last executing test programs: 1m9.467186131s ago: executing program 2 (id=276): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='\xda1&\xd97\xd0\xb0\x80\x00') 1m9.371839462s ago: executing program 2 (id=280): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10) 1m9.291903364s ago: executing program 2 (id=285): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x7}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map=0x1, r1, 0x2e, 0x0, 0xffffffffffffffff, @void, @value=0x0}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)=ANY=[], 0x20) 1m9.242314365s ago: executing program 2 (id=288): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2a05004, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000b80)='./file0/file0\x00', 0x100) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x221) 1m9.184624846s ago: executing program 2 (id=289): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000885000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x43, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) 1m8.916033391s ago: executing program 2 (id=300): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) setreuid(0x0, 0xee00) request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)='/dev/vcsu#\x00', 0xffffffffffffffff) 1m8.898724272s ago: executing program 32 (id=300): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) setreuid(0x0, 0xee00) request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)='/dev/vcsu#\x00', 0xffffffffffffffff) 29.912146604s ago: executing program 1 (id=1844): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x6, 0xc}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 29.860753165s ago: executing program 1 (id=1848): r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'xfrm0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001a00)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001a40)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r2, {0x7, 0xfff1}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xb, 0xfff3}}]}}]}, 0x40}}, 0x0) 29.798702746s ago: executing program 1 (id=1854): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x1, @private=0xa010101}]}, &(0x7f0000000080)=0xfeb6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r2, 0x5}, 0x8) 28.948151903s ago: executing program 1 (id=1884): mkdir(&(0x7f0000000140)='./file0\x00', 0x1d9) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) chroot(&(0x7f0000000180)='./file0\x00') mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 28.889615724s ago: executing program 1 (id=1886): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) unshare(0x2c020400) pselect6(0x40, &(0x7f0000000100)={0x2, 0x0, 0xfffffffffffffff8, 0x0, 0x1, 0x10}, 0x0, &(0x7f0000000240)={0x1f, 0xc, 0x715, 0x8000000000000000, 0x0, 0x80000000000000, 0x800, 0x20000}, 0x0, 0x0) 28.629820519s ago: executing program 1 (id=1891): r0 = socket$kcm(0x21, 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 28.612301219s ago: executing program 33 (id=1891): r0 = socket$kcm(0x21, 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 26.53069709s ago: executing program 5 (id=1969): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="09000000040000000800000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x6d33, 0x1000, 0x0, 0x4000000}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 26.369448423s ago: executing program 5 (id=1971): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback, 0x7ff}], 0x2c) sendto$inet6(r0, &(0x7f0000000240)='\x00', 0x1, 0x4008002, &(0x7f0000000140)={0xa, 0x4e23, 0x3, @loopback, 0x7}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x81, 0x4) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}, 0x200002}], 0x400000000000144, 0x103, 0x0) 26.347788103s ago: executing program 5 (id=1972): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000004000000410000000000000001000000", @ANYRES32=0x1, @ANYBLOB="000000000000e20200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0240000005"], 0x48) 26.03810833s ago: executing program 5 (id=1974): getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, &(0x7f0000004780)={[], 0xf000}, 0x1000) 26.03553074s ago: executing program 0 (id=1975): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000002850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000270001"], 0x50}}, 0x0) 25.53123227s ago: executing program 0 (id=1987): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain) add_key$keyring(&(0x7f0000000040), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) 25.465077341s ago: executing program 0 (id=1981): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007a00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0x20}}, 0x0) 25.429812122s ago: executing program 0 (id=1983): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a85}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000680)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="ea3d8100", 0x4, 0xb01, &(0x7f0000000080)={0x11, 0x8100, r2}, 0x14) 25.344721753s ago: executing program 0 (id=1986): socket$kcm(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xb, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2d00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f260006d2688a84c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 25.138109928s ago: executing program 5 (id=1990): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket(0x18, 0x800, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2, @multicast, 'geneve0\x00'}}, 0x1e) close(r1) 25.125753707s ago: executing program 0 (id=1991): r0 = socket$inet(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 25.102473298s ago: executing program 34 (id=1991): r0 = socket$inet(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) 24.97754365s ago: executing program 5 (id=1993): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x738a}, 0x18) unshare(0x24040400) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x19c, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@remote}, {@in6=@remote, 0x4d3, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @algo_auth_trunc={0x64, 0x14, {{'cmac(aes)\x00'}, 0xc0, 0x0, "e80c857b65087dea03da4c290569c738c39dac5defb806ba"}}]}, 0x19c}}, 0x0) 24.97732945s ago: executing program 35 (id=1993): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x738a}, 0x18) unshare(0x24040400) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x19c, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@remote}, {@in6=@remote, 0x4d3, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @algo_auth_trunc={0x64, 0x14, {{'cmac(aes)\x00'}, 0xc0, 0x0, "e80c857b65087dea03da4c290569c738c39dac5defb806ba"}}]}, 0x19c}}, 0x0) 1.905711062s ago: executing program 4 (id=2856): syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000180)={0x14, &(0x7f0000000000)={0x20, 0x7, 0x2b, {0x2b, 0x7, "60d6addd10b144c1b3e94fc12019dfd85499167e0b36fd7efe440ce405835c23efddc7e2d052a71e9d"}}, 0x0}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000000c000000280005801400f480040002000000000008000100000000000800"], 0x3c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000190001000000000000000000021800000000fd000000ed0008000100ac1414003400080004"], 0x2c}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 1.360616063s ago: executing program 4 (id=2898): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='mmap_lock_acquire_returned\x00', r1, 0x0, 0x6}, 0x18) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 1.101786658s ago: executing program 4 (id=2908): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x401) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 1.041727529s ago: executing program 4 (id=2911): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c00010029bd7000ffdbdf2507000000", @ANYRES32=r2, @ANYBLOB="80007f0a0a0002"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4040004) sendmmsg(r0, &(0x7f0000000000), 0x400000000000235, 0x0) 992.95361ms ago: executing program 4 (id=2916): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1000401, &(0x7f00000000c0)={[{@resgid}, {@errors_continue}, {@noblock_validity}]}, 0x1, 0x497, &(0x7f0000001540)="$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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x20) getdents64(r1, 0x0, 0x0) 815.582933ms ago: executing program 6 (id=2920): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x0, 0x0, 0x0) 810.661373ms ago: executing program 7 (id=2922): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002600)=@newtaction={0x898, 0x30, 0x12f, 0x0, 0x0, {}, [{0x884, 0x1, [@m_police={0x880, 0x1, 0x0, 0x0, {{0xb}, {0x854, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x2, 0x275, 0x0, 0x0, 0x3}}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x247ecded, 0x0, 0x80000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffc, 0xd2e, 0x0, 0x0, 0x0, 0x10, 0x29064778, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x37, 0x5, 0x1, 0x0, 0xfffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x80000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x5, 0x20000, 0x0, 0xb, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x101, 0x563, 0x0, 0x0, 0x0, 0x4271, 0x40000000, 0x400, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xa, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf566, 0x100000, 0x0, 0xfffffff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x5, 0x0, 0x0, 0xffffffff, 0x9, 0x5, 0x0, 0x0, 0x3, 0x10000, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10000004a56}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0xfea7, 0x1, 0xffff7ffd, 0x90, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x3c, 0x7, 0x1, 0xa89c, 0x400, 0xc, 0x492217a0, 0x103, 0x5, 0x3, 0x1ff, 0xe5, 0x2d, 0xe, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x188, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0001, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0x1, 0x8fe, 0xbf0, 0x9, 0x3, 0x9, 0x7ffffffd, 0x6, 0x0, 0x8, 0x800, 0x9, 0x4, 0x100, 0x401, 0x8, 0x3, 0xb5, 0x10001, 0x401, 0x1, 0x7f, 0x0, 0x8, 0x3, 0x7f, 0x0, 0x2, 0x4, 0x0, 0x1000004, 0x7ffd, 0x0, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x2000007, 0xeb22, 0xd, 0x8000, 0xfffffff7, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x3, 0x1, 0x0, 0x2, 0x6, 0x5, 0x6, 0xe5a, 0x4, 0x2, 0x81, 0xd44, 0x9, 0x6, 0x7fff, 0x1000800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x2, 0x89, 0x2, 0x6, 0x6, 0x9, 0xffffa3e0, 0x86b9, 0x40ff, 0x1, 0x2, 0x12, 0x24b9, 0x8, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x7eb6, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x100, 0x7, 0x100, 0x1, 0x8001, 0x100, 0xffff9c71, 0x8, 0x2, 0x6, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x1, 0xfffffffd, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0xfffffffe, 0x0, 0x5, 0x2, 0x65, 0x40, 0xfffffa0a, 0x3, 0x0, 0x2, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x0, 0x6, 0x8, 0x28, 0x2, 0x5, 0x10001, 0xffffffff, 0xf, 0xffffffff, 0x1, 0x723, 0x0, 0x9, 0x9, 0x4, 0x6, 0x7, 0x200, 0xfffffbff, 0x7, 0x3, 0x8, 0x5, 0xfffffffb, 0x2, 0x7f, 0x2, 0x80000002, 0x0, 0x9, 0x1ff, 0xfffffffb, 0x928, 0x4, 0xffffffff, 0x5, 0x6042, 0xb85, 0x6, 0x8d8d, 0x55, 0x101, 0x3, 0x64e8, 0x8, 0x82f, 0x772, 0x80a, 0xffe, 0x3ff, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0x9, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x3}}}}]}]}, 0x898}, 0x1, 0x0, 0x0, 0x50}, 0x0) 776.593305ms ago: executing program 6 (id=2923): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x480000000000000b, 0x954b, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x76, 0x1ef7}, 0x11efa, 0x4, 0x98, 0x0, 0x2, 0xfffff271, 0xfffc, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1d, 0x19, 0xbb12, 0xc, 0x70480, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x3}, 0x50) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 659.486117ms ago: executing program 7 (id=2926): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x7eda}, 0x18) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r2, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) 554.050429ms ago: executing program 4 (id=2927): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x0, 0x27, 0x0, "8a7ecb4d6b3f0cafbcf35cabb63f9e9d198114683021053c2f3bda25afeda865b263ae05982942263fef7decbccfcf7e96961f74d44a9ab0ed3c3e8b01d58bb05c429eefcbc6b655605f8babcf818706"}, 0xd8) 553.681589ms ago: executing program 7 (id=2928): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003280)=ANY=[@ANYBLOB="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"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 553.525189ms ago: executing program 8 (id=2929): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSTI(r0, 0x5412, 0x0) 552.907779ms ago: executing program 8 (id=2931): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) r1 = socket(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1b8}, 0x1, 0x0, 0x0, 0x40}, 0x0) 529.611979ms ago: executing program 6 (id=2932): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$inet6(r0, &(0x7f0000002280)={&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b005"], 0x5b0}, 0x20008001) sendmsg$inet6(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0x5ad}], 0x1}, 0x0) 516.533739ms ago: executing program 6 (id=2933): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x556, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x54, 0x18, 0x1, 0x70bd2a, 0x25dfdc00, {0xa}, [@TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x8f, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x37}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x44000}, 0x20040844) 434.062531ms ago: executing program 7 (id=2934): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0xfffffffffffffff7}, 0x18) setrlimit(0x9, &(0x7f0000000080)={0x8606, 0xffff}) io_setup(0x8f0, &(0x7f0000002400)) 415.186741ms ago: executing program 6 (id=2935): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000018c0000000c0a01030000000000000000070000080900020073797a31000000000900010073797a3000000000600003805c000080080003400000000250000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c000240000000000000001020"], 0x110}}, 0x0) 409.916321ms ago: executing program 8 (id=2936): r0 = socket(0x10, 0x80003, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 366.984902ms ago: executing program 7 (id=2937): r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) write$binfmt_format(r0, &(0x7f0000000800)='-1\x00', 0x3) 366.647803ms ago: executing program 8 (id=2938): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x50) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r0, r1, 0x5, 0x0, @void}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r2, 0xffffffffffffffff, 0x0) 365.968753ms ago: executing program 3 (id=2939): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) 242.064785ms ago: executing program 3 (id=2940): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x200000000}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0xffff8001}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 220.165125ms ago: executing program 7 (id=2941): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000008c0)={[{@noblock_validity}, {}, {@auto_da_alloc}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) r1 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x1, 0x7800, 0x0, 0x3) fallocate(r0, 0x3, 0xf00, 0x10000) 215.277685ms ago: executing program 6 (id=2942): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000002c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f0000000080)={0x0, r1}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x1000) 215.046655ms ago: executing program 3 (id=2943): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = dup(r1) ioctl$PTP_EXTTS_REQUEST2(r2, 0x43403d05, 0x0) 94.007827ms ago: executing program 8 (id=2944): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) 93.645447ms ago: executing program 3 (id=2945): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000740)="b3", 0x1}], 0x1, &(0x7f0000000640)=ANY=[], 0xf0}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000900)="1dca", 0x2}], 0x1}}, {{&(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000280)="17e9ccf6c75b5a8e4213cce33bafab89c78b4307047a633262f09fb64b6389114ae58d709ec11628657fe8656affe1063122707fb9ef7b798c9cdaae59a3bb7ff6b188383e07238cf71054fb2b1aea2e246f133f942efcb5ef9bf7137d041511b08ace2a2093daf0843d563fcaf16686bfb61bea7f839aa5bf6925a00887a95879d77afe4dd1ee64ff85d8165be8e05c28aabd5bd9ea95fa9609ffd8352b8d2fb6a0c4f1e15baee59bf3ddb2c50185fdfc405f2525459ba05454", 0xba}, {&(0x7f00000003c0)="cd72682763456c28e68acffe697a8fd4310da88eca6bf577cbb09399538e8ceda76390ffa57ebf20d3163e235da2c4102e4fafd532914d7a4c0ba2587f56250300bd972abbd9395069ecc34ca10a122b742dec67c90e2345ca0432c58ef66112a91dbbe651c910aaf1ecfbd2bc654028867bf306d27563abaaca674cbd91c0dc", 0x80}, {&(0x7f00000018c0)="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", 0x1000}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)}}, {{0x0, 0x0, &(0x7f0000001140)}}], 0x5, 0x24004c41) 91.063978ms ago: executing program 8 (id=2946): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 69.256088ms ago: executing program 3 (id=2947): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='mm_page_free\x00', r1, 0x0, 0xfffffffff7fffffc}, 0xc) close(r0) 0s ago: executing program 3 (id=2948): mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000b, 0x204031, 0xffffffffffffffff, 0xffffb000) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f0000000400)=ANY=[], 0xa2) readv(r1, &(0x7f0000000180)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1) kernel console output (not intermixed with test programs): t/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 64.599907][ T29] audit: type=1326 audit(1759145276.247:1466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6149 comm="syz.1.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 64.599943][ T29] audit: type=1326 audit(1759145276.247:1467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6149 comm="syz.1.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 64.599974][ T29] audit: type=1326 audit(1759145276.247:1468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6149 comm="syz.1.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 64.600013][ T29] audit: type=1326 audit(1759145276.247:1469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6149 comm="syz.1.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 64.600095][ T29] audit: type=1326 audit(1759145276.257:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6149 comm="syz.1.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 64.624235][ T29] audit: type=1326 audit(1759145276.277:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6149 comm="syz.1.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 64.649571][ T29] audit: type=1326 audit(1759145276.287:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6149 comm="syz.1.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 64.649644][ T29] audit: type=1326 audit(1759145276.287:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6151 comm="syz.1.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f4847971785 code=0x7ffc0000 [ 64.721121][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a7eac00: rx timeout, send abort [ 64.721258][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a7eac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 64.918947][ T6159] loop3: detected capacity change from 0 to 2048 [ 65.031749][ T6159] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.032079][ T6159] ext4 filesystem being mounted at /193/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.052109][ T6159] EXT4-fs error (device loop3): __ext4_new_inode:1073: comm syz.3.1018: reserved inode found cleared - inode=1 [ 65.084542][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.108527][ T6175] loop1: detected capacity change from 0 to 512 [ 65.108948][ T6175] EXT4-fs: Ignoring removed oldalloc option [ 65.121618][ T6175] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.134626][ T6175] EXT4-fs (loop1): 1 truncate cleaned up [ 65.135155][ T6175] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.180365][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.302256][ T6198] bridge1: entered promiscuous mode [ 65.665155][ T6257] netlink: 'syz.5.1063': attribute type 21 has an invalid length. [ 65.681327][ T6257] netlink: 156 bytes leftover after parsing attributes in process `syz.5.1063'. [ 65.690717][ T6257] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1063'. [ 65.758918][ T6269] loop5: detected capacity change from 0 to 736 [ 65.818327][ T6283] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1074'. [ 66.060007][ T6303] netlink: 'syz.0.1079': attribute type 21 has an invalid length. [ 66.129245][ T6308] bridge1: entered promiscuous mode [ 66.160445][ T6311] loop3: detected capacity change from 0 to 736 [ 66.458757][ T6340] loop4: detected capacity change from 0 to 736 [ 66.477543][ T6343] loop3: detected capacity change from 0 to 512 [ 66.484937][ T6343] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 66.812422][ T6371] hub 9-0:1.0: USB hub found [ 66.812578][ T6371] hub 9-0:1.0: 8 ports detected [ 66.934665][ T6379] sctp: [Deprecated]: syz.5.1113 (pid 6379) Use of int in maxseg socket option. [ 66.934665][ T6379] Use struct sctp_assoc_value instead [ 67.146376][ T6399] openvswitch: netlink: Message has 6 unknown bytes. [ 67.157787][ T6400] atomic_op ffff888119a28d28 conn xmit_atomic 0000000000000000 [ 67.206826][ T6403] loop4: detected capacity change from 0 to 1024 [ 67.229565][ T6403] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 67.229756][ T6403] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.243768][ T6403] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 67.315274][ T6413] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 67.315305][ T6413] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.315305][ T6413] [ 67.315318][ T6413] EXT4-fs (loop4): Total free blocks count 0 [ 67.315332][ T6413] EXT4-fs (loop4): Free/Dirty block details [ 67.315346][ T6413] EXT4-fs (loop4): free_blocks=4293918720 [ 67.315435][ T6413] EXT4-fs (loop4): dirty_blocks=64 [ 67.315450][ T6413] EXT4-fs (loop4): Block reservation details [ 67.315460][ T6413] EXT4-fs (loop4): i_reserved_data_blocks=4 [ 67.415446][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 67.627117][ T6443] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 67.800279][ T6477] capability: warning: `syz.3.1149' uses 32-bit capabilities (legacy support in use) [ 67.953317][ T6505] loop1: detected capacity change from 0 to 1024 [ 67.967626][ T6505] EXT4-fs error (device loop1): __ext4_fill_super:5504: inode #2: comm syz.1.1155: casefold flag without casefold feature [ 67.982999][ T6505] EXT4-fs (loop1): get root inode failed [ 67.988852][ T6505] EXT4-fs (loop1): mount failed [ 68.130695][ T6536] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 68.137360][ T6536] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 68.144949][ T6536] vhci_hcd vhci_hcd.0: Device attached [ 68.153638][ T6537] vhci_hcd: connection closed [ 68.153713][ T378] vhci_hcd: stop threads [ 68.162926][ T378] vhci_hcd: release socket [ 68.167593][ T378] vhci_hcd: disconnect device [ 68.284227][ T6563] netlink: 'syz.0.1166': attribute type 1 has an invalid length. [ 68.662946][ T6628] __nla_validate_parse: 5 callbacks suppressed [ 68.662964][ T6628] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1179'. [ 68.921963][ T6670] netlink: 'syz.1.1191': attribute type 21 has an invalid length. [ 68.940938][ T6670] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1191'. [ 69.004843][ T6679] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 69.056326][ T6684] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1195'. [ 69.234287][ T6718] loop1: detected capacity change from 0 to 512 [ 69.302511][ T6725] loop3: detected capacity change from 0 to 2048 [ 69.356560][ T6725] loop3: p2 < > p3 < > [ 69.360790][ T6725] loop3: partition table partially beyond EOD, truncated [ 69.381542][ T6743] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1222'. [ 69.390635][ T6743] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1222'. [ 69.399880][ T6725] loop3: p2 start 4278190080 is beyond EOD, truncated [ 69.637666][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 69.637687][ T29] audit: type=1326 audit(1759145281.297:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6768 comm="syz.5.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 69.668086][ T29] audit: type=1326 audit(1759145281.297:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6768 comm="syz.5.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 69.692141][ T29] audit: type=1326 audit(1759145281.297:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6768 comm="syz.5.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 69.715531][ T29] audit: type=1326 audit(1759145281.297:1696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6768 comm="syz.5.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 69.739690][ T29] audit: type=1326 audit(1759145281.297:1697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6768 comm="syz.5.1235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 69.779291][ T29] audit: type=1400 audit(1759145281.437:1698): avc: denied { read } for pid=6777 comm="syz.5.1238" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.802924][ T29] audit: type=1400 audit(1759145281.437:1699): avc: denied { open } for pid=6777 comm="syz.5.1238" path="/dev/qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.890265][ T29] audit: type=1400 audit(1759145281.537:1700): avc: denied { write } for pid=6781 comm="syz.3.1241" name="file0" dev="tmpfs" ino=1269 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 69.912905][ T29] audit: type=1400 audit(1759145281.537:1701): avc: denied { open } for pid=6781 comm="syz.3.1241" path="/243/file0" dev="tmpfs" ino=1269 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 69.935849][ T29] audit: type=1400 audit(1759145281.547:1702): avc: denied { ioctl } for pid=6781 comm="syz.3.1241" path="/243/file0" dev="tmpfs" ino=1269 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 70.149208][ T6810] loop1: detected capacity change from 0 to 128 [ 70.501964][ T6856] 9pnet_fd: Insufficient options for proto=fd [ 70.693694][ T6888] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1260'. [ 70.704658][ T6888] netlink: 312 bytes leftover after parsing attributes in process `syz.0.1260'. [ 70.713782][ T6888] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1260'. [ 71.053293][ T6935] loop3: detected capacity change from 0 to 256 [ 71.064355][ T6935] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 71.074639][ T6935] FAT-fs (loop3): Filesystem has been set read-only [ 71.160286][ T6948] netlink: 'syz.3.1270': attribute type 3 has an invalid length. [ 71.340640][ T6976] FAT-fs (loop7): unable to read boot sector [ 71.413285][ T6988] gretap0: entered promiscuous mode [ 71.512914][ T7002] netlink: 'syz.0.1287': attribute type 3 has an invalid length. [ 71.683855][ T7029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.697149][ T7029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.787067][ T7050] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1309'. [ 71.976653][ T7076] loop4: detected capacity change from 0 to 128 [ 71.985229][ T7076] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 71.998737][ T7076] ext4 filesystem being mounted at /194/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.048685][ T3299] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.389314][ T7096] infiniband syz2: set active [ 72.394320][ T7096] infiniband syz2: added bond0 [ 72.408102][ T7096] RDS/IB: syz2: added [ 72.413181][ T7096] smc: adding ib device syz2 with port count 1 [ 72.421277][ T7096] smc: ib device syz2 port 1 has pnetid [ 72.843804][ T7117] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 72.843804][ T7117] program syz.1.1336 not setting count and/or reply_len properly [ 72.910729][ T7125] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1340'. [ 72.933312][ T7127] loop3: detected capacity change from 0 to 128 [ 72.964269][ T7132] binfmt_misc: register: failed to install interpreter file ./file2 [ 73.440121][ T7161] process 'syz.3.1355' launched './file0' with NULL argv: empty string added [ 73.720570][ T7174] netlink: 176 bytes leftover after parsing attributes in process `syz.5.1362'. [ 74.064609][ T7215] ------------[ cut here ]------------ [ 74.064621][ T7215] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0xfffffffefffff630, 0xffffffff00000000] s64=[0xfffffffefffff630, 0xffffffff00000000] u32=[0x30, 0x8000050] s32=[0x30, 0x0] var_off=(0xfffffffe00000030, 0x10fffffc0)(1) [ 74.064832][ T7215] WARNING: CPU: 1 PID: 7215 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 74.064941][ T7215] Modules linked in: [ 74.064959][ T7215] CPU: 1 UID: 0 PID: 7215 Comm: syz.3.1381 Not tainted syzkaller #0 PREEMPT(voluntary) [ 74.064984][ T7215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 74.065076][ T7215] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 74.065115][ T7215] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 22 82 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 74.065192][ T7215] RSP: 0018:ffffc90004087440 EFLAGS: 00010292 [ 74.065212][ T7215] RAX: ebba9fcc1f123900 RBX: ffff888126a5d1a8 RCX: 0000000000080000 [ 74.169757][ T7215] RDX: ffffc90004139000 RSI: 000000000000db2a RDI: 000000000000db2b [ 74.169781][ T7215] RBP: fffffffe00000030 R08: 0001ffff86847f7f R09: 0000000000000000 [ 74.185961][ T7215] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff888126a5d168 [ 74.185986][ T7215] R13: ffff888124438000 R14: ffff888124438000 R15: ffff888126a5d1a0 [ 74.202065][ T7215] FS: 00007effba8b76c0(0000) GS:ffff8882aef43000(0000) knlGS:0000000000000000 [ 74.202095][ T7215] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 74.202115][ T7215] CR2: 0000001b3181fff8 CR3: 0000000123da4000 CR4: 00000000003506f0 [ 74.202137][ T7215] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 74.202153][ T7215] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 74.202209][ T7215] Call Trace: [ 74.202216][ T7215] [ 74.202234][ T7215] reg_set_min_max+0x215/0x260 [ 74.202284][ T7215] check_cond_jmp_op+0x1080/0x16e0 [ 74.202475][ T7215] do_check+0x332a/0x7a10 [ 74.202572][ T7215] do_check_common+0xc3a/0x12a0 [ 74.202650][ T7215] bpf_check+0x942b/0xd9e0 [ 74.202676][ T7215] ? __rcu_read_unlock+0x4f/0x70 [ 74.202700][ T7215] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 74.202740][ T7215] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 74.202801][ T7215] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 74.202943][ T7215] ? pcpu_block_update+0x24e/0x3b0 [ 74.202965][ T7215] ? _find_next_zero_bit+0x64/0xa0 [ 74.203015][ T7215] ? pcpu_block_refresh_hint+0x157/0x170 [ 74.203039][ T7215] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 74.203065][ T7215] ? css_rstat_updated+0xb7/0x240 [ 74.322517][ T7215] ? __rcu_read_unlock+0x4f/0x70 [ 74.327615][ T7215] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 74.327756][ T7215] ? should_fail_ex+0x30/0x280 [ 74.327783][ T7215] ? selinux_bpf_prog_load+0x36/0xf0 [ 74.327806][ T7215] ? should_failslab+0x8c/0xb0 [ 74.327834][ T7215] ? __kmalloc_cache_noprof+0x189/0x320 [ 74.327973][ T7215] ? selinux_bpf_prog_load+0xbf/0xf0 [ 74.328016][ T7215] ? security_bpf_prog_load+0x2c/0xa0 [ 74.328044][ T7215] bpf_prog_load+0xedd/0x1070 [ 74.328096][ T7215] ? security_bpf+0x2b/0x90 [ 74.328120][ T7215] __sys_bpf+0x462/0x7b0 [ 74.328157][ T7215] __x64_sys_bpf+0x41/0x50 [ 74.328261][ T7215] x64_sys_call+0x2aea/0x2ff0 [ 74.328347][ T7215] do_syscall_64+0xd2/0x200 [ 74.328417][ T7215] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 74.328450][ T7215] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 74.328487][ T7215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.328548][ T7215] RIP: 0033:0x7effbbe4eec9 [ 74.328565][ T7215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.328590][ T7215] RSP: 002b:00007effba8b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 74.328616][ T7215] RAX: ffffffffffffffda RBX: 00007effbc0a5fa0 RCX: 00007effbbe4eec9 [ 74.328633][ T7215] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005 [ 74.328650][ T7215] RBP: 00007effbbed1f91 R08: 0000000000000000 R09: 0000000000000000 [ 74.328667][ T7215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 74.328685][ T7215] R13: 00007effbc0a6038 R14: 00007effbc0a5fa0 R15: 00007ffc2fb467d8 [ 74.328711][ T7215] [ 74.328720][ T7215] ---[ end trace 0000000000000000 ]--- [ 74.456255][ T7231] SELinux: policydb version 4390912 does not match my version range 15-35 [ 74.456299][ T7231] SELinux: failed to load policy [ 74.549013][ T7237] IPVS: stopping master sync thread 7239 ... [ 74.600700][ T7245] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1395'. [ 74.600769][ T7245] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1395'. [ 74.707190][ T29] kauditd_printk_skb: 120 callbacks suppressed [ 74.707209][ T29] audit: type=1400 audit(1759145286.367:1823): avc: denied { bind } for pid=7250 comm="syz.0.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.707324][ T29] audit: type=1400 audit(1759145286.367:1824): avc: denied { setopt } for pid=7250 comm="syz.0.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.430149][ T7347] 9pnet_fd: Insufficient options for proto=fd [ 75.775042][ T29] audit: type=1326 audit(1759145287.427:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7381 comm="syz.1.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 75.830341][ T29] audit: type=1326 audit(1759145287.427:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7381 comm="syz.1.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 75.853850][ T29] audit: type=1326 audit(1759145287.427:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7381 comm="syz.1.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 75.877327][ T29] audit: type=1326 audit(1759145287.427:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7381 comm="syz.1.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 75.900953][ T29] audit: type=1326 audit(1759145287.487:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7381 comm="syz.1.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f484793eec9 code=0x7ffc0000 [ 76.064856][ T7405] netlink: 'syz.1.1439': attribute type 10 has an invalid length. [ 76.148377][ T7405] team0: Device hsr_slave_0 failed to register rx_handler [ 76.775787][ T29] audit: type=1400 audit(1759145288.427:1830): avc: denied { create } for pid=7513 comm="syz.1.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 76.796166][ T29] audit: type=1400 audit(1759145288.427:1831): avc: denied { write } for pid=7513 comm="syz.1.1462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 76.831158][ T29] audit: type=1400 audit(1759145288.477:1832): avc: denied { create } for pid=7519 comm="syz.3.1464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 77.111237][ T7556] netlink: 'syz.3.1481': attribute type 29 has an invalid length. [ 77.146360][ T7556] netlink: 'syz.3.1481': attribute type 29 has an invalid length. [ 77.165147][ T7556] netlink: 500 bytes leftover after parsing attributes in process `syz.3.1481'. [ 77.210678][ T7560] loop3: detected capacity change from 0 to 1024 [ 77.253587][ T7560] EXT4-fs: Ignoring removed orlov option [ 77.259409][ T7560] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.315481][ T7560] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.387428][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.433358][ T7580] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 77.941988][ T7609] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 77.977611][ T7623] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1510'. [ 78.028416][ T7609] SELinux: failed to load policy [ 78.709058][ T7687] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 78.952284][ T7704] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 79.129537][ T7708] loop3: detected capacity change from 0 to 8192 [ 79.176215][ T7714] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1554'. [ 79.210604][ T7714] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1554'. [ 79.717835][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 79.717853][ T29] audit: type=1400 audit(1759145291.419:1966): avc: denied { ioctl } for pid=7732 comm="syz.5.1563" path="socket:[16508]" dev="sockfs" ino=16508 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 79.753271][ T7733] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 2621 [ 79.790765][ T29] audit: type=1400 audit(1759145291.460:1967): avc: denied { write } for pid=7732 comm="syz.5.1563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 79.854279][ T7741] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1568'. [ 79.931069][ T29] audit: type=1400 audit(1759145291.635:1968): avc: denied { mount } for pid=7756 comm="syz.0.1575" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 79.976583][ T7759] loop9: detected capacity change from 0 to 7 [ 79.997283][ T7759] Buffer I/O error on dev loop9, logical block 0, async page read [ 79.997947][ T29] audit: type=1400 audit(1759145291.707:1969): avc: denied { create } for pid=7762 comm="syz.1.1578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 80.015261][ T7759] Buffer I/O error on dev loop9, logical block 0, async page read [ 80.033650][ T7759] loop9: unable to read partition table [ 80.042454][ T7751] loop4: detected capacity change from 0 to 8192 [ 80.057990][ T7759] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 80.057990][ T7759] ) failed (rc=-5) [ 80.072236][ T7751] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 80.088922][ T29] audit: type=1400 audit(1759145291.748:1970): avc: denied { write } for pid=7762 comm="syz.1.1578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 80.096070][ T7751] FAT-fs (loop4): error, clusters badly computed (1 != 0) [ 80.115799][ T7751] FAT-fs (loop4): Filesystem has been set read-only [ 80.165688][ T29] audit: type=1400 audit(1759145291.851:1971): avc: denied { remount } for pid=7750 comm="syz.4.1572" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 80.185505][ T29] audit: type=1400 audit(1759145291.861:1972): avc: denied { write } for pid=7767 comm="syz.0.1580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.298316][ T1035] IPVS: starting estimator thread 0... [ 80.304179][ T7776] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 80.334676][ T29] audit: type=1400 audit(1759145292.046:1973): avc: denied { name_bind } for pid=7789 comm="syz.3.1589" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 80.357930][ T7788] netlink: 'syz.4.1588': attribute type 10 has an invalid length. [ 80.366122][ T7788] netlink: 65015 bytes leftover after parsing attributes in process `syz.4.1588'. [ 80.399308][ T29] audit: type=1400 audit(1759145292.046:1974): avc: denied { node_bind } for pid=7789 comm="syz.3.1589" saddr=255.255.255.255 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 80.422267][ T29] audit: type=1400 audit(1759145292.108:1975): avc: denied { write } for pid=7789 comm="syz.3.1589" name="tcp" dev="proc" ino=4026532731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 80.452819][ T7784] IPVS: using max 1968 ests per chain, 98400 per kthread [ 80.532748][ T7801] bridge0: port 3(gretap0) entered blocking state [ 80.539302][ T7801] bridge0: port 3(gretap0) entered disabled state [ 80.616426][ T7808] loop9: detected capacity change from 0 to 7 [ 80.625165][ T7808] Buffer I/O error on dev loop9, logical block 0, async page read [ 80.650770][ T7808] Buffer I/O error on dev loop9, logical block 0, async page read [ 80.658878][ T7808] loop9: unable to read partition table [ 80.705867][ T7808] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 80.705867][ T7808] ) failed (rc=-5) [ 80.857513][ T7835] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 80.914780][ T7842] loop4: detected capacity change from 0 to 1024 [ 80.940235][ T7842] EXT4-fs: Ignoring removed i_version option [ 80.946474][ T7842] EXT4-fs: Ignoring removed bh option [ 80.967189][ T7842] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.987064][ T7842] ext4 filesystem being mounted at /246/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.013552][ T7856] bridge0: port 4(gretap0) entered blocking state [ 81.020190][ T7856] bridge0: port 4(gretap0) entered disabled state [ 81.052266][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.062446][ T7856] gretap0: entered allmulticast mode [ 81.072814][ T7856] gretap0: entered promiscuous mode [ 81.091394][ T7856] bridge0: port 4(gretap0) entered blocking state [ 81.097994][ T7856] bridge0: port 4(gretap0) entered forwarding state [ 81.109930][ T7862] gretap0: left allmulticast mode [ 81.115100][ T7862] gretap0: left promiscuous mode [ 81.120570][ T7862] bridge0: port 4(gretap0) entered disabled state [ 81.200812][ T7877] 9pnet_fd: p9_fd_create_unix (7877): problem connecting socket: ./file0: -2 [ 81.425643][ T7914] bridge0: port 3(gretap0) entered blocking state [ 81.432413][ T7914] bridge0: port 3(gretap0) entered disabled state [ 81.447912][ T7910] loop4: detected capacity change from 0 to 2048 [ 81.457804][ T7914] gretap0: entered allmulticast mode [ 81.464039][ T7914] gretap0: entered promiscuous mode [ 81.471200][ T7914] bridge0: port 3(gretap0) entered blocking state [ 81.472517][ T7910] EXT4-fs: Ignoring removed nobh option [ 81.477804][ T7914] bridge0: port 3(gretap0) entered forwarding state [ 81.507599][ T7910] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.513076][ T7914] gretap0: left allmulticast mode [ 81.524831][ T7914] gretap0: left promiscuous mode [ 81.529980][ T7914] bridge0: port 3(gretap0) entered disabled state [ 81.543179][ T7910] ext4 filesystem being mounted at /255/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.615422][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.671602][ T7942] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 82.036894][ T8015] loop5: detected capacity change from 0 to 512 [ 82.046761][ T8017] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1648'. [ 82.055010][ T8015] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 82.056302][ T8017] unsupported nlmsg_type 40 [ 82.206814][ T8042] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 82.318958][ T8066] syz.5.1661: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 82.333655][ T8066] CPU: 1 UID: 0 PID: 8066 Comm: syz.5.1661 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 82.333731][ T8066] Tainted: [W]=WARN [ 82.333741][ T8066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 82.333759][ T8066] Call Trace: [ 82.333769][ T8066] [ 82.333781][ T8066] __dump_stack+0x1d/0x30 [ 82.333810][ T8066] dump_stack_lvl+0xe8/0x140 [ 82.333842][ T8066] dump_stack+0x15/0x1b [ 82.333877][ T8066] warn_alloc+0x12b/0x1a0 [ 82.333962][ T8066] ? audit_log_end+0x1d7/0x1f0 [ 82.334056][ T8066] ? audit_log_end+0x1d7/0x1f0 [ 82.334095][ T8066] __vmalloc_node_range_noprof+0x9c/0xe00 [ 82.334171][ T8066] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 82.334285][ T8066] ? __rcu_read_unlock+0x4f/0x70 [ 82.334317][ T8066] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 82.334346][ T8066] ? perf_cgroup_switch+0x10c/0x480 [ 82.334422][ T8066] ? update_load_avg+0x1da/0x820 [ 82.334458][ T8066] ? __list_add_valid_or_report+0x38/0xe0 [ 82.334504][ T8066] ? should_fail_ex+0x30/0x280 [ 82.334593][ T8066] ? xskq_create+0x36/0xe0 [ 82.334621][ T8066] vmalloc_user_noprof+0x7d/0xb0 [ 82.334730][ T8066] ? xskq_create+0x80/0xe0 [ 82.334806][ T8066] xskq_create+0x80/0xe0 [ 82.334882][ T8066] xsk_init_queue+0x95/0xf0 [ 82.334926][ T8066] xsk_setsockopt+0x3f5/0x640 [ 82.334990][ T8066] ? __pfx_xsk_setsockopt+0x10/0x10 [ 82.335033][ T8066] __sys_setsockopt+0x184/0x200 [ 82.335066][ T8066] __x64_sys_setsockopt+0x64/0x80 [ 82.335229][ T8066] x64_sys_call+0x20ec/0x2ff0 [ 82.335272][ T8066] do_syscall_64+0xd2/0x200 [ 82.335312][ T8066] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 82.335365][ T8066] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 82.335404][ T8066] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.335433][ T8066] RIP: 0033:0x7f9e753ceec9 [ 82.335453][ T8066] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.335477][ T8066] RSP: 002b:00007f9e73e2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 82.335561][ T8066] RAX: ffffffffffffffda RBX: 00007f9e75625fa0 RCX: 00007f9e753ceec9 [ 82.335579][ T8066] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000004 [ 82.335592][ T8066] RBP: 00007f9e75451f91 R08: 0000000000000004 R09: 0000000000000000 [ 82.335605][ T8066] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 82.335621][ T8066] R13: 00007f9e75626038 R14: 00007f9e75625fa0 R15: 00007fff013e7c38 [ 82.335641][ T8066] [ 82.335738][ T8066] Mem-Info: [ 82.587029][ T8066] active_anon:4101 inactive_anon:11 isolated_anon:0 [ 82.587029][ T8066] active_file:12466 inactive_file:13018 isolated_file:0 [ 82.587029][ T8066] unevictable:0 dirty:218 writeback:0 [ 82.587029][ T8066] slab_reclaimable:2123 slab_unreclaimable:15264 [ 82.587029][ T8066] mapped:28985 shmem:198 pagetables:1082 [ 82.587029][ T8066] sec_pagetables:0 bounce:0 [ 82.587029][ T8066] kernel_misc_reclaimable:0 [ 82.587029][ T8066] free:1874186 free_pcp:21663 free_cma:0 [ 82.633287][ T8066] Node 0 active_anon:16404kB inactive_anon:44kB active_file:49864kB inactive_file:52072kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:115940kB dirty:872kB writeback:0kB shmem:792kB kernel_stack:3344kB pagetables:4328kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 82.660940][ T8066] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 82.690085][ T8066] lowmem_reserve[]: 0 2883 7862 7862 [ 82.695455][ T8066] Node 0 DMA32 free:2949200kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952832kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 82.726016][ T8066] lowmem_reserve[]: 0 0 4978 4978 [ 82.731134][ T8066] Node 0 Normal free:4531952kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:16404kB inactive_anon:44kB active_file:49864kB inactive_file:52072kB unevictable:0kB writepending:872kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:82988kB local_pcp:26068kB free_cma:0kB [ 82.763703][ T8066] lowmem_reserve[]: 0 0 0 0 [ 82.768269][ T8066] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 82.781120][ T8066] Node 0 DMA32: 2*4kB (M) 3*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949200kB [ 82.797390][ T8066] Node 0 Normal: 2585*4kB (UME) 1222*8kB (UME) 726*16kB (UME) 497*32kB (UME) 295*64kB (UME) 186*128kB (UME) 104*256kB (UME) 49*512kB (UME) 21*1024kB (UM) 11*2048kB (UME) 1061*4096kB (UM) = 4531924kB [ 82.817493][ T8066] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 82.826824][ T8066] 25665 total pagecache pages [ 82.831535][ T8066] 15 pages in swap cache [ 82.835774][ T8066] Free swap = 124936kB [ 82.840009][ T8066] Total swap = 124996kB [ 82.844251][ T8066] 2097051 pages RAM [ 82.848124][ T8066] 0 pages HighMem/MovableOnly [ 82.852877][ T8066] 80443 pages reserved [ 82.857834][ T8079] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.281828][ T8153] loop4: detected capacity change from 0 to 512 [ 83.294054][ T8153] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 83.314416][ T8153] EXT4-fs (loop4): 1 truncate cleaned up [ 83.320721][ T8153] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.374381][ T8157] loop5: detected capacity change from 0 to 2048 [ 83.392117][ T8157] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.402850][ T8163] netlink: 'syz.3.1702': attribute type 13 has an invalid length. [ 83.413377][ T8157] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.426465][ T8163] gretap0: refused to change device tx_queue_len [ 83.445617][ T4179] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.447944][ T8163] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 83.473555][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.497629][ T8169] loop4: detected capacity change from 0 to 512 [ 83.517703][ T8169] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.1705: error while reading EA inode 32 err=-116 [ 83.529354][ T8172] syzkaller1: entered promiscuous mode [ 83.535679][ T8172] syzkaller1: entered allmulticast mode [ 83.542979][ T8169] EXT4-fs (loop4): Remounting filesystem read-only [ 83.549989][ T8169] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 83.568121][ T8169] EXT4-fs (loop4): 1 orphan inode deleted [ 83.575229][ T8169] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.589385][ T8169] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.668024][ T8186] random: crng reseeded on system resumption [ 83.880517][ T8218] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1721'. [ 83.904496][ T8208] loop3: detected capacity change from 0 to 8192 [ 83.925964][ T8208] loop3: p1 p2 p4 [ 83.929784][ T8208] loop3: p1 size 65536 extends beyond EOD, truncated [ 83.939242][ T8208] loop3: p2 start 861536256 is beyond EOD, truncated [ 83.945988][ T8208] loop3: p4 size 65536 extends beyond EOD, truncated [ 84.625345][ T8330] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1748'. [ 84.634458][ T8330] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1748'. [ 84.660030][ T8330] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1748'. [ 84.669057][ T8330] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1748'. [ 84.715340][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 84.715359][ T29] audit: type=1326 audit(1759145296.534:2152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8341 comm="syz.5.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 84.752251][ T29] audit: type=1326 audit(1759145296.534:2153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8341 comm="syz.5.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 84.777964][ T29] audit: type=1326 audit(1759145296.534:2154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8341 comm="syz.5.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 84.802752][ T29] audit: type=1326 audit(1759145296.534:2155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8341 comm="syz.5.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 84.826439][ T29] audit: type=1326 audit(1759145296.544:2156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8341 comm="syz.5.1750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 84.874979][ T29] audit: type=1400 audit(1759145296.697:2157): avc: denied { create } for pid=8352 comm="syz.1.1752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 84.897558][ T29] audit: type=1400 audit(1759145296.707:2158): avc: denied { setopt } for pid=8352 comm="syz.1.1752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 85.028854][ T29] audit: type=1326 audit(1759145296.861:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.5.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 85.052624][ T29] audit: type=1326 audit(1759145296.861:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.5.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 85.099803][ T29] audit: type=1326 audit(1759145296.922:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8373 comm="syz.5.1759" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e753ceec9 code=0x7ffc0000 [ 85.409377][ T8426] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1771'. [ 85.666645][ T8474] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1787'. [ 85.696357][ T8478] netlink: 'syz.3.1789': attribute type 29 has an invalid length. [ 85.710419][ T8478] netlink: 'syz.3.1789': attribute type 29 has an invalid length. [ 85.719290][ T8478] netlink: 500 bytes leftover after parsing attributes in process `syz.3.1789'. [ 85.764714][ T8488] netlink: 72 bytes leftover after parsing attributes in process `syz.5.1794'. [ 85.865568][ T8505] openvswitch: netlink: Message has 6 unknown bytes. [ 85.984241][ T8526] SELinux: security_context_str_to_sid () failed with errno=-22 [ 86.000407][ T8529] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1814'. [ 86.059000][ T8529] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1814'. [ 86.126876][ T8538] loop4: detected capacity change from 0 to 1024 [ 86.176776][ T8538] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.236550][ T8565] loop3: detected capacity change from 0 to 512 [ 86.257031][ T8565] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 86.293645][ T8565] EXT4-fs (loop3): 1 truncate cleaned up [ 86.300145][ T8565] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.313723][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.323926][ T8565] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.566336][ T8611] loop4: detected capacity change from 0 to 2048 [ 86.595763][ T8611] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842c018, mo2=0002] [ 86.606148][ T8611] System zones: 0-7 [ 86.611620][ T8611] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 86.634554][ T8630] IPv6: NLM_F_CREATE should be specified when creating new route [ 86.648955][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 86.864762][ T8667] loop3: detected capacity change from 0 to 512 [ 86.877830][ T8667] EXT4-fs: Ignoring removed mblk_io_submit option [ 86.885778][ T8667] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 86.898773][ T8667] EXT4-fs (loop3): 1 truncate cleaned up [ 86.904896][ T8667] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.472177][ T8695] loop5: detected capacity change from 0 to 1024 [ 87.493302][ T8695] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 87.505829][ T8695] ext4 filesystem being mounted at /312/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.521289][ T8695] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 87.536366][ T8695] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 35 with error 28 [ 87.548722][ T8695] EXT4-fs (loop5): This should not happen!! Data will be lost [ 87.548722][ T8695] [ 87.558481][ T8695] EXT4-fs (loop5): Total free blocks count 0 [ 87.564497][ T8695] EXT4-fs (loop5): Free/Dirty block details [ 87.570508][ T8695] EXT4-fs (loop5): free_blocks=4293918720 [ 87.576281][ T8695] EXT4-fs (loop5): dirty_blocks=64 [ 87.581458][ T8695] EXT4-fs (loop5): Block reservation details [ 87.587470][ T8695] EXT4-fs (loop5): i_reserved_data_blocks=4 [ 87.606912][ T31] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:1: lblock 40 mapped to illegal pblock 8 (length 8) [ 87.622100][ T31] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 40 with max blocks 8 with error 117 [ 87.675279][ T51] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.754308][ T51] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.776807][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.816229][ T51] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.837275][ T8714] 9pnet_fd: Insufficient options for proto=fd [ 87.845256][ T8715] loop5: detected capacity change from 0 to 1024 [ 87.870640][ T51] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.893091][ T8719] loop3: detected capacity change from 0 to 764 [ 87.904063][ T8715] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.965004][ T4179] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.030136][ T51] bridge_slave_1: left allmulticast mode [ 88.035841][ T51] bridge_slave_1: left promiscuous mode [ 88.041592][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.053293][ T51] bridge_slave_0: left allmulticast mode [ 88.059072][ T51] bridge_slave_0: left promiscuous mode [ 88.064818][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.170777][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.181010][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.192918][ T51] bond0 (unregistering): Released all slaves [ 88.212522][ T8754] netlink: 'syz.0.1912': attribute type 10 has an invalid length. [ 88.223178][ T8759] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 88.241765][ T8755] syzkaller1: entered promiscuous mode [ 88.247315][ T8755] syzkaller1: entered allmulticast mode [ 88.354065][ T51] hsr_slave_0: left promiscuous mode [ 88.372387][ T51] hsr_slave_1: left promiscuous mode [ 88.379639][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.387079][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.399476][ T8775] SELinux: failed to load policy [ 88.410790][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.418304][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.440081][ T51] veth1_macvtap: left promiscuous mode [ 88.445697][ T51] veth0_macvtap: left promiscuous mode [ 88.469305][ T51] veth1_vlan: left promiscuous mode [ 88.477322][ T51] veth0_vlan: left promiscuous mode [ 88.637510][ T51] team0 (unregistering): Port device team_slave_1 removed [ 88.641345][ T8805] loop4: detected capacity change from 0 to 512 [ 88.662126][ T51] team0 (unregistering): Port device team_slave_0 removed [ 88.671024][ T8805] journal_path: Non-blockdev passed as './file1' [ 88.677610][ T8805] EXT4-fs: error: could not find journal device path [ 88.850000][ T8822] loop4: detected capacity change from 0 to 512 [ 88.864844][ T8822] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 88.889037][ T8705] chnl_net:caif_netlink_parms(): no params data found [ 88.897648][ T8822] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.1941: invalid indirect mapped block 4294967295 (level 0) [ 88.939689][ T8822] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.1941: invalid indirect mapped block 4294967295 (level 1) [ 88.975243][ T8822] EXT4-fs (loop4): 1 orphan inode deleted [ 88.981074][ T8822] EXT4-fs (loop4): 1 truncate cleaned up [ 89.009685][ T8822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.034731][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.041907][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.050678][ T8705] bridge_slave_0: entered allmulticast mode [ 89.057196][ T8705] bridge_slave_0: entered promiscuous mode [ 89.064274][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.071596][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.079599][ T8705] bridge_slave_1: entered allmulticast mode [ 89.086209][ T8705] bridge_slave_1: entered promiscuous mode [ 89.108145][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.123333][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.157323][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.206010][ T8705] team0: Port device team_slave_0 added [ 89.216164][ T8705] team0: Port device team_slave_1 added [ 89.263101][ T8850] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 89.263367][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.271380][ T8850] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 89.286927][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.313458][ T8705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.327617][ T8852] serio: Serial port ttyS3 [ 89.359576][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.366566][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.392618][ T8705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.456682][ T8705] hsr_slave_0: entered promiscuous mode [ 89.463780][ T8705] hsr_slave_1: entered promiscuous mode [ 89.470941][ T8705] debugfs: 'hsr0' already exists in 'hsr' [ 89.476881][ T8705] Cannot create hsr debugfs directory [ 89.599644][ T8874] skbuff: bad partial csum: csum=65506/2 headroom=146 headlen=65526 [ 89.674575][ T8705] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 89.732293][ T29] kauditd_printk_skb: 195 callbacks suppressed [ 89.732337][ T29] audit: type=1400 audit(1759145557.584:2357): avc: denied { read } for pid=8883 comm="syz.5.1968" path="socket:[19420]" dev="sockfs" ino=19420 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 89.762569][ T8884] raw_sendmsg: syz.5.1968 forgot to set AF_INET. Fix it! [ 89.834593][ T8705] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 89.861742][ T8705] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 89.888315][ T8880] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 89.894872][ T8880] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 89.902509][ T8880] vhci_hcd vhci_hcd.0: Device attached [ 89.927054][ T8705] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 89.943779][ T8881] vhci_hcd: connection closed [ 89.944011][ T1455] vhci_hcd: stop threads [ 89.953014][ T1455] vhci_hcd: release socket [ 89.957454][ T1455] vhci_hcd: disconnect device [ 90.013384][ T29] audit: type=1326 audit(1759145557.844:2358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124a6aeec9 code=0x7ffc0000 [ 90.037015][ T29] audit: type=1326 audit(1759145557.844:2359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124a6aeec9 code=0x7ffc0000 [ 90.060582][ T29] audit: type=1326 audit(1759145557.844:2360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f124a6aeec9 code=0x7ffc0000 [ 90.084071][ T29] audit: type=1326 audit(1759145557.844:2361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124a6aeec9 code=0x7ffc0000 [ 90.107506][ T29] audit: type=1326 audit(1759145557.844:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124a6aeec9 code=0x7ffc0000 [ 90.131064][ T29] audit: type=1326 audit(1759145557.844:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f124a6aeec9 code=0x7ffc0000 [ 90.154650][ T29] audit: type=1326 audit(1759145557.854:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124a6aeec9 code=0x7ffc0000 [ 90.178586][ T29] audit: type=1326 audit(1759145557.854:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f124a6aeec9 code=0x7ffc0000 [ 90.202070][ T29] audit: type=1326 audit(1759145557.854:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8887 comm="syz.0.1970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f124a6aeec9 code=0x7ffc0000 [ 90.292419][ T8705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.315933][ T8904] __nla_validate_parse: 1 callbacks suppressed [ 90.315954][ T8904] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1975'. [ 90.316545][ T8705] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.345982][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.353147][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.400916][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.408117][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.516471][ T8705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.652221][ T8705] veth0_vlan: entered promiscuous mode [ 90.660732][ T8705] veth1_vlan: entered promiscuous mode [ 90.680812][ T8705] veth0_macvtap: entered promiscuous mode [ 90.689702][ T8705] veth1_macvtap: entered promiscuous mode [ 90.702889][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.715870][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.728758][ T1455] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.738410][ T1455] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.750627][ T12] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.763933][ T12] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.935549][ T8950] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 2621 [ 91.207141][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.261242][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.321155][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.372200][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.438991][ T12] bridge_slave_1: left allmulticast mode [ 91.444688][ T12] bridge_slave_1: left promiscuous mode [ 91.450424][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.459148][ T12] bridge_slave_0: left allmulticast mode [ 91.464935][ T12] bridge_slave_0: left promiscuous mode [ 91.470772][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.611082][ T12]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.622749][ T12]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.632405][ T12]  (unregistering): Released all slaves [ 91.705519][ T12] hsr_slave_0: left promiscuous mode [ 91.711774][ T12] hsr_slave_1: left promiscuous mode [ 91.717585][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.725046][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.734176][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.741644][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.754582][ T12] veth1_macvtap: left promiscuous mode [ 91.761791][ T12] veth0_macvtap: left promiscuous mode [ 91.767378][ T12] veth1_vlan: left promiscuous mode [ 91.773929][ T12] veth0_vlan: left promiscuous mode [ 91.867180][ T12] team0 (unregistering): Port device team_slave_1 removed [ 91.877745][ T12] team0 (unregistering): Port device team_slave_0 removed [ 92.096952][ T9087] chnl_net:caif_netlink_parms(): no params data found [ 92.139352][ T9087] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.146526][ T9087] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.154146][ T9087] bridge_slave_0: entered allmulticast mode [ 92.160656][ T9087] bridge_slave_0: entered promiscuous mode [ 92.167688][ T9087] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.174853][ T9087] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.182066][ T9087] bridge_slave_1: entered allmulticast mode [ 92.188644][ T9087] bridge_slave_1: entered promiscuous mode [ 92.208230][ T9087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.220779][ T9087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.227967][ T12] IPVS: stop unused estimator thread 0... [ 92.242340][ T9087] team0: Port device team_slave_0 added [ 92.249804][ T9087] team0: Port device team_slave_1 added [ 92.266032][ T9087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.273084][ T9087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.299254][ T9087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.312107][ T9087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.319277][ T9087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.345461][ T9087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.370116][ T12] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.388722][ T9087] hsr_slave_0: entered promiscuous mode [ 92.394786][ T9087] hsr_slave_1: entered promiscuous mode [ 92.400875][ T9087] debugfs: 'hsr0' already exists in 'hsr' [ 92.406624][ T9087] Cannot create hsr debugfs directory [ 92.422664][ T12] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.471997][ T12] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.505911][ T9087] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 92.528678][ T9087] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 92.547726][ T12] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.559267][ T9113] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1996'. [ 92.570919][ T9111] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1994'. [ 92.580655][ T9087] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 92.599035][ T9115] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1997'. [ 92.608510][ T9087] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 92.638585][ T9115] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1997'. [ 92.671082][ T9087] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.678275][ T9087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.685646][ T9087] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.692818][ T9087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.708552][ T12] batadv1: left allmulticast mode [ 92.713745][ T12] batadv1: left promiscuous mode [ 92.719113][ T12] bridge0: port 3(batadv1) entered disabled state [ 92.731713][ T12] bridge_slave_1: left allmulticast mode [ 92.737445][ T12] bridge_slave_1: left promiscuous mode [ 92.743328][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.746422][ T9135] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 2621 [ 92.762911][ T12] bridge_slave_0: left allmulticast mode [ 92.768787][ T12] bridge_slave_0: left promiscuous mode [ 92.774809][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.796689][ T9137] 9pnet_fd: Insufficient options for proto=fd [ 92.969927][ T12]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.991609][ T12]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 93.004443][ T12]  (unregistering): Released all slaves [ 93.033734][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.043948][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.102494][ T9166] 9pnet_fd: p9_fd_create_unix (9166): problem connecting socket: ./file0: -2 [ 93.142095][ T9087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.148670][ T9168] serio: Serial port ttyS3 [ 93.171263][ T12] hsr_slave_0: left promiscuous mode [ 93.184519][ T12] hsr_slave_1: left promiscuous mode [ 93.191048][ T9170] loop3: detected capacity change from 0 to 512 [ 93.192064][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.204871][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.214240][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.221696][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.236562][ T12] veth1_macvtap: left promiscuous mode [ 93.242305][ T12] veth0_macvtap: left promiscuous mode [ 93.258545][ T12] veth1_vlan: left promiscuous mode [ 93.264321][ T12] veth0_vlan: left promiscuous mode [ 93.387014][ T12] team0 (unregistering): Port device team_slave_1 removed [ 93.400822][ T12] team0 (unregistering): Port device team_slave_0 removed [ 93.472733][ T9087] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.488369][ T1455] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.495519][ T1455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.516550][ T1455] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.523708][ T1455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.643040][ T9087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.661132][ T9116] chnl_net:caif_netlink_parms(): no params data found [ 93.711606][ T9116] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.718913][ T9116] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.726197][ T9116] bridge_slave_0: entered allmulticast mode [ 93.733769][ T9116] bridge_slave_0: entered promiscuous mode [ 93.740634][ T9116] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.747823][ T9116] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.755522][ T9116] bridge_slave_1: entered allmulticast mode [ 93.762108][ T9116] bridge_slave_1: entered promiscuous mode [ 93.783979][ T9116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.796900][ T9116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.824420][ T9116] team0: Port device team_slave_0 added [ 93.832392][ T9116] team0: Port device team_slave_1 added [ 93.851572][ T9116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.858696][ T9116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.884872][ T9116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.897043][ T9116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.904245][ T9116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.930351][ T9116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.962247][ T9116] hsr_slave_0: entered promiscuous mode [ 93.968327][ T9116] hsr_slave_1: entered promiscuous mode [ 93.974155][ T9116] debugfs: 'hsr0' already exists in 'hsr' [ 93.979933][ T9116] Cannot create hsr debugfs directory [ 93.996478][ T9087] veth0_vlan: entered promiscuous mode [ 94.015599][ T9087] veth1_vlan: entered promiscuous mode [ 94.058669][ T9087] veth0_macvtap: entered promiscuous mode [ 94.068371][ T9087] veth1_macvtap: entered promiscuous mode [ 94.082764][ T9116] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 94.092737][ T9116] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 94.101839][ T9116] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 94.111202][ T9116] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 94.121149][ T9087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.135780][ T9087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.151698][ T1455] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.161103][ T1455] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.170481][ T1455] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.182334][ T1455] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.226624][ T9116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.247412][ T9116] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.267272][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.274398][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.291062][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.298186][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.310372][ T9227] IPv6: NLM_F_CREATE should be specified when creating new route [ 94.310474][ T9223] loop3: detected capacity change from 0 to 2048 [ 94.325922][ T9223] EXT4-fs: Ignoring removed nobh option [ 94.343711][ T9223] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.356040][ T9223] ext4 filesystem being mounted at /420/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.360416][ T9116] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.377020][ T9116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.422310][ T9234] loop4: detected capacity change from 0 to 1024 [ 94.439964][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.455264][ T9116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.485142][ T9234] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.506306][ T9244] loop6: detected capacity change from 0 to 512 [ 94.520892][ T9244] journal_path: Non-blockdev passed as './file1' [ 94.527306][ T9244] EXT4-fs: error: could not find journal device path [ 94.576191][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.595870][ T9258] netlink: 60 bytes leftover after parsing attributes in process `syz.8.2034'. [ 94.629094][ T9261] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 94.637352][ T9261] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 94.723889][ T9116] veth0_vlan: entered promiscuous mode [ 94.740167][ T9116] veth1_vlan: entered promiscuous mode [ 94.762051][ T9116] veth0_macvtap: entered promiscuous mode [ 94.774896][ T9116] veth1_macvtap: entered promiscuous mode [ 94.790261][ T9116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.802087][ T9116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.815821][ T1455] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.825091][ T1455] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.838929][ T3428] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.847746][ T3428] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.892617][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 94.892636][ T29] audit: type=1400 audit(1759145562.744:2396): avc: denied { relabelto } for pid=9283 comm="syz.7.1992" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 94.925135][ T29] audit: type=1400 audit(1759145562.744:2397): avc: denied { associate } for pid=9283 comm="syz.7.1992" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 94.972211][ T29] audit: type=1400 audit(1759145562.824:2398): avc: denied { unmount } for pid=9116 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 95.060637][ T29] audit: type=1326 audit(1759145562.904:2399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9299 comm="syz.6.2049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f017546eec9 code=0x7ffc0000 [ 95.084152][ T29] audit: type=1326 audit(1759145562.904:2400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9299 comm="syz.6.2049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f017546eec9 code=0x7ffc0000 [ 95.089665][ T9303] loop3: detected capacity change from 0 to 512 [ 95.107720][ T29] audit: type=1326 audit(1759145562.904:2401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9299 comm="syz.6.2049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f017546eec9 code=0x7ffc0000 [ 95.149810][ T9310] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 95.158205][ T9310] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 95.171509][ T29] audit: type=1326 audit(1759145563.014:2402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9302 comm="syz.3.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effbbe4eec9 code=0x7ffc0000 [ 95.195584][ T29] audit: type=1326 audit(1759145563.014:2403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9302 comm="syz.3.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effbbe4eec9 code=0x7ffc0000 [ 95.219239][ T29] audit: type=1326 audit(1759145563.014:2404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9302 comm="syz.3.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effbbe4eec9 code=0x7ffc0000 [ 95.242670][ T29] audit: type=1326 audit(1759145563.014:2405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9302 comm="syz.3.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effbbe4eec9 code=0x7ffc0000 [ 95.312294][ T9319] loop6: detected capacity change from 0 to 512 [ 95.330812][ T9319] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 95.364388][ T9329] netlink: 100 bytes leftover after parsing attributes in process `syz.3.2065'. [ 95.485988][ T9344] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 95.494283][ T9344] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 95.495944][ T9341] loop3: detected capacity change from 0 to 2048 [ 95.583613][ T9341] loop3: p1 < > p4 [ 95.588176][ T9341] loop3: p4 size 8388608 extends beyond EOD, truncated [ 95.850749][ T9377] loop6: detected capacity change from 0 to 512 [ 95.880865][ T9377] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.898963][ T9377] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.940298][ T8705] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.035008][ T9387] SELinux: failed to load policy [ 96.046192][ T9389] SELinux: failed to load policy [ 96.754834][ T9495] program +}[@ is using a deprecated SCSI ioctl, please convert it to SG_IO [ 96.893443][ T9515] loop6: detected capacity change from 0 to 2048 [ 96.906860][ T9515] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.943324][ T9521] loop4: detected capacity change from 0 to 764 [ 96.950605][ T9515] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.957567][ T9523] syzkaller1: entered promiscuous mode [ 96.968825][ T9523] syzkaller1: entered allmulticast mode [ 97.013688][ T8705] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.208393][ T9553] loop3: detected capacity change from 0 to 512 [ 97.220978][ T9553] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 97.254827][ T9553] EXT4-fs (loop3): 1 truncate cleaned up [ 97.282264][ T9559] netlink: 'syz.7.2172': attribute type 10 has an invalid length. [ 97.303662][ T9553] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.327236][ T9563] netlink: 'syz.6.2173': attribute type 13 has an invalid length. [ 97.380882][ T9563] gretap0: refused to change device tx_queue_len [ 97.402032][ T9563] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 97.421468][ T9569] netlink: 60 bytes leftover after parsing attributes in process `syz.7.2176'. [ 97.508121][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.528274][ T9581] netlink: 'syz.4.2192': attribute type 13 has an invalid length. [ 97.545022][ T9583] vhci_hcd vhci_hcd.0: pdev(8) rhport(0) sockfd(6) [ 97.551572][ T9583] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 97.559374][ T9583] vhci_hcd vhci_hcd.0: Device attached [ 97.570122][ T9585] vhci_hcd: connection closed [ 97.570549][ T1455] vhci_hcd: stop threads [ 97.579569][ T1455] vhci_hcd: release socket [ 97.583993][ T1455] vhci_hcd: disconnect device [ 97.589123][ T9581] gretap0: refused to change device tx_queue_len [ 97.606761][ T9581] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 97.671608][ T9596] loop3: detected capacity change from 0 to 512 [ 97.697696][ T9596] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.2186: error while reading EA inode 32 err=-116 [ 97.718097][ T9596] EXT4-fs (loop3): Remounting filesystem read-only [ 97.724755][ T9596] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 97.759820][ T9596] EXT4-fs (loop3): 1 orphan inode deleted [ 97.766158][ T9596] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.785929][ T9596] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.816551][ T9600] loop6: detected capacity change from 0 to 8192 [ 97.854184][ T9611] loop3: detected capacity change from 0 to 1024 [ 97.862034][ T9600] loop6: p1 p2 p4 [ 97.862137][ T9609] loop7: detected capacity change from 0 to 512 [ 97.866265][ T9600] loop6: p1 size 65536 extends beyond EOD, truncated [ 97.880293][ T9600] loop6: p2 start 861536256 is beyond EOD, truncated [ 97.887033][ T9600] loop6: p4 size 65536 extends beyond EOD, truncated [ 97.895109][ T9609] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 97.910125][ T9611] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.923232][ T9609] EXT4-fs (loop7): 1 truncate cleaned up [ 97.929322][ T9609] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.049054][ T9116] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.086850][ T9627] loop4: detected capacity change from 0 to 2048 [ 98.114700][ T9627] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.151850][ T9611] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.2195: Allocating blocks 1-17 which overlap fs metadata [ 98.168279][ T9638] netlink: 'syz.8.2205': attribute type 13 has an invalid length. [ 98.178359][ T9627] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.201062][ T9638] gretap0: refused to change device tx_queue_len [ 98.232811][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.253761][ T9638] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 98.277675][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.329783][ T9647] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2219'. [ 98.365546][ T9658] loop8: detected capacity change from 0 to 512 [ 98.373608][ T9658] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 98.383932][ T9647] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2219'. [ 98.422938][ T9658] EXT4-fs (loop8): 1 truncate cleaned up [ 98.429661][ T9666] random: crng reseeded on system resumption [ 98.436854][ T9658] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.545719][ T9087] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.643831][ T9693] bond1: entered promiscuous mode [ 98.649059][ T9693] bond1: entered allmulticast mode [ 98.654702][ T9693] 8021q: adding VLAN 0 to HW filter on device bond1 [ 98.667673][ T9693] bond1 (unregistering): Released all slaves [ 98.757156][ T9711] loop8: detected capacity change from 0 to 512 [ 98.772626][ T9711] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.797752][ T9711] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.816260][ T9721] netlink: 2 bytes leftover after parsing attributes in process `syz.6.2244'. [ 98.851787][ T9721] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.858996][ T9721] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.902188][ T9721] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.913488][ T9721] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.938994][ T9728] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2247'. [ 98.952632][ T9087] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.975090][ T12] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.988481][ T12] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.005075][ T12] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.020543][ T12] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.033205][ T9732] netlink: 136 bytes leftover after parsing attributes in process `syz.8.2249'. [ 99.049929][ T9734] loop4: detected capacity change from 0 to 1024 [ 99.059765][ T9736] syzkaller1: entered promiscuous mode [ 99.065290][ T9736] syzkaller1: entered allmulticast mode [ 99.073443][ T9734] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.114238][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.607805][ T9775] loop4: detected capacity change from 0 to 8192 [ 99.617488][ T9784] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2273'. [ 99.626626][ T9784] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2273'. [ 99.635927][ T9784] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2273'. [ 99.993641][ T9831] bond1: entered promiscuous mode [ 99.998946][ T9831] bond1: entered allmulticast mode [ 100.002419][ T9834] loop3: detected capacity change from 0 to 512 [ 100.011911][ T9831] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.022380][ T9834] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.036695][ T9831] bond1 (unregistering): Released all slaves [ 100.043945][ T9834] ext4 filesystem being mounted at /472/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.049637][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 100.049734][ T29] audit: type=1326 audit(1759145567.894:2574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.7.2296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75ceadeec9 code=0x7ffc0000 [ 100.091595][ T29] audit: type=1326 audit(1759145567.914:2575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.7.2296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75ceadeec9 code=0x7ffc0000 [ 100.115251][ T29] audit: type=1326 audit(1759145567.914:2576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.7.2296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75ceadeec9 code=0x7ffc0000 [ 100.138979][ T29] audit: type=1326 audit(1759145567.914:2577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.7.2296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75ceadeec9 code=0x7ffc0000 [ 100.163669][ T29] audit: type=1326 audit(1759145567.914:2578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.7.2296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75ceadeec9 code=0x7ffc0000 [ 100.187341][ T29] audit: type=1326 audit(1759145567.914:2579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.7.2296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75ceadeec9 code=0x7ffc0000 [ 100.211261][ T29] audit: type=1326 audit(1759145567.914:2580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.7.2296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75ceadeec9 code=0x7ffc0000 [ 100.235153][ T29] audit: type=1326 audit(1759145567.914:2581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.7.2296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f75ceadeec9 code=0x7ffc0000 [ 100.258693][ T29] audit: type=1326 audit(1759145567.934:2582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.7.2296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75ceadeec9 code=0x7ffc0000 [ 100.282533][ T29] audit: type=1326 audit(1759145567.944:2583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9839 comm="syz.7.2296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7f75ceadeec9 code=0x7ffc0000 [ 100.331991][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.422620][ T3360] kernel write not supported for file /register (pid: 3360 comm: kworker/0:2) [ 100.676129][ T9877] loop7: detected capacity change from 0 to 512 [ 100.701033][ T9877] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.719615][ T9877] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.739502][ T9888] __nla_validate_parse: 2 callbacks suppressed [ 100.739519][ T9888] netlink: 92 bytes leftover after parsing attributes in process `syz.4.2321'. [ 100.783838][ T9895] netlink: 'syz.8.2333': attribute type 6 has an invalid length. [ 100.855480][ T9116] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.895238][ T9910] IPv6: NLM_F_CREATE should be specified when creating new route [ 100.905255][ T9913] netlink: 'syz.7.2329': attribute type 2 has an invalid length. [ 100.934386][ T9917] hub 9-0:1.0: USB hub found [ 100.948799][ T9917] hub 9-0:1.0: 8 ports detected [ 100.990918][ T9928] netlink: 72 bytes leftover after parsing attributes in process `syz.6.2338'. [ 101.023896][ T9921] loop7: detected capacity change from 0 to 8192 [ 101.176266][ T9958] openvswitch: netlink: Message has 6 unknown bytes. [ 101.250564][ T9970] SELinux: security_context_str_to_sid () failed with errno=-22 [ 101.323576][ T9982] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2374'. [ 101.336705][ T9982] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2374'. [ 101.369747][ T9987] loop7: detected capacity change from 0 to 2048 [ 101.392778][ T9987] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842c018, mo2=0002] [ 101.401636][ T9987] System zones: 0-7 [ 101.406360][ T9987] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 101.433473][ T9991] loop6: detected capacity change from 0 to 8192 [ 101.440680][ T9116] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 101.441613][ T9991] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 101.465838][ T9991] FAT-fs (loop6): error, clusters badly computed (1 != 0) [ 101.473128][ T9991] FAT-fs (loop6): Filesystem has been set read-only [ 101.812376][T10024] loop8: detected capacity change from 0 to 1024 [ 101.848426][T10024] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.889542][ T9087] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.218998][T10054] SELinux: Context is not valid (left unmapped). [ 102.369588][T10074] loop3: detected capacity change from 0 to 512 [ 102.381217][T10074] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 102.398192][T10075] IPv6: NLM_F_CREATE should be specified when creating new route [ 102.409821][T10074] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2414: invalid indirect mapped block 4294967295 (level 0) [ 102.448254][T10074] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.2414: invalid indirect mapped block 4294967295 (level 1) [ 102.462379][T10080] loop4: detected capacity change from 0 to 2048 [ 102.464210][T10074] EXT4-fs (loop3): 1 orphan inode deleted [ 102.474606][T10074] EXT4-fs (loop3): 1 truncate cleaned up [ 102.482500][T10074] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.520631][T10080] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.543018][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.571978][ T3299] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 102.666013][T10096] bond1: entered promiscuous mode [ 102.671235][T10096] bond1: entered allmulticast mode [ 102.683793][T10096] 8021q: adding VLAN 0 to HW filter on device bond1 [ 102.719387][T10096] bond1 (unregistering): Released all slaves [ 102.749283][T10105] netlink: 'syz.4.2418': attribute type 2 has an invalid length. [ 102.775502][T10117] loop8: detected capacity change from 0 to 512 [ 102.782171][T10116] loop7: detected capacity change from 0 to 512 [ 102.783416][T10117] EXT4-fs: Ignoring removed mblk_io_submit option [ 102.808636][T10116] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 102.818712][T10117] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 102.831823][T10116] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.2423: invalid indirect mapped block 4294967295 (level 0) [ 102.853601][T10119] hub 9-0:1.0: USB hub found [ 102.855784][T10116] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #16: comm syz.7.2423: invalid indirect mapped block 4294967295 (level 1) [ 102.859982][T10119] hub 9-0:1.0: 8 ports detected [ 102.875456][T10116] EXT4-fs (loop7): 1 orphan inode deleted [ 102.877491][T10117] EXT4-fs (loop8): 1 truncate cleaned up [ 102.882937][T10116] EXT4-fs (loop7): 1 truncate cleaned up [ 102.883430][T10116] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.898897][T10117] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.958532][T10126] netlink: 2 bytes leftover after parsing attributes in process `syz.4.2427'. [ 102.961810][T10130] netlink: 96 bytes leftover after parsing attributes in process `syz.6.2428'. [ 102.980105][ T9116] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.005929][T10126] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.013256][T10126] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.100991][T10126] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.114281][T10126] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.197406][ T1455] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.229754][ T1455] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.248371][ T1455] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.280872][ T1455] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.372374][T10162] loop3: detected capacity change from 0 to 2048 [ 103.390290][T10162] EXT4-fs (loop3): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.425835][ T3302] EXT4-fs (loop3): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 103.537213][T10184] netlink: 2 bytes leftover after parsing attributes in process `syz.3.2455'. [ 103.553319][T10188] 8021q: adding VLAN 0 to HW filter on device bond1 [ 103.565097][T10188] bond0: (slave bond1): Enslaving as an active interface with an up link [ 103.652948][T10195] netlink: 'syz.4.2460': attribute type 3 has an invalid length. [ 103.672816][T10184] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.680094][T10184] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.714712][ T9087] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.761484][T10184] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.773807][T10184] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.811789][T10184] bridge1: left promiscuous mode [ 103.823576][T10191] batadv1: entered promiscuous mode [ 103.843586][ T125] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.857231][ T125] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.886203][ T125] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.901722][ T125] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.065082][T10247] netlink: 5 bytes leftover after parsing attributes in process `syz.6.2484'. [ 104.075756][T10247] 0{X: renamed from gretap0 [ 104.082675][T10247] 0{X: entered allmulticast mode [ 104.090400][T10247] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 104.094590][T10248] loop4: detected capacity change from 0 to 512 [ 104.121811][T10248] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.2485: Failed to acquire dquot type 1 [ 104.146604][T10248] EXT4-fs (loop4): 1 truncate cleaned up [ 104.153027][T10248] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.168010][T10253] netlink: 7 bytes leftover after parsing attributes in process `syz.8.2487'. [ 104.179313][T10253] netlink: 60 bytes leftover after parsing attributes in process `syz.8.2487'. [ 104.188979][T10248] ext4 filesystem being mounted at /433/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.204827][T10248] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 104.217790][T10256] netlink: 'syz.6.2488': attribute type 10 has an invalid length. [ 104.226094][T10256] dummy0: entered promiscuous mode [ 104.243910][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.244120][T10256] bridge0: port 3(dummy0) entered blocking state [ 104.259539][T10256] bridge0: port 3(dummy0) entered disabled state [ 104.266540][T10256] dummy0: entered allmulticast mode [ 104.319174][T10266] loop4: detected capacity change from 0 to 512 [ 104.361363][T10266] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.376294][T10266] ext4 filesystem being mounted at /435/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.403365][T10280] netlink: 'syz.8.2498': attribute type 3 has an invalid length. [ 104.412131][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.550904][T10302] batadv1: entered promiscuous mode [ 104.876578][T10329] loop7: detected capacity change from 0 to 512 [ 104.900155][T10329] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.915239][T10329] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.966133][T10339] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.973412][T10339] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.026788][ T9116] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.027383][T10339] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.050267][T10343] loop4: detected capacity change from 0 to 1024 [ 105.056955][T10343] EXT4-fs: Ignoring removed oldalloc option [ 105.065969][T10339] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.089700][T10343] EXT4-fs: Ignoring removed orlov option [ 105.095587][T10343] EXT4-fs: Ignoring removed orlov option [ 105.110669][ T29] kauditd_printk_skb: 339 callbacks suppressed [ 105.110685][ T29] audit: type=1400 audit(1759145828.972:2921): avc: denied { ioctl } for pid=10347 comm="syz.7.2528" path="socket:[25898]" dev="sockfs" ino=25898 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 105.153112][ T31] netdevsim netdevsim8 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.162551][ T31] netdevsim netdevsim8 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.174466][ T31] netdevsim netdevsim8 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.184457][T10343] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.197574][ T31] netdevsim netdevsim8 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.227127][ T29] audit: type=1400 audit(1759145829.082:2922): avc: denied { map } for pid=10342 comm="syz.4.2538" path="/447/file1/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 105.250603][ T29] audit: type=1400 audit(1759145829.082:2923): avc: denied { execute } for pid=10342 comm="syz.4.2538" path="/447/file1/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 105.277936][ T29] audit: type=1400 audit(1759145829.102:2924): avc: denied { create } for pid=10354 comm="syz.8.2531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 105.298068][ T29] audit: type=1400 audit(1759145829.112:2925): avc: denied { connect } for pid=10354 comm="syz.8.2531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 105.317887][ T29] audit: type=1400 audit(1759145829.112:2926): avc: denied { bind } for pid=10354 comm="syz.8.2531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 105.410103][ T29] audit: type=1400 audit(1759145829.262:2927): avc: denied { read } for pid=10367 comm="syz.8.2539" dev="nsfs" ino=4026532382 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 105.431474][ T29] audit: type=1400 audit(1759145829.262:2928): avc: denied { open } for pid=10367 comm="syz.8.2539" path="net:[4026532382]" dev="nsfs" ino=4026532382 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 105.455005][ T29] audit: type=1400 audit(1759145829.262:2929): avc: denied { ioctl } for pid=10367 comm="syz.8.2539" path="socket:[25948]" dev="sockfs" ino=25948 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 105.481111][ T29] audit: type=1400 audit(1759145829.262:2930): avc: denied { create } for pid=10369 comm="syz.6.2540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 105.555385][T10360] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.2538: Allocating blocks 497-513 which overlap fs metadata [ 105.663723][T10391] netlink: 'syz.8.2549': attribute type 10 has an invalid length. [ 105.671823][T10391] dummy0: entered promiscuous mode [ 105.677782][T10391] bridge0: port 3(dummy0) entered blocking state [ 105.684224][T10391] bridge0: port 3(dummy0) entered disabled state [ 105.691062][T10391] dummy0: entered allmulticast mode [ 105.709896][T10343] EXT4-fs (loop4): pa ffff888106e88770: logic 304, phys. 433, len 5 [ 105.718019][T10343] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 105.727671][T10395] loop7: detected capacity change from 0 to 512 [ 105.781294][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.781792][T10395] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.803763][T10395] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.851850][ T9116] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.853162][T10411] __nla_validate_parse: 16 callbacks suppressed [ 105.853182][T10411] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2567'. [ 105.934078][T10424] netlink: 'syz.4.2563': attribute type 10 has an invalid length. [ 105.942012][T10424] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2563'. [ 105.951482][T10424] dummy0: entered promiscuous mode [ 105.957427][T10424] bridge0: port 3(dummy0) entered blocking state [ 105.964020][T10424] bridge0: port 3(dummy0) entered disabled state [ 105.972723][T10424] dummy0: entered allmulticast mode [ 106.075230][T10445] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2574'. [ 106.128717][T10447] vhci_hcd: invalid port number 254 [ 106.187539][T10460] IPv6: NLM_F_CREATE should be specified when creating new route [ 106.197836][T10458] loop3: detected capacity change from 0 to 256 [ 106.218844][T10462] loop4: detected capacity change from 0 to 512 [ 106.225518][T10462] EXT4-fs: Ignoring removed mblk_io_submit option [ 106.245557][T10462] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 106.245725][T10465] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2584'. [ 106.299379][T10462] EXT4-fs (loop4): 1 truncate cleaned up [ 106.305750][T10462] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.326108][T10467] loop8: detected capacity change from 0 to 4096 [ 106.359783][T10467] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.416566][ T9087] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.460959][T10483] macvtap0: refused to change device tx_queue_len [ 106.512750][T10487] loop8: detected capacity change from 0 to 512 [ 106.527216][T10490] bridge0: entered allmulticast mode [ 106.537420][T10487] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.583241][T10487] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.731939][T10503] loop3: detected capacity change from 0 to 128 [ 106.753810][ T9087] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.872037][T10516] vhci_hcd: invalid port number 96 [ 106.877300][T10516] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 106.979278][T10533] loop6: detected capacity change from 0 to 512 [ 107.015342][T10533] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.028052][T10533] ext4 filesystem being mounted at /124/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.128362][T10547] loop7: detected capacity change from 0 to 1024 [ 107.151094][T10550] macvtap0: refused to change device tx_queue_len [ 107.163846][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.178645][T10547] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.213142][ T8705] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.257490][T10556] vhci_hcd: invalid port number 96 [ 107.262700][T10556] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 107.289241][ T9116] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.330223][T10568] SELinux: security policydb version 17 (MLS) not backwards compatible [ 107.342448][T10568] SELinux: failed to load policy [ 107.359287][T10574] netlink: 16 bytes leftover after parsing attributes in process `syz.8.2629'. [ 107.467763][T10597] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2639'. [ 107.476792][T10597] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2639'. [ 107.609985][T10607] vhci_hcd: invalid port number 254 [ 107.631162][T10617] loop8: detected capacity change from 0 to 256 [ 107.704366][T10628] loop6: detected capacity change from 0 to 1024 [ 107.711498][T10628] EXT4-fs: Ignoring removed oldalloc option [ 107.717522][T10628] EXT4-fs: Ignoring removed orlov option [ 107.723267][T10628] EXT4-fs: Ignoring removed orlov option [ 107.740394][T10628] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.741662][T10631] loop4: detected capacity change from 0 to 256 [ 107.890023][T10634] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4183: comm syz.6.2653: Allocating blocks 497-513 which overlap fs metadata [ 107.986005][T10634] EXT4-fs (loop6): pa ffff888106db5380: logic 304, phys. 433, len 5 [ 107.994038][T10634] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 108.029986][T10640] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2659'. [ 108.033106][ T8705] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.038990][T10640] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2659'. [ 108.060826][ T3428] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 108.071135][ T3428] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 108.091723][ T3428] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 108.102097][ T3428] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 108.141511][T10649] netlink: 20 bytes leftover after parsing attributes in process `syz.8.2663'. [ 108.277182][T10665] loop8: detected capacity change from 0 to 1024 [ 108.303980][T10665] EXT4-fs: Ignoring removed oldalloc option [ 108.323458][T10665] EXT4-fs: Ignoring removed orlov option [ 108.329341][T10665] EXT4-fs: Ignoring removed orlov option [ 108.442371][T10665] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.870030][T10658] Set syz1 is full, maxelem 65536 reached [ 108.881101][T10718] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.2669: Allocating blocks 497-513 which overlap fs metadata [ 109.102787][T10748] loop7: detected capacity change from 0 to 512 [ 109.208035][T10665] EXT4-fs (loop8): pa ffff888106e888c0: logic 304, phys. 433, len 5 [ 109.216111][T10665] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 109.272713][ T9087] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.324088][T10773] SELinux: failed to load policy [ 109.475168][T10789] loop8: detected capacity change from 0 to 1024 [ 109.516938][T10793] loop7: detected capacity change from 0 to 1024 [ 109.527266][T10789] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.531678][T10793] EXT4-fs: Ignoring removed oldalloc option [ 109.543174][T10793] EXT4-fs: Ignoring removed orlov option [ 109.549102][T10793] EXT4-fs: Ignoring removed orlov option [ 109.572138][T10789] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.573972][T10793] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.626700][ T9087] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.646472][T10787] loop3: detected capacity change from 0 to 128 [ 109.653588][T10800] loop6: detected capacity change from 0 to 128 [ 109.666897][T10787] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 109.679238][T10800] FAT-fs (loop6): Directory bread(block 162) failed [ 109.685870][T10800] FAT-fs (loop6): Directory bread(block 163) failed [ 109.708239][T10787] ext4 filesystem being mounted at /540/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 109.720825][T10800] FAT-fs (loop6): Directory bread(block 164) failed [ 109.732038][T10800] FAT-fs (loop6): Directory bread(block 165) failed [ 109.759158][T10800] FAT-fs (loop6): Directory bread(block 166) failed [ 109.780546][T10800] FAT-fs (loop6): Directory bread(block 167) failed [ 109.798003][T10800] FAT-fs (loop6): Directory bread(block 168) failed [ 109.810903][T10800] FAT-fs (loop6): Directory bread(block 169) failed [ 109.827588][ T3302] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 109.841726][T10800] FAT-fs (loop6): Directory bread(block 162) failed [ 109.853131][T10800] FAT-fs (loop6): Directory bread(block 163) failed [ 109.861061][T10804] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.2699: Allocating blocks 497-513 which overlap fs metadata [ 109.868371][T10800] !#^-!)$}: attempt to access beyond end of device [ 109.868371][T10800] loop6: rw=3, sector=226, nr_sectors = 6 limit=128 [ 109.906505][T10800] !#^-!)$}: attempt to access beyond end of device [ 109.906505][T10800] loop6: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 109.993867][T10804] EXT4-fs (loop7): pa ffff888106e88930: logic 304, phys. 433, len 5 [ 110.001989][T10804] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 110.066711][ T9116] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.098999][T10830] sctp: [Deprecated]: syz.6.2713 (pid 10830) Use of int in max_burst socket option deprecated. [ 110.098999][T10830] Use struct sctp_assoc_value instead [ 110.121351][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 110.121442][ T29] audit: type=1400 audit(1759145833.982:3180): avc: denied { create } for pid=10831 comm="GPL" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 110.160228][ T29] audit: type=1400 audit(1759145834.012:3181): avc: denied { write } for pid=10831 comm="GPL" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 110.184754][ T29] audit: type=1400 audit(1759145834.042:3182): avc: denied { read append } for pid=10833 comm="syz.7.2711" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 110.208654][ T29] audit: type=1400 audit(1759145834.042:3183): avc: denied { open } for pid=10833 comm="syz.7.2711" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 110.258136][T10842] loop8: detected capacity change from 0 to 736 [ 110.264611][ T29] audit: type=1400 audit(1759145834.122:3184): avc: denied { bind } for pid=10843 comm="syz.3.2721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 110.299268][ T29] audit: type=1400 audit(1759145834.142:3185): avc: denied { mount } for pid=10841 comm="syz.8.2720" name="/" dev="loop8" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 110.322097][ T29] audit: type=1400 audit(1759145834.162:3186): avc: denied { unmount } for pid=9087 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 110.905098][T10868] loop6: detected capacity change from 0 to 128 [ 110.915214][T10868] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 110.923205][T10868] FAT-fs (loop6): Filesystem has been set read-only [ 110.931193][T10868] syz.6.2731: attempt to access beyond end of device [ 110.931193][T10868] loop6: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 110.948604][T10868] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 110.956476][T10868] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 110.959236][ T29] audit: type=1400 audit(1759145834.822:3187): avc: denied { ioctl } for pid=10870 comm="syz.4.2732" path="socket:[26922]" dev="sockfs" ino=26922 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 110.967539][T10868] syz.6.2731: attempt to access beyond end of device [ 110.967539][T10868] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 111.003864][T10868] syz.6.2731: attempt to access beyond end of device [ 111.003864][T10868] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 111.022295][T10868] syz.6.2731: attempt to access beyond end of device [ 111.022295][T10868] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 111.036021][T10868] syz.6.2731: attempt to access beyond end of device [ 111.036021][T10868] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 111.050780][ T29] audit: type=1400 audit(1759145834.892:3188): avc: denied { read write } for pid=10873 comm="syz.7.2734" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 111.059715][T10868] syz.6.2731: attempt to access beyond end of device [ 111.059715][T10868] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 111.074339][ T29] audit: type=1400 audit(1759145834.892:3189): avc: denied { open } for pid=10873 comm="syz.7.2734" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 111.088346][T10868] syz.6.2731: attempt to access beyond end of device [ 111.088346][T10868] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 111.125288][T10868] syz.6.2731: attempt to access beyond end of device [ 111.125288][T10868] loop6: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 111.233347][T10884] loop4: detected capacity change from 0 to 512 [ 111.240819][T10884] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 111.279675][T10884] EXT4-fs (loop4): 1 truncate cleaned up [ 111.306539][T10884] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.365103][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.416217][T10898] __nla_validate_parse: 2 callbacks suppressed [ 111.416234][T10898] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2744'. [ 111.777664][ T3395] kernel write not supported for file /snd/seq (pid: 3395 comm: kworker/1:5) [ 111.998045][T10938] netlink: 'syz.4.2762': attribute type 1 has an invalid length. [ 112.087406][T10952] loop8: detected capacity change from 0 to 512 [ 112.097970][T10952] EXT4-fs: Ignoring removed bh option [ 112.103834][T10952] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 112.114493][T10952] EXT4-fs (loop8): 1 truncate cleaned up [ 112.120919][T10952] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.200206][T10956] infiniband syz!: set down [ 112.204829][T10956] infiniband syz!: added team_slave_0 [ 112.311208][ T9087] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.329811][T10956] RDS/IB: syz!: added [ 112.338162][T10956] smc: adding ib device syz! with port count 1 [ 112.358161][T10956] smc: ib device syz! port 1 has pnetid [ 112.633409][T10978] 9pnet_fd: Insufficient options for proto=fd [ 112.886392][T10999] loop4: detected capacity change from 0 to 512 [ 112.894459][T10999] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 112.912873][T11003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.921482][T11003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.974225][T11011] SELinux: policydb version 4376 does not match my version range 15-35 [ 112.974814][T11012] loop9: detected capacity change from 0 to 7 [ 112.982993][T11011] SELinux: failed to load policy [ 112.991020][T11012] Buffer I/O error on dev loop9, logical block 0, async page read [ 113.003850][T11012] Buffer I/O error on dev loop9, logical block 0, async page read [ 113.011953][T11012] loop9: unable to read partition table [ 113.018317][T11012] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 113.018317][T11012] ) failed (rc=-5) [ 113.035420][T11014] 9pnet: p9_errstr2errno: server reported unknown error 00000000000000000000004D0xffffffffffffffff [ 113.063009][T11016] netlink: 'syz.4.2798': attribute type 23 has an invalid length. [ 113.070925][T11016] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2798'. [ 113.115992][T11020] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2800'. [ 113.125183][T11020] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2800'. [ 113.141984][T11022] loop4: detected capacity change from 0 to 1024 [ 113.149064][T11022] EXT4-fs: Ignoring removed orlov option [ 113.160703][T11022] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 113.177056][T11022] ext4 filesystem being mounted at /504/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.190447][T11022] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.2801: lblock 0 mapped to illegal pblock 0 (length 1) [ 113.204097][T11022] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 113.216508][T11022] EXT4-fs (loop4): This should not happen!! Data will be lost [ 113.216508][T11022] [ 113.238544][T10673] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm kworker/u8:12: lblock 0 mapped to illegal pblock 0 (length 1) [ 113.253396][T10673] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 113.265894][T10673] EXT4-fs (loop4): This should not happen!! Data will be lost [ 113.265894][T10673] [ 113.277436][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 113.298434][T11032] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2806'. [ 113.307327][T11032] netlink: 348 bytes leftover after parsing attributes in process `syz.7.2806'. [ 113.316436][T11032] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2806'. [ 113.325422][T11032] netlink: 348 bytes leftover after parsing attributes in process `syz.7.2806'. [ 113.334749][T11032] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2806'. [ 113.360771][T11032] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2806'. [ 113.474338][T11052] loop8: detected capacity change from 0 to 512 [ 113.481195][T11052] EXT4-fs: Ignoring removed nomblk_io_submit option [ 113.492680][T11052] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 113.500757][T11052] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c018, mo2=0002] [ 113.509361][T11052] System zones: 0-1, 15-15, 18-18, 34-34 [ 113.515446][T11052] EXT4-fs (loop8): orphan cleanup on readonly fs [ 113.525486][T11052] EXT4-fs error (device loop8): ext4_orphan_get:1392: inode #16: comm syz.8.2814: casefold flag without casefold feature [ 113.525558][T11055] SELinux: failed to load policy [ 113.540842][T11052] EXT4-fs error (device loop8): ext4_orphan_get:1397: comm syz.8.2814: couldn't read orphan inode 16 (err -117) [ 113.555951][T11052] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.571889][T11052] EXT4-fs (loop8): shut down requested (1) [ 113.588486][ T9087] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.976150][T11122] loop3: detected capacity change from 0 to 512 [ 113.991092][T11122] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.003848][T11122] ext4 filesystem being mounted at /581/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.029318][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.322373][T11138] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 114.400370][T11136] loop3: detected capacity change from 0 to 32768 [ 114.448383][T11136] loop3: p1 p3 < > [ 114.577758][T11165] netlink: 'syz.7.2866': attribute type 1 has an invalid length. [ 114.654022][T11179] loop3: detected capacity change from 0 to 2048 [ 114.671509][T11179] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.740079][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.861259][T11215] netlink: 'syz.6.2890': attribute type 10 has an invalid length. [ 114.869594][T11215] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 114.901533][T11217] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 115.144006][ T29] kauditd_printk_skb: 1064 callbacks suppressed [ 115.144022][ T29] audit: type=1400 audit(1759145838.992:4254): avc: denied { getopt } for pid=11247 comm="syz.3.2906" lport=13 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 115.243242][T11256] hub 9-0:1.0: USB hub found [ 115.262706][T11256] hub 9-0:1.0: 8 ports detected [ 115.306191][T11261] bridge: RTM_NEWNEIGH with invalid ether address [ 115.314892][T11261] bridge: RTM_NEWNEIGH with invalid ether address [ 115.352331][T11271] loop4: detected capacity change from 0 to 512 [ 115.361673][T11273] loop3: detected capacity change from 0 to 1024 [ 115.369966][T11271] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 115.382061][T11273] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 115.391911][T11273] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 115.394592][T11271] EXT4-fs warning (device loop4): dx_probe:837: inode #2: comm syz.4.2916: Unimplemented hash flags: 0x0001 [ 115.413892][T11271] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.2916: Corrupt directory, running e2fsck is recommended [ 115.416258][T11273] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 115.444379][T11273] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.2917: Freeing blocks not in datazone - block = 0, count = 4096 [ 115.446074][T11271] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.2916: path /516/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=4294967295, rec_len=7, size=1024 fake=0 [ 115.482207][T11273] EXT4-fs (loop3): Remounting filesystem read-only [ 115.489606][T11273] EXT4-fs (loop3): 1 orphan inode deleted [ 115.501299][T11273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.524595][T10673] EXT4-fs (loop3): Quota write (off=3072, len=1024) cancelled because transaction is not started [ 115.535367][T10673] Quota error (device loop3): write_blk: dquota write failed [ 115.542923][T10673] Quota error (device loop3): free_dqentry: Can't move quota data block (2) to free list [ 115.564438][ T29] audit: type=1400 audit(1759145839.412:4255): avc: denied { ioctl } for pid=11284 comm="syz.8.2921" path="socket:[28583]" dev="sockfs" ino=28583 ioctlcmd=0x48d5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 115.605869][ T29] audit: type=1400 audit(1759145839.422:4256): avc: denied { execute } for pid=11272 comm="syz.3.2917" dev="tmpfs" ino=1128 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 115.627299][ T29] audit: type=1400 audit(1759145839.422:4257): avc: denied { execute_no_trans } for pid=11272 comm="syz.3.2917" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1128 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 115.658449][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.679491][ T29] audit: type=1400 audit(1759145839.532:4258): avc: denied { read write } for pid=11292 comm="syz.7.2926" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 115.703203][ T29] audit: type=1400 audit(1759145839.532:4259): avc: denied { open } for pid=11292 comm="syz.7.2926" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 115.735568][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.821937][T11310] IPv6: NLM_F_CREATE should be specified when creating new route [ 115.869959][T11305] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11305 comm=syz.8.2931 [ 115.882815][T11305] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11305 comm=syz.8.2931 [ 115.978129][ T29] audit: type=1400 audit(1759145839.842:4260): avc: denied { mount } for pid=11321 comm="syz.3.2939" name="/" dev="ramfs" ino=28657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 116.004027][ T29] audit: type=1400 audit(1759145839.862:4261): avc: denied { create } for pid=11321 comm="syz.3.2939" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=chr_file permissive=1 [ 116.132252][T11329] loop7: detected capacity change from 0 to 1024 [ 116.150477][T11329] EXT4-fs: Ignoring removed orlov option [ 116.156460][T11329] EXT4-fs: Ignoring removed nomblk_io_submit option [ 116.167555][T11333] loop6: detected capacity change from 0 to 1024 [ 116.215576][T11329] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.242205][T11333] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.296236][T11333] EXT4-fs (loop6): shut down requested (0) [ 116.331055][T11329] ================================================================== [ 116.339203][T11329] BUG: KCSAN: data-race in xas_find_marked / xas_init_marks [ 116.346650][T11329] [ 116.348990][T11329] read-write to 0xffff888106dac238 of 8 bytes by task 11346 on cpu 0: [ 116.357154][T11329] xas_init_marks+0x18a/0x320 [ 116.361862][T11329] xas_store+0x3cf/0xce0 [ 116.366141][T11329] delete_from_page_cache_batch+0x30a/0x6f0 [ 116.372068][T11329] truncate_inode_pages_range+0x1b8/0x690 [ 116.377826][T11329] truncate_pagecache_range+0x83/0xa0 [ 116.383228][T11329] ext4_truncate_page_cache_block_range+0x357/0x370 [ 116.389866][T11329] ext4_punch_hole+0x1ff/0x770 [ 116.394671][T11329] ext4_fallocate+0x2d7/0x2f0 [ 116.399378][T11329] vfs_fallocate+0x3b6/0x400 [ 116.404088][T11329] __x64_sys_fallocate+0x7a/0xd0 [ 116.409047][T11329] x64_sys_call+0x2514/0x2ff0 [ 116.413756][T11329] do_syscall_64+0xd2/0x200 [ 116.418342][T11329] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.424258][T11329] [ 116.426624][T11329] read to 0xffff888106dac238 of 8 bytes by task 11329 on cpu 1: [ 116.434259][T11329] xas_find_marked+0x218/0x620 [ 116.439052][T11329] find_get_entry+0x5d/0x380 [ 116.443653][T11329] filemap_get_folios_tag+0x13b/0x210 [ 116.449122][T11329] mpage_prepare_extent_to_map+0x320/0xc00 [ 116.454939][T11329] ext4_do_writepages+0x708/0x2750 [ 116.460183][T11329] ext4_writepages+0x176/0x300 [ 116.464961][T11329] do_writepages+0x1c3/0x310 [ 116.469576][T11329] file_write_and_wait_range+0x156/0x2c0 [ 116.475230][T11329] generic_buffers_fsync_noflush+0x45/0x120 [ 116.481134][T11329] ext4_sync_file+0x1ab/0x690 [ 116.485822][T11329] vfs_fsync_range+0x10a/0x130 [ 116.490603][T11329] ext4_buffered_write_iter+0x34f/0x3c0 [ 116.496698][T11329] ext4_file_write_iter+0x383/0xf00 [ 116.501925][T11329] do_iter_readv_writev+0x499/0x540 [ 116.507158][T11329] vfs_writev+0x2df/0x8b0 [ 116.511531][T11329] __se_sys_pwritev2+0xfc/0x1c0 [ 116.516410][T11329] __x64_sys_pwritev2+0x67/0x80 [ 116.521284][T11329] x64_sys_call+0x2c55/0x2ff0 [ 116.525975][T11329] do_syscall_64+0xd2/0x200 [ 116.530502][T11329] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.536410][T11329] [ 116.538736][T11329] value changed: 0xffffffffffffff80 -> 0xffffffffffff8000 [ 116.545934][T11329] [ 116.548259][T11329] Reported by Kernel Concurrency Sanitizer on: [ 116.554417][T11329] CPU: 1 UID: 0 PID: 11329 Comm: syz.7.2941 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 116.565806][T11329] Tainted: [W]=WARN [ 116.569619][T11329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 116.579694][T11329] ================================================================== [ 116.596178][ T8705] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.621608][T11329] syz.7.2941 (11329) used greatest stack depth: 9448 bytes left [ 116.637477][ T9116] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000.