last executing test programs: 38.100819842s ago: executing program 4 (id=717): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_clone3(&(0x7f0000000600)={0x9061200, 0x0, 0x0, 0x0, {0x2}, 0x0, 0x0, 0x0, 0x0}, 0x58) 38.071505425s ago: executing program 4 (id=719): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 38.061065966s ago: executing program 4 (id=721): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0x22, &(0x7f0000000300)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}, @multicast, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@can={0xc, {{0x3}, 0x8, 0x3, 0x0, 0x0, "fa2b25fc66189827"}}}}, 0x0) 38.029761689s ago: executing program 4 (id=723): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000000100)={[{@quota}]}, 0x1, 0x441, &(0x7f00000009c0)="$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") open_tree(0xffffffffffffffff, 0xfffffffffffffffe, 0x1801) r0 = socket$key(0xf, 0x3, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000340)}) syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ///+864GIw8IlpAdcIJ0Yrq6u+//pzLASAS5d6/5/vwN5nCzASCn2NQIQGGX/9/3/c6XpQyUEAAAM3HRrSgql7Ou96SgUSqWIm62fBSgmaxvVynxEPBERv50pXmvWF1pbJn2MEQAAAAAAAAAAAAAAAAAAAAAAAAAAovVU7iRSAAAAYKRFFP6U/LL9LP+5meenu78fmEj+1fpJ4ImIeOuHb3z/7nKjsbvQXP63o+WNH2TLXxzGNxgAAABAt851emv+z2FnAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCoee/B2yudqY+XTw0q7l++EBGzefHHY7I1n4xiRFz/exLjJ7ZLImJsAPEP70XER/PiJ820jkLmxR/Em3BO/JjN3oW8+DcGEB+usvvN489ref2vEM+25vn9bzzif+ofVO/jXxwd/8Z69P+bfcZ46p2flXvGvxfx1Hj+8acTP+kR/7k+43/9awcHvdalP4qY63z+tI54JyMcl8qNrZ1yff/g9sbW8nplvbK9uLjw8tIrSy8tzZfXNqqV7N/cGN95+ufvn9X+67mff0mWTe/2P5+zv7zPpP+8c/fBhzuVw9Pxbz2XE/9XP85ecTp+IYvzqazcXD/XKR+2yyc989PfPHNW+1eP2198mP//W7122u1UR3m63z8dAOAC1PcPNper1cruyBaaV+mPQBoKj2DhWwPdYZqmabNP5ay6HxH97CeJAbe0kJ/PcaHnEWDYRyYAAGDQjk/6h50JAAAAAAAAAAAAAAAAAAAAXF2X8ZS17pjHj0BOBvEIbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAgfhvAAAA//89e9P5") sendmsg$key(r0, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) 37.934335576s ago: executing program 4 (id=728): pipe2(&(0x7f0000000140), 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) io_uring_setup(0x224a, &(0x7f00000002c0)={0x0, 0x1670, 0x40, 0x2, 0x3d3}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5425, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, 0x4000000, 0x2, 0x9, 0x10001}, 0x0, &(0x7f0000000180)={0x1ff, 0x1000000000, 0x8, 0x2a03, 0x4000400000000000, 0xfffffffffffffffc, 0x6a1}, 0x0, 0x0) 37.371783301s ago: executing program 4 (id=738): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) io_setup(0x3, &(0x7f0000000180)=0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x20a02, 0x0) io_submit(r3, 0x2, &(0x7f0000001700)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x400, r4, 0x0, 0x0, 0x4, 0x0, 0x2}]) 37.371645782s ago: executing program 32 (id=738): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) io_setup(0x3, &(0x7f0000000180)=0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x20a02, 0x0) io_submit(r3, 0x2, &(0x7f0000001700)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x400, r4, 0x0, 0x0, 0x4, 0x0, 0x2}]) 7.271880749s ago: executing program 1 (id=1616): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) perf_event_open(&(0x7f0000000140)={0x41bc56d1e35c584f, 0x80, 0x37, 0x1, 0x0, 0x8, 0x0, 0xa, 0x511, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x6}, 0x4c58, 0xfffc, 0x0, 0x1, 0x10000008, 0x20008, 0xb, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0xb) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r2) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01032757c38d085641a7260000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x20040005}, 0x8840) 7.236468701s ago: executing program 1 (id=1618): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000020000000000002000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kfree\x00', r1}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r0) 7.211643593s ago: executing program 1 (id=1620): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 7.179173726s ago: executing program 1 (id=1624): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) umount2(&(0x7f0000000280)='./file0/file0/file0\x00', 0xa) 7.144943539s ago: executing program 1 (id=1625): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000008850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=@newtaction={0x8c, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x78, 0x1, [@m_bpf={0x74, 0x1, 0x0, 0x0, {{0x8}, {0x4c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1}}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x5}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 4.667593747s ago: executing program 1 (id=1691): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000003c0)=[{&(0x7f00000006c0)="98", 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000003300)=""/107, 0x6b}], 0x3}}], 0x4000000000000a1, 0x2, 0x0) 4.591687603s ago: executing program 33 (id=1691): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000003c0)=[{&(0x7f00000006c0)="98", 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000003300)=""/107, 0x6b}], 0x3}}], 0x4000000000000a1, 0x2, 0x0) 1.900954788s ago: executing program 6 (id=1692): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x1000, 0xc, 0x288}, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r2, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r3, 0x3516, 0x0, 0x4, 0x0, 0x0) 1.811943595s ago: executing program 6 (id=1742): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x2, 0x8}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@newtfilter={0x68, 0x28, 0x575ac7824d421509, 0x70bd2d, 0x4, {0x0, 0x0, 0x0, r3, {0xa}, {0x6}, {0xfff1, 0x3d}}, [@filter_kind_options=@f_bpf={{0x8}, {0x3c, 0x2, [@TCA_BPF_ACT={0x38, 0x1, [@m_ct={0x34, 0x6, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x40) 1.811458566s ago: executing program 6 (id=1744): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522ec, 0x0, {0x0, 0x0, 0x74, r3, {0x10, 0xf}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 974.781112ms ago: executing program 2 (id=1769): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x2800, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) 870.685661ms ago: executing program 2 (id=1771): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8a, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2008002, &(0x7f0000000400)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1000}}, {@nodiscard}, {@quota}]}, 0x1, 0x56f, &(0x7f00000004c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x142) fsetxattr$system_posix_acl(r2, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x5}, [], {0x4, 0x3}, [{0x8, 0x7}], {0x10, 0x7}, {0x20, 0x4}}, 0x2c, 0x3) 713.975203ms ago: executing program 5 (id=1776): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) unshare(0x2040400) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r2, 0x0, 0x0) 687.520865ms ago: executing program 5 (id=1777): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800040000000000050017"], 0x44}}, 0x40) 663.636587ms ago: executing program 0 (id=1778): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 636.429599ms ago: executing program 2 (id=1779): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r3}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x606c) 635.79003ms ago: executing program 5 (id=1780): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) symlinkat(&(0x7f0000000000)='.\x00', r2, &(0x7f0000000140)='./file0\x00') readlinkat(r2, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/204, 0xcc) 549.342706ms ago: executing program 0 (id=1782): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) 548.745356ms ago: executing program 5 (id=1783): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000006000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x1, 0x0, 0x0) 531.106808ms ago: executing program 0 (id=1784): r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r1, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 502.4182ms ago: executing program 5 (id=1786): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r2, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) shutdown(r2, 0x0) 486.186062ms ago: executing program 3 (id=1787): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4000004}}, 0x10) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000884}, 0x4) 470.278852ms ago: executing program 2 (id=1788): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r2, 0x0, r2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)) close_range(r1, 0xffffffffffffffff, 0x0) 462.454334ms ago: executing program 3 (id=1789): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = epoll_create1(0x0) r3 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000b80)) 453.297774ms ago: executing program 2 (id=1790): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 402.512888ms ago: executing program 2 (id=1791): ptrace(0x10, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x51857000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 401.983838ms ago: executing program 5 (id=1792): bpf$MAP_CREATE(0x0, 0x0, 0x9a) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) fcntl$setlease(r1, 0x400, 0x0) mq_open(&(0x7f0000000b40)='eth0\x00\xdd\xad4=2k\xf1\x05\x9b\x91y\xe1;F\xa2\x8df\xe9\x04\x00\x00\x00\x00\x0078z=\x8f\xd5F\xa4AR\xc7\x9f.\xdc\xdb\"A\x16\xd8\x19\xf1lZ\xc8\x93\xda\xf2\xc9\xe8h[u8\xc6\xfa\x9ep\xbe\a\xe2\xf5\xa3Y\x9f\xe1\x04gM\x99K$\r\xf1G\xee\xe1\xbd\x1e\xdf\xe1\x9c\x19\xda\xd3\x94EL\xca\x88\x85Q\x02\xd9L\x90\xeb%/\xb1\xeb\x11uP7\x1f\xd9b\xebF\xf8\x88\xf0\xac.\x94\xfc\v\xb1W\xef~+n\xb1\x9b\x02n]xr\xb3\x80\xbc>\xe8XX\xe6\x12\xf3\xc9\xd5\xf8\xd1\x8d\xcb9\xbf\xb0(<\xeb\x92\x8a\x16\xb7\x11^\xb6\xb7n\xd5\xb5\x00[\xdf\x94\x00\r\x95\x17\xa1h\xf8\x00\x00\x00\"\xa0\x05\xcc^\x90c\xc9}\xb8\ny\xf4\xe1\xb4.\xa4\a\x05\xbb}\x91\xf4C\xf5O\xf1a\x12\b\x86\xa16\xbb}C\xc9\x1d\\\xedD\x14\xb1w\x1e\xa0\xc1E\xb5\xf8\xab\xfb\xd9\x93\xb8vJ\x85p\xb5n\x1b\xe4\xd5g\xae\xe4\xeb\xca\xae\x1bs\xd4\xf0\xc0\xdag\x19R4\xd4\xd4\x04\xfc\x04Zb\xf6\xba\xf8B\xf6YU\xcd\xf2\xdb\xb5\xa2\xda\xdf\x8dD\xef`\x13\x15$\xceq\xd7j\xd7\xe3V\xf2\xa2\x95\xcf\x18T\xf1\xb0\xf3\xf8O', 0x1, 0x0, 0x0) 376.64698ms ago: executing program 3 (id=1793): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x1048, &(0x7f0000002240)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x103a, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e22, 0x4e20, 0x303, 0x0, @wg=@data={0x4, 0x8, 0x4, "f7b9aa3f9606d32f2d244712593e655e189e64f114be88c85290b6e10e1ca6068680f332d169f5da49814c1b6f8911e2a3d47626bb6923b125ce6307126479cf56d6dc5dff64c72f107b0237e546caa662409346aa0d4fb5ae90f8a15032185f64a096dece906ff7b1220334c224753274d580b2c4374ac7b2d8237c795790f79a673fd61f3125f2403aefa47bd6c796c84bcd00e94a83a20091f0505294a337dc9edf01779b1f8e6a269be5fa227c0aca19e30e3be6091af879d173e7a61ffa34913e01cb5d3d14ea390ed39946a158b137095f57bfb35eda028b958c3301a1287294f5a6b4ea0c373b6f9c3f9e4bf5d63e9229408d6146a068ba63a157cf56c4f34441cca4af07dca3807d105a2a473034671c7941573bf51eab322691a832f6e269b835aba2c867dfb9a86481237e74c2e65925b63de2890e2b3758de16068e1cbf0489b026fc24a5ca4d437660b4ad0b8a4a50f2493e94ae0c728919b61190a72233c9f94051449cc892d9fa1fcf0d6171eefdcefcaff6ffc3a9655b21fdc6e5290aca58a9ba8a4ceec79a6a5bc35e2d9e1eee7c3280b9dea7f453aea3f8ba285ea8e583323f4a60d536632827d1b4dff36d7cd3d749a1910675eaf848e016f6d73ac42f999212c10780e6f02034ad140741969031c02cc13b2832e585b54eaeeb7eae88b64a33ec31e610949e489d2d703f705d099908e54f58c808a78187bc9a6b17c646130ae6761ec2fdca6556a2c8616bd7c549476d86bb629e50d7fe118cafcf4545203b2331c8a8b839550395ffc1731d27e1b2b9335f332dbe96a0d0ece42ff9f285951e3780418c1f99abad90cd2b800d5bc4181b5012aa72576d574a205123227763dbc166b0ef77cfb0f59836f151c193e1fa7dd6ae7f00a55000944358f3a94530421a3332763ec4d13d0be573ed0ace88ee53002c143ab1993b8b9e82b5ab43fcbb158d3b1e5505394e6e09b63439e1d0430126687b888c714bbec2fdebcb896ba4c6c9995f2abdb696a89c710ff64c6b353e81d876e7ba9beceb2673bc8272fa1b65b7fffa7c4e011bafd4c8312ab7db243c847bb4cb7ae77d2ee7da8fec73c0a3cb4a7a4413729a6acad55120e13f8cdb595ec5e1f7fef794a393bfa9ecaf8356411f0103f7010e0771e36f82a42023c6b8bdfca95a61c8988aa5765d295f1d215673fe7f2294d532f92c72913f92ed5082d9d811e3e38cefef5d71db87e9ff45952bab3df1a28bd474c361a85f18950f0de7f759216db21aaecee2941a28729ba3e257d1fe75673759b9f996d632535c7a7312487ccde19142959599ea2e74533b96778cc8e7bd2386dc91cbf440f1092d9fa7f130e5ad5b813702f6867d7d98d5da20884a95eee33abb91f99bc1882f4d2b24bb5df1a2dfa172f51bc9819859fdd9ec333a46e83a0ad9a3a63d3b51a210b866a2f336765fc49458fb717517b15a9faca285805adaeaaabbb2d88d05c619b542c325296872a58e05ebb3f301945c3f4ee516a413ffd63a24f06a1870bf7f730587b945b0f985206c25cdd80c54adc9529af2f88f38d7fa037ff731446d7a1e7ba600a9506f9e11f3b9a44a79646e44d6a2763a8655505b343724cf578500f8cafb14f0b418844309a7c99a3bc6d7b6a030ae2403b1dc21eb0976cce2a6fbd60f15689f45541b89b3eb1b6b518bdcbc0031e1287b725f6d15a3f5af4790a34e41e9e4363e0744d8ffb443571bb26fde8e1fc1e1da46927388c4896878fb6e845a212e9b95822693af3a3ecc04a3627fa2637f2f2faec41460ffea526fec5a29ed26e5d38273d88d8e4fe939f766304bd7bba82c84e5697bc992dc42b919d8c31a342ff7cc189de896873c4432cb8fb3156d81dbc0110f169dfc371e29401534b5369fb191fe264af6a7636534d6767e6e81d5ba6160ce4e5197dca8fc48d8287d1d15d975bd20b28aeff3b7d50fb7f5628e199b141b45f032d5f93025d2c23325cda06ecf2ae90f0421e7a82598a502fcc1fd22f825fbf4c6adc7ec61f484d35ffb9277bd8d57527f156893ee3819f95532aa3dd23f808d1bf27e09bbd364b5cde3156e176acfd1499c8df5f4ddbb4e8b338b700ab3cba6805fccd967299a6637b08c73fb88157408a2edfc031bddc656599695d2ef3c1f29856d92287e1674c81e3061c171435aae4a2d5ea5ab83d1b5b50ea2f708506a59838fdb422506d83d07a05688061c6b714f0f5ada8ef4f94c65c91dda07d42ee13148c47380f6b46e725e23ba61830432677dd07826190268ef7c88ec9cd7c9f034e3b508448fdc2161b84c1a26f42649c30df45a57e885cb039e70b46068dc64637cf87eeec5fab987b8810eb9aa4bdbe5c9fac4821210193c72b36da5640d006f395867a40caa89b507ae1c7d4568199386d3410ebdd66e52f321b094885ad27647ad01685695a056dcfbad70507446bf3cf76d2a173b57441d9bc368c504086e6be57af4d5864aa0243f888ff6d54d4af908a03edf3a97e6d59024d8aa007e7e6fcfa2fef2eddcbef8dceaed79ef0b45f1be1d053b17a6aa46abd320df58fea4f975ef48fac4bb9aec4caa3ce04f1e9cdbaa8eb10394f7fee97b9c1a7aa530fbb7875649134f1b7a015f9f009a836920fd4c68d6009817eea28dd27f75e4041cb9edbcd24f06284dc3fefcc5296619d96dda1b39906697c98e3d3183a1beb82605c60d321b03b9fafa6b895148ff63a0a7aec40ea1da683a6378921dd048471304f23adab6c746b9ed04b293ef5bb464d46d2ede237a2c5f6f690eebcc97fff63b821c19373af4842c69dfd1461349c62e1cbdb95eb924b9f2f016f26082493fef62ca2f5e3d09f8b2ecc5ac78ca25ef16917d20f7d14848c31c658483bc8314365bfc25123f362a5d921d7b2b2916e7125e08bbf8481f86fcca1b6b7b94e2894ead9282ba08fabb185e15a3f128f58b99ed52aa9786f8460af6ff76e261afea7642d428183a448372e504b28f82481df7baa3331069a8b110d34fdb20c309d6b326cb7f4bc8b7474f63ff15d9242f327b5f993fa405bc36f0bb074c2f83e9a8b5b0ff2111cd6e381f16444eef130ec880df55022c67698317d5725d802a30ac651b2fbbc2104dc75e1dd9162203afc5e37c1954dc1fb7c341daa0895de08f9719ddb2bdba44dce4ab8a900312155a0deb96da049f023e93f4e0c947adab76c5bfac0b82b31741dc3b00aac03d3b68123ab4e5dc4077797bac20922aba79395f487e3689ca81874ff6df9aabec9d5009e7786ab9fb8191294b0d26a6d6fea05d9413c75e51989efb81a93a6bdfc2541f81bcd7aabd114d1857dcc7dba7fa96607014e22731e2261c869386f64b2faba9f31681b363af20191397bdaeb20d01b7ed99b99521ec28a08dfac1c9cb2b08fa94d02b0696f173fef32384de6ed7c828a76aa793045fa0a8839af7e89c4d1fc453436202b608cc57b4bc30bef3200ec650d629685147e16ae3b6d60ce1e94b2ef9cef22f53dafeef54309d4ffb261f69b2a04f685a056d7bc23da0caf076bafd7235164324520d6b22dd0e31c2cb3c5fd3f9c8f50758fc39ff7d321246114b1e7483baac5c1c51a455ce1d7b08854f6c04758e9ca4873067805eb382856ede0ecd765c5904f7e0f6b905ca6642ec938c8b0391a1f4f005bd932bdf6db91fc4cf7951cd2518755291ec989b9aee280143814beb36e8c60a00041d883fa5cdeaadf1ee34daf9792ae938eb1709b3ce44e204f03b94f29ada7eab3113e8d8c9f41316f555b1de4072246aa9653d5eadb457a72753e50f91ad8b5c09c6760663636116f9153f19fca5aa9f8310da494b389607276c7a3dfb8c3f3cb86ec0413c3d0681f30a39d2f9f9f23e3292f6d0ebbffe54c44e3df70b224d53534576732a589bc84be0f36e173c5d37ca89cf4dd91e6fad71572710938b2d81662bfd45d093bc3f28fbf55d70dc130e71dbb33c77bdb139a33e7dbdaae3afc22fe5407eb84a32e81dc96bbb5c4b724220e810621506f7eb7f34179ee1dc8c814909dc7c9df97f22650830a33284f99e5c728c1830e5847b85d4803c5a528e919758d9d6563a3cf867272cad6242b620974742b8df2c322b2878fe5b80c921c9d29604a603d72b5a6ea9371583c3258bd2d8e9e679268927dd54a74a7d3cf4cda41444ffb2cc36137fd110f75ca9056723e46e709dc4d475f921462140182b3e257a5c09f5f42bac88dbd02a5d14a0d6fa6721cd42f42ba03a892b25fb9987ecfffb5e21d8e554cf7fcbe42f6a0a1570d832b34e3b52ff0570dfe4520fbfc0f82fb2251d6d9e72b210740d30ddea40e9b2241f1d5496e39369914c3c3edabfcae47ebd9d87a6b67f2cd39257bb9938df5f7ee0669e21fdd33786247028d70dafe2ebd8861d13792d02c2596aac4cfe698f7bcba7b8fdcd78eb5b0f899f6b8377d06eb99e644e5a073632319d8efea75daf12615e26c23fb28603cbb4decac215d419cdb196edf9a988817df63b7782279439d9f13a8f632fec0f9e28dbfac562b77d9487e55270d9b2cf1b4157516b3f9209ab48a0dbf4026d1c9d0e298c693f036d01f54e81ffb5bad7015cae22f0638a3b5b4ab5c3a9d31bc04c295117552e2d2b4dd7f81be71ccd6a04dbc0d2eae340eac2560a21f5eb676c981f0330523c5a0cd62f8c7c2265da75ddf6661e374e3817b29d69f91baff9e1f7ba5f440909fb715503a59a1e8ab108bc1c27f85872655b5b5a17d79ea26445353118f15cda4ea85c85fa7bcd69ca9e7908ed8b25d6f20abe39ea48b32bf53bad860fd739b239b2a58cc1eb8429d3ecf6d9ce64958cc09b3b753cf673e0b88065b37af55283ab305b1688fd46b3efdb803ec1d642ef911aa859ab5d7cf2be27ff500ce3fde47ce3b88ed979dea0205ed2c8f8cb3071b576ebb9b2c9381db3d0ac15dfb3c3f758c2ee2fc425af753fc76e2b9fc0e5421659a83deeb5a82b631c19b87d4569331c69678e76de3ba82f9b896df324ae59d53102793267c51f32512d2a6792aad3c9b9114c7de7769c36e5a98ceda845973c0cd80c430b4e325d371fe25e8a03a5bfd6db8612631a62d139fa23f884be6513f16581b02e75eeb50f1d5cf322607940a84f87fa5161cac85fdebc1d18edbbfc268db1547a46b29935a88f79c5bed9242e5dbe3f5a28987d04fb6d7e3e8a5fcfa750183ed15f925ab1d736c38089b4aa14321f09a587bf1cf75b247d5e730f2032d61295b4d0d90baa75b81e215523552f3ba62ce3e4a062e7ff0d00eeced56b99f631bbdb3b370bccabd0328846fc196e73b8319d2447a7523c308cb0227c96bc104837fb57e012cdc616884ed246a13c1ce7ef74b974e042e6dbcd515f37e4b3576137fe60b89e6a130b94875d874b0fc066a91e7763474d92857bd2d23cdc7502b12772eae3b9d3f3d21856e848043d02278e42c1080a5e93cd044eee8de01a209149bc3735221d624b3b4db3eb9061c85e9c984a4259baeadd2fde05a06403fe59a8f03dc937607ee2ec705547c7d3561a2e77e02128762c0fadb013f7f1d7cbc7b75b0a217a75bf5ab1874886d024abf6b25d5c119b16ceff2f1bf3ef10066f4af6a748eb0452287416da39c1b87db8d18e631e9b7785b2624443f7472d0af648a8966f856466d1ab8b5570146925eee00edadc106d0ee539a008871126b71c40050f2301a67934c715069854e3b0aea57ddcc80c05b626df33cdadf1d399467daf46bc930c87edcb3e63604a95c7456b67779bdf92f2bfca35dc1a9d4130da159f801770330cd6c5f813fe36c9732fe13b2a34f46371383fca2bfe"}}}}}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 337.952513ms ago: executing program 0 (id=1794): socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) truncate(&(0x7f0000000040)='./file0\x00', 0x7) 337.051393ms ago: executing program 0 (id=1795): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00)=0x8000000, &(0x7f0000001c40)=r1}, 0x20) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000001000)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f00000001c0)=0x8) 336.466593ms ago: executing program 3 (id=1804): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {0x0, r2, 0x1}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 55.454476ms ago: executing program 6 (id=1796): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 55.231726ms ago: executing program 3 (id=1797): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) close_range(r2, 0xffffffffffffffff, 0x0) 54.561966ms ago: executing program 0 (id=1807): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x81) 11.5468ms ago: executing program 6 (id=1798): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x1, 0x1, &(0x7f00000001c0)={r1, r2+60000000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 0s ago: executing program 3 (id=1799): setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x68, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0xa2f01, 0x0) write$tun(r0, 0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000640)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000020681010000000000000000000000000500050002000000050001000700000005000400030000000900020073797a310000000011000300686173683a6e65742c6e6574"], 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000090601020000000000000000030000000900020073797a31000000000500010007000000280007800c00018008000140e00000010c00148008000140ac1414bb0c0002800800014064"], 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) kernel console output (not intermixed with test programs): c000003e syscall=321 compat=0 ip=0x7fed8ac0ebe9 code=0x7ffc0000 [ 40.318193][ T3514] ======================================================= [ 40.318193][ T3514] WARNING: The mand mount option has been deprecated and [ 40.318193][ T3514] and is ignored by this kernel. Remove the mand [ 40.318193][ T3514] option from the mount to silence this warning. [ 40.318193][ T3514] ======================================================= [ 40.369790][ T3516] loop1: detected capacity change from 0 to 512 [ 40.398878][ T3516] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.473436][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.516431][ T3532] loop4: detected capacity change from 0 to 256 [ 40.545610][ T3530] loop3: detected capacity change from 0 to 512 [ 40.564589][ T3530] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.571781][ T3530] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.587951][ T3530] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.596562][ T3530] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 40.646445][ T3530] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.24: Allocating blocks 41-42 which overlap fs metadata [ 40.668451][ T3530] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.24: Failed to acquire dquot type 1 [ 40.679905][ T3530] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 40.712744][ T3530] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.24: corrupted inode contents [ 40.728650][ T3530] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #12: comm syz.3.24: mark_inode_dirty error [ 40.793424][ T3530] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.24: corrupted inode contents [ 40.831151][ T3530] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.24: mark_inode_dirty error [ 40.856203][ T3530] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.24: corrupted inode contents [ 40.873449][ T3530] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 40.883959][ T3530] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.24: corrupted inode contents [ 40.896034][ T3530] EXT4-fs error (device loop3): ext4_truncate:4666: inode #12: comm syz.3.24: mark_inode_dirty error [ 40.909002][ T3530] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 40.920900][ T3530] EXT4-fs (loop3): 1 truncate cleaned up [ 40.927260][ T3530] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.981088][ T3530] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 41.002674][ T3561] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.059185][ T3530] syz.3.24 (3530) used greatest stack depth: 10304 bytes left [ 41.078429][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.096379][ T3568] mmap: syz.0.36 (3568) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 41.119579][ T3570] Zero length message leads to an empty skb [ 41.180365][ T3574] vlan2: entered allmulticast mode [ 41.428563][ T3592] loop2: detected capacity change from 0 to 512 [ 41.471025][ T3592] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.517468][ T3592] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.566281][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.851472][ T3561] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.234290][ T3561] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.281220][ T3695] bridge0: port 3(batadv1) entered blocking state [ 42.287903][ T3695] bridge0: port 3(batadv1) entered disabled state [ 42.295180][ T3695] batadv1: entered allmulticast mode [ 42.301066][ T3695] batadv1: entered promiscuous mode [ 42.309157][ T3561] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.350714][ T146] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.363937][ T51] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.390232][ T51] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.409781][ T51] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.455156][ T3705] netlink: 6 bytes leftover after parsing attributes in process `syz.3.95'. [ 42.466550][ T3707] netlink: 'syz.2.96': attribute type 1 has an invalid length. [ 42.508034][ T3712] netlink: 96 bytes leftover after parsing attributes in process `syz.4.98'. [ 42.536858][ T3720] process 'syz.1.101' launched './file0' with NULL argv: empty string added [ 42.718900][ T3740] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 42.726267][ T3740] IPv6: NLM_F_CREATE should be set when creating new route [ 42.796970][ T51] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 42.806223][ T51] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 42.888721][ T3754] netlink: 12 bytes leftover after parsing attributes in process `syz.0.117'. [ 43.161432][ T3766] loop2: detected capacity change from 0 to 128 [ 43.313643][ T3775] netlink: 'syz.2.124': attribute type 4 has an invalid length. [ 43.326861][ T3775] netlink: 'syz.2.124': attribute type 4 has an invalid length. [ 43.383263][ T3780] netlink: 'syz.3.127': attribute type 27 has an invalid length. [ 43.415740][ T3780] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.423023][ T3780] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.448145][ T3783] capability: warning: `syz.0.128' uses deprecated v2 capabilities in a way that may be insecure [ 43.484776][ T3780] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.496242][ T3780] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.496795][ T3787] netlink: 4 bytes leftover after parsing attributes in process `syz.4.130'. [ 43.529678][ T3788] sctp: [Deprecated]: syz.0.129 (pid 3788) Use of int in max_burst socket option. [ 43.529678][ T3788] Use struct sctp_assoc_value instead [ 43.569984][ T3781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.578376][ T3781] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.588395][ T3781] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 43.625129][ T146] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.635962][ T146] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.646394][ T146] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.657774][ T146] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.687287][ T3792] loop3: detected capacity change from 0 to 512 [ 43.694472][ T3792] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 43.981530][ T3823] loop3: detected capacity change from 0 to 512 [ 43.991455][ T3823] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.004654][ T3823] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.066583][ T3826] syz.3.146 (3826) used greatest stack depth: 10184 bytes left [ 44.100318][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.132008][ T3832] 9pnet: p9_errstr2errno: server reported unknown error [ 44.175971][ T3836] loop1: detected capacity change from 0 to 8192 [ 44.340953][ T3839] Falling back ldisc for ttyS3. [ 44.407206][ T3845] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 44.626345][ T3864] netlink: 4 bytes leftover after parsing attributes in process `syz.0.164'. [ 44.713257][ T3873] syz.4.168 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 44.880228][ T3899] netlink: 96 bytes leftover after parsing attributes in process `syz.0.177'. [ 44.975389][ T29] kauditd_printk_skb: 350 callbacks suppressed [ 44.975408][ T29] audit: type=1400 audit(1755343668.719:471): avc: denied { read write } for pid=3907 comm="syz.0.181" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 45.011587][ T3910] netlink: 'syz.3.182': attribute type 4 has an invalid length. [ 45.072415][ T3917] netdevsim netdevsim3: Direct firmware load for ./file0/file1 failed with error -2 [ 45.075323][ T29] audit: type=1400 audit(1755343668.719:472): avc: denied { open } for pid=3907 comm="syz.0.181" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 45.140242][ T3922] netlink: 4 bytes leftover after parsing attributes in process `syz.0.187'. [ 45.154724][ T29] audit: type=1400 audit(1755343668.865:473): avc: denied { read } for pid=3919 comm="syz.4.188" path="socket:[6005]" dev="sockfs" ino=6005 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 45.177830][ T29] audit: type=1400 audit(1755343668.865:474): avc: denied { setopt } for pid=3919 comm="syz.4.188" lport=3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 45.197991][ T29] audit: type=1400 audit(1755343668.865:475): avc: denied { shutdown } for pid=3919 comm="syz.4.188" lport=3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 45.245681][ T29] audit: type=1400 audit(1755343668.982:476): avc: denied { read } for pid=3928 comm="syz.3.192" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 45.268343][ T29] audit: type=1400 audit(1755343668.982:477): avc: denied { open } for pid=3928 comm="syz.3.192" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 45.291707][ T29] audit: type=1400 audit(1755343668.982:478): avc: denied { ioctl } for pid=3928 comm="syz.3.192" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 45.335233][ T29] audit: type=1400 audit(1755343669.030:479): avc: denied { create } for pid=3930 comm="syz.2.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 45.354893][ T29] audit: type=1400 audit(1755343669.030:480): avc: denied { write } for pid=3930 comm="syz.2.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 45.451974][ T3946] netlink: 24 bytes leftover after parsing attributes in process `syz.4.199'. [ 45.698221][ T3974] netlink: 12 bytes leftover after parsing attributes in process `'. [ 45.706525][ T3974] netlink: 28 bytes leftover after parsing attributes in process `'. [ 45.714676][ T3974] netlink: 12 bytes leftover after parsing attributes in process `'. [ 45.723328][ T3974] netlink: 28 bytes leftover after parsing attributes in process `'. [ 45.731513][ T3974] netlink: '': attribute type 6 has an invalid length. [ 45.913449][ T3985] ref_ctr_offset mismatch. inode: 0xa5 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 45.926958][ T3983] loop3: detected capacity change from 0 to 2048 [ 45.943409][ T3983] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.973623][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.083515][ T4000] loop3: detected capacity change from 0 to 512 [ 46.096957][ T4000] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.112385][ T4000] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.173528][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.227355][ T4013] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.261357][ C0] hrtimer: interrupt took 33159 ns [ 46.357154][ T4021] loop0: detected capacity change from 0 to 1024 [ 46.513990][ T4021] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.520526][ T4021] EXT4-fs: Ignoring removed bh option [ 46.559516][ T4021] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.660889][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.739237][ T4044] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 46.852268][ T4058] loop0: detected capacity change from 0 to 512 [ 46.873287][ T4058] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.886604][ T4062] unsupported nla_type 52263 [ 46.894466][ T4058] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.905966][ T4068] netlink: 4 bytes leftover after parsing attributes in process `syz.1.248'. [ 46.960489][ T4074] TCP: tcp_parse_options: Illegal window scaling value 236 > 14 received [ 46.976087][ T4076] netlink: 8 bytes leftover after parsing attributes in process `syz.3.253'. [ 46.984941][ T4076] netlink: 'syz.3.253': attribute type 30 has an invalid length. [ 47.023292][ T146] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.059567][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.060591][ T146] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.100145][ T146] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.109835][ T146] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 47.207476][ T4102] pim6reg1: entered promiscuous mode [ 47.212943][ T4102] pim6reg1: entered allmulticast mode [ 47.244195][ T4104] netlink: 8 bytes leftover after parsing attributes in process `syz.3.266'. [ 47.253196][ T4104] netlink: 'syz.3.266': attribute type 29 has an invalid length. [ 47.261032][ T4104] netlink: 8 bytes leftover after parsing attributes in process `syz.3.266'. [ 47.285473][ T4107] serio: Serial port ttyS3 [ 47.314616][ T4112] rdma_op ffff8881003dbd80 conn xmit_rdma 0000000000000000 [ 47.372116][ T4122] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 47.384502][ T4121] IPVS: stopping master sync thread 4122 ... [ 47.546860][ T4145] loop0: detected capacity change from 0 to 1024 [ 47.559704][ T4145] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.602446][ T4145] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.284: Allocating blocks 449-513 which overlap fs metadata [ 47.642881][ T4144] EXT4-fs (loop0): pa ffff8881072be0e0: logic 48, phys. 177, len 21 [ 47.651015][ T4144] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 47.684951][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.096895][ T4212] loop2: detected capacity change from 0 to 512 [ 48.108770][ T4174] loop3: detected capacity change from 0 to 128 [ 48.115340][ T4174] EXT4-fs: Ignoring removed nobh option [ 48.135647][ T4174] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.158693][ T4212] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.201657][ T4174] ext4 filesystem being mounted at /92/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 48.288514][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.551724][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.156919][ T4338] capability: warning: `syz.2.328' uses 32-bit capabilities (legacy support in use) [ 49.210167][ T4346] loop4: detected capacity change from 0 to 1024 [ 49.221882][ T4346] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 49.233004][ T4346] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 49.274583][ T4346] JBD2: no valid journal superblock found [ 49.280408][ T4346] EXT4-fs (loop4): Could not load journal inode [ 49.317259][ T4346] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 49.335475][ T4364] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 49.337637][ T4366] netlink: 'syz.1.335': attribute type 7 has an invalid length. [ 49.351216][ T4366] netlink: 'syz.1.335': attribute type 8 has an invalid length. [ 49.668575][ T4432] loop2: detected capacity change from 0 to 164 [ 49.681385][ T4432] syz.2.347: attempt to access beyond end of device [ 49.681385][ T4432] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 49.703341][ T4432] syz.2.347: attempt to access beyond end of device [ 49.703341][ T4432] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 49.735488][ T36] kernel write not supported for file /139/attr/exec (pid: 36 comm: kworker/1:1) [ 49.856506][ T4461] loop1: detected capacity change from 0 to 2048 [ 49.866981][ T4465] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 49.884993][ T4461] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.900212][ T4461] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.937296][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.101266][ T1036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.112115][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 50.112133][ T29] audit: type=1326 audit(1755343673.747:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 50.118736][ T1036] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 50.141668][ T29] audit: type=1326 audit(1755343673.747:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 50.176762][ T29] audit: type=1326 audit(1755343673.806:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 50.250043][ T29] audit: type=1326 audit(1755343673.806:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 50.273439][ T29] audit: type=1326 audit(1755343673.806:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 50.296776][ T29] audit: type=1326 audit(1755343673.806:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 50.320116][ T29] audit: type=1326 audit(1755343673.806:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 50.343411][ T29] audit: type=1326 audit(1755343673.806:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 50.366770][ T29] audit: type=1326 audit(1755343673.806:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 50.390130][ T29] audit: type=1326 audit(1755343673.835:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4496 comm="syz.3.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 50.437655][ T4513] loop3: detected capacity change from 0 to 1024 [ 50.467255][ T4513] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 50.490950][ T4513] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.522407][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 50.616156][ T4532] loop3: detected capacity change from 0 to 1024 [ 50.624327][ T4532] EXT4-fs: Ignoring removed orlov option [ 50.630154][ T4532] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.653961][ T4532] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.672684][ T4532] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 50.699079][ T4531] ref_ctr_offset mismatch. inode: 0x180 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 50.735147][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.753126][ T10] hid-generic 0000:0D17:0000.0002: item fetching failed at offset 0/2 [ 50.771716][ T10] hid-generic 0000:0D17:0000.0002: probe with driver hid-generic failed with error -22 [ 51.322042][ T4618] netlink: 'syz.3.428': attribute type 1 has an invalid length. [ 51.336246][ T4618] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.359424][ T4618] bond1: (slave gretap1): making interface the new active one [ 51.370566][ T4618] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 51.397942][ T4618] syz.3.428 (4618) used greatest stack depth: 9856 bytes left [ 51.413363][ T4620] __nla_validate_parse: 6 callbacks suppressed [ 51.413380][ T4620] netlink: 24 bytes leftover after parsing attributes in process `syz.2.429'. [ 51.478062][ T4635] 9pnet: p9_errstr2errno: server reported unknown error [ 51.576477][ T4649] netlink: 4 bytes leftover after parsing attributes in process `syz.0.441'. [ 51.659027][ T4661] netlink: 24 bytes leftover after parsing attributes in process `syz.2.447'. [ 51.691180][ T4667] loop2: detected capacity change from 0 to 512 [ 51.700256][ T4666] vhci_hcd: default hub control req: 0310 v0006 i0003 l0 [ 51.707601][ T4667] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.720680][ T4667] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.734821][ T4667] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.450: corrupted inode contents [ 51.748338][ T4667] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.450: mark_inode_dirty error [ 51.760869][ T4667] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.450: corrupted inode contents [ 51.768015][ T4672] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 51.782534][ T4667] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.450: corrupted inode contents [ 51.805186][ T4667] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.450: mark_inode_dirty error [ 51.820159][ T4667] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.450: corrupted inode contents [ 51.869098][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.384637][ T4707] netem: incorrect gi model size [ 52.389673][ T4707] netem: change failed [ 52.533134][ T4711] loop4: detected capacity change from 0 to 512 [ 52.554194][ T4711] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 53.461820][ T4756] loop2: detected capacity change from 0 to 512 [ 53.469884][ T4756] EXT4-fs: Ignoring removed orlov option [ 53.476107][ T4756] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 53.489033][ T4756] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 53.504148][ T4756] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.484: corrupted in-inode xattr: e_value size too large [ 53.555185][ T4756] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.484: couldn't read orphan inode 15 (err -117) [ 53.607944][ T4756] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.644592][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.828107][ T4778] bridge1: entered allmulticast mode [ 54.256906][ T4816] syzkaller1: entered promiscuous mode [ 54.262472][ T4816] syzkaller1: entered allmulticast mode [ 54.723628][ T4836] IPv6: Can't replace route, no match found [ 54.781215][ T4844] Illegal XDP return value 2939877607 on prog (id 353) dev syz_tun, expect packet loss! [ 54.922420][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 54.929938][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 54.937378][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 54.949316][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 54.956809][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 54.962242][ T4868] loop4: detected capacity change from 0 to 512 [ 54.964434][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 54.978107][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 54.985541][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 54.993026][ T10] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 55.001753][ T10] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz1] on syz0 [ 55.002592][ T4868] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.024171][ T4868] ext4 filesystem being mounted at /91/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.059709][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.103003][ T4876] loop3: detected capacity change from 0 to 512 [ 55.113214][ T4876] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 55.123829][ T4876] EXT4-fs (loop3): orphan cleanup on readonly fs [ 55.131483][ T4876] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.534: Block bitmap for bg 0 marked uninitialized [ 55.145010][ T4876] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 55.154400][ T4876] EXT4-fs (loop3): 1 orphan inode deleted [ 55.162035][ T4876] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 55.195817][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.253882][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 55.253901][ T29] audit: type=1400 audit(1755343678.807:946): avc: denied { setopt } for pid=4889 comm="syz.3.540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.288084][ T29] audit: type=1400 audit(1755343678.836:947): avc: denied { create } for pid=4891 comm="syz.2.542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 55.311814][ T29] audit: type=1400 audit(1755343678.866:948): avc: denied { write } for pid=4891 comm="syz.2.542" path="socket:[9496]" dev="sockfs" ino=9496 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 55.343218][ T4896] loop4: detected capacity change from 0 to 764 [ 55.348238][ T29] audit: type=1400 audit(1755343678.895:949): avc: denied { ioctl } for pid=4895 comm="syz.4.543" path="socket:[8760]" dev="sockfs" ino=8760 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 55.383638][ T4896] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 55.393019][ T29] audit: type=1400 audit(1755343678.945:950): avc: denied { mount } for pid=4895 comm="syz.4.543" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 55.425386][ T4900] loop3: detected capacity change from 0 to 512 [ 55.439584][ T4900] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 55.452704][ T4900] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 55.465852][ T4900] EXT4-fs (loop3): 1 truncate cleaned up [ 55.471978][ T4900] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.498757][ T29] audit: type=1400 audit(1755343679.043:951): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 55.521074][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.590258][ T29] audit: type=1400 audit(1755343679.142:952): avc: denied { create } for pid=4916 comm="syz.1.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 55.624566][ T29] audit: type=1400 audit(1755343679.162:953): avc: denied { bind } for pid=4916 comm="syz.1.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 55.643876][ T29] audit: type=1400 audit(1755343679.162:954): avc: denied { setopt } for pid=4916 comm="syz.1.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 55.723826][ T4925] netlink: 'syz.3.556': attribute type 83 has an invalid length. [ 55.762464][ T4927] netlink: 500 bytes leftover after parsing attributes in process `syz.0.557'. [ 55.825924][ T29] audit: type=1326 audit(1755343679.369:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4935 comm="syz.1.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5822faebe9 code=0x7ffc0000 [ 55.881659][ T4943] netlink: 16 bytes leftover after parsing attributes in process `syz.1.565'. [ 55.905421][ T4943] bridge0: entered promiscuous mode [ 55.912365][ T4943] bridge0: port 3(macvlan2) entered blocking state [ 55.919105][ T4943] bridge0: port 3(macvlan2) entered disabled state [ 55.928734][ T4943] macvlan2: entered allmulticast mode [ 55.934155][ T4943] bridge0: entered allmulticast mode [ 55.940557][ T4943] macvlan2: left allmulticast mode [ 55.945746][ T4943] bridge0: left allmulticast mode [ 55.952630][ T4943] bridge0: left promiscuous mode [ 56.137942][ T4968] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 56.160066][ T4967] IPVS: stopping master sync thread 4968 ... [ 56.694781][ T5025] hub 6-0:1.0: USB hub found [ 56.704552][ T5025] hub 6-0:1.0: 8 ports detected [ 57.086739][ T5065] serio: Serial port ptm0 [ 57.172802][ T5072] loop4: detected capacity change from 0 to 1024 [ 57.186660][ T5072] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.222377][ T5072] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.620: Allocating blocks 449-513 which overlap fs metadata [ 57.229821][ T5079] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 57.253791][ T5071] EXT4-fs (loop4): pa ffff8881072be150: logic 48, phys. 177, len 21 [ 57.260470][ T5079] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 57.261903][ T5071] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 57.294031][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.303485][ T5082] loop3: detected capacity change from 0 to 1024 [ 57.315323][ T5082] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.355671][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.364859][ T5086] loop4: detected capacity change from 0 to 8192 [ 57.407524][ T5086] random: crng reseeded on system resumption [ 57.545991][ T5109] vlan2: entered allmulticast mode [ 57.631396][ T5123] ªªªªª: renamed from vlan1 (while UP) [ 57.682170][ T5127] netlink: 4 bytes leftover after parsing attributes in process `syz.2.645'. [ 57.706687][ T5127] team1: entered promiscuous mode [ 57.711870][ T5127] team1: entered allmulticast mode [ 57.805586][ T5149] netlink: 4 bytes leftover after parsing attributes in process `syz.4.656'. [ 57.822684][ T5149] netlink: 12 bytes leftover after parsing attributes in process `syz.4.656'. [ 57.839148][ T5151] netlink: 620 bytes leftover after parsing attributes in process `syz.0.658'. [ 57.852091][ T5147] ªªªªª: renamed from vlan1 [ 57.911770][ T5156] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.982809][ T5156] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.066049][ T5156] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.114594][ T5180] ªªªªª: renamed from vlan1 (while UP) [ 58.144904][ T5156] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.270155][ T4257] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.288559][ T4257] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.314881][ T4257] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.323361][ T4257] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.380832][ T5212] sch_tbf: peakrate 64 is lower than or equals to rate 17038211371681383082 ! [ 58.413222][ T5210] netlink: 8 bytes leftover after parsing attributes in process `syz.3.683'. [ 58.467163][ T5219] loop1: detected capacity change from 0 to 1024 [ 58.553693][ T5219] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 58.573842][ T5227] loop2: detected capacity change from 0 to 1024 [ 58.582052][ T5219] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.610791][ T5227] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.632361][ T5219] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 58.675734][ T5219] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 58.688244][ T5219] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.688244][ T5219] [ 58.697958][ T5219] EXT4-fs (loop1): Total free blocks count 0 [ 58.704046][ T5219] EXT4-fs (loop1): Free/Dirty block details [ 58.710036][ T5219] EXT4-fs (loop1): free_blocks=4293918720 [ 58.715848][ T5219] EXT4-fs (loop1): dirty_blocks=112 [ 58.721135][ T5219] EXT4-fs (loop1): Block reservation details [ 58.727124][ T5219] EXT4-fs (loop1): i_reserved_data_blocks=7 [ 58.743460][ T5235] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.696: lblock 3 mapped to illegal pblock 3 (length 3) [ 58.759784][ T5235] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 58.812632][ T5227] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.688: Allocating blocks 449-513 which overlap fs metadata [ 58.844618][ T5226] EXT4-fs (loop2): pa ffff8881072be070: logic 48, phys. 177, len 21 [ 58.852757][ T5226] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 58.879001][ T4275] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:54: lblock 8 mapped to illegal pblock 8 (length 8) [ 58.896862][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.958595][ T5242] rdma_op ffff88811d5ca180 conn xmit_rdma 0000000000000000 [ 58.987551][ T5247] serio: Serial port ptm0 [ 59.016489][ T5253] netlink: 8 bytes leftover after parsing attributes in process `syz.2.700'. [ 59.030518][ T5255] netlink: 8 bytes leftover after parsing attributes in process `syz.0.701'. [ 59.115265][ T5270] netlink: 8 bytes leftover after parsing attributes in process `syz.2.708'. [ 59.138860][ T5274] netem: change failed [ 59.160776][ T5276] sd 0:0:1:0: device reset [ 59.320851][ T5300] loop2: detected capacity change from 0 to 128 [ 59.347676][ T5302] loop4: detected capacity change from 0 to 512 [ 59.357348][ T5302] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 59.368659][ T5302] EXT4-fs (loop4): 1 truncate cleaned up [ 59.374541][ T4257] tipc: Subscription rejected, illegal request [ 59.374810][ T5302] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.428579][ T3302] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /131/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 59.452468][ T3302] EXT4-fs error (device loop4): ext4_empty_dir:3124: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 59.474142][ T3302] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /131/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 59.495901][ T5314] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.507015][ T3302] EXT4-fs error (device loop4): ext4_empty_dir:3124: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 59.531592][ T3302] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /131/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 59.553400][ T3302] EXT4-fs error (device loop4): ext4_empty_dir:3124: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 59.574005][ T3302] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /131/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 59.580458][ T5314] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.596634][ T3302] EXT4-fs error (device loop4): ext4_empty_dir:3124: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 59.625302][ T3302] EXT4-fs error (device loop4): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /131/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 59.647069][ T3302] EXT4-fs error (device loop4): ext4_empty_dir:3124: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 59.671010][ T5314] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.733045][ T5314] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.797955][ T4246] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.809653][ T4246] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.821275][ T4246] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.832345][ T4246] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.924376][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.934907][ T4246] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.987868][ T4246] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.075490][ T4246] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.116894][ T4246] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.142772][ T5349] loop3: detected capacity change from 0 to 8192 [ 60.168286][ T5349] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 60.171843][ T5337] chnl_net:caif_netlink_parms(): no params data found [ 60.177027][ T5349] FAT-fs (loop3): Filesystem has been set read-only [ 60.192400][ T5349] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 60.193699][ T4246] batadv1: left allmulticast mode [ 60.201335][ T5349] FAT-fs (loop3): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 60.206296][ T4246] batadv1: left promiscuous mode [ 60.206500][ T4246] bridge0: port 3(batadv1) entered disabled state [ 60.228371][ T4246] bridge_slave_1: left allmulticast mode [ 60.234071][ T4246] bridge_slave_1: left promiscuous mode [ 60.239877][ T4246] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.248071][ T4246] bridge_slave_0: left allmulticast mode [ 60.253883][ T4246] bridge_slave_0: left promiscuous mode [ 60.259727][ T4246] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.428800][ T4246] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 60.438632][ T4246] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.449236][ T4246] bond0 (unregistering): Released all slaves [ 60.502719][ T5337] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.510023][ T5337] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.517576][ T5337] bridge_slave_0: entered allmulticast mode [ 60.524222][ T5337] bridge_slave_0: entered promiscuous mode [ 60.532662][ T4246] hsr_slave_0: left promiscuous mode [ 60.538413][ T4246] hsr_slave_1: left promiscuous mode [ 60.544011][ T4246] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.551537][ T4246] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.559749][ T4246] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.567342][ T4246] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.567901][ T4270] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 60.587456][ T4246] veth1_vlan: left promiscuous mode [ 60.592781][ T4246] veth0_vlan: left promiscuous mode [ 60.632386][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 60.632434][ T29] audit: type=1400 audit(1755343684.126:1171): avc: denied { read } for pid=5369 comm="syz.3.749" path="socket:[10796]" dev="sockfs" ino=10796 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 60.696617][ T4246] team0 (unregistering): Port device team_slave_1 removed [ 60.707832][ T4246] team0 (unregistering): Port device team_slave_0 removed [ 60.744856][ T5337] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.752094][ T5337] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.763305][ T5337] bridge_slave_1: entered allmulticast mode [ 60.770151][ T5337] bridge_slave_1: entered promiscuous mode [ 60.794872][ T5337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.805746][ T5337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.829701][ T5337] team0: Port device team_slave_0 added [ 60.836590][ T5337] team0: Port device team_slave_1 added [ 60.842786][ T29] audit: type=1326 audit(1755343684.344:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5335 comm="syz.1.740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5822faebe9 code=0x7fc00000 [ 60.894812][ T5387] netlink: 8 bytes leftover after parsing attributes in process `syz.1.754'. [ 60.912015][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.918992][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.944971][ T5337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.971275][ T5387] A link change request failed with some changes committed already. Interface gre1 may have been left with an inconsistent configuration, please check. [ 60.987990][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.995136][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.021277][ T5337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.074378][ T5337] hsr_slave_0: entered promiscuous mode [ 61.080773][ T5337] hsr_slave_1: entered promiscuous mode [ 61.087841][ T5337] debugfs: 'hsr0' already exists in 'hsr' [ 61.093666][ T5337] Cannot create hsr debugfs directory [ 61.099941][ T29] audit: type=1326 audit(1755343684.592:1173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5390 comm="syz.1.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5822faebe9 code=0x7ffc0000 [ 61.164784][ T29] audit: type=1326 audit(1755343684.592:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5390 comm="syz.1.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5822faebe9 code=0x7ffc0000 [ 61.188218][ T29] audit: type=1326 audit(1755343684.622:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5390 comm="syz.1.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f5822faebe9 code=0x7ffc0000 [ 61.211547][ T29] audit: type=1326 audit(1755343684.622:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5390 comm="syz.1.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5822faebe9 code=0x7ffc0000 [ 61.234916][ T29] audit: type=1326 audit(1755343684.622:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5390 comm="syz.1.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5822faebe9 code=0x7ffc0000 [ 61.362163][ T5337] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 61.380851][ T5337] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 61.403593][ T5337] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 61.424227][ T29] audit: type=1326 audit(1755343684.909:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5403 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5822faebe9 code=0x7ffc0000 [ 61.447618][ T29] audit: type=1326 audit(1755343684.909:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5403 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5822faebe9 code=0x7ffc0000 [ 61.471210][ T5337] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 61.597396][ T29] audit: type=1326 audit(1755343684.958:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5403 comm="syz.1.761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7f5822faebe9 code=0x7ffc0000 [ 61.624987][ T5422] loop3: detected capacity change from 0 to 128 [ 61.643503][ T5337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.660834][ T5422] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 61.674476][ T5422] ext4 filesystem being mounted at /186/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 61.687443][ T5337] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.698964][ T4246] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.706062][ T4246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.726964][ T5337] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.737458][ T5337] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.760206][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 61.810322][ T4246] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.817435][ T4246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.966087][ T5337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.126560][ T5462] SELinux: ebitmap: truncated map [ 62.162597][ T5462] SELinux: failed to load policy [ 62.209854][ T5479] loop9: detected capacity change from 0 to 7 [ 62.219195][ T5479] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.240598][ T5479] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.248672][ T5479] loop9: unable to read partition table [ 62.285057][ T5479] loop_reread_partitions: partition scan of loop9 (þ袻xü¬§½dG¤´à–ƒÝ¡¯ â·û [ 62.285057][ T5479] ) failed (rc=-5) [ 62.339637][ T5491] loop2: detected capacity change from 0 to 1024 [ 62.375559][ T5337] veth0_vlan: entered promiscuous mode [ 62.382226][ T5491] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 62.392611][ T5496] loop1: detected capacity change from 0 to 128 [ 62.393190][ T5491] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 62.412409][ T5337] veth1_vlan: entered promiscuous mode [ 62.430337][ T5337] veth0_macvtap: entered promiscuous mode [ 62.438950][ T5337] veth1_macvtap: entered promiscuous mode [ 62.446240][ T5491] JBD2: no valid journal superblock found [ 62.452039][ T5491] EXT4-fs (loop2): Could not load journal inode [ 62.464308][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.484249][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.497733][ T4246] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.508755][ T5491] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 62.519013][ T4238] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.537384][ T5502] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.563823][ T4238] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.575248][ T4238] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.590203][ T5502] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.647820][ T5502] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.690229][ T5502] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.746660][ T5518] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 62.746660][ T5518] program syz.2.800 not setting count and/or reply_len properly [ 63.033266][ T5541] loop2: detected capacity change from 0 to 512 [ 63.063310][ T5541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.090068][ T5541] ext4 filesystem being mounted at /168/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.159419][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.246100][ T5547] pim6reg: entered allmulticast mode [ 63.254931][ T5547] pim6reg: left allmulticast mode [ 63.350148][ T5553] tipc: Failed to remove unknown binding: 66,1,1/0:949789869/949789871 [ 63.358613][ T5553] tipc: Failed to remove unknown binding: 66,1,1/0:949789869/949789871 [ 63.562925][ T4246] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.601720][ T4246] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.620495][ T4246] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.642950][ T4246] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.708993][ T10] IPVS: starting estimator thread 0... [ 63.815553][ T5576] IPVS: using max 2160 ests per chain, 108000 per kthread [ 63.862519][ T5580] vlan1: entered allmulticast mode [ 63.971786][ T5582] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 63.971786][ T5582] program syz.3.827 not setting count and/or reply_len properly [ 64.088594][ T5538] syz.5.810 (5538) used greatest stack depth: 7536 bytes left [ 64.183214][ T5592] netlink: 4 bytes leftover after parsing attributes in process `syz.3.831'. [ 64.218719][ T5592] netlink: 4 bytes leftover after parsing attributes in process `syz.3.831'. [ 64.394969][ T5606] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 64.483318][ T5616] loop2: detected capacity change from 0 to 1024 [ 64.509685][ T5618] loop3: detected capacity change from 0 to 512 [ 64.511946][ T5616] EXT4-fs: Ignoring removed oldalloc option [ 64.522209][ T5616] EXT4-fs: Ignoring removed bh option [ 64.539684][ T5618] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.842: Failed to acquire dquot type 1 [ 64.543123][ T5616] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.584085][ T5616] EXT4-fs warning (device loop2): ext4_rename_delete:3735: inode #12: comm syz.2.841: Deleting old file: nlink 2, error=-2 [ 64.597847][ T5618] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.842: corrupted inode contents [ 64.618182][ T5618] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.842: mark_inode_dirty error [ 64.631490][ T5618] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.842: corrupted inode contents [ 64.634286][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.653689][ T5618] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.842: mark_inode_dirty error [ 64.657081][ T5628] netlink: 'syz.0.845': attribute type 1 has an invalid length. [ 64.672838][ T5628] netlink: 4 bytes leftover after parsing attributes in process `syz.0.845'. [ 64.685569][ T5618] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.842: corrupted inode contents [ 64.708348][ T5618] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 64.717314][ T5618] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.842: corrupted inode contents [ 64.759242][ T5618] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.842: mark_inode_dirty error [ 64.772641][ T5618] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 64.782516][ T5618] EXT4-fs (loop3): 1 truncate cleaned up [ 64.790350][ T5618] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.810053][ T5638] netlink: 24 bytes leftover after parsing attributes in process `syz.0.849'. [ 64.813040][ T5618] ext4 filesystem being mounted at /210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.875055][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.933051][ T5651] netlink: 4 bytes leftover after parsing attributes in process `syz.1.856'. [ 64.949528][ T5651] team1: entered promiscuous mode [ 64.954651][ T5651] team1: entered allmulticast mode [ 64.960529][ T5651] 8021q: adding VLAN 0 to HW filter on device team1 [ 65.098507][ T5659] loop1: detected capacity change from 0 to 512 [ 65.108749][ T5659] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.138233][ T5659] EXT4-fs (loop1): 1 truncate cleaned up [ 65.149109][ T5659] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.280102][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.534910][ T5692] bond0: entered promiscuous mode [ 65.540095][ T5692] bond_slave_0: entered promiscuous mode [ 65.545859][ T5692] bond_slave_1: entered promiscuous mode [ 65.551782][ T5692] bond0: entered allmulticast mode [ 65.556920][ T5692] bond_slave_0: entered allmulticast mode [ 65.562750][ T5692] bond_slave_1: entered allmulticast mode [ 65.636705][ T5702] loop1: detected capacity change from 0 to 1024 [ 65.643845][ T5702] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 65.643869][ T5702] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 65.643915][ T5702] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 65.648860][ T5702] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: inode #32: comm syz.1.877: iget: special inode unallocated [ 65.664315][ T5706] loop5: detected capacity change from 0 to 2048 [ 65.675441][ T5702] EXT4-fs (loop1): no journal found [ 65.698148][ T5702] EXT4-fs (loop1): can't get journal size [ 65.706915][ T5702] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 65.735886][ T5706] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.740873][ T5702] EXT4-fs error (device loop1): ext4_inlinedir_to_tree:1314: inode #12: block 16: comm syz.1.877: path /179/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 65.813694][ T5706] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.878: bg 0: block 234: padding at end of block bitmap is not set [ 65.813960][ T5706] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 117 [ 65.840691][ T5706] EXT4-fs (loop5): This should not happen!! Data will be lost [ 65.840691][ T5706] [ 65.852239][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.887397][ T5337] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.942130][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 65.942148][ T29] audit: type=1400 audit(1755343689.394:1264): avc: denied { read } for pid=5720 comm="syz.5.882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 66.028672][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119832200: rx timeout, send abort [ 66.028722][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119832a00: rx timeout, send abort [ 66.028778][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119832200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.028829][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888119832a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 66.046191][ T29] audit: type=1400 audit(1755343689.493:1265): avc: denied { create } for pid=5731 comm="syz.5.887" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 66.048514][ T29] audit: type=1400 audit(1755343689.493:1266): avc: denied { write } for pid=5731 comm="syz.5.887" name="file0" dev="tmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 66.048584][ T29] audit: type=1400 audit(1755343689.493:1267): avc: denied { open } for pid=5731 comm="syz.5.887" path="/20/file0" dev="tmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 66.048883][ T29] audit: type=1400 audit(1755343689.493:1268): avc: denied { ioctl } for pid=5731 comm="syz.5.887" path="/20/file0" dev="tmpfs" ino=121 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 66.327116][ T29] audit: type=1400 audit(1755343689.781:1269): avc: denied { unlink } for pid=5337 comm="syz-executor" name="file0" dev="tmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 66.335100][ T5746] netlink: 8 bytes leftover after parsing attributes in process `syz.2.893'. [ 66.378246][ T29] audit: type=1326 audit(1755343689.831:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.0.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff2171ebe9 code=0x7ffc0000 [ 66.378400][ T29] audit: type=1326 audit(1755343689.831:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.0.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff2171ebe9 code=0x7ffc0000 [ 66.380494][ T29] audit: type=1326 audit(1755343689.831:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5749 comm="syz.0.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff2171ebe9 code=0x7ffc0000 [ 66.453896][ T29] audit: type=1400 audit(1755343689.881:1273): avc: denied { setattr } for pid=5749 comm="syz.0.895" name="secretmem" dev="secretmem" ino=12224 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 66.598487][ T5765] loop3: detected capacity change from 0 to 512 [ 66.607491][ T5765] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.627746][ T5765] EXT4-fs (loop3): orphan cleanup on readonly fs [ 66.634437][ T5774] loop5: detected capacity change from 0 to 1024 [ 66.634574][ T5765] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.902: Failed to acquire dquot type 1 [ 66.653884][ T5765] EXT4-fs (loop3): 1 truncate cleaned up [ 66.661280][ T5774] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.662192][ T5765] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.725131][ T5783] netlink: 4 bytes leftover after parsing attributes in process `syz.2.909'. [ 66.750406][ T5783] netlink: 4 bytes leftover after parsing attributes in process `syz.2.909'. [ 66.771135][ T5788] netlink: 3 bytes leftover after parsing attributes in process `syz.5.910'. [ 66.784381][ T5788] batadv1: entered promiscuous mode [ 66.790131][ T5788] batadv1: entered allmulticast mode [ 66.812492][ T5794] netlink: 10 bytes leftover after parsing attributes in process `syz.1.914'. [ 66.856077][ T5797] loop1: detected capacity change from 0 to 2368 [ 67.009987][ T5818] vhci_hcd: invalid port number 96 [ 67.015160][ T5818] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 67.216231][ T5856] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 67.793715][ T5901] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 68.049816][ T5933] loop1: detected capacity change from 0 to 128 [ 68.078421][ T5933] syz.1.973: attempt to access beyond end of device [ 68.078421][ T5933] loop1: rw=0, sector=121, nr_sectors = 8 limit=128 [ 68.618412][ T5979] loop3: detected capacity change from 0 to 512 [ 68.659558][ T5979] ext4 filesystem being mounted at /240/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.936949][ T5973] Set syz1 is full, maxelem 65536 reached [ 69.117757][ T6023] pim6reg: entered allmulticast mode [ 69.140518][ T6023] pim6reg: left allmulticast mode [ 69.254925][ T6040] loop2: detected capacity change from 0 to 8192 [ 69.319712][ T6048] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.378466][ T6048] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.440263][ T6048] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.495958][ T6048] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.584205][ T4272] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.592801][ T4272] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.601065][ T4272] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.618862][ T4272] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.889950][ T6082] __nla_validate_parse: 6 callbacks suppressed [ 69.889967][ T6082] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1038'. [ 70.368373][ T6126] loop2: detected capacity change from 0 to 512 [ 70.379000][ T6126] ext4 filesystem being mounted at /223/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.495056][ T6141] vlan1: entered allmulticast mode [ 70.500411][ T6141] geneve0: entered allmulticast mode [ 70.513933][ T6143] bridge0: entered promiscuous mode [ 70.521397][ T6143] bridge0: port 3(macsec1) entered blocking state [ 70.527973][ T6143] bridge0: port 3(macsec1) entered disabled state [ 70.535789][ T6143] macsec1: entered allmulticast mode [ 70.541275][ T6143] bridge0: entered allmulticast mode [ 70.551792][ T6143] macsec1: left allmulticast mode [ 70.556901][ T6143] bridge0: left allmulticast mode [ 70.562661][ T6143] bridge0: left promiscuous mode [ 70.932126][ T6173] ------------[ cut here ]------------ [ 70.937665][ T6173] verifier bug: REG INVARIANTS VIOLATION (true_reg2): range bounds violation u64=[0x0, 0x7800000000] s64=[0x0, 0xffffffffffffffff] u32=[0x80000000, 0x0] s32=[0x0, 0xffffffff] var_off=(0x0, 0x7800000000)(1) [ 70.958011][ T6173] WARNING: CPU: 1 PID: 6173 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 70.968360][ T6173] Modules linked in: [ 70.972375][ T6173] CPU: 1 UID: 0 PID: 6173 Comm: syz.3.1078 Not tainted 6.16.0-syzkaller-12288-g2b38afce25c4 #0 PREEMPT(voluntary) [ 70.984493][ T6173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 70.994583][ T6173] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 71.000950][ T6173] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 72 80 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 71.020764][ T6173] RSP: 0018:ffffc900001db440 EFLAGS: 00010292 [ 71.026862][ T6173] RAX: 04e48a653e159100 RBX: ffff888119f8e840 RCX: 0000000000080000 [ 71.034871][ T6173] RDX: ffffc90005b00000 RSI: 000000000001a869 RDI: 000000000001a86a [ 71.042885][ T6173] RBP: 0000000000000000 R08: 0001c900001db27f R09: 0000000000000000 [ 71.050942][ T6173] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff888119f8e800 [ 71.058961][ T6173] R13: ffff88810b3d0000 R14: ffff88810b3d0000 R15: ffff888119f8e838 [ 71.067004][ T6173] FS: 00007f677a65f6c0(0000) GS:ffff8882aef44000(0000) knlGS:0000000000000000 [ 71.075965][ T6173] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.082656][ T6173] CR2: 00007fda92daef98 CR3: 0000000113e3c000 CR4: 00000000003506f0 [ 71.090682][ T6173] Call Trace: [ 71.093976][ T6173] [ 71.096930][ T6173] reg_set_min_max+0x1eb/0x260 [ 71.101800][ T6173] check_cond_jmp_op+0x1080/0x16e0 [ 71.106998][ T6173] do_check+0x332a/0x7a10 [ 71.111426][ T6173] do_check_common+0xc3a/0x12a0 [ 71.116388][ T6173] bpf_check+0x942b/0xd9e0 [ 71.120931][ T6173] ? __rcu_read_unlock+0x4f/0x70 [ 71.126017][ T6173] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 71.132093][ T6173] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 71.137801][ T6173] ? __vmap_pages_range_noflush+0xbb3/0xbd0 [ 71.143791][ T6173] ? pcpu_block_refresh_hint+0x10b/0x170 [ 71.149490][ T6173] ? pcpu_block_refresh_hint+0x10b/0x170 [ 71.155174][ T6173] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 71.161293][ T6173] ? css_rstat_updated+0xb7/0x240 [ 71.166424][ T6173] ? __rcu_read_unlock+0x4f/0x70 [ 71.171464][ T6173] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 71.177379][ T6173] ? should_fail_ex+0x30/0x280 [ 71.182229][ T6173] ? selinux_bpf_prog_load+0x36/0xf0 [ 71.187768][ T6173] ? should_failslab+0x8c/0xb0 [ 71.192646][ T6173] ? __kmalloc_cache_noprof+0x189/0x320 [ 71.198324][ T6173] ? selinux_bpf_prog_load+0xbf/0xf0 [ 71.203676][ T6173] ? security_bpf_prog_load+0x2c/0xa0 [ 71.209091][ T6173] bpf_prog_load+0xedd/0x1070 [ 71.213950][ T6173] ? security_bpf+0x2b/0x90 [ 71.218625][ T6173] __sys_bpf+0x462/0x7b0 [ 71.223053][ T6173] __x64_sys_bpf+0x41/0x50 [ 71.227503][ T6173] x64_sys_call+0x2aea/0x2ff0 [ 71.232278][ T6173] do_syscall_64+0xd2/0x200 [ 71.236816][ T6173] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 71.242977][ T6173] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 71.248742][ T6173] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.254686][ T6173] RIP: 0033:0x7f677bbfebe9 [ 71.259147][ T6173] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.278912][ T6173] RSP: 002b:00007f677a65f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 71.287458][ T6173] RAX: ffffffffffffffda RBX: 00007f677be25fa0 RCX: 00007f677bbfebe9 [ 71.295849][ T6173] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 71.304126][ T6173] RBP: 00007f677bc81e19 R08: 0000000000000000 R09: 0000000000000000 [ 71.312192][ T6173] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 71.320247][ T6173] R13: 00007f677be26038 R14: 00007f677be25fa0 R15: 00007fff86d61798 [ 71.328268][ T6173] [ 71.331321][ T6173] ---[ end trace 0000000000000000 ]--- [ 71.445118][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 71.445146][ T29] audit: type=1400 audit(1755343694.863:1426): avc: denied { ioctl } for pid=6172 comm="syz.3.1078" path="socket:[14551]" dev="sockfs" ino=14551 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 71.481122][ T29] audit: type=1400 audit(1755343694.893:1427): avc: denied { read } for pid=6172 comm="syz.3.1078" path="socket:[14551]" dev="sockfs" ino=14551 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 71.507829][ T6175] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6175 comm=syz.5.1079 [ 71.520387][ T6175] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6175 comm=syz.5.1079 [ 71.573039][ T29] audit: type=1326 audit(1755343694.923:1428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.5.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3a664ebe9 code=0x7ffc0000 [ 71.596497][ T29] audit: type=1326 audit(1755343694.923:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.5.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3a664ebe9 code=0x7ffc0000 [ 71.620176][ T29] audit: type=1326 audit(1755343694.923:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.5.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3a664ebe9 code=0x7ffc0000 [ 71.643694][ T29] audit: type=1326 audit(1755343694.923:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.5.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3a664ebe9 code=0x7ffc0000 [ 71.667163][ T29] audit: type=1326 audit(1755343694.923:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.5.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3a664ebe9 code=0x7ffc0000 [ 71.690593][ T29] audit: type=1326 audit(1755343694.923:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.5.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3a664ebe9 code=0x7ffc0000 [ 71.714099][ T29] audit: type=1326 audit(1755343694.923:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.5.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3a664ebe9 code=0x7ffc0000 [ 71.737777][ T29] audit: type=1326 audit(1755343694.923:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6174 comm="syz.5.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3a664ebe9 code=0x7ffc0000 [ 71.960082][ T6177] loop5: detected capacity change from 0 to 8192 [ 72.503121][ T6171] serio: Serial port ptm0 [ 72.571195][ T6187] FAT-fs (loop5): error, corrupted directory (invalid entries) [ 72.579082][ T6187] FAT-fs (loop5): Filesystem has been set read-only [ 72.718904][ T6177] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 72.780980][ T6177] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 72.848520][ T6177] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 72.951324][ T5337] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 73.419414][ T6240] bridge0: entered promiscuous mode [ 73.426212][ T6240] bridge0: port 3(macsec1) entered blocking state [ 73.432803][ T6240] bridge0: port 3(macsec1) entered disabled state [ 73.441200][ T6240] macsec1: entered allmulticast mode [ 73.446527][ T6240] bridge0: entered allmulticast mode [ 73.453357][ T6240] macsec1: left allmulticast mode [ 73.458402][ T6240] bridge0: left allmulticast mode [ 73.467898][ T6240] bridge0: left promiscuous mode [ 73.538734][ T6245] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1110'. [ 73.669470][ T6261] netlink: 204 bytes leftover after parsing attributes in process `syz.1.1117'. [ 73.819904][ T6272] loop3: detected capacity change from 0 to 8192 [ 73.831512][ T6282] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1120'. [ 73.840538][ T6282] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1120'. [ 73.857112][ T6280] bridge0: entered promiscuous mode [ 73.864051][ T6280] bridge0: port 3(macsec1) entered blocking state [ 73.870515][ T6280] bridge0: port 3(macsec1) entered disabled state [ 73.883049][ T6280] macsec1: entered allmulticast mode [ 73.888390][ T6280] bridge0: entered allmulticast mode [ 73.903669][ T6280] macsec1: left allmulticast mode [ 73.908785][ T6280] bridge0: left allmulticast mode [ 73.929971][ T6280] bridge0: left promiscuous mode [ 74.157706][ T6320] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1140'. [ 74.166726][ T6320] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1140'. [ 74.191964][ T6322] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1144'. [ 74.231993][ T6327] loop1: detected capacity change from 0 to 1024 [ 74.239227][ T6327] ext4: Unknown parameter 'fsuuid' [ 74.248610][ T6327] loop1: detected capacity change from 0 to 164 [ 74.255813][ T6327] rock: directory entry would overflow storage [ 74.262016][ T6327] rock: sig=0x66, size=4, remaining=3 [ 74.268697][ T6327] rock: directory entry would overflow storage [ 74.274942][ T6327] rock: sig=0x66, size=4, remaining=3 [ 74.281705][ T6327] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 74.353293][ T6341] bridge0: entered promiscuous mode [ 74.360469][ T6341] bridge0: port 3(macsec1) entered blocking state [ 74.367050][ T6341] bridge0: port 3(macsec1) entered disabled state [ 74.374044][ T6341] macsec1: entered allmulticast mode [ 74.379493][ T6341] bridge0: entered allmulticast mode [ 74.385954][ T6341] macsec1: left allmulticast mode [ 74.391053][ T6341] bridge0: left allmulticast mode [ 74.396743][ T6341] bridge0: left promiscuous mode [ 74.655458][ T6357] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1156'. [ 74.664413][ T6357] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1156'. [ 75.302780][ T6399] sit0: entered promiscuous mode [ 75.307846][ T6399] sit0: entered allmulticast mode [ 75.571502][ T6411] netlink: 209852 bytes leftover after parsing attributes in process `syz.5.1180'. [ 75.583930][ T6411] netlink: zone id is out of range [ 75.589245][ T6411] netlink: zone id is out of range [ 75.595221][ T6411] netlink: del zone limit has 8 unknown bytes [ 75.595936][ T6413] loop1: detected capacity change from 0 to 1024 [ 75.621145][ T6413] EXT4-fs mount: 6 callbacks suppressed [ 75.621163][ T6413] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.642550][ T6413] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm +}[@: Allocating blocks 497-513 which overlap fs metadata [ 75.657631][ T6413] EXT4-fs (loop1): pa ffff888107213310: logic 256, phys. 369, len 9 [ 75.665713][ T6413] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 75.680901][ T6413] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 75.711627][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.745103][ T6426] loop1: detected capacity change from 0 to 1024 [ 75.752211][ T6426] EXT4-fs: Ignoring removed orlov option [ 75.761196][ T6426] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.829297][ T6434] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1189'. [ 75.951422][ T6442] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1192'. [ 75.961792][ T6442] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1192'. [ 76.021918][ T6448] bridge0: entered promiscuous mode [ 76.028898][ T6448] bridge0: port 3(macsec1) entered blocking state [ 76.035414][ T6448] bridge0: port 3(macsec1) entered disabled state [ 76.054081][ T6448] macsec1: entered allmulticast mode [ 76.059786][ T6448] bridge0: entered allmulticast mode [ 76.066047][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.076070][ T6448] macsec1: left allmulticast mode [ 76.081210][ T6448] bridge0: left allmulticast mode [ 76.090062][ T6448] bridge0: left promiscuous mode [ 76.219080][ T6461] loop3: detected capacity change from 0 to 512 [ 76.265591][ T6461] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.435516][ T6474] sch_tbf: burst 32855 is lower than device lo mtu (11337746) ! [ 76.756000][ T6491] loop1: detected capacity change from 0 to 8192 [ 76.922020][ T6497] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 76.929797][ T6497] FAT-fs (loop1): Filesystem has been set read-only [ 76.974093][ T6491] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 76.983444][ T6491] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 77.004227][ T6512] ref_ctr_offset mismatch. inode: 0x56c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1000000000 [ 77.134950][ T3309] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 2075) [ 77.154590][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.172123][ T6524] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1229'. [ 77.216841][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 77.216859][ T29] audit: type=1400 audit(1755343700.620:1525): avc: denied { watch_reads } for pid=6531 comm="syz.1.1234" path="/241/file0" dev="tmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 77.226700][ T6534] syz_tun: entered allmulticast mode [ 77.268413][ T29] audit: type=1400 audit(1755343700.660:1526): avc: denied { mount } for pid=6535 comm="syz.2.1235" name="/" dev="autofs" ino=15994 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 77.307490][ T6537] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1237'. [ 77.382489][ T6555] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6555 comm=syz.2.1245 [ 77.407499][ T6557] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1246'. [ 77.434265][ T6557] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 77.442532][ T29] audit: type=1326 audit(1755343700.839:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6563 comm="syz.2.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 77.466168][ T29] audit: type=1326 audit(1755343700.839:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6563 comm="syz.2.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 77.550649][ T29] audit: type=1326 audit(1755343700.889:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6563 comm="syz.2.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 77.574178][ T29] audit: type=1326 audit(1755343700.889:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6563 comm="syz.2.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 77.597924][ T29] audit: type=1326 audit(1755343700.889:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6563 comm="syz.2.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 77.621438][ T29] audit: type=1326 audit(1755343700.889:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6563 comm="syz.2.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 77.644908][ T29] audit: type=1326 audit(1755343700.889:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6563 comm="syz.2.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 77.668522][ T29] audit: type=1326 audit(1755343700.889:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6563 comm="syz.2.1247" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 77.759577][ T6581] netlink: 'syz.1.1257': attribute type 1 has an invalid length. [ 77.767487][ T6581] netlink: 198116 bytes leftover after parsing attributes in process `syz.1.1257'. [ 78.082356][ T6633] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1279'. [ 78.127136][ T6641] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6641 comm=syz.2.1283 [ 78.131666][ T6639] loop1: detected capacity change from 0 to 1024 [ 78.147937][ T6639] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 78.161327][ T6639] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 78.255402][ T6655] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1290'. [ 78.265562][ T6655] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.281071][ T6655] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.289565][ T6657] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6657 comm=syz.3.1291 [ 78.313702][ T6657] netlink: 'syz.3.1291': attribute type 5 has an invalid length. [ 78.374166][ T6669] serio: Serial port ptm0 [ 78.414310][ T6672] geneve2: entered promiscuous mode [ 78.419671][ T6672] geneve2: entered allmulticast mode [ 78.428828][ T4272] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 78.439896][ T4272] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 78.451152][ T4272] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 78.464766][ T4272] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 78.486366][ T6680] bridge: RTM_NEWNEIGH with invalid ether address [ 78.494841][ T6681] loop1: detected capacity change from 0 to 128 [ 78.502193][ T6681] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.517812][ T6681] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 78.547749][ T6685] bridge0: entered promiscuous mode [ 78.552031][ T6687] loop3: detected capacity change from 0 to 512 [ 78.557801][ T6685] bridge0: port 3(macsec1) entered blocking state [ 78.566031][ T6685] bridge0: port 3(macsec1) entered disabled state [ 78.574043][ T6685] macsec1: entered allmulticast mode [ 78.579395][ T6685] bridge0: entered allmulticast mode [ 78.585285][ T6685] macsec1: left allmulticast mode [ 78.590382][ T6685] bridge0: left allmulticast mode [ 78.596106][ T6687] EXT4-fs (loop3): orphan cleanup on readonly fs [ 78.602804][ T6687] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1305: Failed to acquire dquot type 1 [ 78.615383][ T6685] bridge0: left promiscuous mode [ 78.622339][ T6687] EXT4-fs (loop3): 1 truncate cleaned up [ 78.633656][ T6687] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.651095][ T6687] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 78.662145][ T6687] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 8 [ 78.689959][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.096524][ T4236] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 79.115173][ T6730] syzkaller0: entered promiscuous mode [ 79.120778][ T6730] syzkaller0: entered allmulticast mode [ 79.294476][ T6739] loop3: detected capacity change from 0 to 512 [ 79.323784][ T6739] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.363451][ T6739] ext4 filesystem being mounted at /308/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.465473][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.065290][ T6798] ip6gre1: entered allmulticast mode [ 80.078393][ T6800] loop3: detected capacity change from 0 to 512 [ 80.103919][ T6800] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 80.112006][ T6800] EXT4-fs (loop3): orphan cleanup on readonly fs [ 80.120856][ T6800] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1355: corrupted inode contents [ 80.135068][ T6800] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.1355: mark_inode_dirty error [ 80.162540][ T6800] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1355: corrupted inode contents [ 80.175849][ T6800] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.1355: mark_inode_dirty error [ 80.187972][ T6800] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1355: corrupted inode contents [ 80.201219][ T6800] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 80.211444][ T6800] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.1355: corrupted inode contents [ 80.224894][ T6800] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.1355: mark_inode_dirty error [ 80.236251][ T6800] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 80.246781][ T6800] EXT4-fs (loop3): 1 truncate cleaned up [ 80.252701][ T4287] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:66: Failed to release dquot type 1 [ 80.267790][ T6800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.300354][ T6800] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.897294][ T6830] __nla_validate_parse: 2 callbacks suppressed [ 80.897311][ T6830] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1366'. [ 81.058474][ T6842] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1372'. [ 81.067841][ T6842] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 81.077216][ T6842] 0ªî{X¹¦: entered allmulticast mode [ 81.083253][ T6842] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 81.310425][ T6872] syzkaller0: entered promiscuous mode [ 81.316099][ T6872] syzkaller0: entered allmulticast mode [ 81.584508][ T6885] loop5: detected capacity change from 0 to 4096 [ 81.605208][ T6889] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1391'. [ 81.630583][ T6885] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.735512][ T6885] EXT4-fs (loop5): shut down requested (0) [ 81.768353][ T5337] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.893149][ T6917] ip6gre1: entered allmulticast mode [ 81.899888][ T6919] loop1: detected capacity change from 0 to 512 [ 81.900087][ T6920] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1401'. [ 81.915157][ T6920] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1401'. [ 81.925509][ T6919] EXT4-fs (loop1): orphan cleanup on readonly fs [ 81.938293][ T6919] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.1403: Failed to acquire dquot type 1 [ 81.950324][ T6919] EXT4-fs (loop1): 1 truncate cleaned up [ 81.962104][ T6919] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.007076][ T6919] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 82.032334][ T6919] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 8 [ 82.064603][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.117049][ T6928] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1407'. [ 82.135196][ T6928] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1407'. [ 82.169389][ T6932] netlink: 156 bytes leftover after parsing attributes in process `syz.3.1409'. [ 82.178769][ T6932] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1409'. [ 82.225289][ T6939] netlink: 204 bytes leftover after parsing attributes in process `syz.1.1412'. [ 82.259197][ T6941] serio: Serial port ptm0 [ 82.283770][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 82.283788][ T29] audit: type=1400 audit(1755343705.666:1861): avc: denied { getopt } for pid=6947 comm="syz.3.1415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 82.455459][ T29] audit: type=1400 audit(1755343705.836:1862): avc: denied { create } for pid=6964 comm="syz.1.1423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 82.490886][ T29] audit: type=1400 audit(1755343705.866:1863): avc: denied { write } for pid=6964 comm="syz.1.1423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 82.510424][ T29] audit: type=1400 audit(1755343705.866:1864): avc: denied { name_connect } for pid=6964 comm="syz.1.1423" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 82.530776][ T29] audit: type=1400 audit(1755343705.866:1865): avc: denied { setopt } for pid=6964 comm="syz.1.1423" lport=50332 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 82.558395][ T29] audit: type=1400 audit(1755343705.936:1866): avc: denied { create } for pid=6967 comm="syz.1.1424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 82.579410][ T6969] program syz.1.1424 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 82.589256][ T29] audit: type=1400 audit(1755343705.965:1867): avc: denied { read } for pid=6967 comm="syz.1.1424" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 82.836962][ T29] audit: type=1326 audit(1755343706.215:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6982 comm="syz.2.1430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 82.939164][ T29] audit: type=1326 audit(1755343706.245:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6982 comm="syz.2.1430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 82.962583][ T29] audit: type=1326 audit(1755343706.245:1870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6982 comm="syz.2.1430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 83.155986][ T6997] netlink: 'syz.3.1436': attribute type 12 has an invalid length. [ 83.164086][ T6997] netlink: 'syz.3.1436': attribute type 29 has an invalid length. [ 83.171972][ T6997] netlink: 'syz.3.1436': attribute type 2 has an invalid length. [ 83.179705][ T6997] netlink: 'syz.3.1436': attribute type 3 has an invalid length. [ 83.288634][ T7005] loop1: detected capacity change from 0 to 128 [ 83.301320][ T7005] syz.1.1440: attempt to access beyond end of device [ 83.301320][ T7005] loop1: rw=2049, sector=145, nr_sectors = 3 limit=128 [ 83.379221][ T7009] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.431610][ T7009] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.631795][ T7028] Falling back ldisc for ttyS3. [ 83.952811][ T7072] loop5: detected capacity change from 0 to 512 [ 83.974785][ T7072] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.987645][ T7072] ext4 filesystem being mounted at /104/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.987748][ T7071] loop2: detected capacity change from 0 to 8192 [ 84.000864][ T7072] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.1470: corrupted inode contents [ 84.016594][ T7072] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.1470: mark_inode_dirty error [ 84.028248][ T7072] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.1470: corrupted inode contents [ 84.041197][ T7072] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.1470: corrupted inode contents [ 84.055072][ T7072] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.1470: mark_inode_dirty error [ 84.086513][ T7072] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.1470: corrupted inode contents [ 84.095762][ T7081] loop2: detected capacity change from 0 to 512 [ 84.112864][ T7081] EXT4-fs (loop2): orphan cleanup on readonly fs [ 84.119922][ T7081] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1471: Failed to acquire dquot type 1 [ 84.120841][ T5337] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.136612][ T7081] EXT4-fs (loop2): 1 truncate cleaned up [ 84.152915][ T7081] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.186272][ T7081] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 84.197486][ T7081] EXT4-fs warning (device loop2): read_mmp_block:115: Error -117 while reading MMP block 8 [ 84.237969][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.251003][ T7094] bridge0: entered promiscuous mode [ 84.261856][ T7094] bridge0: port 3(macsec1) entered blocking state [ 84.268385][ T7094] bridge0: port 3(macsec1) entered disabled state [ 84.275530][ T7094] macsec1: entered allmulticast mode [ 84.280939][ T7094] bridge0: entered allmulticast mode [ 84.289411][ T7094] macsec1: left allmulticast mode [ 84.294674][ T7094] bridge0: left allmulticast mode [ 84.301949][ T7094] bridge0: left promiscuous mode [ 84.339729][ T7106] sit0: entered promiscuous mode [ 84.344830][ T7106] sit0: entered allmulticast mode [ 84.436737][ T7113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.467809][ T7113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.716079][ T7135] netlink: 'syz.3.1494': attribute type 10 has an invalid length. [ 84.747817][ T7138] bridge0: entered promiscuous mode [ 84.753633][ T7138] bridge0: port 3(macsec1) entered blocking state [ 84.760458][ T7138] bridge0: port 3(macsec1) entered disabled state [ 84.768717][ T7138] macsec1: entered allmulticast mode [ 84.774250][ T7138] bridge0: entered allmulticast mode [ 84.780955][ T7138] macsec1: left allmulticast mode [ 84.786066][ T7138] bridge0: left allmulticast mode [ 84.794770][ T7138] bridge0: left promiscuous mode [ 84.940089][ T7153] loop3: detected capacity change from 0 to 4096 [ 84.949212][ T7153] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.043965][ T7153] EXT4-fs (loop3): shut down requested (0) [ 85.070406][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.087446][ T7160] loop5: detected capacity change from 0 to 1024 [ 85.094576][ T7160] EXT4-fs: Ignoring removed orlov option [ 85.105564][ T7160] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.151112][ T7169] bridge: RTM_NEWNEIGH with invalid ether address [ 85.361236][ T7178] bridge0: entered promiscuous mode [ 85.372018][ T5337] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.377092][ T7178] bridge0: port 3(macsec1) entered blocking state [ 85.387514][ T7178] bridge0: port 3(macsec1) entered disabled state [ 85.396124][ T7178] macsec1: entered allmulticast mode [ 85.401488][ T7178] bridge0: entered allmulticast mode [ 85.409118][ T7178] macsec1: left allmulticast mode [ 85.414179][ T7178] bridge0: left allmulticast mode [ 85.420583][ T7178] bridge0: left promiscuous mode [ 85.476807][ T7192] netlink: 'syz.5.1520': attribute type 1 has an invalid length. [ 85.522126][ T7192] 8021q: adding VLAN 0 to HW filter on device bond1 [ 85.555942][ T7192] vlan2: entered allmulticast mode [ 85.561162][ T7192] bond1: entered allmulticast mode [ 85.601656][ T7198] wireguard0: entered promiscuous mode [ 85.607278][ T7198] wireguard0: entered allmulticast mode [ 85.944710][ T7227] loop2: detected capacity change from 0 to 1024 [ 85.990021][ T7227] EXT4-fs: Ignoring removed orlov option [ 86.030697][ T7227] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.058432][ T7225] Falling back ldisc for ttyS3. [ 86.516762][ T7249] loop1: detected capacity change from 0 to 4096 [ 86.546847][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.556493][ T7257] loop5: detected capacity change from 0 to 512 [ 86.589780][ T7249] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.609420][ T7257] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.667462][ T7257] ext4 filesystem being mounted at /129/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.755288][ T5337] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.775082][ T7249] EXT4-fs (loop1): shut down requested (0) [ 86.824175][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.841850][ T7271] __nla_validate_parse: 14 callbacks suppressed [ 86.841866][ T7271] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1548'. [ 86.970388][ T7210] syz.3.1526 (7210) used greatest stack depth: 7304 bytes left [ 87.463033][ T7281] bridge0: entered promiscuous mode [ 87.488504][ T7281] bridge0: port 3(macsec1) entered blocking state [ 87.495049][ T7281] bridge0: port 3(macsec1) entered disabled state [ 87.502093][ T7281] macsec1: entered allmulticast mode [ 87.507518][ T7281] bridge0: entered allmulticast mode [ 87.514742][ T7281] macsec1: left allmulticast mode [ 87.519918][ T7281] bridge0: left allmulticast mode [ 87.525359][ T7286] netlink: 2036 bytes leftover after parsing attributes in process `syz.1.1552'. [ 87.534547][ T7286] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1552'. [ 87.544190][ T7281] bridge0: left promiscuous mode [ 87.571845][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 87.571862][ T29] audit: type=1400 audit(1755343710.946:1952): avc: denied { read } for pid=7287 comm="syz.5.1555" name="ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 87.601178][ T29] audit: type=1400 audit(1755343710.946:1953): avc: denied { open } for pid=7287 comm="syz.5.1555" path="/dev/ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 87.632668][ T29] audit: type=1400 audit(1755343711.006:1954): avc: denied { create } for pid=7291 comm="syz.3.1556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 87.652702][ T29] audit: type=1400 audit(1755343711.006:1955): avc: denied { connect } for pid=7291 comm="syz.3.1556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 87.672489][ T29] audit: type=1400 audit(1755343711.006:1956): avc: denied { write } for pid=7291 comm="syz.3.1556" path="socket:[18460]" dev="sockfs" ino=18460 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 87.787132][ T7301] SELinux: ebitmap: truncated map [ 87.788214][ T29] audit: type=1400 audit(1755343711.155:1957): avc: denied { load_policy } for pid=7300 comm="syz.3.1561" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 87.802913][ T7301] SELinux: failed to load policy [ 87.927112][ T7314] netlink: 'syz.3.1567': attribute type 1 has an invalid length. [ 87.942101][ T7314] 8021q: adding VLAN 0 to HW filter on device bond2 [ 87.960744][ T7314] vlan1: entered allmulticast mode [ 87.965942][ T7314] bond2: entered allmulticast mode [ 87.997249][ T29] audit: type=1326 audit(1755343711.365:1958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7318 comm="syz.0.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff2171ebe9 code=0x7ffc0000 [ 88.053028][ T29] audit: type=1326 audit(1755343711.395:1959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7318 comm="syz.0.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff2171ebe9 code=0x7ffc0000 [ 88.076594][ T29] audit: type=1326 audit(1755343711.395:1960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7318 comm="syz.0.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff2171ebe9 code=0x7ffc0000 [ 88.100135][ T29] audit: type=1326 audit(1755343711.395:1961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7318 comm="syz.0.1569" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff2171ebe9 code=0x7ffc0000 [ 88.126116][ T7321] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1570'. [ 88.159257][ T7321] sch_tbf: burst 88 is lower than device veth7 mtu (1514) ! [ 88.185833][ T7325] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1572'. [ 88.439508][ T7336] loop3: detected capacity change from 0 to 128 [ 88.450464][ T7336] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 88.464600][ T7336] ext4 filesystem being mounted at /369/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.572711][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 88.645294][ T7351] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1582'. [ 88.871618][ T7360] netlink: 'syz.2.1585': attribute type 10 has an invalid length. [ 88.889258][ T7360] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.904998][ T7360] bond0: (slave team0): Enslaving as an active interface with an up link [ 88.951986][ T7366] loop2: detected capacity change from 0 to 512 [ 88.961836][ T7366] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 88.969873][ T7366] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 88.978001][ T7366] System zones: 0-1, 15-15, 18-18, 34-34 [ 88.983788][ T7366] EXT4-fs (loop2): orphan cleanup on readonly fs [ 88.990159][ T7366] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 89.004753][ T7366] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 89.011672][ T7366] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.1589: bad orphan inode 16 [ 89.022029][ T7366] ext4_test_bit(bit=15, block=18) = 1 [ 89.027422][ T7366] is_bad_inode(inode)=0 [ 89.031636][ T7366] NEXT_ORPHAN(inode)=0 [ 89.035712][ T7366] max_ino=32 [ 89.038918][ T7366] i_nlink=2 [ 89.042573][ T7366] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.060094][ T7366] netlink: 332 bytes leftover after parsing attributes in process `syz.2.1589'. [ 89.090165][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.250537][ T7377] loop2: detected capacity change from 0 to 32768 [ 89.287189][ T7379] sch_fq: defrate 4294967295 ignored. [ 89.302950][ T7377] loop2: p1 p3 < > [ 89.491718][ T7403] netlink: 'syz.1.1604': attribute type 13 has an invalid length. [ 89.635863][ T7403] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.643093][ T7403] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.750965][ T7403] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.889021][ T4249] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.906269][ T4249] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.929527][ T4249] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.949689][ T4249] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.228933][ T7461] tmpfs: Bad value for 'mpol' [ 90.281443][ T7467] loop3: detected capacity change from 0 to 1024 [ 90.310006][ T7467] EXT4-fs: Ignoring removed orlov option [ 90.334030][ T7471] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 90.352404][ T7467] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.584852][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.764847][ T7487] netlink: 'syz.3.1637': attribute type 30 has an invalid length. [ 91.082805][ T7491] Set syz1 is full, maxelem 65536 reached [ 91.182207][ T7505] netlink: 'syz.2.1643': attribute type 4 has an invalid length. [ 91.190276][ T7505] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1643'. [ 91.280182][ T7517] loop2: detected capacity change from 0 to 128 [ 91.287990][ T7517] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 91.300287][ T7517] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 91.463615][ T7535] netlink: 'syz.5.1658': attribute type 4 has an invalid length. [ 91.471446][ T7535] netlink: 17 bytes leftover after parsing attributes in process `syz.5.1658'. [ 91.767695][ T7562] loop5: detected capacity change from 0 to 512 [ 91.775595][ T7562] EXT4-fs (loop5): orphan cleanup on readonly fs [ 91.782256][ T7562] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1669: Failed to acquire dquot type 1 [ 91.795632][ T7562] EXT4-fs (loop5): 1 truncate cleaned up [ 91.801907][ T7562] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.846967][ T4249] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 91.864051][ T5337] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.966802][ T7575] sch_fq: defrate 4294967295 ignored. [ 91.973860][ T7577] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7577 comm=syz.2.1675 [ 92.116522][ T7588] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1681'. [ 92.123007][ T7586] loop2: detected capacity change from 0 to 2048 [ 92.159698][ T7586] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.260923][ T4233] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 92.281055][ T4233] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 92.293314][ T4233] EXT4-fs (loop2): This should not happen!! Data will be lost [ 92.293314][ T4233] [ 92.303252][ T4233] EXT4-fs (loop2): Total free blocks count 0 [ 92.309294][ T4233] EXT4-fs (loop2): Free/Dirty block details [ 92.315256][ T4233] EXT4-fs (loop2): free_blocks=4096 [ 92.320580][ T4233] EXT4-fs (loop2): dirty_blocks=16 [ 92.325759][ T4233] EXT4-fs (loop2): Block reservation details [ 92.331786][ T4233] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 92.364669][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.383996][ T7599] loop3: detected capacity change from 0 to 512 [ 92.409173][ T7599] EXT4-fs: Ignoring removed oldalloc option [ 92.415164][ T7599] EXT4-fs: inline encryption not supported [ 92.421090][ T7599] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.432121][ T7599] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 92.442463][ T7601] sctp: [Deprecated]: syz.2.1685 (pid 7601) Use of struct sctp_assoc_value in delayed_ack socket option. [ 92.442463][ T7601] Use struct sctp_sack_info instead [ 92.471445][ T7599] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1686: bg 0: block 64: padding at end of block bitmap is not set [ 92.497226][ T7599] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1686: Failed to acquire dquot type 0 [ 92.519366][ T7605] sch_fq: defrate 4294967295 ignored. [ 92.527527][ T7599] EXT4-fs (loop3): 1 truncate cleaned up [ 92.547360][ T7599] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.595597][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.806305][ T29] kauditd_printk_skb: 446 callbacks suppressed [ 92.806321][ T29] audit: type=1326 audit(1755343716.158:2403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7609 comm="syz.2.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 92.836058][ T29] audit: type=1326 audit(1755343716.158:2404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7609 comm="syz.2.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 92.859711][ T29] audit: type=1326 audit(1755343716.158:2405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7609 comm="syz.2.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 92.883272][ T29] audit: type=1326 audit(1755343716.158:2406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7609 comm="syz.2.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda9434ebe9 code=0x7ffc0000 [ 92.987812][ T29] audit: type=1400 audit(1755343716.278:2407): avc: denied { mounton } for pid=7620 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 93.031039][ T29] audit: type=1326 audit(1755343716.398:2408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.3.1696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 93.054598][ T29] audit: type=1326 audit(1755343716.398:2409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.3.1696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 93.078034][ T29] audit: type=1326 audit(1755343716.398:2410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.3.1696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 93.095124][ T7613] Set syz1 is full, maxelem 65536 reached [ 93.101460][ T29] audit: type=1326 audit(1755343716.398:2411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.3.1696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 93.130917][ T29] audit: type=1326 audit(1755343716.398:2412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.3.1696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f677bbfebe9 code=0x7ffc0000 [ 93.292674][ T7645] syzkaller1: entered promiscuous mode [ 93.298340][ T7645] syzkaller1: entered allmulticast mode [ 93.364719][ T7620] chnl_net:caif_netlink_parms(): no params data found [ 93.440407][ T7620] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.447672][ T7620] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.463651][ T7620] bridge_slave_0: entered allmulticast mode [ 93.491259][ T7662] loop3: detected capacity change from 0 to 2048 [ 93.509504][ T7620] bridge_slave_0: entered promiscuous mode [ 93.516966][ T7620] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.524086][ T7620] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.537169][ T7662] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.547146][ T7620] bridge_slave_1: entered allmulticast mode [ 93.556010][ T7620] bridge_slave_1: entered promiscuous mode [ 93.592278][ T7620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.627127][ T7620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.700089][ T7620] team0: Port device team_slave_0 added [ 93.715512][ T7620] team0: Port device team_slave_1 added [ 93.745211][ T7620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.752529][ T7620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.778664][ T7620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.808567][ T7620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.815651][ T7620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.841665][ T7620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.859111][ T7670] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 93.875430][ T7670] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 93.887964][ T7670] EXT4-fs (loop3): This should not happen!! Data will be lost [ 93.887964][ T7670] [ 93.897704][ T7670] EXT4-fs (loop3): Total free blocks count 0 [ 93.903797][ T7670] EXT4-fs (loop3): Free/Dirty block details [ 93.909781][ T7670] EXT4-fs (loop3): free_blocks=2415919104 [ 93.915513][ T7670] EXT4-fs (loop3): dirty_blocks=8208 [ 93.920843][ T7670] EXT4-fs (loop3): Block reservation details [ 93.926840][ T7670] EXT4-fs (loop3): i_reserved_data_blocks=513 [ 93.979020][ T7620] hsr_slave_0: entered promiscuous mode [ 93.985367][ T7620] hsr_slave_1: entered promiscuous mode [ 93.991414][ T7620] debugfs: 'hsr0' already exists in 'hsr' [ 93.997160][ T7620] Cannot create hsr debugfs directory [ 94.030367][ T7679] vlan2: entered allmulticast mode [ 94.035596][ T7679] geneve0: entered allmulticast mode [ 94.099318][ T4233] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 94.341406][ T7675] Set syz1 is full, maxelem 65536 reached [ 94.449542][ T7695] netlink: 'syz.3.1719': attribute type 1 has an invalid length. [ 94.449630][ T7620] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 94.519689][ T7695] 8021q: adding VLAN 0 to HW filter on device bond3 [ 94.545302][ T7699] bond3: (slave veth7): Enslaving as an active interface with a down link [ 94.555666][ T7620] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 94.574645][ T7620] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 94.628112][ T7620] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 94.690909][ T7695] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 94.706028][ T7695] bond3: (slave batadv1): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 94.757673][ T7716] loop5: detected capacity change from 0 to 512 [ 94.768033][ T7716] EXT4-fs: Ignoring removed oldalloc option [ 94.774044][ T7716] EXT4-fs: inline encryption not supported [ 94.779919][ T7716] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.797179][ T7716] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 94.811302][ T7716] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1725: bg 0: block 64: padding at end of block bitmap is not set [ 94.840965][ T7620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.869963][ T7620] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.877384][ T7716] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1725: Failed to acquire dquot type 0 [ 94.890897][ T4273] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.897962][ T4273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.917974][ T7716] EXT4-fs (loop5): 1 truncate cleaned up [ 94.931220][ T7716] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.954966][ T4249] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.962079][ T4249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.023283][ T7724] vlan2: entered allmulticast mode [ 95.028443][ T7724] geneve0: entered allmulticast mode [ 95.068019][ T7620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.094682][ T5337] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.126151][ T7735] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1731'. [ 95.273155][ T7620] veth0_vlan: entered promiscuous mode [ 95.281427][ T7620] veth1_vlan: entered promiscuous mode [ 95.298027][ T7620] veth0_macvtap: entered promiscuous mode [ 95.306509][ T7620] veth1_macvtap: entered promiscuous mode [ 95.318900][ T7620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.339880][ T7620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.376080][ T4273] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.400431][ T4273] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.412558][ T4273] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.423065][ T4273] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.445909][ T7770] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1741'. [ 95.462416][ T7770] team1: entered promiscuous mode [ 95.467523][ T7770] team1: entered allmulticast mode [ 95.524483][ T7774] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1742'. [ 95.553099][ T7776] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1744'. [ 95.562519][ T7776] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.570132][ T7776] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.577867][ T7776] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.585439][ T7776] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.775640][ T7791] syzkaller1: entered promiscuous mode [ 95.781201][ T7791] syzkaller1: entered allmulticast mode [ 96.039550][ T7805] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.103495][ T7805] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.182332][ T7805] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.192644][ T7808] loop5: detected capacity change from 0 to 2048 [ 96.270500][ T7808] Alternate GPT is invalid, using primary GPT. [ 96.276889][ T7808] loop5: p2 p3 p7 [ 96.326339][ T7805] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.349756][ T7820] SELinux: failed to load policy [ 96.384022][ T7825] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1767'. [ 96.404029][ T7825] team1: entered promiscuous mode [ 96.409128][ T7825] team1: entered allmulticast mode [ 96.416741][ T7828] tipc: Started in network mode [ 96.421942][ T7828] tipc: Node identity ac14140f, cluster identity 4711 [ 96.429794][ T7828] tipc: New replicast peer: 255.255.255.255 [ 96.436485][ T7828] tipc: Enabled bearer , priority 10 [ 96.447759][ T4233] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.459690][ T4233] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.491922][ T4233] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.512455][ T4233] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.517727][ T7834] loop3: detected capacity change from 0 to 512 [ 96.549179][ T7835] loop2: detected capacity change from 0 to 512 [ 96.558278][ T7834] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.579946][ T7834] ext4 filesystem being mounted at /410/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.596836][ T7835] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.611620][ T7835] ext4 filesystem being mounted at /386/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.630154][ T7835] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.1771: corrupted inode contents [ 96.643768][ T7835] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.1771: mark_inode_dirty error [ 96.675605][ T7835] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.1771: corrupted inode contents [ 96.744027][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.754375][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.779852][ T7859] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1781'. [ 96.836597][ T7857] SELinux: failed to load policy [ 96.845131][ T7865] netlink: 'syz.0.1784': attribute type 1 has an invalid length. [ 96.873867][ T7865] 8021q: adding VLAN 0 to HW filter on device bond1 [ 96.902581][ T7865] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 96.911954][ T7865] bond1: (slave batadv1): making interface the new active one [ 96.920731][ T7865] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 97.361040][ T23] ================================================================== [ 97.369148][ T23] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 97.376165][ T23] [ 97.378483][ T23] read-write to 0xffff888237c29d64 of 4 bytes by task 7413 on cpu 0: [ 97.386532][ T23] wq_worker_running+0x95/0x120 [ 97.391380][ T23] schedule_timeout+0xb7/0x170 [ 97.396193][ T23] msleep+0x50/0x90 [ 97.400014][ T23] nsim_fib_event_work+0x1ebc/0x21a0 [ 97.405296][ T23] process_scheduled_works+0x4cb/0x9d0 [ 97.410773][ T23] worker_thread+0x582/0x770 [ 97.415374][ T23] kthread+0x489/0x510 [ 97.419449][ T23] ret_from_fork+0xda/0x150 [ 97.423947][ T23] ret_from_fork_asm+0x1a/0x30 [ 97.428710][ T23] [ 97.431025][ T23] read to 0xffff888237c29d64 of 4 bytes by task 23 on cpu 1: [ 97.438421][ T23] kick_pool+0x49/0x2d0 [ 97.442607][ T23] __queue_work+0x8cb/0xb50 [ 97.447157][ T23] queue_work_on+0xd1/0x160 [ 97.451693][ T23] wg_queue_enqueue_per_peer_tx+0x119/0x270 [ 97.457604][ T23] wg_packet_encrypt_worker+0x9e1/0xb80 [ 97.463167][ T23] process_scheduled_works+0x4cb/0x9d0 [ 97.468654][ T23] worker_thread+0x582/0x770 [ 97.473254][ T23] kthread+0x489/0x510 [ 97.477347][ T23] ret_from_fork+0xda/0x150 [ 97.481851][ T23] ret_from_fork_asm+0x1a/0x30 [ 97.486618][ T23] [ 97.488938][ T23] value changed: 0x00000000 -> 0x00000001 [ 97.494649][ T23] [ 97.496968][ T23] Reported by Kernel Concurrency Sanitizer on: [ 97.503115][ T23] CPU: 1 UID: 0 PID: 23 Comm: kworker/1:0 Tainted: G W 6.16.0-syzkaller-12288-g2b38afce25c4 #0 PREEMPT(voluntary) [ 97.516662][ T23] Tainted: [W]=WARN [ 97.520468][ T23] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 97.530529][ T23] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 97.537059][ T23] ================================================================== [ 97.545479][ T7417] tipc: Node number set to 2886997007