ 102.309206][ C0] kthread+0x4ae/0x520 [ 102.313331][ C0] ret_from_fork+0x4b/0x60 [ 102.317779][ C0] ret_from_fork_asm+0x1a/0x30 [ 102.322576][ C0] [ 102.324920][ C0] value changed: 0x000000000000052d -> 0x000000000000052f [ 102.332061][ C0] [ 102.334401][ C0] Reported by Kernel Concurrency Sanitizer on: [ 102.340577][ C0] CPU: 0 UID: 0 PID: 16 Comm: ksoftirqd/0 Not tainted 6.14.0-rc7-syzkaller-00067-g76b6905c11fd #0 [ 102.351277][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 102.361351][ C0] ==================================================================