last executing test programs: 4.812748076s ago: executing program 4 (id=554): socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x4004804) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x1010051, &(0x7f0000000800)={[{@errors_remount}, {@noload}, {@noblock_validity}, {@dioread_lock}, {@nouid32}, {@nomblk_io_submit}]}, 0x1, 0x546, &(0x7f0000000180)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_RESTRICTIONS(0xffffffffffffffff, 0xb, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @remote}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000280)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x3, 0x34, 0x64, 0x0, 0x7, 0x6, 0x0, @remote, @remote}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x4, 0x6071, 0x0, 0xe7, {[@generic={0x8, 0xa, "09df168a01ff0000"}]}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mknod(0x0, 0x8001420, 0x0) getpid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x20842, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4.311916246s ago: executing program 4 (id=558): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fsmount(0xffffffffffffffff, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0x0, 0x6}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) 4.311400316s ago: executing program 2 (id=559): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f0000000080)="0000000000000002ff69000000000001000000c000000002000200861fa72e5b01504104bfeacdd5a9007d167c71e3b8a93aa64d957a684161c833020a6da8881fb79e110483bfadf224a22c76ecc7a56843a85f7df51293f0eb84ef8f0f07342db3b0e5a5647b7bed1fbf069ca713670adf7d9fb6d2600fd9c1981fe9f095cfe9d2fe1e1e34f6096bf02543747b2c792890f07c0da0fa25e6101062e6c9176a70e41698814a213711764f88495994cfd8a57c1e13f6b5298e7ab3a2bfb58dde34d58536633c27882e51ced17d67999b00094461", 0xd4, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x40f00, 0x6f, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r1, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000b00)=""/155, 0x9b}, {0x0}], 0x2}, 0xa499}], 0x1, 0x10000, 0x0) 3.412463323s ago: executing program 2 (id=569): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffff7f}]}) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x18) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000100)=0x13) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) open(0x0, 0x4000, 0x100) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) 3.412134193s ago: executing program 4 (id=570): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f", 0x11}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r2, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) syz_clone(0x44044000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b0000000500000000040000090000"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.268541696s ago: executing program 1 (id=579): syz_open_dev$tty20(0xc, 0x4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000008000000070000000900000001"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xdfdad4d9ee67314, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)) open$dir(&(0x7f0000000180)='./file0\x00', 0x2842, 0xc0) pipe(&(0x7f0000000140)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r3, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r4], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newtfilter={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r3, {0xffe0}, {}, {0xa, 0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4040940}, 0x0) 2.142492588s ago: executing program 3 (id=580): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x13) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xc, [@fwd={0x1}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xa, 0x1}]}]}, {0x0, [0x5f, 0x2e, 0x61, 0x30, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001540)=""/74, 0x48, 0x4a, 0x1}, 0x28) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x535b01, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40086610, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r5, 0x400, 0x0) io_uring_register$IORING_REGISTER_FILE_ALLOC_RANGE(r5, 0x19, &(0x7f00000000c0)={0x5, 0x10, 0x7}, 0x0) 2.112146429s ago: executing program 1 (id=581): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x7c66df8b4c1da9e2, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x42, 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = syz_io_uring_setup(0x5c6, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_enter(r3, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f00000003c0)={0x2, 'ip6gre0\x00', {0x8e}}) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) 2.008750991s ago: executing program 1 (id=583): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000001300)=@gcm_256={{0x304}, "67c3f71b0f188109", "2c9e910757c2725dd5795f705ac44b9d43498e33fe93a0c9001c5c65f7107d0d", "ddfb00", "5a3e2c1b40238e79"}, 0x38) r1 = socket$pppoe(0x18, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80080) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = open(&(0x7f0000002180)='.\x00', 0x101000, 0x8a) fcntl$notify(r4, 0x402, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0x8004587d, &(0x7f0000000080)={0x0, r5}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1f, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000ffff000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008510000001000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000", @ANYRES32=r2, @ANYBLOB="00000000af774f1fb70500000800000085000000a5000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x7fffffff, 0xbd, &(0x7f0000000240)=""/189, 0x41000, 0x0, '\x00', r3, @fallback=0x1, r4, 0x8, &(0x7f0000000340)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, &(0x7f00000006c0)=[r5, r6], &(0x7f0000000700)=[{0x2, 0x3, 0x2, 0x2}, {0x3, 0x1, 0x8, 0xc}, {0x1, 0x4, 0x6, 0x8}, {0x2, 0x4, 0x5, 0x9}, {0x4, 0x2, 0x9, 0xb}, {0x2, 0x5, 0x3, 0xa}], 0x10, 0x8}, 0x94) connect$pppoe(r1, 0x0, 0x0) close(0x3) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) 1.987816701s ago: executing program 1 (id=584): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000900)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfffffd9d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x10000000}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0, r2) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)={0x14, r3, 0xc4fc9e906872338b, 0x24, 0x0, {{0x15}, {@void, @void}}}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)={0x164, r3, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9aeb, 0x71}}}}, [@NL80211_ATTR_REKEY_DATA={0x4}, @NL80211_ATTR_REKEY_DATA={0xe0, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="c3bea851aa3cb534c35260a12e962dc5d7383f0738ae0f16"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="df345e03639510bc3224b0f366d8ef1e719a648d082fd648ee41af1b173d95c0"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="0112099636730445a6543bd065e7048c"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x6}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="c5164fd5ba7ec01b893ebd40188b3fb2"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x1fb8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="7c05c3d9bd971a02f21025ee686a3c73"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="7137aff3dffbc3eafd9b17c136c1485c599c3855dcc39bb06b86118e6cc5ce46"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="786608584bde8ed8d4bad16e44cf601536a9cb7903a4ee4434f37e0973c41429"}, @NL80211_REKEY_DATA_AKM={0x8}]}, @NL80211_ATTR_REKEY_DATA={0xc, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff875}]}, @NL80211_ATTR_REKEY_DATA={0x4c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="cae1e5c45b6f674d5677a16d523c519c"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "075f8dad256762ab"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="049ca408cda6ea11659ad854aa543adf5d9fed6198a1fdc3"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "2064ebf90cebc49c"}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x20000085}, 0x44000) sendfile(r0, r1, 0x0, 0x8000002b) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="50000000270001000000000006000000ac1e01", @ANYRES32=0x0], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r5, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x5b0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.672488897s ago: executing program 1 (id=585): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x200000000000008b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/sockstat\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000180)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x200005, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x50) 1.657983948s ago: executing program 4 (id=586): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000100)=0x401, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0xfffffffe, @empty, 0xffffffff}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0xfffffff9, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0xa7ba) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 1.52618471s ago: executing program 2 (id=587): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) clock_getres(0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000007c0)='rxrpc_receive\x00', r2, 0x0, 0x8000000000000}, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) execve(0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, 0x0, 0x0) recvmsg(r3, &(0x7f0000000780)={&(0x7f0000000200)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000440)=""/210, 0xd2}, {0x0}, {&(0x7f0000000540)=""/203, 0xcb}, {&(0x7f0000000340)=""/135, 0x87}], 0x4}, 0x10002) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0x3, 0x6}, {0x0, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x48080}, 0x0) 1.412568563s ago: executing program 2 (id=588): bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$can_raw(0x1d, 0x3, 0x1) r0 = gettid() r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r1, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x2}, 0x723, 0x10000, 0x0, 0x7, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0xffa8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f0000000080)) 1.277668045s ago: executing program 3 (id=589): socketpair(0x2c, 0x2, 0x1400000, &(0x7f0000000000)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x894) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{0x0, 0x114}], 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x13, 0x20000000000001e3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="021300000200"], 0x10}}, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000040)={0x0, 0x4000000, 0x8, 0xd, 0x200, &(0x7f0000000080)="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"}) 1.095047299s ago: executing program 3 (id=590): mkdir(&(0x7f0000000280)='./file0\x00', 0x8c) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x30, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @local}], 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000080)={0x26, 0x6a, 0xa, 0x3, 0x0, 0x85, 0x6, 0x21, 0x85, 0x0, 0x81, 0x4c, 0x2}, 0xe) sendmsg$inet_sctp(r3, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x2a000}], 0x1, 0x0, 0x0, 0x804c040}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, [@printk={@llu}, @call={0x85, 0x0, 0x0, 0x5}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xbc) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='percpu_create_chunk\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffff9}, 0x50) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @local}}}, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = dup(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 986.541461ms ago: executing program 3 (id=592): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 932.756002ms ago: executing program 0 (id=593): connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x2004c800) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000001800090400000001fedbdf250a000000000000000000008008001e0001000000080008"], 0x2c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getrusage(0x0, &(0x7f0000000900)) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2002) write$evdev(r4, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff0001}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='block_bio_remap\x00', r5}, 0x18) sync() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x691, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) 812.432494ms ago: executing program 0 (id=594): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000005800)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x249, &(0x7f0000000800)="$eJzs3T9oJFUcB/DvzO56JrfIqY0g/gER0UA4O8HmbBQO5DhEBBVORGyURIgJdomVjYXWKqlsgtgZLSVNsFEEq6gpYiNosDBYaLGyO4nEZDWaXXfizecDk5nJvDe/N+x8324zuwEa60KSS0laSWaSdJIUhxvcXS0X9ndXpzavJb3eEz8Vg3bVfuWg3/kkK0keSrJRFnmpnSytP7Pzy9Zj97252Ln3/fWnpyZ6kft2d7Yf33vvyhsfXX5w6YuvfrhS5FK6f7qu8SuG/K9dJLf8F8XOiKJd9wj4J66+9uHX/dzfmuSeQf47KVO9eG8t3LDRyQPv/lXft3/88vZJjhUYv16v038PXOkBjVMm6aYoZ5NU22U5O1t9hv+mNV2+PL/w6syL84tzL9Q9UwHj0k22H/3k3Mfnj+T/+1aVf+B/YPp03fr5f/Lq2rf97b3WmMcEnE13VKt+/meeW74/8g+NI//QXPIPzSX/0FzyD80l/9Bc8g/Xsc7fH5Z/aC75h+aSf2iuw/kHAJqld67uJ5CButQ9/wAAAAAAAAAAAAAAAAAAAMetTm1eO1gmVfOzd5LdR5K0h9VvDX6POLlx8Hf656Lf7A9F1W0kz9414glG9EHNT1/f9F299T+/s976y3PJyutJLrbbx++/Yv/+O72bTzjeeX7EAv9ScWT/4acmW/+o39bqrX95K/m0P/9cHDb/lLltsB4+/3RP/orlE73y64gnAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYGJ+DwAA//8NTG1W") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './mnt'}, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x7, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x8, 0x6}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf2503"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x300) 798.424075ms ago: executing program 4 (id=595): r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) r1 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10) recvfrom(r0, &(0x7f0000000080)=""/240, 0xf0, 0x40000041, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x0, 0x3, 0x2, 0x2}}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r2, 0x0, 0x1034}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) getrlimit(0x9, &(0x7f00000002c0)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r3, 0x0, 0x4804}, 0x18) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r5}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 782.340685ms ago: executing program 3 (id=596): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000000080)={[{@quota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@norecovery}, {@dioread_lock}]}, 0x3, 0x4d1, &(0x7f0000000b80)="$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") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xfd}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$selinux_load(0xffffffffffffffff, 0x0, 0x44f0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000340)={0x4, &(0x7f0000000180)=[{0x3, 0xff, 0xe0, 0x8}, {0xfff, 0x68, 0xda, 0x1e2}, {0x0, 0x9, 0x38, 0x47}, {0xf0, 0x7, 0x9, 0xdeb}]}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x149442, 0x40) pwritev2(r4, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) write$selinux_load(r4, &(0x7f00000002c0)={0xf97cff8c, 0x8, 'SE Linux', "d9525cf707b7f6a68b64193bd0a4f4f7c81a74aabff5da72efb932aafa246b73919617bb1811e5e2be193b420a769bd61e699f1e0571d60889704c21fbd7"}, 0x4e) pwrite64(0xffffffffffffffff, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) rmdir(0x0) 774.526735ms ago: executing program 4 (id=597): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x4000, &(0x7f0000000300)={[{@resuid}, {@dioread_nolock}, {@noblock_validity}, {@norecovery}, {@resuid}, {@quota}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") mkdir(&(0x7f0000000140)='./control\x00', 0x0) inotify_init1(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) rmdir(&(0x7f0000000100)='./control\x00') pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x9000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)=';', 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) sendfile(r1, r0, 0x0, 0x3ffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r5, &(0x7f00000009c0)="3bf5", 0x2) sendfile(r5, r4, 0x0, 0x3ffff) 721.139706ms ago: executing program 0 (id=598): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x10, 0xffffffffffffffff, 0x65684000) r2 = io_uring_setup(0x7cac, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) getpgrp(0xffffffffffffffff) 720.146736ms ago: executing program 1 (id=599): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000003b40)={0x11, 0xb, &(0x7f0000000280)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) memfd_create(0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x404c000}, 0x20002010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x18d6, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0xad}, &(0x7f0000000440), &(0x7f0000ffe000)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r1, 0x2, &(0x7f0000000180), 0xfe) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 654.532087ms ago: executing program 0 (id=600): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xc, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000340)='pstate_sample\x00', r1, 0x0, 0x10004}, 0xfffffffffffffff5) r2 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005304010000000000000000000000000a14"], 0x28}, 0x1, 0x0, 0x0, 0x64049}, 0x40000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) syz_open_procfs(0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r7, 0x0, 0x5}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="211a0000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="2ceed9851cafda15c4be26a3dfebc520deef530e3b2a29d8fa3f5d3708d61296b5257f0104000000000000ebd9"], 0x48}}, 0x0) 645.691427ms ago: executing program 3 (id=601): syz_io_uring_setup(0x10f, 0x0, &(0x7f0000000340), 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$eJzs3UFrXNUeAPD/nSR9aZu+pO910Vd4feW1khbtTNLYNrioFURXBbXuY0wmIWSSCZlJ24QiKX4AQUQFV67cCH4AQfoRRCjoXkQU0VYXLtSRmdxpa5xJAqa5OPP7wek9556Z+Z/TyZy5557L3AC61omIuBwRPRFxJiIG0/25NMX6Rqo/7t7dm1P1lEStdvX7JJJ0X/O1knR7MH1af0S89HzEq8mf41ZW1+YnS6XiclouVBeWCpXVtbNzC5Ozxdni4tjY6IXxi+Pnx0d2ra+Xnv367Tc+eO7SJ09c/3Li29Ov1Zs1kNY93I/dtNH1vsb/RVNvRCw/imAZ6En705d1QwAA2JEjEfGviPh/4/h/MHoaR3MAAABAJ6k9PRC/JBE1AAAAoGPlGtfAJrl8er3vQORy+fzGNbxH4kCuVK5UH58pryxOb1wrOxR9uZm5UnEkvVZ4KPqSenm0kX9QPrepPBYRhyPircH9jXJ+qlyazvrkBwAAAHSJg5vm/z8Nbsz/AQAAgA4zlHUDAAAAgEfO/B8AAAA6n/k/AAAAdLQXrlypp1rz/tfT11ZX5svXzk4XK/P5hZWp/FR5eSk/Wy7PNn6zb2G71yuVy0tPxuLKjUK1WKkWKqtrEwvllcXqROO+3hNF94kGAACAvXf4f7e/SCJi/an9jVS3L60zV4fOlsu6AUBmerJuAJCZ3qwbAGTGHB9Itqnvb1fx6e63BQAAeDSG/2P9H7qV9X/oXtb/oXtZ/4fuZY4PWP8HAIDON9BISS6frgUORC6Xz0ccatwWoC+ZmSsVRyLinxHx+WDfP+rl0awbDQAAAAAAAAAAAAAAAAAAAAAAAAB/M7VaEjUAAACgo0XkvknS+38ND54a2Hx+YF/y82BjGxHX37v6zo3JanV5tL7/h/v7q++m+89lcQYDAAAA2Kw5T2/O4wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgN927e3OqmfYy7nfPRMRQq/i90d/Y9kdfRBz4MYneh56XRETPLsRfvxURR1vFT+rNiqG0FZvj5yJif8bxD+5CfOhmt+vjz+VWn79cnGhsW3/+etP0V7Uf/3L3x7+eNuPfoR3GOHbno0Lb+LcijvW2Hn+a8ZM28U/uMP4rL6+ttaurvR8x3PL7J/lDrEJ1YalQWV07O7cwOVucLS6OjY1eGL84fn58pDAzVyqm/7aM8eZ/P/5tq/4faBN/aJv+n9ph/3+9c+Puv7eIf/pk6/f/6Bbx638Tj6XfA/X64WZ+fSP/sOMffnZ8q/5Pt+n/du//6R32/8yLr3+1w4cCAHugsro2P1kqFZdlZGRk7meyHpkAAIDd9uCgP+uWAAAAAAAAAAAAAAAAAAAAQPfai58Ty7qPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA78XsAAAD//7cw1BU=") bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) fcntl$setlease(r1, 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c000280080001400000000808000340000001"], 0xc4}}, 0x20050890) 469.509021ms ago: executing program 0 (id=602): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'team_slave_0\x00'}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f3, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x109942, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000580)) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 223.480626ms ago: executing program 2 (id=603): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) socket$kcm(0xa, 0x3, 0x3a) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x48}, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) pwrite64(r3, 0x0, 0x0, 0x9000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000160000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) lsm_get_self_attr(0x64, &(0x7f0000000580)={0x0, 0x0, 0xc1, 0xa1, ""/161}, &(0x7f0000000400)=0xc1, 0x0) rename(0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16.50808ms ago: executing program 0 (id=604): r0 = socket$packet(0x11, 0xa, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r3, 0x2000}], 0x1, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="0e9496d2e774f9bf20090000"], 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x35, 0x0, 0x5}, {}, {0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xa0}}, 0x0) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x7fff}, 0x18) syz_init_net_socket$llc(0x1a, 0x1, 0x0) close_range(r5, 0xffffffffffffffff, 0x200000000000000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) 0s ago: executing program 2 (id=605): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r1) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x30, r2, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r4) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x305200, 0x0) close(r6) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xa, 0x7f61, 0x1, 0xc5, 0xe23, 0x1, 0x1, 0x7fff, 0x1}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0x80000, {0x0, 0x0, 0x0, r9, {0x0, 0x9}, {0xffe6, 0xb}, {0xffe0, 0x3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x1, 0x406, 0x1, 0xffffffff, 0x9}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$SIOCSIFHWADDR(r6, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) kernel console output (not intermixed with test programs): EXT4-fs (loop0): 1 orphan inode deleted [ 39.189660][ T3731] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.222616][ T3711] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.64: Failed to acquire dquot type 1 [ 39.245796][ T29] audit: type=1326 audit(1758749230.882:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3735 comm="syz.3.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5304e0eec9 code=0x7ffc0000 [ 39.246476][ T3731] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.269024][ T29] audit: type=1326 audit(1758749230.882:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3735 comm="syz.3.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5304e0eec9 code=0x7ffc0000 [ 39.282655][ T3738] loop1: detected capacity change from 0 to 128 [ 39.315643][ T3711] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.64: Invalid block bitmap block 0 in block_group 0 [ 39.353632][ T3711] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.64: Invalid block bitmap block 0 in block_group 0 [ 39.382806][ T3711] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.64: Invalid block bitmap block 0 in block_group 0 [ 39.386119][ T3739] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.403304][ T3739] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.462784][ T3711] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.64: Failed to acquire dquot type 1 [ 39.482176][ T3711] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.64: Failed to acquire dquot type 1 [ 39.496800][ T3711] EXT4-fs (loop4): 1 orphan inode deleted [ 39.503781][ T3711] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.522195][ T3739] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.532205][ T3739] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.571013][ T3731] sch_fq: defrate 4294967295 ignored. [ 39.576565][ T12] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.580945][ T3738] Buffer I/O error on dev loop1, logical block 128, lost async page write [ 39.642119][ T12] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.663149][ T12] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.672225][ T12] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.687248][ T3744] loop0: detected capacity change from 0 to 2048 [ 39.753892][ T3744] loop0: p1 < > p4 [ 39.760566][ T3748] netlink: 'syz.1.72': attribute type 13 has an invalid length. [ 39.772057][ T3744] loop0: p4 size 8388608 extends beyond EOD, truncated [ 39.875472][ T3751] netlink: 256 bytes leftover after parsing attributes in process `syz.0.75'. [ 39.884438][ T3751] netlink: 72 bytes leftover after parsing attributes in process `syz.0.75'. [ 39.909575][ T3753] loop1: detected capacity change from 0 to 1024 [ 39.921955][ T3753] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 39.931752][ T3753] EXT4-fs (loop1): group descriptors corrupted! [ 39.940399][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.952034][ T3753] loop1: detected capacity change from 0 to 128 [ 39.972906][ T3751] kernel profiling enabled (shift: 17) [ 39.986123][ T3753] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.999369][ T3753] ext4 filesystem being mounted at /16/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.062688][ T3311] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.074771][ T3756] netlink: 20112 bytes leftover after parsing attributes in process `syz.4.77'. [ 40.141824][ T3765] loop3: detected capacity change from 0 to 512 [ 40.176818][ T3765] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.199463][ T3756] hsr_slave_1 (unregistering): left promiscuous mode [ 40.204812][ T3769] loop1: detected capacity change from 0 to 2048 [ 40.228511][ T3769] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.263501][ T3311] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 40.263608][ T3311] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 40.271447][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.303928][ T3776] netlink: 'syz.0.79': attribute type 10 has an invalid length. [ 40.321953][ T3776] team0: Port device dummy0 added [ 40.375681][ T3775] team0: Port device team_slave_0 removed [ 40.456684][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.597486][ T3784] loop3: detected capacity change from 0 to 512 [ 40.629730][ T3784] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 40.629828][ T3784] EXT4-fs (loop3): orphan cleanup on readonly fs [ 40.629988][ T3784] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 40.630085][ T3784] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 40.631219][ T3784] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #16: comm syz.3.82: casefold flag without casefold feature [ 40.634035][ T3784] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.82: couldn't read orphan inode 16 (err -117) [ 40.634669][ T3784] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.736215][ T3786] loop1: detected capacity change from 0 to 1024 [ 40.736478][ T3786] EXT4-fs: Ignoring removed oldalloc option [ 40.736586][ T3786] EXT4-fs: Ignoring removed bh option [ 40.752648][ T3786] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.774270][ T3786] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.83: Allocating blocks 449-513 which overlap fs metadata [ 40.792639][ T3766] 9pnet_fd: p9_fd_create_tcp (3766): problem connecting socket to 127.0.0.1 [ 40.874752][ T3779] random: crng reseeded on system resumption [ 40.988044][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.199928][ T3796] netlink: 'syz.2.87': attribute type 13 has an invalid length. [ 41.209855][ T3797] loop4: detected capacity change from 0 to 2048 [ 41.263167][ T3796] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.270413][ T3796] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.272700][ T3495] loop4: p1 < > p4 [ 41.285882][ T3495] loop4: p4 size 8388608 extends beyond EOD, truncated [ 41.338102][ T3797] loop4: p1 < > p4 [ 41.353745][ T3797] loop4: p4 size 8388608 extends beyond EOD, truncated [ 41.361303][ T3780] EXT4-fs (loop1): pa ffff888106b7a0e0: logic 48, phys. 177, len 21 [ 41.369315][ T3780] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 41.481505][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.560457][ T3796] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.670230][ T3796] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.009488][ T12] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.038800][ T3811] mmap: syz.4.90 (3811) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.073069][ T12] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.107032][ T12] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.135474][ T12] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.196543][ T3808] loop1: detected capacity change from 0 to 512 [ 42.210480][ T3819] SELinux: failed to load policy [ 42.231604][ T3808] EXT4-fs: Ignoring removed bh option [ 42.237151][ T3808] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.271199][ T3808] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 42.299534][ T3808] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 42.325108][ T3824] netlink: 4 bytes leftover after parsing attributes in process `syz.3.94'. [ 42.339255][ T3808] EXT4-fs (loop1): orphan cleanup on readonly fs [ 42.465000][ T3808] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.88: Failed to acquire dquot type 1 [ 42.482887][ T3828] netlink: 4 bytes leftover after parsing attributes in process `syz.3.94'. [ 42.519285][ T3827] IPv4: Oversized IP packet from 127.202.26.0 [ 42.580357][ T3817] syz.2.92 uses obsolete (PF_INET,SOCK_PACKET) [ 42.595582][ T3824] macvtap0: entered promiscuous mode [ 42.600998][ T3824] bond0: entered promiscuous mode [ 42.606073][ T3824] bond_slave_0: entered promiscuous mode [ 42.611816][ T3824] bond_slave_1: entered promiscuous mode [ 42.617620][ T3824] macvtap0: entered allmulticast mode [ 42.623056][ T3824] bond0: entered allmulticast mode [ 42.628243][ T3824] bond_slave_0: entered allmulticast mode [ 42.633971][ T3824] bond_slave_1: entered allmulticast mode [ 42.650501][ T3824] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 42.661983][ T3808] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.88: Invalid block bitmap block 0 in block_group 0 [ 42.679762][ T3808] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.88: Invalid block bitmap block 0 in block_group 0 [ 42.772891][ T3808] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.88: Invalid block bitmap block 0 in block_group 0 [ 42.794964][ T3808] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.88: Failed to acquire dquot type 1 [ 42.808258][ T3808] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.88: Failed to acquire dquot type 1 [ 42.819940][ T3808] EXT4-fs (loop1): 1 orphan inode deleted [ 42.828145][ T3808] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.102750][ T3365] IPVS: starting estimator thread 0... [ 43.205349][ T3846] IPVS: using max 2688 ests per chain, 134400 per kthread [ 43.549543][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.735099][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 43.735158][ T29] audit: type=1400 audit(1758749235.483:428): avc: denied { ioctl } for pid=3842 comm="syz.3.101" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 43.789079][ T3862] : renamed from bond0 [ 43.810109][ T29] audit: type=1400 audit(1758749235.545:429): avc: denied { ioctl } for pid=3861 comm="syz.1.106" path="socket:[6088]" dev="sockfs" ino=6088 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 44.029664][ T3866] loop1: detected capacity change from 0 to 164 [ 44.060211][ T3866] Unable to read rock-ridge attributes [ 44.064035][ T3868] netlink: 4 bytes leftover after parsing attributes in process `syz.2.109'. [ 44.067450][ T29] audit: type=1400 audit(1758749235.832:430): avc: denied { mount } for pid=3863 comm="syz.1.107" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 44.159002][ T3869] netlink: 4 bytes leftover after parsing attributes in process `syz.2.109'. [ 44.178211][ T29] audit: type=1400 audit(1758749235.935:431): avc: denied { lock } for pid=3863 comm="syz.1.107" path="socket:[6548]" dev="sockfs" ino=6548 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 44.219988][ T3868] macvtap0: entered promiscuous mode [ 44.225379][ T3868] bond0: entered promiscuous mode [ 44.230446][ T3868] bond_slave_0: entered promiscuous mode [ 44.236257][ T3868] bond_slave_1: entered promiscuous mode [ 44.242219][ T3868] macvtap0: entered allmulticast mode [ 44.247599][ T3868] bond0: entered allmulticast mode [ 44.252753][ T3868] bond_slave_0: entered allmulticast mode [ 44.258491][ T3868] bond_slave_1: entered allmulticast mode [ 44.321972][ T3868] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 44.548787][ T29] audit: type=1400 audit(1758749236.315:432): avc: denied { read } for pid=3874 comm="syz.2.110" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 44.572015][ T29] audit: type=1400 audit(1758749236.315:433): avc: denied { open } for pid=3874 comm="syz.2.110" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 44.760797][ T3880] loop2: detected capacity change from 0 to 1764 [ 44.819470][ T3883] netlink: 16 bytes leftover after parsing attributes in process `syz.0.113'. [ 44.875235][ T29] audit: type=1400 audit(1758749236.653:434): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 44.896555][ T3883] loop0: detected capacity change from 0 to 512 [ 44.906665][ T3883] EXT4-fs: Ignoring removed nobh option [ 44.920969][ T29] audit: type=1400 audit(1758749236.694:435): avc: denied { create } for pid=3886 comm="syz.1.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 44.940493][ T29] audit: type=1326 audit(1758749236.694:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.1.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 44.964111][ T29] audit: type=1326 audit(1758749236.694:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.1.114" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 45.016547][ T3883] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.113: corrupted inode contents [ 45.032414][ T3883] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.113: mark_inode_dirty error [ 45.050480][ T3883] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.113: corrupted inode contents [ 45.063420][ T3883] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.113: mark_inode_dirty error [ 45.077999][ T3883] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.113: Failed to acquire dquot type 0 [ 45.090226][ T3883] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.113: corrupted inode contents [ 45.103717][ T3883] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.113: mark_inode_dirty error [ 45.105144][ T3897] bridge_slave_0: left allmulticast mode [ 45.121023][ T3897] bridge_slave_0: left promiscuous mode [ 45.126767][ T3897] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.135455][ T3883] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.113: corrupted inode contents [ 45.148195][ T3897] bridge_slave_1: left allmulticast mode [ 45.153109][ T3883] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.113: mark_inode_dirty error [ 45.153942][ T3897] bridge_slave_1: left promiscuous mode [ 45.171240][ T3897] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.173945][ T3899] netlink: 8 bytes leftover after parsing attributes in process `syz.2.117'. [ 45.181688][ T3883] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.113: corrupted inode contents [ 45.199479][ T3883] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 45.208519][ T3883] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.113: corrupted inode contents [ 45.208824][ T3897] bond0: (slave bond_slave_0): Releasing backup interface [ 45.222027][ T3883] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.113: mark_inode_dirty error [ 45.239187][ T3883] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 45.240215][ T3897] bond_slave_0: left promiscuous mode [ 45.249254][ T3883] EXT4-fs (loop0): 1 truncate cleaned up [ 45.253605][ T3897] bond_slave_0: left allmulticast mode [ 45.260771][ T3883] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.277285][ T3883] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.278219][ T3897] bond0: (slave bond_slave_1): Releasing backup interface [ 45.297746][ T3897] bond_slave_1: left promiscuous mode [ 45.297924][ T3883] netlink: 56 bytes leftover after parsing attributes in process `syz.0.113'. [ 45.303234][ T3897] bond_slave_1: left allmulticast mode [ 45.312384][ T3883] netlink: 8 bytes leftover after parsing attributes in process `syz.0.113'. [ 45.326869][ T3897] team0: Port device team_slave_0 removed [ 45.333791][ T3897] team0: Port device team_slave_1 removed [ 45.339838][ T3897] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.347963][ T3897] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.356457][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.372745][ T3899] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 45.533147][ T3905] netlink: 'syz.2.119': attribute type 1 has an invalid length. [ 45.541055][ T3905] netlink: 224 bytes leftover after parsing attributes in process `syz.2.119'. [ 45.585989][ T3906] loop2: detected capacity change from 0 to 164 [ 46.369921][ T3916] netlink: 4 bytes leftover after parsing attributes in process `syz.2.122'. [ 46.628564][ T3926] netlink: 'syz.2.125': attribute type 4 has an invalid length. [ 47.367574][ T3950] : renamed from bond0 [ 47.381878][ T3947] ref_ctr increment failed for inode: 0x82 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810ceb5640 [ 47.448995][ T3948] loop4: detected capacity change from 0 to 512 [ 47.471787][ T3948] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.510825][ T3948] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.131: Failed to acquire dquot type 1 [ 47.522908][ T3948] EXT4-fs (loop4): 1 truncate cleaned up [ 47.529337][ T3948] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.542962][ T3948] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.738905][ T3962] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 47.770982][ T3963] netlink: 'syz.4.135': attribute type 10 has an invalid length. [ 47.802677][ T3963] team0: Port device dummy0 added [ 47.819305][ T3960] netlink: 'syz.4.135': attribute type 10 has an invalid length. [ 47.867780][ T3965] bond0: left allmulticast mode [ 47.872742][ T3965] bond0: left promiscuous mode [ 47.879020][ T3965] macvtap0: left promiscuous mode [ 47.969414][ T3960] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 47.990278][ T3969] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.004311][ T3960] team0: Failed to send options change via netlink (err -105) [ 48.012131][ T3960] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 48.022287][ T3960] team0: Port device dummy0 removed [ 48.030413][ T3960] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 48.781699][ T3983] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.792269][ T3980] vlan2: entered allmulticast mode [ 48.798602][ T3980] dummy0: entered allmulticast mode [ 48.820914][ T3983] loop4: detected capacity change from 0 to 1024 [ 48.828094][ T3983] EXT4-fs: Ignoring removed bh option [ 48.838994][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 48.839007][ T29] audit: type=1400 audit(1758749240.712:515): avc: denied { create } for pid=3979 comm="syz.3.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 48.880195][ T29] audit: type=1400 audit(1758749240.712:516): avc: denied { write } for pid=3979 comm="syz.3.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 48.890581][ T3980] Zero length message leads to an empty skb [ 48.900294][ T29] audit: type=1400 audit(1758749240.712:517): avc: denied { nlmsg_write } for pid=3979 comm="syz.3.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 48.950138][ T3983] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 48.970920][ T3989] netlink: 4 bytes leftover after parsing attributes in process `syz.1.144'. [ 48.971089][ T29] audit: type=1400 audit(1758749240.845:518): avc: denied { bind } for pid=3986 comm="syz.1.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.112796][ T3984] loop0: detected capacity change from 0 to 512 [ 49.123531][ T3984] EXT4-fs: Ignoring removed bh option [ 49.129010][ T3984] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.138091][ T3984] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 49.151948][ T3984] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 49.161134][ T3984] EXT4-fs (loop0): orphan cleanup on readonly fs [ 49.170654][ T3984] Quota error (device loop0): do_insert_tree: Free block already used in tree: block 4 [ 49.180372][ T3984] Quota error (device loop0): qtree_write_dquot: Error -5 occurred while creating quota [ 49.190405][ T3984] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.141: Failed to acquire dquot type 1 [ 49.202045][ T3984] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.141: Invalid block bitmap block 0 in block_group 0 [ 49.225954][ T3984] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.141: Invalid block bitmap block 0 in block_group 0 [ 49.286150][ T29] audit: type=1400 audit(1758749241.130:519): avc: denied { setopt } for pid=3998 comm="syz.1.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.305735][ T29] audit: type=1400 audit(1758749241.141:520): avc: denied { create } for pid=3993 comm="syz.2.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 49.325469][ T29] audit: type=1400 audit(1758749241.151:521): avc: denied { sys_admin } for pid=3993 comm="syz.2.155" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 49.346446][ T29] audit: type=1400 audit(1758749241.151:522): avc: denied { checkpoint_restore } for pid=3993 comm="syz.2.155" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 49.373896][ T3984] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.141: Invalid block bitmap block 0 in block_group 0 [ 49.430319][ T3984] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.141: Invalid block bitmap block 0 in block_group 0 [ 49.449671][ T3984] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.141: Failed to acquire dquot type 1 [ 49.527204][ T3984] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.141: Failed to acquire dquot type 1 [ 49.572066][ T3984] EXT4-fs (loop0): 1 orphan inode deleted [ 49.609154][ T3984] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.786266][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 50.235254][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.665719][ T4020] netlink: 'syz.0.150': attribute type 1 has an invalid length. [ 50.673452][ T4020] netlink: 224 bytes leftover after parsing attributes in process `syz.0.150'. [ 51.523166][ T4027] netlink: 4 bytes leftover after parsing attributes in process `syz.4.152'. [ 51.556734][ T4027] erspan0: entered promiscuous mode [ 51.589736][ T4027] macvtap1: entered promiscuous mode [ 51.595239][ T4027] macvtap1: entered allmulticast mode [ 51.600641][ T4027] erspan0: entered allmulticast mode [ 51.615218][ T4038] netlink: 4 bytes leftover after parsing attributes in process `syz.4.152'. [ 51.682467][ T4042] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 51.689051][ T4042] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 51.696610][ T4042] vhci_hcd vhci_hcd.0: Device attached [ 51.849233][ T4046] netlink: 256 bytes leftover after parsing attributes in process `syz.2.157'. [ 51.907093][ T4047] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(8) [ 51.913628][ T4047] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 51.921249][ T4047] vhci_hcd vhci_hcd.0: Device attached [ 51.965737][ T1096] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 52.000756][ T4055] 9pnet_fd: Insufficient options for proto=fd [ 52.008443][ T4042] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 52.017226][ T4042] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 52.026528][ T4042] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 52.051379][ T4043] vhci_hcd: connection reset by peer [ 52.056816][ T4048] vhci_hcd: connection closed [ 52.057116][ T12] vhci_hcd: stop threads [ 52.066172][ T12] vhci_hcd: release socket [ 52.070587][ T12] vhci_hcd: disconnect device [ 52.075574][ T12] vhci_hcd: stop threads [ 52.079804][ T12] vhci_hcd: release socket [ 52.084307][ T12] vhci_hcd: disconnect device [ 52.344849][ T4064] loop1: detected capacity change from 0 to 512 [ 52.355613][ T4061] loop3: detected capacity change from 0 to 512 [ 52.360297][ T4064] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 52.399243][ T4064] EXT4-fs (loop1): 1 truncate cleaned up [ 52.405720][ T4061] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 52.415821][ T4061] EXT4-fs (loop3): orphan cleanup on readonly fs [ 52.422661][ T4064] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.436953][ T4061] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.160: corrupted inode contents [ 52.451546][ T4061] EXT4-fs (loop3): Remounting filesystem read-only [ 52.460592][ T4061] EXT4-fs (loop3): 1 truncate cleaned up [ 52.466468][ T51] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 52.476997][ T51] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 52.507490][ T51] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 52.529725][ T4061] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.561813][ T4061] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.595203][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.879072][ T4085] netlink: 4 bytes leftover after parsing attributes in process `syz.1.167'. [ 52.945043][ T4096] netlink: 4 bytes leftover after parsing attributes in process `syz.1.170'. [ 52.990583][ T4096] macvtap1: entered promiscuous mode [ 52.995974][ T4096] erspan0: entered promiscuous mode [ 53.001318][ T4096] macvtap1: entered allmulticast mode [ 53.006691][ T4096] erspan0: entered allmulticast mode [ 53.717104][ T4096] netlink: 4 bytes leftover after parsing attributes in process `syz.1.170'. [ 54.094731][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 54.094752][ T29] audit: type=1400 audit(1758749246.060:590): avc: denied { ioctl } for pid=4109 comm="syz.4.175" path="socket:[7072]" dev="sockfs" ino=7072 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 54.163003][ T4111] netlink: 4 bytes leftover after parsing attributes in process `syz.4.175'. [ 54.201163][ T4114] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 54.219221][ T4112] loop1: detected capacity change from 0 to 1024 [ 54.233198][ T4111] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.265688][ T4112] EXT4-fs: Ignoring removed bh option [ 54.315787][ T4112] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 54.339726][ T4111] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.352493][ T29] audit: type=1400 audit(1758749246.100:591): avc: denied { ioctl } for pid=4105 comm="syz.2.172" path="socket:[7368]" dev="sockfs" ino=7368 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.376886][ T29] audit: type=1400 audit(1758749246.100:592): avc: denied { bind } for pid=4105 comm="syz.2.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.383392][ T4112] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.395950][ T29] audit: type=1400 audit(1758749246.100:593): avc: denied { write } for pid=4105 comm="syz.2.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.395972][ T29] audit: type=1400 audit(1758749246.111:594): avc: denied { accept } for pid=4109 comm="syz.4.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 54.446847][ T4097] loop3: detected capacity change from 0 to 256 [ 54.463384][ T4097] vfat: Unknown parameter 'fs' [ 54.476697][ T29] audit: type=1326 audit(1758749246.394:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.3.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5304e0eec9 code=0x7ffc0000 [ 54.500101][ T29] audit: type=1326 audit(1758749246.394:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.3.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5304e0eec9 code=0x7ffc0000 [ 54.523472][ T29] audit: type=1326 audit(1758749246.394:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.3.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5304e0d710 code=0x7ffc0000 [ 54.546792][ T29] audit: type=1326 audit(1758749246.394:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.3.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5304e0eec9 code=0x7ffc0000 [ 54.570081][ T29] audit: type=1326 audit(1758749246.394:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4094 comm="syz.3.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f5304e0eec9 code=0x7ffc0000 [ 54.621614][ T4120] $X: renamed from bond0 (while UP) [ 54.628895][ T4120] $X: entered promiscuous mode [ 54.633943][ T4120] bond_slave_0: entered promiscuous mode [ 54.639758][ T4120] bond_slave_1: entered promiscuous mode [ 54.645455][ T4122] loop4: detected capacity change from 0 to 512 [ 54.677722][ T4122] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 54.685743][ T4122] System zones: 0-2, 18-18, 34-35 [ 54.699000][ T4122] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.735795][ T4122] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.754564][ T4131] netlink: 'syz.3.179': attribute type 10 has an invalid length. [ 54.762766][ T4131] : (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 54.799657][ T12] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x7 [ 54.812728][ T4124] loop0: detected capacity change from 0 to 512 [ 54.813122][ T4133] pim6reg1: entered promiscuous mode [ 54.824576][ T4133] pim6reg1: entered allmulticast mode [ 54.845854][ T4124] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.860968][ T4124] EXT4-fs (loop0): mount failed [ 54.893374][ T4138] netlink: 4 bytes leftover after parsing attributes in process `syz.3.181'. [ 54.914703][ T4138] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.940199][ T4140] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.950873][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.012773][ T4140] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.065749][ T4148] netlink: 4 bytes leftover after parsing attributes in process `syz.3.185'. [ 55.077436][ T4148] macvtap1: entered promiscuous mode [ 55.082861][ T4148] macvtap1: entered allmulticast mode [ 55.088828][ T4148] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 55.097853][ T4140] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.124615][ T4150] netlink: 24 bytes leftover after parsing attributes in process `syz.3.186'. [ 55.139054][ T4140] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.150617][ T4150] netlink: 4 bytes leftover after parsing attributes in process `syz.3.186'. [ 55.185050][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.195550][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.207065][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.217456][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.273326][ T4154] loop0: detected capacity change from 0 to 512 [ 55.280400][ T4154] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 55.299512][ T4154] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.188: Failed to acquire dquot type 1 [ 55.311323][ T4154] EXT4-fs (loop0): 1 truncate cleaned up [ 55.317769][ T4154] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.469897][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.520793][ T4160] loop4: detected capacity change from 0 to 512 [ 55.528480][ T4160] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 55.540218][ T4160] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.189: invalid indirect mapped block 4294967295 (level 0) [ 55.555508][ T4160] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.189: invalid indirect mapped block 4294967295 (level 1) [ 55.569972][ T4160] EXT4-fs (loop4): 1 orphan inode deleted [ 55.575799][ T4160] EXT4-fs (loop4): 1 truncate cleaned up [ 55.583056][ T4160] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.647688][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.679321][ T4164] program syz.4.190 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.689516][ T4164] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 55.700171][ T4164] loop4: detected capacity change from 0 to 128 [ 55.724585][ T4164] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 55.736930][ T4164] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.515560][ T3301] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 57.344279][ T4200] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 57.352199][ T1096] usb 1-1: enqueue for inactive port 0 [ 57.362199][ T4200] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 57.362881][ T1096] usb 1-1: enqueue for inactive port 0 [ 57.377993][ T4199] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 57.384564][ T4199] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 57.392177][ T4199] vhci_hcd vhci_hcd.0: Device attached [ 57.400383][ T4201] vhci_hcd: connection closed [ 57.400530][ T3432] vhci_hcd: stop threads [ 57.409550][ T3432] vhci_hcd: release socket [ 57.414003][ T3432] vhci_hcd: disconnect device [ 57.442119][ T1096] vhci_hcd: vhci_device speed not set [ 57.503778][ T4204] netlink: 4 bytes leftover after parsing attributes in process `syz.4.197'. [ 57.516324][ T4204] bond_slave_0: entered promiscuous mode [ 57.522067][ T4204] bond_slave_1: entered promiscuous mode [ 57.527768][ T4204] dummy0: entered promiscuous mode [ 57.533885][ T4204] macvtap2: entered promiscuous mode [ 57.539172][ T4204] bond0: entered promiscuous mode [ 57.544709][ T4204] macvtap2: entered allmulticast mode [ 57.550230][ T4204] bond0: entered allmulticast mode [ 57.555382][ T4204] bond_slave_0: entered allmulticast mode [ 57.561118][ T4204] bond_slave_1: entered allmulticast mode [ 57.567868][ T4204] dummy0: entered allmulticast mode [ 57.574142][ T4204] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 57.664086][ T4206] loop4: detected capacity change from 0 to 1024 [ 57.691953][ T4206] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.976665][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.033385][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.069070][ T4223] netlink: 'syz.4.201': attribute type 39 has an invalid length. [ 58.112013][ T4222] loop0: detected capacity change from 0 to 2048 [ 58.136406][ T4222] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.161693][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.278334][ T4232] loop4: detected capacity change from 0 to 8192 [ 58.931334][ T4242] loop3: detected capacity change from 0 to 2048 [ 58.968862][ T4242] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.982948][ T4246] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 58.989480][ T4246] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 58.997073][ T4246] vhci_hcd vhci_hcd.0: Device attached [ 59.025435][ T4246] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(10) [ 59.032087][ T4246] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 59.039699][ T4246] vhci_hcd vhci_hcd.0: Device attached [ 59.046251][ T4242] tipc: Started in network mode [ 59.051137][ T4242] tipc: Node identity 4, cluster identity 4711 [ 59.057315][ T4242] tipc: Node number set to 4 [ 59.063167][ T4242] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.071741][ T4242] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.095612][ T4246] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 59.107259][ T4249] vhci_hcd: connection closed [ 59.107533][ T3432] vhci_hcd: stop threads [ 59.107659][ T4247] vhci_hcd: connection closed [ 59.112315][ T3432] vhci_hcd: release socket [ 59.112333][ T3432] vhci_hcd: disconnect device [ 59.154283][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 59.154296][ T29] audit: type=1400 audit(1758749251.180:696): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 59.164325][ T3432] vhci_hcd: stop threads [ 59.183133][ T4252] netlink: 4 bytes leftover after parsing attributes in process `syz.0.209'. [ 59.185040][ T3432] vhci_hcd: release socket [ 59.198269][ T3432] vhci_hcd: disconnect device [ 59.206052][ T4252] macvtap0: entered promiscuous mode [ 59.211440][ T4252] macvtap0: entered allmulticast mode [ 59.216831][ T4252] $X: entered allmulticast mode [ 59.221933][ T4252] bond_slave_0: entered allmulticast mode [ 59.227724][ T4252] bond_slave_1: entered allmulticast mode [ 59.233191][ T10] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 59.234295][ T4252] 8021q: adding VLAN 0 to HW filter on device macvtap0 [ 59.273094][ T10] usb 3-1: enqueue for inactive port 0 [ 59.300063][ T10] usb 3-1: enqueue for inactive port 0 [ 59.304935][ T4256] loop4: detected capacity change from 0 to 512 [ 59.307357][ T10] usb 3-1: enqueue for inactive port 0 [ 59.321835][ T4254] tipc: Started in network mode [ 59.326765][ T4254] tipc: Node identity 82247455bc57, cluster identity 4711 [ 59.333999][ T4254] tipc: Enabled bearer , priority 0 [ 59.341324][ T4254] syzkaller0: entered promiscuous mode [ 59.346856][ T4254] syzkaller0: entered allmulticast mode [ 59.354728][ T4256] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.210: iget: bad i_size value: 38620345925642 [ 59.371040][ T4254] tipc: Resetting bearer [ 59.377426][ T4256] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.210: couldn't read orphan inode 15 (err -117) [ 59.381834][ T4253] tipc: Resetting bearer [ 59.396142][ T10] vhci_hcd: vhci_device speed not set [ 59.399707][ T4256] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.415517][ T4253] tipc: Disabling bearer [ 59.474219][ T29] audit: type=1400 audit(1758749251.493:697): avc: denied { connect } for pid=4255 comm="syz.4.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 59.478970][ T4258] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.210: bg 0: block 5: invalid block bitmap [ 59.514954][ T4258] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 59.527501][ T4258] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.527501][ T4258] [ 59.537168][ T4258] EXT4-fs (loop4): Total free blocks count 0 [ 59.543245][ T4258] EXT4-fs (loop4): Free/Dirty block details [ 59.548598][ T29] audit: type=1400 audit(1758749251.574:698): avc: denied { write } for pid=4259 comm=77DEA305FF07 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 59.549131][ T4258] EXT4-fs (loop4): free_blocks=0 [ 59.573927][ T4258] EXT4-fs (loop4): dirty_blocks=2760 [ 59.573940][ T4258] EXT4-fs (loop4): Block reservation details [ 59.573950][ T4258] EXT4-fs (loop4): i_reserved_data_blocks=2760 [ 59.610367][ T4260] loop9: detected capacity change from 0 to 7 [ 59.616761][ T3495] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.624840][ T3495] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.632831][ T3495] loop9: unable to read partition table [ 59.639489][ T3308] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 59.640466][ T3495] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.664757][ T31] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 708 with error 28 [ 59.668134][ T3308] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 59.686939][ T4260] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.694958][ T4260] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.702866][ T4260] loop9: unable to read partition table [ 59.702901][ T3495] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.711530][ T4260] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 59.711530][ T4260] ) failed (rc=-5) [ 59.732399][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.738071][ T3495] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.765671][ T3495] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.788573][ T4264] loop4: detected capacity change from 0 to 164 [ 59.797156][ T4269] netlink: 24 bytes leftover after parsing attributes in process `syz.0.216'. [ 59.811203][ T3495] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.815780][ T4268] loop3: detected capacity change from 0 to 2048 [ 59.826902][ T4269] netlink: 'syz.0.216': attribute type 10 has an invalid length. [ 59.843696][ T4269] team0: Device hsr_slave_0 failed to register rx_handler [ 59.884926][ T4264] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.214'. [ 59.894179][ T29] audit: type=1400 audit(1758749251.907:699): avc: denied { create } for pid=4262 comm="syz.4.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 59.894243][ T29] audit: type=1400 audit(1758749251.907:700): avc: denied { write } for pid=4262 comm="syz.4.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 59.943463][ T29] audit: type=1400 audit(1758749251.967:701): avc: denied { setopt } for pid=4267 comm="syz.3.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 59.962556][ T4264] netlink: zone id is out of range [ 59.993321][ T4264] netlink: zone id is out of range [ 59.998848][ T4264] netlink: zone id is out of range [ 59.999757][ T4276] SELinux: policydb version 0 does not match my version range 15-35 [ 60.004128][ T4264] netlink: zone id is out of range [ 60.004136][ T4264] netlink: zone id is out of range [ 60.004141][ T4264] netlink: zone id is out of range [ 60.004148][ T4264] netlink: zone id is out of range [ 60.004380][ T4264] netlink: zone id is out of range [ 60.017374][ T4276] SELinux: failed to load policy [ 60.017846][ T4264] netlink: zone id is out of range [ 60.030490][ T29] audit: type=1326 audit(1758749252.008:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 60.033868][ T4281] random: crng reseeded on system resumption [ 60.038550][ T29] audit: type=1326 audit(1758749252.008:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4273 comm="syz.1.218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 60.044304][ T4264] netlink: zone id is out of range [ 60.048502][ T29] audit: type=1400 audit(1758749252.018:704): avc: denied { name_connect } for pid=4278 comm="syz.2.221" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 60.048526][ T29] audit: type=1400 audit(1758749252.018:705): avc: denied { shutdown } for pid=4278 comm="syz.2.221" lport=35533 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.176039][ T4285] netlink: 4 bytes leftover after parsing attributes in process `syz.3.222'. [ 60.197009][ T4287] loop0: detected capacity change from 0 to 1024 [ 60.211494][ T4287] EXT4-fs: Ignoring removed orlov option [ 60.226633][ T4293] loop3: detected capacity change from 0 to 256 [ 60.247158][ T4287] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.295369][ T4293] usb usb8: usbfs: process 4293 (syz.3.227) did not claim interface 0 before use [ 60.345111][ T4300] loop2: detected capacity change from 0 to 1024 [ 60.363486][ T4300] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.480223][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.524557][ T4307] loop4: detected capacity change from 0 to 512 [ 60.540952][ T4307] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.229: error while reading EA inode 32 err=-116 [ 60.553830][ T4307] EXT4-fs (loop4): Remounting filesystem read-only [ 60.560624][ T4307] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 60.570917][ T4307] EXT4-fs (loop4): 1 orphan inode deleted [ 60.577238][ T4307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.590582][ T4307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.664855][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.684630][ T4306] netlink: 'syz.4.229': attribute type 4 has an invalid length. [ 61.128768][ T4327] loop1: detected capacity change from 0 to 512 [ 61.166716][ T4327] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.239378][ T4327] geneve2: entered promiscuous mode [ 61.244692][ T4327] geneve2: entered allmulticast mode [ 61.349542][ T51] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 61.414820][ T51] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 61.423877][ T51] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 61.444337][ T51] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 61.506203][ T4338] netlink: 4 bytes leftover after parsing attributes in process `syz.2.238'. [ 61.595221][ T4343] loop1: detected capacity change from 0 to 2048 [ 61.621633][ T4343] netlink: 'syz.1.240': attribute type 10 has an invalid length. [ 61.633061][ T4343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.643505][ T4343] : (slave batadv0): Enslaving as an active interface with an up link [ 61.654815][ T4349] loop2: detected capacity change from 0 to 512 [ 61.702278][ T4354] loop4: detected capacity change from 0 to 512 [ 61.710281][ T4354] msdos: Bad value for 'uid' [ 61.715031][ T4354] msdos: Bad value for 'uid' [ 61.792689][ T1096] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 61.808677][ T1096] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 61.955749][ T4367] loop3: detected capacity change from 0 to 128 [ 61.975254][ T4367] ext4 filesystem being mounted at /47/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 62.018139][ T4369] hub 6-0:1.0: USB hub found [ 62.023107][ T4369] hub 6-0:1.0: 8 ports detected [ 62.050572][ T4369] netlink: 8 bytes leftover after parsing attributes in process `syz.1.247'. [ 62.059433][ T4369] netlink: 8 bytes leftover after parsing attributes in process `syz.1.247'. [ 62.088141][ T4375] netlink: 4 bytes leftover after parsing attributes in process `syz.1.249'. [ 62.214591][ T4382] netlink: 24 bytes leftover after parsing attributes in process `syz.1.252'. [ 62.233833][ T3391] Process accounting resumed [ 62.302486][ T4386] loop1: detected capacity change from 0 to 512 [ 62.309243][ T4386] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 62.916690][ T4408] netlink: 4 bytes leftover after parsing attributes in process `syz.4.260'. [ 63.089351][ T4416] macvtap2: entered promiscuous mode [ 63.098238][ T4416] dummy0: entered promiscuous mode [ 63.103417][ T4416] macvtap2: entered allmulticast mode [ 63.116139][ T4401] loop0: detected capacity change from 0 to 512 [ 63.129319][ T4401] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.177860][ T4421] netlink: 'syz.3.264': attribute type 25 has an invalid length. [ 63.185743][ T4421] netlink: 'syz.3.264': attribute type 28 has an invalid length. [ 63.333590][ T4424] pimreg: entered allmulticast mode [ 63.358293][ T4424] loop3: detected capacity change from 0 to 512 [ 63.367987][ T4426] loop1: detected capacity change from 0 to 512 [ 63.384709][ T4424] EXT4-fs: Ignoring removed nobh option [ 63.390917][ T4426] EXT4-fs: quotafile must be on filesystem root [ 63.424497][ T4424] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -117 [ 63.450720][ T4424] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.265: invalid indirect mapped block 256 (level 1) [ 63.474752][ T4424] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.265: invalid indirect mapped block 2683928664 (level 1) [ 63.526157][ T4424] EXT4-fs (loop3): 1 truncate cleaned up [ 63.553176][ T4429] sctp: [Deprecated]: syz.0.267 (pid 4429) Use of struct sctp_assoc_value in delayed_ack socket option. [ 63.553176][ T4429] Use struct sctp_sack_info instead [ 63.588912][ T4424] pimreg: left allmulticast mode [ 63.612680][ T4429] program syz.0.267 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.768589][ T4445] loop3: detected capacity change from 0 to 1024 [ 63.809874][ T4445] bridge_slave_1: left allmulticast mode [ 63.815631][ T4445] bridge_slave_1: left promiscuous mode [ 63.821428][ T4445] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.830313][ T4445] bridge_slave_0: left allmulticast mode [ 63.836040][ T4445] bridge_slave_0: left promiscuous mode [ 63.841746][ T4445] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.164781][ T29] kauditd_printk_skb: 541 callbacks suppressed [ 64.164796][ T29] audit: type=1326 audit(1758749512.178:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5304e0d710 code=0x7ffc0000 [ 64.179365][ T4456] loop3: detected capacity change from 0 to 1024 [ 64.230459][ T4456] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.241018][ T29] audit: type=1326 audit(1758749512.198:1248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5304e0eacb code=0x7ffc0000 [ 64.264360][ T29] audit: type=1326 audit(1758749512.248:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f5304e0db2a code=0x7ffc0000 [ 64.287566][ T29] audit: type=1326 audit(1758749512.248:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f5304e0db2a code=0x7ffc0000 [ 64.310880][ T29] audit: type=1326 audit(1758749512.248:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f5304e0d617 code=0x7ffc0000 [ 64.334280][ T29] audit: type=1326 audit(1758749512.258:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f5304e1066a code=0x7ffc0000 [ 64.357682][ T29] audit: type=1400 audit(1758749512.258:1253): avc: denied { mounton } for pid=4455 comm="syz.3.277" path="/56/file1" dev="tmpfs" ino=325 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 64.385397][ T4456] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0102] [ 64.395127][ T4456] System zones: 0-1, 3-12 [ 64.409590][ T29] audit: type=1400 audit(1758749512.438:1254): avc: denied { mount } for pid=4455 comm="syz.3.277" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 64.431479][ T29] audit: type=1326 audit(1758749512.438:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5304e0d710 code=0x7ffc0000 [ 64.454837][ T29] audit: type=1326 audit(1758749512.448:1256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f5304e0dc17 code=0x7ffc0000 [ 64.503536][ T4456] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.277: bg 0: block 88: padding at end of block bitmap is not set [ 64.588990][ T4472] __nla_validate_parse: 5 callbacks suppressed [ 64.589005][ T4472] netlink: 4 bytes leftover after parsing attributes in process `syz.2.284'. [ 64.604411][ T4472] netlink: 4 bytes leftover after parsing attributes in process `syz.2.284'. [ 64.715496][ T4478] tipc: Started in network mode [ 64.720384][ T4478] tipc: Node identity ac14140f, cluster identity 4711 [ 64.727722][ T4478] tipc: New replicast peer: 255.255.255.255 [ 64.733761][ T4478] tipc: Enabled bearer , priority 10 [ 64.756676][ T4481] loop4: detected capacity change from 0 to 512 [ 64.759918][ T4483] loop2: detected capacity change from 0 to 1024 [ 64.776117][ T4483] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.987408][ T3302] EXT4-fs unmount: 15 callbacks suppressed [ 64.987424][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 65.026081][ T4481] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.040692][ T4481] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.131441][ T4493] netlink: 4 bytes leftover after parsing attributes in process `syz.2.288'. [ 65.210465][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.332247][ T4504] capability: warning: `syz.4.292' uses 32-bit capabilities (legacy support in use) [ 65.514477][ T4515] netlink: 4 bytes leftover after parsing attributes in process `syz.3.296'. [ 65.553929][ T4515] macvtap3: entered promiscuous mode [ 65.559410][ T4515] macvtap3: entered allmulticast mode [ 65.575231][ T4521] netlink: 4 bytes leftover after parsing attributes in process `syz.3.296'. [ 65.604602][ T4515] 8021q: adding VLAN 0 to HW filter on device macvtap3 [ 65.792460][ T4537] netlink: 4 bytes leftover after parsing attributes in process `syz.3.301'. [ 65.854480][ T36] tipc: Node number set to 2886997007 [ 66.365349][ T4545] loop3: detected capacity change from 0 to 1024 [ 66.376864][ T4545] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.406311][ T4543] netlink: 16 bytes leftover after parsing attributes in process `syz.1.303'. [ 66.420437][ T4543] veth3: entered promiscuous mode [ 66.426692][ T4549] loop4: detected capacity change from 0 to 1024 [ 66.433511][ T4549] EXT4-fs: Ignoring removed bh option [ 66.436399][ T4545] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 66.457624][ T4549] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 66.458340][ T4545] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 66.482496][ T4545] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.482496][ T4545] [ 66.492169][ T4545] EXT4-fs (loop3): Total free blocks count 0 [ 66.498238][ T4545] EXT4-fs (loop3): Free/Dirty block details [ 66.504228][ T4545] EXT4-fs (loop3): free_blocks=20480 [ 66.509550][ T4545] EXT4-fs (loop3): dirty_blocks=96 [ 66.514699][ T4545] EXT4-fs (loop3): Block reservation details [ 66.520823][ T4545] EXT4-fs (loop3): i_reserved_data_blocks=6 [ 66.586808][ T31] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 66.660836][ T4558] : (slave bond_slave_0): Releasing backup interface [ 66.668740][ T4558] bond_slave_0: left promiscuous mode [ 66.674196][ T4558] bond_slave_0: left allmulticast mode [ 66.683511][ T4555] infiniband syz!: set active [ 66.688287][ T4555] infiniband syz!: added team_slave_0 [ 66.694605][ T4558] : (slave bond_slave_1): Releasing backup interface [ 66.699185][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 66.706829][ T4555] RDS/IB: syz!: added [ 66.719093][ T4555] smc: adding ib device syz! with port count 1 [ 66.719454][ T4558] bond_slave_1: left promiscuous mode [ 66.725367][ T4555] smc: ib device syz! port 1 has pnetid [ 66.730811][ T4558] bond_slave_1: left allmulticast mode [ 66.757935][ T4558] team0: Port device team_slave_0 removed [ 66.765140][ T4558] team0: Port device team_slave_1 removed [ 66.771709][ T4558] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.936752][ T4568] netlink: 4 bytes leftover after parsing attributes in process `syz.3.310'. [ 66.962987][ T4568] macvtap4: entered promiscuous mode [ 66.968815][ T4568] macvtap4: entered allmulticast mode [ 66.974951][ T4568] 8021q: adding VLAN 0 to HW filter on device macvtap4 [ 66.989090][ T4570] loop4: detected capacity change from 0 to 512 [ 66.995562][ T4568] netlink: 4 bytes leftover after parsing attributes in process `syz.3.310'. [ 67.011689][ T4570] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 67.051614][ T4570] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.311: Failed to acquire dquot type 1 [ 67.064080][ T4570] EXT4-fs (loop4): 1 truncate cleaned up [ 67.070905][ T4570] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.674643][ T4602] netlink: 'syz.0.317': attribute type 39 has an invalid length. [ 68.521866][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.585356][ T4653] veth0: entered promiscuous mode [ 68.645335][ T4653] netlink: 4 bytes leftover after parsing attributes in process `syz.4.319'. [ 68.712085][ T4665] tipc: Enabled bearer , priority 0 [ 68.734370][ T4665] syzkaller0: entered promiscuous mode [ 68.739855][ T4665] syzkaller0: entered allmulticast mode [ 68.769089][ T4665] tipc: Resetting bearer [ 68.775888][ T4664] tipc: Resetting bearer [ 68.897823][ T4664] tipc: Disabling bearer [ 69.046126][ T4704] macvtap1: entered promiscuous mode [ 69.051606][ T4704] macvtap1: entered allmulticast mode [ 69.060010][ T4705] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 69.069325][ T4704] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 69.077534][ T4700] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(8) [ 69.084117][ T4700] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 69.091767][ T4700] vhci_hcd vhci_hcd.0: Device attached [ 69.134239][ T4705] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 69.264184][ T29] kauditd_printk_skb: 364 callbacks suppressed [ 69.264201][ T29] audit: type=1400 audit(1758749517.288:1619): avc: denied { ioctl } for pid=4707 comm="syz.0.324" path="/dev/mISDNtimer" dev="devtmpfs" ino=248 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.295327][ T4695] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 69.301877][ T4695] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 69.309441][ T4695] vhci_hcd vhci_hcd.0: Device attached [ 69.314999][ T3391] vhci_hcd: vhci_device speed not set [ 69.324553][ T4701] vhci_hcd: connection closed [ 69.324600][ T4696] vhci_hcd: connection closed [ 69.329750][ T3432] vhci_hcd: stop threads [ 69.338707][ T3432] vhci_hcd: release socket [ 69.343166][ T3432] vhci_hcd: disconnect device [ 69.348704][ T3432] vhci_hcd: stop threads [ 69.352954][ T3432] vhci_hcd: release socket [ 69.357431][ T3432] vhci_hcd: disconnect device [ 69.370713][ T29] audit: type=1400 audit(1758749517.398:1620): avc: denied { create } for pid=4711 comm="syz.0.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 69.390140][ T3391] usb 7-2: new full-speed USB device number 2 using vhci_hcd [ 69.397924][ T3391] usb 7-2: enqueue for inactive port 1 [ 69.403467][ T3391] usb 7-2: enqueue for inactive port 1 [ 69.413162][ T29] audit: type=1400 audit(1758749517.438:1621): avc: denied { read } for pid=4711 comm="syz.0.325" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.435429][ T3391] usb 7-2: enqueue for inactive port 1 [ 69.453966][ T29] audit: type=1400 audit(1758749517.438:1622): avc: denied { open } for pid=4711 comm="syz.0.325" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.504941][ T3391] vhci_hcd: vhci_device speed not set [ 69.543240][ T29] audit: type=1326 audit(1758749517.568:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4739 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 69.545160][ T1096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 69.566874][ T29] audit: type=1326 audit(1758749517.568:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4739 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 69.597338][ T29] audit: type=1326 audit(1758749517.568:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4739 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 69.620701][ T29] audit: type=1326 audit(1758749517.568:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4739 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 69.643956][ T29] audit: type=1326 audit(1758749517.568:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4739 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 69.647039][ T1096] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 69.667325][ T29] audit: type=1326 audit(1758749517.568:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4739 comm="syz.0.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 69.773517][ T4747] IPv6: NLM_F_CREATE should be specified when creating new route [ 69.986221][ T4773] __nla_validate_parse: 2 callbacks suppressed [ 69.986234][ T4773] netlink: 12 bytes leftover after parsing attributes in process `syz.2.330'. [ 70.003807][ T4771] net_ratelimit: 62 callbacks suppressed [ 70.003900][ T4771] netlink: zone id is out of range [ 70.033783][ T4771] netlink: zone id is out of range [ 70.046894][ T4771] netlink: zone id is out of range [ 70.052039][ T4771] netlink: zone id is out of range [ 70.058139][ T4771] netlink: zone id is out of range [ 70.063282][ T4771] netlink: zone id is out of range [ 70.068766][ T4771] netlink: zone id is out of range [ 70.074004][ T4771] netlink: zone id is out of range [ 70.079299][ T4776] loop3: detected capacity change from 0 to 1764 [ 70.079768][ T4771] netlink: zone id is out of range [ 70.091415][ T4771] netlink: zone id is out of range [ 70.175222][ T4781] vlan2: entered allmulticast mode [ 70.180354][ T4781] veth0_to_bond: entered allmulticast mode [ 70.234188][ T4785] netlink: 'syz.3.334': attribute type 4 has an invalid length. [ 70.261307][ T4779] loop2: detected capacity change from 0 to 8192 [ 70.305940][ T4788] netlink: 4 bytes leftover after parsing attributes in process `syz.4.336'. [ 70.376824][ T4793] netlink: 4 bytes leftover after parsing attributes in process `syz.4.336'. [ 71.433918][ T4806] team0: Port device dummy0 removed [ 71.457449][ T4810] netlink: 'syz.0.340': attribute type 10 has an invalid length. [ 71.465327][ T4810] netlink: 40 bytes leftover after parsing attributes in process `syz.0.340'. [ 71.497776][ T4811] loop4: detected capacity change from 0 to 512 [ 71.615438][ T4811] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.628086][ T4811] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.698240][ T4806] bridge_slave_0: left allmulticast mode [ 71.703925][ T4806] bridge_slave_0: left promiscuous mode [ 71.709698][ T4806] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.815775][ T4806] bridge_slave_1: left allmulticast mode [ 71.821473][ T4806] bridge_slave_1: left promiscuous mode [ 71.827355][ T4806] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.895665][ T4806] $X: (slave bond_slave_0): Releasing backup interface [ 71.915891][ T4806] bond_slave_0: left promiscuous mode [ 71.921429][ T4806] bond_slave_0: left allmulticast mode [ 71.929528][ T4806] $X: (slave bond_slave_1): Releasing backup interface [ 71.957674][ T4806] bond_slave_1: left promiscuous mode [ 71.963179][ T4806] bond_slave_1: left allmulticast mode [ 72.006008][ T4806] team0: Port device team_slave_0 removed [ 72.026111][ T4806] team0: Port device team_slave_1 removed [ 72.033323][ T4806] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.040753][ T4806] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 72.075522][ T4806] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.082943][ T4806] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 72.128538][ T4810] batman_adv: batadv0: Adding interface: veth1_vlan [ 72.129095][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.135225][ T4810] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.194574][ T4810] batman_adv: batadv0: Interface activated: veth1_vlan [ 72.206275][ T3365] syz!: Port: 1 Link DOWN [ 72.425109][ T4839] netlink: 4 bytes leftover after parsing attributes in process `syz.3.349'. [ 72.435196][ T4839] netlink: 4 bytes leftover after parsing attributes in process `syz.3.349'. [ 73.146637][ T4860] loop2: detected capacity change from 0 to 2048 [ 73.176357][ T4860] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.195747][ T4864] netlink: 16410 bytes leftover after parsing attributes in process `syz.1.357'. [ 73.447602][ T4873] syzkaller0: entered promiscuous mode [ 73.453210][ T4873] syzkaller0: entered allmulticast mode [ 73.541726][ T4877] netlink: 4 bytes leftover after parsing attributes in process `syz.3.359'. [ 73.545444][ T4875] netlink: 4 bytes leftover after parsing attributes in process `syz.4.360'. [ 73.563051][ T4875] netlink: 4 bytes leftover after parsing attributes in process `syz.4.360'. [ 73.608313][ T4881] loop3: detected capacity change from 0 to 1024 [ 73.625993][ T4881] EXT4-fs: Ignoring removed bh option [ 73.633124][ T4881] EXT4-fs: Ignoring removed orlov option [ 73.638910][ T4881] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.657748][ T4882] loop4: detected capacity change from 0 to 1024 [ 73.670020][ T4881] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.684039][ T4882] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.746605][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.013228][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.195175][ T4894] syzkaller0: entered promiscuous mode [ 74.200678][ T4894] syzkaller0: entered allmulticast mode [ 74.211201][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.384330][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 74.384345][ T29] audit: type=1326 audit(1758749522.388:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 74.413898][ T29] audit: type=1326 audit(1758749522.388:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 74.437267][ T29] audit: type=1326 audit(1758749522.388:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 74.461102][ T29] audit: type=1326 audit(1758749522.388:1838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 74.484454][ T29] audit: type=1326 audit(1758749522.388:1839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 74.507907][ T29] audit: type=1326 audit(1758749522.388:1840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 74.531227][ T29] audit: type=1326 audit(1758749522.388:1841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 74.554550][ T29] audit: type=1326 audit(1758749522.388:1842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 74.578015][ T29] audit: type=1326 audit(1758749522.398:1843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 74.601327][ T29] audit: type=1326 audit(1758749522.398:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.0.363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 74.652123][ T4899] netlink: 'syz.4.366': attribute type 21 has an invalid length. [ 74.714422][ T4901] loop9: detected capacity change from 0 to 7 [ 74.924597][ T4901] Buffer I/O error on dev loop9, logical block 0, async page read [ 74.943009][ T4901] Buffer I/O error on dev loop9, logical block 0, async page read [ 74.950906][ T4901] loop9: unable to read partition table [ 74.962788][ T4901] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 74.962788][ T4901] ) failed (rc=-5) [ 74.994550][ T2993] udevd[2993]: worker [3528] terminated by signal 33 (Unknown signal 33) [ 75.079796][ T4899] netlink: 132 bytes leftover after parsing attributes in process `syz.4.366'. [ 75.192229][ T4907] netlink: 'syz.1.379': attribute type 21 has an invalid length. [ 75.227886][ T4907] netlink: 132 bytes leftover after parsing attributes in process `syz.1.379'. [ 75.261043][ T4908] netlink: 28 bytes leftover after parsing attributes in process `syz.4.368'. [ 75.278480][ T4915] loop9: detected capacity change from 0 to 7 [ 75.305074][ T4915] Buffer I/O error on dev loop9, logical block 0, async page read [ 75.343857][ T4915] Buffer I/O error on dev loop9, logical block 0, async page read [ 75.351868][ T4915] loop9: unable to read partition table [ 75.369255][ T4919] netlink: 4 bytes leftover after parsing attributes in process `syz.0.372'. [ 75.392518][ T4915] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 75.392518][ T4915] ) failed (rc=-5) [ 75.457098][ T4921] netlink: 4 bytes leftover after parsing attributes in process `syz.0.373'. [ 76.621943][ T4951] netlink: 4 bytes leftover after parsing attributes in process `syz.0.385'. [ 77.761701][ T4962] bond1: entered promiscuous mode [ 77.766845][ T4962] bond1: entered allmulticast mode [ 77.782994][ T4964] netlink: 28 bytes leftover after parsing attributes in process `syz.3.389'. [ 77.826295][ T4962] 8021q: adding VLAN 0 to HW filter on device bond1 [ 77.862686][ T4962] bond1 (unregistering): Released all slaves [ 77.920992][ T4969] netlink: 4 bytes leftover after parsing attributes in process `syz.4.390'. [ 77.982841][ T4970] loop4: detected capacity change from 0 to 1024 [ 78.028847][ T4970] EXT4-fs: Ignoring removed bh option [ 78.055128][ T4970] EXT4-fs: Ignoring removed orlov option [ 78.060862][ T4970] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.117121][ T4970] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.139565][ T4974] loop3: detected capacity change from 0 to 512 [ 78.177302][ T4974] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.215377][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.234841][ T4974] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.392: Failed to acquire dquot type 0 [ 78.270639][ T4974] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 78.286740][ T4980] netlink: 28 bytes leftover after parsing attributes in process `syz.2.403'. [ 78.309812][ T3308] EXT4-fs error (device loop3): ext4_readdir:264: inode #2: block 3: comm syz-executor: path /82/file0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 78.675687][ T4994] netlink: 4 bytes leftover after parsing attributes in process `syz.4.397'. [ 78.906617][ T5018] IPVS: Unknown mcast interface: ipvlan [ 78.995585][ T4995] chnl_net:caif_netlink_parms(): no params data found [ 79.052711][ T4995] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.059859][ T4995] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.067262][ T4995] bridge_slave_0: entered allmulticast mode [ 79.074935][ T4995] bridge_slave_0: entered promiscuous mode [ 79.085003][ T4995] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.092159][ T4995] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.114428][ T4995] bridge_slave_1: entered allmulticast mode [ 79.120995][ T4995] bridge_slave_1: entered promiscuous mode [ 79.156255][ T4995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.168249][ T4995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.210162][ T4995] team0: Port device team_slave_0 added [ 79.219081][ T4995] team0: Port device team_slave_1 added [ 79.239686][ T4995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.246724][ T4995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.272709][ T4995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.283981][ T4995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.291039][ T4995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.316963][ T4995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.343921][ T4995] hsr_slave_0: entered promiscuous mode [ 79.350047][ T4995] hsr_slave_1: entered promiscuous mode [ 79.355860][ T4995] debugfs: 'hsr0' already exists in 'hsr' [ 79.361582][ T4995] Cannot create hsr debugfs directory [ 79.614026][ T4995] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 79.674939][ T4995] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 79.689092][ T4995] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 79.698028][ T4995] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 79.731440][ T5051] bridge0: entered promiscuous mode [ 79.736827][ T5051] macvtap3: entered promiscuous mode [ 79.742192][ T5051] macvtap3: entered allmulticast mode [ 79.747606][ T5051] bridge0: entered allmulticast mode [ 79.755602][ T4995] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.762667][ T4995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.770074][ T4995] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.777143][ T4995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.812619][ T4995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.825588][ T3450] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.833394][ T3450] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.859825][ T4995] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.876063][ T3432] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.883220][ T3432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.896640][ T3432] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.903720][ T3432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.923079][ T5059] IPVS: Unknown mcast interface: ipvlan [ 80.039632][ T5064] loop4: detected capacity change from 0 to 128 [ 80.047010][ T4995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.125037][ T5071] tipc: Started in network mode [ 80.130019][ T5071] tipc: Node identity 3af75b0e19e6, cluster identity 4711 [ 80.137278][ T5071] tipc: Enabled bearer , priority 0 [ 80.173918][ T5071] syzkaller0: entered promiscuous mode [ 80.179469][ T5071] syzkaller0: entered allmulticast mode [ 80.210313][ T4995] veth0_vlan: entered promiscuous mode [ 80.218345][ T5071] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 80.238243][ T5071] tipc: Resetting bearer [ 80.245425][ T5070] tipc: Resetting bearer [ 80.257958][ T5070] tipc: Disabling bearer [ 80.265572][ T4995] veth1_vlan: entered promiscuous mode [ 80.294610][ T5080] syzkaller0: entered promiscuous mode [ 80.300108][ T5080] syzkaller0: entered allmulticast mode [ 80.318984][ T5083] loop4: detected capacity change from 0 to 512 [ 80.325851][ T5083] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.339795][ T4995] veth0_macvtap: entered promiscuous mode [ 80.347625][ T4995] veth1_macvtap: entered promiscuous mode [ 80.353069][ T5083] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.419: invalid indirect mapped block 4294967295 (level 0) [ 80.368125][ T5083] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.419: invalid indirect mapped block 4294967295 (level 1) [ 80.382627][ T5083] EXT4-fs (loop4): 1 orphan inode deleted [ 80.388435][ T5083] EXT4-fs (loop4): 1 truncate cleaned up [ 80.394631][ T5083] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.412653][ T4995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.425551][ T4995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.448230][ T3432] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.461173][ T3432] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.474723][ T29] kauditd_printk_skb: 311 callbacks suppressed [ 80.474736][ T29] audit: type=1400 audit(1758749528.508:2154): avc: denied { mounton } for pid=4995 comm="syz-executor" path="/root/syzkaller.P2dsDh/syz-tmp" dev="sda1" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 80.505619][ T31] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.517591][ T31] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.526819][ T29] audit: type=1400 audit(1758749528.548:2155): avc: denied { mount } for pid=4995 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 80.541576][ T5086] __nla_validate_parse: 4 callbacks suppressed [ 80.541593][ T5086] netlink: 4 bytes leftover after parsing attributes in process `syz.1.420'. [ 80.549193][ T29] audit: type=1400 audit(1758749528.548:2156): avc: denied { mount } for pid=4995 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 80.557542][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.564073][ T29] audit: type=1400 audit(1758749528.548:2157): avc: denied { mounton } for pid=4995 comm="syz-executor" path="/root/syzkaller.P2dsDh/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 80.564097][ T29] audit: type=1400 audit(1758749528.548:2158): avc: denied { mounton } for pid=4995 comm="syz-executor" path="/root/syzkaller.P2dsDh/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=10707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 80.650368][ T29] audit: type=1400 audit(1758749528.558:2159): avc: denied { mounton } for pid=4995 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 80.673273][ T29] audit: type=1400 audit(1758749528.558:2160): avc: denied { mount } for pid=4995 comm="syz-executor" name="/" dev="gadgetfs" ino=5001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 80.703399][ T29] audit: type=1400 audit(1758749528.728:2161): avc: denied { create } for pid=5090 comm="syz.4.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 80.791909][ T5095] loop4: detected capacity change from 0 to 512 [ 80.800704][ T29] audit: type=1400 audit(1758749528.828:2162): avc: denied { mounton } for pid=5094 comm="syz.4.422" path="/file0" dev="bpf" ino=10049 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=file permissive=1 [ 80.830657][ T5095] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 80.838844][ T5095] EXT4-fs (loop4): orphan cleanup on readonly fs [ 80.842507][ T5101] netlink: 4 bytes leftover after parsing attributes in process `syz.2.423'. [ 80.856701][ T5095] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.422: corrupted inode contents [ 80.857876][ T5101] macvtap1: entered promiscuous mode [ 80.870430][ T5095] EXT4-fs (loop4): Remounting filesystem read-only [ 80.873777][ T5101] bridge0: entered promiscuous mode [ 80.874093][ T5101] macvtap1: entered allmulticast mode [ 80.885342][ T5095] EXT4-fs (loop4): 1 truncate cleaned up [ 80.885878][ T5101] bridge0: entered allmulticast mode [ 80.891148][ T3432] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 80.898671][ T5102] netlink: 4 bytes leftover after parsing attributes in process `syz.2.423'. [ 80.901896][ T3432] Quota error (device loop4): write_blk: dquota write failed [ 80.928981][ T3432] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 80.941652][ T5104] tc_dump_action: action bad kind [ 81.028282][ T5105] lo speed is unknown, defaulting to 1000 [ 81.034167][ T5108] hsr0: entered allmulticast mode [ 81.039227][ T5108] hsr_slave_0: entered allmulticast mode [ 81.044886][ T5108] hsr_slave_1: entered allmulticast mode [ 81.052601][ T5105] lo speed is unknown, defaulting to 1000 [ 81.120295][ T5105] lo speed is unknown, defaulting to 1000 [ 81.140171][ T5110] hsr_slave_0: left promiscuous mode [ 81.150731][ T5105] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 81.162558][ T5110] hsr_slave_1: left promiscuous mode [ 81.188690][ T5105] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 81.203378][ T5110] hsr0 (unregistering): left allmulticast mode [ 81.307467][ T5112] can0: slcan on ttyS3. [ 81.845772][ T5105] lo speed is unknown, defaulting to 1000 [ 81.851916][ T5105] lo speed is unknown, defaulting to 1000 [ 81.858392][ T5105] lo speed is unknown, defaulting to 1000 [ 81.864531][ T5105] lo speed is unknown, defaulting to 1000 [ 81.870787][ T5105] lo speed is unknown, defaulting to 1000 [ 81.877018][ T5105] lo speed is unknown, defaulting to 1000 [ 81.907513][ T3432] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 81.919068][ T5095] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.965388][ T5095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.102549][ T5117] tipc: Enabled bearer , priority 0 [ 82.117390][ T5117] syzkaller0: entered promiscuous mode [ 82.122925][ T5117] syzkaller0: entered allmulticast mode [ 82.132692][ T5117] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 82.142426][ T5117] tipc: Resetting bearer [ 82.150391][ T5116] tipc: Resetting bearer [ 82.159234][ T5116] tipc: Disabling bearer [ 82.311350][ T5127] macvlan1: entered promiscuous mode [ 82.317235][ T5111] can0 (unregistered): slcan off ttyS3. [ 82.336581][ T5127] ipvlan0: entered promiscuous mode [ 82.348847][ T5127] ipvlan0: left promiscuous mode [ 82.366709][ T5127] macvlan1: left promiscuous mode [ 82.464673][ T5126] syzkaller0: entered promiscuous mode [ 82.470344][ T5126] syzkaller0: entered allmulticast mode [ 82.686724][ T5139] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 82.728833][ T5137] netlink: 4 bytes leftover after parsing attributes in process `syz.0.434'. [ 82.847987][ T5146] netlink: 4 bytes leftover after parsing attributes in process `syz.0.436'. [ 82.860997][ T5146] bridge0: entered promiscuous mode [ 82.866382][ T5146] macvtap2: entered promiscuous mode [ 82.871771][ T5146] macvtap2: entered allmulticast mode [ 82.877244][ T5146] bridge0: entered allmulticast mode [ 82.885142][ T5146] netlink: 4 bytes leftover after parsing attributes in process `syz.0.436'. [ 82.965830][ T5159] tipc: Enabled bearer , priority 0 [ 82.973411][ T5159] syzkaller0: entered promiscuous mode [ 82.979101][ T5159] syzkaller0: entered allmulticast mode [ 82.989915][ T5159] tipc: Resetting bearer [ 82.997401][ T5158] tipc: Resetting bearer [ 83.006998][ T5158] tipc: Disabling bearer [ 83.158214][ T5171] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 83.164773][ T5171] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 83.172419][ T5171] vhci_hcd vhci_hcd.0: Device attached [ 83.172480][ T5175] loop4: detected capacity change from 0 to 1764 [ 83.188626][ T5172] vhci_hcd: connection closed [ 83.188850][ T3432] vhci_hcd: stop threads [ 83.197956][ T3432] vhci_hcd: release socket [ 83.202448][ T3432] vhci_hcd: disconnect device [ 83.313555][ T5189] netlink: 4 bytes leftover after parsing attributes in process `syz.4.450'. [ 83.323030][ T5189] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.330544][ T5189] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.340447][ T5191] netlink: 4 bytes leftover after parsing attributes in process `syz.2.451'. [ 83.351983][ T5191] netlink: 4 bytes leftover after parsing attributes in process `syz.2.451'. [ 83.437192][ T5197] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.537450][ T5197] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.551363][ T5203] loop2: detected capacity change from 0 to 512 [ 83.568344][ T5203] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 83.570733][ T5211] tipc: Started in network mode [ 83.576508][ T5203] EXT4-fs (loop2): orphan cleanup on readonly fs [ 83.581167][ T5211] tipc: Node identity 168629e357fd, cluster identity 4711 [ 83.595061][ T5211] tipc: Enabled bearer , priority 0 [ 83.599742][ T5203] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.455: corrupted inode contents [ 83.620937][ T5211] syzkaller0: entered promiscuous mode [ 83.626512][ T5211] syzkaller0: entered allmulticast mode [ 83.723515][ T5211] tipc: Resetting bearer [ 83.740611][ T5197] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.784244][ T5203] EXT4-fs (loop2): Remounting filesystem read-only [ 83.791677][ T5203] EXT4-fs (loop2): 1 truncate cleaned up [ 83.797715][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 83.808453][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 83.932395][ T5207] tipc: Resetting bearer [ 83.951640][ T5207] tipc: Disabling bearer [ 84.906717][ T10] tipc: Node number set to 1098590691 [ 84.916452][ T31] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 84.935232][ T5203] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.955419][ T5203] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.323419][ T5197] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.506741][ T5227] netlink: 16 bytes leftover after parsing attributes in process `syz.3.460'. [ 85.553089][ T370] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.624325][ T29] kauditd_printk_skb: 146 callbacks suppressed [ 85.624342][ T29] audit: type=1326 audit(1758749533.568:2298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5228 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 85.654024][ T29] audit: type=1326 audit(1758749533.568:2299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5228 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 85.677385][ T29] audit: type=1326 audit(1758749533.568:2300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5228 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 85.700766][ T29] audit: type=1326 audit(1758749533.568:2301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5228 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 85.724145][ T29] audit: type=1326 audit(1758749533.568:2302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5228 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 85.747863][ T29] audit: type=1326 audit(1758749533.568:2303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5228 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 85.771437][ T29] audit: type=1326 audit(1758749533.568:2304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5228 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 85.794822][ T29] audit: type=1326 audit(1758749533.568:2305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5228 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 85.818437][ T29] audit: type=1326 audit(1758749533.568:2306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5228 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 85.834398][ T370] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.841810][ T29] audit: type=1326 audit(1758749533.578:2307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5228 comm="syz.1.461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 85.880537][ T370] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.921884][ T370] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.118391][ T5237] netlink: 4 bytes leftover after parsing attributes in process `syz.4.463'. [ 86.131102][ T5237] netlink: 4 bytes leftover after parsing attributes in process `syz.4.463'. [ 86.239184][ T5241] tipc: Enabled bearer , priority 0 [ 86.248617][ T5241] syzkaller0: entered promiscuous mode [ 86.254117][ T5241] syzkaller0: entered allmulticast mode [ 86.269652][ T5241] tipc: Resetting bearer [ 86.276596][ T5240] tipc: Resetting bearer [ 86.283720][ T5240] tipc: Disabling bearer [ 86.423481][ T5247] loop0: detected capacity change from 0 to 512 [ 86.528170][ T5247] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.568798][ T5247] ext4 filesystem being mounted at /92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.599050][ T5259] tmpfs: Bad value for 'size' [ 86.615280][ T5261] tipc: Started in network mode [ 86.620174][ T5261] tipc: Node identity 26845bd3dc93, cluster identity 4711 [ 86.627432][ T5261] tipc: Enabled bearer , priority 0 [ 86.663314][ T5261] syzkaller0: entered promiscuous mode [ 86.668863][ T5261] syzkaller0: entered allmulticast mode [ 86.765779][ T5261] tipc: Resetting bearer [ 86.773280][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.790384][ T5260] tipc: Resetting bearer [ 86.799640][ T5260] tipc: Disabling bearer [ 86.817612][ T5270] netlink: 12 bytes leftover after parsing attributes in process `syz.0.476'. [ 86.833400][ T5270] netlink: 4 bytes leftover after parsing attributes in process `syz.0.476'. [ 86.842635][ T5268] IPv6: NLM_F_REPLACE set, but no existing node found! [ 86.844025][ T5270] netlink: 'syz.0.476': attribute type 13 has an invalid length. [ 86.894348][ T5270] 8021q: adding VLAN 0 to HW filter on device $X [ 86.902232][ T5273] netlink: 4 bytes leftover after parsing attributes in process `syz.1.477'. [ 86.917260][ T5270] net_ratelimit: 2 callbacks suppressed [ 86.917271][ T5270] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 87.054402][ T5274] netlink: 4 bytes leftover after parsing attributes in process `syz.1.477'. [ 87.110699][ T5279] netlink: 24 bytes leftover after parsing attributes in process `syz.2.479'. [ 87.123757][ T5281] netlink: 8 bytes leftover after parsing attributes in process `syz.1.480'. [ 87.133551][ T5281] IPVS: Error joining to the multicast group [ 87.135757][ T5279] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5279 comm=syz.2.479 [ 87.217532][ T5285] netlink: 4 bytes leftover after parsing attributes in process `syz.1.491'. [ 87.231765][ T5285] macvtap2: entered promiscuous mode [ 87.237189][ T5285] bridge0: entered promiscuous mode [ 87.242446][ T5285] macvtap2: entered allmulticast mode [ 87.247848][ T5285] bridge0: entered allmulticast mode [ 87.255823][ T5285] netlink: 4 bytes leftover after parsing attributes in process `syz.1.491'. [ 87.364122][ T5297] loop4: detected capacity change from 0 to 128 [ 87.418869][ T5286] lo speed is unknown, defaulting to 1000 [ 88.045626][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x4 [ 88.053064][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 88.060500][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 88.068009][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 88.075452][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x2 [ 88.082920][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 88.090444][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 88.097952][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 88.105361][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 88.112738][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 88.124079][ T10] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.03 Device [syz1] on syz1 [ 88.201398][ T5323] loop2: detected capacity change from 0 to 512 [ 88.956741][ T5338] macvtap4: entered promiscuous mode [ 88.962203][ T5338] macvtap4: entered allmulticast mode [ 89.136743][ T5346] loop4: detected capacity change from 0 to 1024 [ 89.165289][ T5346] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 89.175105][ T5346] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 89.233878][ T5346] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 89.248643][ T5348] SELinux: ebitmap start bit (4294967294) is not a multiple of the map unit size (64) [ 89.272933][ T5348] SELinux: failed to load policy [ 89.298113][ T5346] EXT4-fs error (device loop4): ext4_get_journal_inode:5800: inode #5: comm syz.4.496: unexpected bad inode w/o EXT4_IGET_BAD [ 89.311495][ T5346] EXT4-fs (loop4): no journal found [ 89.316837][ T5346] EXT4-fs (loop4): can't get journal size [ 89.445905][ T5346] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.642685][ T29] kauditd_printk_skb: 517 callbacks suppressed [ 90.642701][ T29] audit: type=1326 audit(1758749538.668:2825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5361 comm="syz.0.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdcc8d05d67 code=0x7ffc0000 [ 90.678629][ T29] audit: type=1326 audit(1758749538.668:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5361 comm="syz.0.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdcc8caaf79 code=0x7ffc0000 [ 90.701957][ T29] audit: type=1326 audit(1758749538.668:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5361 comm="syz.0.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 90.725111][ T29] audit: type=1326 audit(1758749538.678:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5361 comm="syz.0.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdcc8d05d67 code=0x7ffc0000 [ 90.748547][ T29] audit: type=1326 audit(1758749538.678:2829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5361 comm="syz.0.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdcc8caaf79 code=0x7ffc0000 [ 90.771868][ T29] audit: type=1326 audit(1758749538.678:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5361 comm="syz.0.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 90.771896][ T29] audit: type=1326 audit(1758749538.688:2831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5361 comm="syz.0.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdcc8d05d67 code=0x7ffc0000 [ 90.771941][ T29] audit: type=1326 audit(1758749538.688:2832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5361 comm="syz.0.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdcc8caaf79 code=0x7ffc0000 [ 90.772034][ T29] audit: type=1326 audit(1758749538.688:2833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5361 comm="syz.0.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fdcc8d0eec9 code=0x7ffc0000 [ 90.772059][ T29] audit: type=1326 audit(1758749538.698:2834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5361 comm="syz.0.501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdcc8d05d67 code=0x7ffc0000 [ 91.165055][ T5383] loop0: detected capacity change from 0 to 512 [ 91.221003][ T5389] tipc: Enabled bearer , priority 0 [ 91.222995][ T5383] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 2178, start 8e210000) [ 91.228356][ T5389] syzkaller0: entered promiscuous mode [ 91.238104][ T5383] FAT-fs (loop0): Filesystem has been set read-only [ 91.250311][ T5389] syzkaller0: entered allmulticast mode [ 91.285681][ T5383] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 2178, start 8e210000) [ 91.293076][ T5389] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 91.336104][ T5383] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 2178, start 8e210000) [ 91.377324][ T5389] tipc: Resetting bearer [ 91.384456][ T5388] tipc: Resetting bearer [ 91.395073][ T5388] tipc: Disabling bearer [ 91.635261][ T5401] loop0: detected capacity change from 0 to 2048 [ 91.679083][ T5401] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.758425][ T3305] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 91.773401][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.783769][ T3305] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 91.802463][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.804846][ T5413] __nla_validate_parse: 4 callbacks suppressed [ 91.804858][ T5413] netlink: 4 bytes leftover after parsing attributes in process `syz.4.520'. [ 91.830029][ T5413] netlink: 4 bytes leftover after parsing attributes in process `syz.4.520'. [ 91.858600][ T5415] netlink: 4 bytes leftover after parsing attributes in process `syz.0.519'. [ 91.867455][ T5415] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 91.874705][ T5415] batman_adv: batadv0: Removing interface: veth1_vlan [ 91.890875][ T5419] loop4: detected capacity change from 0 to 128 [ 91.906534][ T5419] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 91.914566][ T5419] FAT-fs (loop4): Filesystem has been set read-only [ 91.921370][ T5419] bio_check_eod: 10605 callbacks suppressed [ 91.921385][ T5419] syz.4.522: attempt to access beyond end of device [ 91.921385][ T5419] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 91.941189][ T5419] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 91.949091][ T5419] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 91.958851][ T5419] syz.4.522: attempt to access beyond end of device [ 91.958851][ T5419] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 91.974548][ T5421] syz.4.522: attempt to access beyond end of device [ 91.974548][ T5421] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 91.987754][ T5421] Buffer I/O error on dev loop4, logical block 2065, async page read [ 92.113749][ T5422] lo speed is unknown, defaulting to 1000 [ 92.301010][ T5421] syz.4.522: attempt to access beyond end of device [ 92.301010][ T5421] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 92.314244][ T5421] Buffer I/O error on dev loop4, logical block 2066, async page read [ 92.341150][ T5421] syz.4.522: attempt to access beyond end of device [ 92.341150][ T5421] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 92.354380][ T5421] Buffer I/O error on dev loop4, logical block 2067, async page read [ 92.362722][ T5421] syz.4.522: attempt to access beyond end of device [ 92.362722][ T5421] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 92.375901][ T5421] Buffer I/O error on dev loop4, logical block 2068, async page read [ 92.389327][ T5425] netlink: 'syz.0.523': attribute type 12 has an invalid length. [ 92.408919][ T5421] syz.4.522: attempt to access beyond end of device [ 92.408919][ T5421] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 92.422209][ T5421] Buffer I/O error on dev loop4, logical block 2069, async page read [ 92.431654][ T5421] syz.4.522: attempt to access beyond end of device [ 92.431654][ T5421] loop4: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 92.445162][ T5421] Buffer I/O error on dev loop4, logical block 2070, async page read [ 92.458619][ T5421] syz.4.522: attempt to access beyond end of device [ 92.458619][ T5421] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 92.471975][ T5421] Buffer I/O error on dev loop4, logical block 2071, async page read [ 92.481498][ T5421] syz.4.522: attempt to access beyond end of device [ 92.481498][ T5421] loop4: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 92.494715][ T5421] Buffer I/O error on dev loop4, logical block 2072, async page read [ 92.504438][ T5419] Buffer I/O error on dev loop4, logical block 2065, async page read [ 92.517616][ T5419] Buffer I/O error on dev loop4, logical block 2066, async page read [ 92.653232][ T5437] netlink: 4 bytes leftover after parsing attributes in process `syz.1.528'. [ 92.667721][ T5437] bridge_slave_1: left allmulticast mode [ 92.673465][ T5437] bridge_slave_1: left promiscuous mode [ 92.679197][ T5437] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.712616][ T5437] bridge_slave_0: left allmulticast mode [ 92.718358][ T5437] bridge_slave_0: left promiscuous mode [ 92.724070][ T5437] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.749044][ T5437] bridge0 (unregistering): left allmulticast mode [ 92.755526][ T5437] bridge0 (unregistering): left promiscuous mode [ 93.196559][ T5452] loop4: detected capacity change from 0 to 1024 [ 93.253652][ T5452] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.294298][ T5452] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.532: lblock 1 mapped to illegal pblock 1 (length 1) [ 93.349023][ T5452] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.532: Failed to acquire dquot type 0 [ 93.379337][ T5452] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.532: Freeing blocks not in datazone - block = 0, count = 4096 [ 93.405680][ T5452] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.532: Invalid inode bitmap blk 0 in block_group 0 [ 93.425701][ T3432] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 93.461420][ T5452] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 93.481486][ T3432] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 93.512903][ T5459] Set syz1 is full, maxelem 65536 reached [ 93.549731][ T5452] EXT4-fs (loop4): 1 orphan inode deleted [ 93.570559][ T5452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.602315][ T5452] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.315915][ T5474] netlink: 8 bytes leftover after parsing attributes in process `syz.4.539'. [ 94.327430][ T5479] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 94.351583][ T5479] SELinux: failed to load policy [ 94.363337][ T5474] netlink: 4 bytes leftover after parsing attributes in process `syz.4.539'. [ 94.453716][ T5482] loop4: detected capacity change from 0 to 512 [ 94.476852][ T5482] EXT4-fs (loop4): orphan cleanup on readonly fs [ 94.490284][ T5482] EXT4-fs warning (device loop4): ext4_xattr_inode_get:556: inode #11: comm syz.4.541: EA inode hash validation failed [ 94.534353][ T5482] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 94.569199][ T5482] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.541: corrupted inode contents [ 94.586939][ T5482] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #15: comm syz.4.541: mark_inode_dirty error [ 94.603297][ T5490] tipc: Enabled bearer , priority 0 [ 94.611003][ T5482] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #15: comm syz.4.541: corrupted inode contents [ 94.634520][ T5482] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #15: comm syz.4.541: mark_inode_dirty error [ 94.643895][ T5490] syzkaller0: entered promiscuous mode [ 94.651840][ T5490] syzkaller0: entered allmulticast mode [ 94.664352][ T5482] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #15: comm syz.4.541: mark inode dirty (error -117) [ 94.694545][ T5482] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 94.706263][ T5490] tipc: Resetting bearer [ 94.713040][ T5489] tipc: Resetting bearer [ 94.724503][ T5482] EXT4-fs (loop4): 1 orphan inode deleted [ 94.730793][ T5482] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 94.743284][ T5489] tipc: Disabling bearer [ 94.774236][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.825322][ T5497] netlink: 'syz.2.548': attribute type 1 has an invalid length. [ 94.833034][ T5497] netlink: 'syz.2.548': attribute type 2 has an invalid length. [ 94.842403][ T5500] block device autoloading is deprecated and will be removed. [ 94.929699][ T5507] lo: entered promiscuous mode [ 94.948962][ T5495] lo speed is unknown, defaulting to 1000 [ 95.025268][ T5505] loop2: detected capacity change from 0 to 8192 [ 95.025483][ T5512] netlink: 'syz.4.551': attribute type 10 has an invalid length. [ 95.160122][ T5517] SELinux: policydb string Se Linux does not match my string SE Linux [ 95.179094][ T5517] SELinux: failed to load policy [ 95.341437][ T5522] loop4: detected capacity change from 0 to 512 [ 95.348739][ T5522] EXT4-fs: Ignoring removed nomblk_io_submit option [ 95.524715][ T5522] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 95.532648][ T5522] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 95.611842][ T5522] EXT4-fs (loop4): orphan cleanup on readonly fs [ 95.668706][ T5522] __quota_error: 330 callbacks suppressed [ 95.668721][ T5522] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 95.721465][ T5522] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 95.736063][ T5522] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 95.743307][ T5522] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.554: bg 0: block 40: padding at end of block bitmap is not set [ 95.757637][ T5522] EXT4-fs (loop4): Remounting filesystem read-only [ 95.764305][ T5522] EXT4-fs (loop4): 1 truncate cleaned up [ 95.780457][ T5522] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 95.802153][ T5522] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 95.818726][ T29] audit: type=1400 audit(1758749543.848:3162): avc: denied { validate_trans } for pid=5531 comm="syz.1.556" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 95.840277][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.881646][ T29] audit: type=1400 audit(1758749543.908:3163): avc: denied { nlmsg_read } for pid=5537 comm="syz.1.560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 95.884619][ T5538] netlink: 48 bytes leftover after parsing attributes in process `syz.1.560'. [ 95.930112][ T5538] netlink: 4 bytes leftover after parsing attributes in process `syz.1.560'. [ 95.960172][ T29] audit: type=1326 audit(1758749543.988:3164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.1.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 95.983562][ T29] audit: type=1326 audit(1758749543.988:3165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.1.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 96.007055][ T29] audit: type=1326 audit(1758749543.988:3166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.1.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 96.030433][ T29] audit: type=1326 audit(1758749543.988:3167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.1.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 96.053758][ T29] audit: type=1326 audit(1758749543.988:3168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.1.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 96.077107][ T29] audit: type=1326 audit(1758749543.988:3169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.1.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 96.100464][ T29] audit: type=1326 audit(1758749543.988:3170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5547 comm="syz.1.562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eeaffeec9 code=0x7ffc0000 [ 96.131068][ T5553] netlink: 14 bytes leftover after parsing attributes in process `syz.1.563'. [ 96.147657][ T5553] hsr_slave_0: left promiscuous mode [ 96.154906][ T5553] hsr_slave_1: left promiscuous mode [ 96.448207][ T5565] netlink: 4 bytes leftover after parsing attributes in process `syz.1.566'. [ 96.460154][ T5565] macvtap2: entered promiscuous mode [ 96.465474][ T5565] : entered promiscuous mode [ 96.470248][ T5565] bond_slave_0: entered promiscuous mode [ 96.476129][ T5565] bond_slave_1: entered promiscuous mode [ 96.482025][ T5565] batadv0: entered promiscuous mode [ 96.487488][ T5565] macvtap2: entered allmulticast mode [ 96.492843][ T5565] : entered allmulticast mode [ 96.497736][ T5565] bond_slave_0: entered allmulticast mode [ 96.503446][ T5565] bond_slave_1: entered allmulticast mode [ 96.509161][ T5565] batadv0: entered allmulticast mode [ 96.515032][ T5565] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 96.598543][ T5570] loop1: detected capacity change from 0 to 128 [ 96.608878][ T5570] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 96.616857][ T5570] FAT-fs (loop1): Filesystem has been set read-only [ 96.623690][ T5570] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 96.631516][ T5570] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 96.925890][ T5570] bio_check_eod: 9819 callbacks suppressed [ 96.925906][ T5570] syz.1.568: attempt to access beyond end of device [ 96.925906][ T5570] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 96.945729][ T5570] syz.1.568: attempt to access beyond end of device [ 96.945729][ T5570] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 96.959126][ T5570] syz.1.568: attempt to access beyond end of device [ 96.959126][ T5570] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 96.972952][ T5570] syz.1.568: attempt to access beyond end of device [ 96.972952][ T5570] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 96.986909][ T5570] syz.1.568: attempt to access beyond end of device [ 96.986909][ T5570] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 97.000308][ T5570] syz.1.568: attempt to access beyond end of device [ 97.000308][ T5570] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 97.025956][ T5570] syz.1.568: attempt to access beyond end of device [ 97.025956][ T5570] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 97.054310][ T5578] __nla_validate_parse: 1 callbacks suppressed [ 97.054324][ T5578] netlink: 8 bytes leftover after parsing attributes in process `syz.0.571'. [ 97.069501][ T5570] syz.1.568: attempt to access beyond end of device [ 97.069501][ T5570] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 97.083449][ T5570] syz.1.568: attempt to access beyond end of device [ 97.083449][ T5570] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 97.097436][ T5570] syz.1.568: attempt to access beyond end of device [ 97.097436][ T5570] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 97.336507][ T5589] bridge_slave_0: left allmulticast mode [ 97.342210][ T5589] bridge_slave_0: left promiscuous mode [ 97.347950][ T5589] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.770612][ T5589] bridge_slave_1: left allmulticast mode [ 97.776406][ T5589] bridge_slave_1: left promiscuous mode [ 97.782244][ T5589] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.834047][ T5589] bond0: (slave bond_slave_0): Releasing backup interface [ 97.844595][ T5589] bond0: (slave bond_slave_1): Releasing backup interface [ 97.858397][ T5589] team0: Port device team_slave_0 removed [ 97.867816][ T5589] team0: Port device team_slave_1 removed [ 97.875629][ T5589] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.883036][ T5589] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.891996][ T5589] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.894850][ T5595] netlink: 4 bytes leftover after parsing attributes in process `syz.1.579'. [ 97.899536][ T5589] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.926288][ T5572] lo speed is unknown, defaulting to 1000 [ 97.941679][ T5595] macvtap3: entered promiscuous mode [ 97.947261][ T5595] macvtap3: entered allmulticast mode [ 97.953244][ T5596] netlink: 4 bytes leftover after parsing attributes in process `syz.1.579'. [ 97.953617][ T5595] 8021q: adding VLAN 0 to HW filter on device macvtap3 [ 98.000960][ T5575] lo speed is unknown, defaulting to 1000 [ 98.143807][ T5576] lo speed is unknown, defaulting to 1000 [ 98.255384][ T5610] netlink: 60 bytes leftover after parsing attributes in process `syz.1.584'. [ 98.264410][ T5610] unsupported nlmsg_type 40 [ 98.660780][ T5618] netlink: 4 bytes leftover after parsing attributes in process `syz.2.587'. [ 98.915537][ T5624] netlink: 'syz.3.589': attribute type 6 has an invalid length. [ 98.967717][ T5625] netlink: 'syz.3.589': attribute type 6 has an invalid length. [ 99.168192][ T5629] netlink: 4 bytes leftover after parsing attributes in process `wg1'. [ 99.204062][ T5631] bridge0: entered allmulticast mode [ 99.345807][ T5637] netlink: 256 bytes leftover after parsing attributes in process `syz.0.594'. [ 99.491057][ T5650] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5650 comm=syz.0.600 [ 99.507434][ T5652] loop4: detected capacity change from 0 to 512 [ 99.514648][ T5652] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 99.666659][ T5652] EXT4-fs (loop4): 1 truncate cleaned up [ 99.677454][ T5652] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.775399][ T5665] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 99.789979][ T5665] bridge0 (unregistering): left allmulticast mode [ 100.029364][ T5670] SELinux: Context system_u:object is not valid (left unmapped). [ 100.188537][ T5675] tipc: Enabled bearer , priority 0 [ 100.195897][ T5675] syzkaller0: entered promiscuous mode [ 100.201391][ T5675] syzkaller0: entered allmulticast mode [ 100.210050][ T5675] tipc: Resetting bearer [ 100.216671][ T5674] tipc: Resetting bearer [ 100.223914][ T5674] tipc: Disabling bearer [ 100.251208][ T5666] ================================================================== [ 100.259332][ T5666] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 100.267345][ T5666] [ 100.269669][ T5666] write to 0xffff8881006ccb3c of 4 bytes by task 5652 on cpu 1: [ 100.277301][ T5666] xas_set_mark+0x12b/0x140 [ 100.281820][ T5666] tag_pages_for_writeback+0xc2/0x290 [ 100.287198][ T5666] ext4_do_writepages+0x6b2/0x2750 [ 100.292315][ T5666] ext4_writepages+0x176/0x300 [ 100.297088][ T5666] do_writepages+0x1c3/0x310 [ 100.301685][ T5666] filemap_write_and_wait_range+0x144/0x340 [ 100.307606][ T5666] filemap_invalidate_pages+0xa4/0x1a0 [ 100.313067][ T5666] kiocb_invalidate_pages+0x6e/0x80 [ 100.318282][ T5666] __iomap_dio_rw+0x5d4/0x1250 [ 100.323053][ T5666] iomap_dio_rw+0x40/0x90 [ 100.327381][ T5666] ext4_file_write_iter+0xad9/0xf00 [ 100.332590][ T5666] iter_file_splice_write+0x666/0xa60 [ 100.338044][ T5666] direct_splice_actor+0x156/0x2a0 [ 100.343161][ T5666] splice_direct_to_actor+0x312/0x680 [ 100.348536][ T5666] do_splice_direct+0xda/0x150 [ 100.353302][ T5666] do_sendfile+0x380/0x650 [ 100.357719][ T5666] __x64_sys_sendfile64+0x105/0x150 [ 100.363012][ T5666] x64_sys_call+0x2bb0/0x2ff0 [ 100.367685][ T5666] do_syscall_64+0xd2/0x200 [ 100.372186][ T5666] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.378072][ T5666] [ 100.380382][ T5666] read to 0xffff8881006ccb3c of 4 bytes by task 5666 on cpu 0: [ 100.388081][ T5666] file_write_and_wait_range+0x10e/0x2c0 [ 100.393710][ T5666] generic_buffers_fsync_noflush+0x45/0x120 [ 100.399592][ T5666] ext4_sync_file+0x1ab/0x690 [ 100.404258][ T5666] vfs_fsync_range+0x10a/0x130 [ 100.409012][ T5666] ext4_buffered_write_iter+0x34f/0x3c0 [ 100.414642][ T5666] ext4_file_write_iter+0xdbf/0xf00 [ 100.419835][ T5666] iter_file_splice_write+0x666/0xa60 [ 100.425195][ T5666] direct_splice_actor+0x156/0x2a0 [ 100.430297][ T5666] splice_direct_to_actor+0x312/0x680 [ 100.435656][ T5666] do_splice_direct+0xda/0x150 [ 100.440407][ T5666] do_sendfile+0x380/0x650 [ 100.444820][ T5666] __x64_sys_sendfile64+0x105/0x150 [ 100.450015][ T5666] x64_sys_call+0x2bb0/0x2ff0 [ 100.454679][ T5666] do_syscall_64+0xd2/0x200 [ 100.459180][ T5666] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.465066][ T5666] [ 100.467371][ T5666] value changed: 0x02000021 -> 0x04000021 [ 100.473068][ T5666] [ 100.475373][ T5666] Reported by Kernel Concurrency Sanitizer on: [ 100.481588][ T5666] CPU: 0 UID: 0 PID: 5666 Comm: syz.4.597 Not tainted syzkaller #0 PREEMPT(voluntary) [ 100.491206][ T5666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 100.501251][ T5666] ================================================================== [ 100.585488][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.