last executing test programs: 1m45.179377421s ago: executing program 2 (id=11): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x2005c013}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x24000880}, 0x800) sendmmsg(r1, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1m44.970536638s ago: executing program 2 (id=15): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000110000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x200000000000011, 0x2, 0xe6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 1m44.706016189s ago: executing program 2 (id=21): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c0000005e0021a5553f8c6b23cbff070000e5373526a01edb"], 0x1c}, 0x1, 0x0, 0x0, 0x48050}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x1, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x420}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg$unix(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x4000000000003b9, 0x26022, 0x0) 1m44.600838768s ago: executing program 2 (id=30): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x400, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) 1m44.578393589s ago: executing program 2 (id=32): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0xa, 0x1}) ioctl$BLKTRACESETUP(r1, 0x1276, 0x0) 1m42.878668347s ago: executing program 2 (id=80): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ec0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001f00)={0x30, r3, 0x1, 0x20000000, 0x0, {{}, {}, {0x14, 0x19, {0x80000000, 0x0, 0xffffffff, 0x5}}}}, 0x30}}, 0x0) 1m42.862718398s ago: executing program 32 (id=80): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ec0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001f00)={0x30, r3, 0x1, 0x20000000, 0x0, {{}, {}, {0x14, 0x19, {0x80000000, 0x0, 0xffffffff, 0x5}}}}, 0x30}}, 0x0) 1m18.006210366s ago: executing program 4 (id=1033): r0 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}], [], 0x6b}}) 1m17.818824621s ago: executing program 4 (id=1039): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1m17.769562146s ago: executing program 4 (id=1042): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x221) 1m17.70868309s ago: executing program 4 (id=1046): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000200)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0/../file0\x00', 0x88101) 1m17.09282445s ago: executing program 4 (id=1051): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000780)=@in={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f0000000500)=[{&(0x7f00000000c0)='5', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r2, 0x9}, 0x8) 1m17.071420172s ago: executing program 33 (id=1051): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000780)=@in={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f0000000500)=[{&(0x7f00000000c0)='5', 0x1}], 0x1, 0x0, 0x0, 0x804c040}, 0x0) shutdown(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r2, 0x9}, 0x8) 56.359269905s ago: executing program 3 (id=1649): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) creat(&(0x7f0000000180)='./file0\x00', 0x10) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000180), 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000500)='kmem_cache_free\x00', r0}, 0x18) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) 56.313681149s ago: executing program 3 (id=1651): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="25d7", 0x2, 0x4000054, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)='<', 0x1, 0x885, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/150, 0x96, 0x1, 0x0}, &(0x7f0000000180)=0x40) 56.287936971s ago: executing program 3 (id=1654): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x401, 0xfffffffe, 0x0, 0xffffffff}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000e50095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) close(r0) 56.257934734s ago: executing program 3 (id=1666): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x469, &(0x7f0000000ac0)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 56.05245406s ago: executing program 3 (id=1661): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) writev(r0, &(0x7f0000000940)=[{&(0x7f0000000200)='\f7', 0x2}, {&(0x7f0000000100)='0', 0x1}], 0x2) 53.640533775s ago: executing program 3 (id=1703): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 53.640395315s ago: executing program 34 (id=1703): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 43.628030084s ago: executing program 1 (id=2098): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) r1 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x5) mount_setattr(r2, &(0x7f0000000000)='.\x00', 0x8800, &(0x7f0000000080)={0x5, 0x0, 0x0, {r2}}, 0x20) 43.583212098s ago: executing program 1 (id=2100): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(r2) 43.536241661s ago: executing program 1 (id=2103): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d00)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @counter={{0xc}, @void}}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xd0}}, 0x0) 43.493743345s ago: executing program 1 (id=2107): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3a95004, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 43.458536558s ago: executing program 1 (id=2109): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f0000000080)='!selin\xdb\xa1\x02\xbf\xd9l\xd7\xcd\xc0uxse\xee\x0e\xcd\xce6\xbf\xfa;\xb9-a\xb8\xef\x8de\x14\xbc\x9ej\xa1q\xa2\xa5\t\x98\x8a\x8f>\xba', 0x6e93ebbbcc088cf2, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 43.324682889s ago: executing program 1 (id=2116): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x1c}], 0x1) 43.324565499s ago: executing program 35 (id=2116): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) r2 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x1c}], 0x1) 814.648764ms ago: executing program 0 (id=3784): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) write$cgroup_subtree(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486"], 0x36) 770.508997ms ago: executing program 5 (id=3786): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000004000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ff000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 609.36375ms ago: executing program 0 (id=3795): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 577.249293ms ago: executing program 6 (id=3796): socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100000}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000101010200000000000000000a000000240002800c000280040001003a00000014000180080001cd4bde2a0192000000000000000c001980080002"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) 563.207344ms ago: executing program 0 (id=3798): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x7}, 0x18) r1 = io_uring_setup(0x25c7, &(0x7f0000000640)={0x0, 0xffffffee, 0x40, 0x103fc, 0x14e}) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x2b) sendmsg$rds(r2, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 507.347798ms ago: executing program 8 (id=3799): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x14, 0x0, &(0x7f0000000380)="25d32c1445a4b4c7a7711b211a172a15fc5deeb4", 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x81}, 0x50) 507.233308ms ago: executing program 7 (id=3800): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "2af01c3d0040fbffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0xd) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)={0x7f, 0x0, 0x1, 0x100, 0x7, "61821f6f7b00eeec0585a4dfabaa5bcfb5c019"}) read(r1, &(0x7f0000000180)=""/23, 0x17) dup2(r1, r0) 480.168081ms ago: executing program 5 (id=3801): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 459.553832ms ago: executing program 6 (id=3802): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffc}]}) utimes(0x0, 0x0) fchown(r0, 0x0, 0x0) 456.871152ms ago: executing program 5 (id=3803): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1, 0xfffffffffffffffc}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0x2}, 0x18, &(0x7f0000000180)={0x0, 0x13}, 0x1, 0x0, 0x0, 0x2804c082}, 0x440ee) 428.546885ms ago: executing program 7 (id=3804): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getgroups(0x2, &(0x7f0000001080)=[0xee01, 0xffffffffffffffff]) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002040)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) setgroups(0x40000000000002e6, &(0x7f0000000140)=[0x0]) keyctl$chown(0x4, r0, 0xee01, r1) keyctl$setperm(0x5, r0, 0x30925) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) 420.635916ms ago: executing program 5 (id=3805): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 397.076748ms ago: executing program 0 (id=3806): pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xfea8, 0xa) 396.956118ms ago: executing program 6 (id=3807): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x401, 0xfffffffe, 0x0, 0xffffffff}, 0x10) close(r2) 392.453188ms ago: executing program 7 (id=3808): r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x7, 0x8, 0x5, 0x7, 0x0, 0x5, 0x4001, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40001, 0x2, @perf_config_ext={0x7fff, 0x1}, 0x100997, 0x7ff, 0x7, 0x6, 0x800084, 0x2, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000003c0)='mm_page_alloc\x00', r2}, 0x18) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12011, r0, 0x0) 387.465048ms ago: executing program 8 (id=3809): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 364.3091ms ago: executing program 6 (id=3810): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0x4ab}, 0x18) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x73, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r2, &(0x7f0000000300)="ca0e808bb35bda", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x9}}, 0x40) 358.27513ms ago: executing program 8 (id=3811): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000002, 0x200000005c832, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x6d33, 0x1000, 0x0, 0x4000000}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 357.81687ms ago: executing program 0 (id=3812): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000004000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ff000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 331.254633ms ago: executing program 7 (id=3813): socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100000}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000101010200000000000000000a000000240002800c000280040001003a00000014000180080001cd4bde2a0192000000000000000c001980080002"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) 310.673974ms ago: executing program 8 (id=3814): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 283.537636ms ago: executing program 6 (id=3815): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1, 0xfffffffffffffffc}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0x2}, 0x18, &(0x7f0000000180)={0x0, 0x13}, 0x1, 0x0, 0x0, 0x2804c082}, 0x440ee) 280.534297ms ago: executing program 5 (id=3825): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000005800)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020000000000000030000000000000000000000004119202532aeecfcdbb73887feb3f14db126c935954a335f6469a793"], 0x138) write$UHID_DESTROY(r0, &(0x7f0000000340), 0x4) 233.357751ms ago: executing program 8 (id=3816): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffc}]}) utimes(0x0, 0x0) fchown(r0, 0x0, 0x0) 196.112993ms ago: executing program 6 (id=3817): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x7}, 0x18) r1 = io_uring_setup(0x25c7, &(0x7f0000000640)={0x0, 0xffffffee, 0x40, 0x103fc, 0x14e}) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x2b) sendmsg$rds(r2, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 195.507003ms ago: executing program 8 (id=3818): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) execveat$binfmt(r1, 0x0, &(0x7f0000000640)={[&(0x7f0000000280)=':}\x00', &(0x7f0000000340)='!\\{#\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='orlov']}, &(0x7f0000000800)={[&(0x7f0000000740)='\\#!![&/N)-&\x00', &(0x7f0000000780)='.\x00', &(0x7f00000007c0)='GPL\x00']}, 0x100) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 145.374778ms ago: executing program 5 (id=3819): memfd_create(&(0x7f0000000180)='-&:\n\x03\x00\x00\x00\x00\x00\x00\x00V$&\xb8=\x94Z}~\xae\x87\x88\xea\xde\xd9=-\x01\x00\x00\x80=\x1d\x8bl\xd5\xc3DE\xbb0\x8e\xac\xf2r#TZ>\xfb\xdf\xc1\xd4\xd1\xee\x88\xebI\xab\xf6\xab}\x85\x18 \x8a\x8aG:\xacD-\x99JD/~\xd6\xb5m,\x8d\x1d\x1c\xe9\xe5<\xfcP)E\xc1\x8e\xeb\xd0^\x00\x00\x00\x00\x00\x00\x00\xc3\xaa\x9a\x9be\xed\xf2\xde\xccx\x1f\x0fne\xe8G\xe4Y\xc9\vR2fY\x8e\x9d\x97 \x00\x00\x00\xe6JV\x80\xdd\x96F\xc90}SH\xe8\xd4RV\xb6\xc9h\xfb\xf3#\xcb\x14a\xab\bn.\x7f\xb1\xe26~$\xa9\v\x9b|>\xf5G\xb5\xac/\xc3n\x16\xee\xdf\xd0a\xf7\x94\xc0rk\x88r\x94\xb6e\x98\xdf\xf36\x82\x8b\x9a\xb9\x10\xa0q\xd8n\x15\x02\xc2@\xa5\xbe\xab\x83\xf9-\x9f\x19\x05\x12*!>\xde\x18L#8\xa5\b^\x19\xeb\xba\xd7\xbdV\x02\xf2\xcf6w\x86\x01\x81\xe4E\v\xd4\xd9\xe7_\xc2\x80\xea\xf9A\xf0\xef\xde\xe3)\xa8\n\f\xb1\f\x159pV2\xf6FCw\xf3r:y\xb1\xee\xc4!\xbaW\xb8\xb1 \x8e\x98!\xd0LL\xec)N\xa1\xa0\x15\xea\xf8kZ\xca\x1eMU\xf6\xfb\xbd\xb2\xc3\a\xc9\xea\x1db\x9b\xd6\x94\x8em\x1b\xd3T\xef*\x1cI\x17:yu8\xb5\x04\xb4\x9e$\xf0\ruS\xee\t3\xeeUb\x10\xfeP\xb3GQ\xc3\xbfA1\atU\xc1\xd6a\x9f1\xe0\xf8.b\a\xe8v\xf7=\x8e\xf5\xfe\xd8Y\xf8\x99_\xe4%\xc54\x96\xf4\xe9\x80:\x8erg\xd8L\xd1\xe0\xc3\xf5\xfe\xa0Dm\xd8_\xf1\xca\x03\xdc\xad\x91\xa6\x18\t\x00'/450, 0x3) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x2, 0xfffffff8}) r1 = syz_open_pts(r0, 0x101000) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x17) 144.528368ms ago: executing program 7 (id=3830): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x9, 0x25a7da7, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000070000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='timer_start\x00', r2}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) 66.031534ms ago: executing program 0 (id=3820): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f00000002c0)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}, {@usrjquota}, {@acl}, {@grpjquota}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xfdef}], 0x1, 0x0, 0x0) 0s ago: executing program 7 (id=3821): pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xfea8, 0xa) kernel console output (not intermixed with test programs): 2153][ T36] lo speed is unknown, defaulting to 1000 [ 74.948292][ T292] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.963512][ T7236] loop5: detected capacity change from 0 to 512 [ 74.964413][ T292] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.974148][ T7236] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 75.000105][ T7236] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.1490: invalid indirect mapped block 4294967295 (level 0) [ 75.000654][ T31] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.024376][ T7236] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.1490: invalid indirect mapped block 4294967295 (level 1) [ 75.039330][ T7236] EXT4-fs (loop5): 1 orphan inode deleted [ 75.045175][ T7236] EXT4-fs (loop5): 1 truncate cleaned up [ 75.051656][ T7236] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.053109][ T31] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.087438][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.146594][ T7250] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.173168][ T7256] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1498'. [ 75.189121][ T7254] loop5: detected capacity change from 0 to 2048 [ 75.223412][ T7254] Alternate GPT is invalid, using primary GPT. [ 75.229712][ T7254] loop5: p2 p3 p7 [ 75.243007][ T7250] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.299972][ T7250] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.360555][ T7271] netlink: 'syz.5.1502': attribute type 13 has an invalid length. [ 75.368571][ T7271] netlink: 'syz.5.1502': attribute type 17 has an invalid length. [ 75.403787][ T7271] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.411353][ T7271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.419419][ T7271] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.426522][ T7271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.436243][ T7271] bond0: left promiscuous mode [ 75.441171][ T7271] bond_slave_0: left promiscuous mode [ 75.446804][ T7271] bond_slave_1: left promiscuous mode [ 75.453682][ T7271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.463703][ T7271] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.473947][ T7271] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 75.499804][ T7250] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.583987][ T7275] loop1: detected capacity change from 0 to 512 [ 75.591246][ T7275] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 75.610907][ T7275] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1503: invalid indirect mapped block 4294967295 (level 0) [ 75.625922][ T7275] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1503: invalid indirect mapped block 4294967295 (level 1) [ 75.643061][ T7275] EXT4-fs (loop1): 1 orphan inode deleted [ 75.649129][ T7275] EXT4-fs (loop1): 1 truncate cleaned up [ 75.655436][ T7275] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.685293][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.705709][ T7280] netlink: 'syz.1.1507': attribute type 3 has an invalid length. [ 75.801101][ T7292] loop5: detected capacity change from 0 to 2048 [ 75.820124][ T7292] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.834241][ T7292] ext4 filesystem being mounted at /320/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.866319][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.965600][ T7308] pim6reg: entered allmulticast mode [ 75.973202][ T7308] pim6reg: left allmulticast mode [ 76.111297][ T7318] netlink: 'syz.1.1520': attribute type 13 has an invalid length. [ 76.119259][ T7318] netlink: 'syz.1.1520': attribute type 17 has an invalid length. [ 76.158149][ T7318] bond0: left promiscuous mode [ 76.163335][ T7318] bond_slave_0: left promiscuous mode [ 76.169099][ T7318] bond_slave_1: left promiscuous mode [ 76.177269][ T7318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.188365][ T7318] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 76.257923][ T7328] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.305500][ T7328] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.392060][ T7328] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.478724][ T7328] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.523464][ T7339] vhci_hcd: invalid port number 96 [ 76.528625][ T7339] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 76.544319][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.555872][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.567246][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.578927][ T3433] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.642884][ T7348] ref_ctr_offset mismatch. inode: 0x553 offset: 0x0 ref_ctr_offset(old): 0xc000000 ref_ctr_offset(new): 0x0 [ 76.998909][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 76.998922][ T29] audit: type=1326 audit(1755785239.671:2326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc124ebebe9 code=0x7fc00000 [ 77.564605][ T292] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.574828][ T292] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.596365][ T29] audit: type=1400 audit(1755785240.215:2327): avc: denied { execmem } for pid=7480 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 77.637823][ T292] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.647818][ T292] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.724471][ T292] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.734373][ T292] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.768009][ T292] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 77.777934][ T292] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.792149][ T29] audit: type=1326 audit(1755785240.400:2328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc124ebebe9 code=0x7fc00000 [ 77.836361][ T7484] loop0: detected capacity change from 0 to 512 [ 77.847976][ T7484] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 77.879272][ T7484] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1540: invalid indirect mapped block 4294967295 (level 0) [ 77.894990][ T29] audit: type=1400 audit(1755785240.492:2329): avc: denied { read } for pid=7489 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 77.904544][ T7484] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1540: invalid indirect mapped block 4294967295 (level 1) [ 77.916470][ T29] audit: type=1400 audit(1755785240.492:2330): avc: denied { open } for pid=7489 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 77.916499][ T29] audit: type=1400 audit(1755785240.492:2331): avc: denied { mounton } for pid=7489 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 77.945740][ T29] audit: type=1400 audit(1755785240.538:2332): avc: denied { sys_module } for pid=7489 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 77.973150][ T7484] EXT4-fs (loop0): 1 orphan inode deleted [ 77.976349][ T292] bridge_slave_1: left allmulticast mode [ 77.997247][ T7484] EXT4-fs (loop0): 1 truncate cleaned up [ 78.003042][ T292] bridge_slave_1: left promiscuous mode [ 78.003203][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.028806][ T7484] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.047777][ T292] bridge_slave_0: left allmulticast mode [ 78.053644][ T292] bridge_slave_0: left promiscuous mode [ 78.059559][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.095047][ T29] audit: type=1400 audit(1755785240.677:2333): avc: denied { read write } for pid=3659 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 78.119497][ T29] audit: type=1400 audit(1755785240.677:2334): avc: denied { open } for pid=3659 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 78.145194][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.174050][ T7502] loop5: detected capacity change from 0 to 512 [ 78.186798][ T29] audit: type=1400 audit(1755785240.677:2335): avc: denied { ioctl } for pid=3659 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 78.214124][ T7502] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 78.238294][ T7502] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.1547: Failed to acquire dquot type 1 [ 78.270124][ T7502] EXT4-fs (loop5): 1 truncate cleaned up [ 78.283029][ T7502] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.299695][ T292] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.317157][ T292] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.337913][ T292] bond0 (unregistering): Released all slaves [ 78.386110][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.409682][ T292] hsr_slave_0: left promiscuous mode [ 78.418170][ T7515] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1550'. [ 78.434106][ T292] hsr_slave_1: left promiscuous mode [ 78.442312][ T292] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.449871][ T292] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.458516][ T292] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.466161][ T292] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.479739][ T292] veth1_macvtap: left promiscuous mode [ 78.493470][ T292] veth0_macvtap: left promiscuous mode [ 78.501926][ T292] veth1_vlan: left promiscuous mode [ 78.512646][ T292] veth0_vlan: left promiscuous mode [ 78.539505][ T7526] loop5: detected capacity change from 0 to 512 [ 78.563173][ T7526] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.576257][ T7526] ext4 filesystem being mounted at /332/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.617640][ T7526] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 78.697654][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.718682][ T7489] lo speed is unknown, defaulting to 1000 [ 78.784325][ T36] lo speed is unknown, defaulting to 1000 [ 78.790415][ T36] infiniband syz0: ib_query_port failed (-19) [ 78.918412][ T7489] chnl_net:caif_netlink_parms(): no params data found [ 78.926364][ T7549] netlink: 100 bytes leftover after parsing attributes in process `syz.5.1563'. [ 78.966753][ T7489] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.974309][ T7489] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.044903][ T7489] bridge_slave_0: entered allmulticast mode [ 79.061013][ T7489] bridge_slave_0: entered promiscuous mode [ 79.069678][ T7489] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.076809][ T7489] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.087696][ T7489] bridge_slave_1: entered allmulticast mode [ 79.094736][ T7489] bridge_slave_1: entered promiscuous mode [ 79.117652][ T7489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.127130][ T7562] loop1: detected capacity change from 0 to 4096 [ 79.135130][ T7489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.155862][ T7562] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.178719][ T7489] team0: Port device team_slave_0 added [ 79.199697][ T7489] team0: Port device team_slave_1 added [ 79.222043][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.242677][ T7489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.249749][ T7489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.276611][ T7489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.319483][ T7489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.326529][ T7489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.353110][ T7489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.392023][ T7489] hsr_slave_0: entered promiscuous mode [ 79.409654][ T7489] hsr_slave_1: entered promiscuous mode [ 79.444775][ T7578] loop0: detected capacity change from 0 to 512 [ 79.472167][ T7578] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.486927][ T7578] ext4 filesystem being mounted at /272/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.517511][ T7578] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 79.545996][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.635458][ T7590] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1575'. [ 79.649099][ T12] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.683423][ T12] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.684925][ T7594] loop0: detected capacity change from 0 to 4096 [ 79.702510][ T12] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.703134][ T7594] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.733641][ T12] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.756473][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.760726][ T7489] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 79.777351][ T7489] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 79.794884][ T7489] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 79.806622][ T7489] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 79.857238][ T7489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.873766][ T7489] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.883570][ T7616] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 79.887254][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.900518][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.914739][ T7618] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7618 comm=syz.0.1588 [ 79.930392][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.937855][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.058082][ T7489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.193440][ T7489] veth0_vlan: entered promiscuous mode [ 80.204445][ T7489] veth1_vlan: entered promiscuous mode [ 80.220354][ T7657] loop0: detected capacity change from 0 to 512 [ 80.233807][ T7489] veth0_macvtap: entered promiscuous mode [ 80.252445][ T7489] veth1_macvtap: entered promiscuous mode [ 80.254340][ T7662] loop1: detected capacity change from 0 to 512 [ 80.266957][ T7489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.279182][ T7489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.279280][ T7657] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.294107][ T51] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.304162][ T7665] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 80.316933][ T7657] ext4 filesystem being mounted at /281/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.319044][ T7662] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.343229][ T51] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.353580][ T51] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.369599][ T51] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.410426][ T7662] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.430550][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.442794][ T7662] ext4 filesystem being mounted at /356/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.580719][ T7692] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 80.681556][ T7706] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 80.727318][ T7710] loop3: detected capacity change from 0 to 512 [ 80.748099][ T7710] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 80.764452][ T7710] EXT4-fs (loop3): mount failed [ 80.807572][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.893272][ T7730] wireguard0: entered promiscuous mode [ 80.898957][ T7730] wireguard0: entered allmulticast mode [ 81.053125][ T7742] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1630'. [ 81.120457][ T7747] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1632'. [ 81.200329][ T7759] loop3: detected capacity change from 0 to 512 [ 81.208362][ T7759] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 81.220172][ T7759] EXT4-fs (loop3): 1 truncate cleaned up [ 81.226354][ T7759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.240469][ T7759] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.302792][ T7764] loop3: detected capacity change from 0 to 8192 [ 81.650909][ T7782] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1648'. [ 81.661092][ T7782] x_tables: ip_tables: udp match: only valid for protocol 17 [ 81.758865][ T7800] loop3: detected capacity change from 0 to 512 [ 81.767243][ T7801] raw_sendmsg: syz.5.1652 forgot to set AF_INET. Fix it! [ 81.767589][ T7800] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 81.787361][ T7800] EXT4-fs (loop3): invalid journal inode [ 81.793078][ T7800] EXT4-fs (loop3): can't get journal size [ 81.802135][ T7800] EXT4-fs (loop3): 1 truncate cleaned up [ 81.808797][ T7800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.884529][ T7800] loop3: detected capacity change from 512 to 0 [ 81.885608][ C0] I/O error, dev loop3, sector 26 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2 [ 81.900665][ T7811] EXT4-fs error (device loop3): __ext4_find_entry:1615: inode #2: comm syz.3.1666: reading directory lblock 0 [ 81.915589][ T7811] syz.3.1666: attempt to access beyond end of device [ 81.915589][ T7811] loop3: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 81.929545][ T7811] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 81.937915][ T7811] EXT4-fs (loop3): I/O error while writing superblock [ 81.954368][ T7489] syz-executor: attempt to access beyond end of device [ 81.954368][ T7489] loop3: rw=12288, sector=26, nr_sectors = 2 limit=0 [ 81.968879][ T7489] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1051: inode #2: lblock 0: comm syz-executor: error -5 reading directory block [ 81.983467][ T7489] syz-executor: attempt to access beyond end of device [ 81.983467][ T7489] loop3: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 81.997619][ T7489] syz-executor: attempt to access beyond end of device [ 81.997619][ T7489] loop3: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 82.011912][ T7489] syz-executor: attempt to access beyond end of device [ 82.011912][ T7489] loop3: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 82.028106][ T7489] syz-executor: attempt to access beyond end of device [ 82.028106][ T7489] loop3: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 82.042088][ T7489] syz-executor: attempt to access beyond end of device [ 82.042088][ T7489] loop3: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 82.061206][ T7489] syz-executor: attempt to access beyond end of device [ 82.061206][ T7489] loop3: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 82.075343][ T7489] syz-executor: attempt to access beyond end of device [ 82.075343][ T7489] loop3: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 82.096145][ T7489] syz-executor: attempt to access beyond end of device [ 82.096145][ T7489] loop3: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 82.110243][ T7489] EXT4-fs error (device loop3): ext4_get_inode_loc:4999: inode #2: block 5: comm syz-executor: unable to read itable block [ 82.123768][ T7489] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 82.132557][ T7489] EXT4-fs (loop3): I/O error while writing superblock [ 82.139464][ T7489] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: IO failure [ 82.148701][ T7489] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 82.157462][ T7489] EXT4-fs (loop3): I/O error while writing superblock [ 82.165225][ T7489] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 82.177231][ T7489] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 82.185867][ T7489] EXT4-fs (loop3): I/O error while writing superblock [ 82.200069][ T292] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4984: inode #2: block 5: comm kworker/u8:5: unable to read itable block [ 82.214154][ T292] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 82.222773][ T292] EXT4-fs (loop3): I/O error while writing superblock [ 82.230248][ T7489] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.239470][ T7489] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 82.247939][ T7489] EXT4-fs (loop3): I/O error while writing superblock [ 82.706385][ T7822] loop5: detected capacity change from 0 to 512 [ 82.714571][ T7822] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 82.734502][ T7822] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.748147][ T7822] ext4 filesystem being mounted at /360/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.859902][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 82.859976][ T29] audit: type=1400 audit(1755785245.079:2552): avc: denied { write } for pid=7836 comm="syz.1.1672" name="kcm" dev="proc" ino=4026532984 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 82.933221][ T29] audit: type=1400 audit(1755785245.126:2553): avc: denied { bind } for pid=7838 comm="syz.6.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 82.953355][ T29] audit: type=1400 audit(1755785245.126:2554): avc: denied { node_bind } for pid=7838 comm="syz.6.1673" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 82.974541][ T29] audit: type=1400 audit(1755785245.126:2555): avc: denied { name_bind } for pid=7838 comm="syz.6.1673" src=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 82.995501][ T29] audit: type=1400 audit(1755785245.135:2556): avc: denied { mounton } for pid=7840 comm="syz.1.1674" path="/368/file0" dev="tmpfs" ino=1909 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 83.020093][ T29] audit: type=1326 audit(1755785245.135:2557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7842 comm="syz.6.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 83.044121][ T29] audit: type=1326 audit(1755785245.135:2558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7842 comm="syz.6.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 83.067948][ T29] audit: type=1326 audit(1755785245.135:2559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7842 comm="syz.6.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 83.092191][ T29] audit: type=1326 audit(1755785245.162:2560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7842 comm="syz.6.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd96471ec23 code=0x7ffc0000 [ 83.115928][ T29] audit: type=1326 audit(1755785245.162:2561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7842 comm="syz.6.1676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd96471ec23 code=0x7ffc0000 [ 83.229151][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.256086][ T7853] netlink: 'syz.5.1679': attribute type 21 has an invalid length. [ 83.296496][ T7856] loop5: detected capacity change from 0 to 512 [ 83.303351][ T7856] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 83.326807][ T7856] EXT4-fs (loop5): 1 truncate cleaned up [ 83.334618][ T7856] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.364066][ T7856] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.559309][ T7877] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.566766][ T7877] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.600826][ T7877] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.611981][ T7877] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.640298][ T59] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.648825][ T59] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.657738][ T59] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.667946][ T59] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.864992][ T7884] loop6: detected capacity change from 0 to 512 [ 83.872293][ T7884] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 83.891218][ T7884] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.904266][ T7884] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.187432][ T6215] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.227373][ T7908] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1702'. [ 84.236568][ T7908] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1702'. [ 84.257403][ T3433] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.265881][ T7908] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1702'. [ 84.274961][ T7908] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1702'. [ 84.282453][ T3433] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.303567][ T59] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.329169][ T51] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.344340][ T51] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.379454][ T59] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.448830][ T59] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.463299][ T3380] IPVS: starting estimator thread 0... [ 84.542128][ T59] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.559546][ T7919] IPVS: using max 2544 ests per chain, 127200 per kthread [ 84.651841][ T59] bridge_slave_1: left allmulticast mode [ 84.657783][ T59] bridge_slave_1: left promiscuous mode [ 84.664624][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.679366][ T59] bridge_slave_0: left allmulticast mode [ 84.685102][ T59] bridge_slave_0: left promiscuous mode [ 84.691213][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.790658][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 84.800817][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.810785][ T59] bond0 (unregistering): Released all slaves [ 84.819674][ T7947] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1716'. [ 84.828930][ T7947] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1716'. [ 84.854565][ T7947] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1716'. [ 84.860281][ T3433] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.863695][ T7947] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1716'. [ 84.887049][ T3433] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 84.899724][ T59] hsr_slave_0: left promiscuous mode [ 84.907588][ T59] hsr_slave_1: left promiscuous mode [ 84.913274][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.920901][ T59] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.930263][ T7949] loop1: detected capacity change from 0 to 128 [ 84.948968][ T59] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.957059][ T59] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.967969][ T59] veth1_macvtap: left promiscuous mode [ 84.975346][ T59] veth0_macvtap: left promiscuous mode [ 84.981268][ T59] veth1_vlan: left promiscuous mode [ 84.986875][ T59] veth0_vlan: left promiscuous mode [ 85.066644][ T59] team0 (unregistering): Port device team_slave_1 removed [ 85.077236][ T59] team0 (unregistering): Port device team_slave_0 removed [ 85.116065][ T3433] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.149361][ T7954] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.157159][ T7954] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.195407][ T7954] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.205974][ T7954] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.249219][ T3433] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 85.276621][ T3433] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.288632][ T3433] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.311350][ T7923] chnl_net:caif_netlink_parms(): no params data found [ 85.320728][ T12] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.335232][ T12] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.373209][ T7923] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.380400][ T7923] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.389548][ T7923] bridge_slave_0: entered allmulticast mode [ 85.396617][ T7923] bridge_slave_0: entered promiscuous mode [ 85.403644][ T7923] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.411246][ T7923] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.419467][ T7923] bridge_slave_1: entered allmulticast mode [ 85.427159][ T7923] bridge_slave_1: entered promiscuous mode [ 85.450015][ T7923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.460832][ T7923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.495674][ T7923] team0: Port device team_slave_0 added [ 85.502950][ T7923] team0: Port device team_slave_1 added [ 85.522284][ T7923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.529820][ T7923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.556728][ T7923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.581149][ T7923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.588556][ T7923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.614890][ T7923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.650723][ T7923] hsr_slave_0: entered promiscuous mode [ 85.659920][ T7923] hsr_slave_1: entered promiscuous mode [ 85.728536][ T7992] netlink: 'syz.0.1734': attribute type 12 has an invalid length. [ 85.760393][ T7923] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 85.769795][ T7923] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 85.778927][ T7923] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 85.788344][ T7923] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 85.812541][ T7923] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.819945][ T7923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.827391][ T7923] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.834653][ T7923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.868175][ T7923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.883203][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.892624][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.913135][ T7923] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.926591][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.933814][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.945255][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.952390][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.048210][ T7923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.205315][ T7923] veth0_vlan: entered promiscuous mode [ 86.214176][ T7923] veth1_vlan: entered promiscuous mode [ 86.231368][ T7923] veth0_macvtap: entered promiscuous mode [ 86.240362][ T7923] veth1_macvtap: entered promiscuous mode [ 86.252608][ T7923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.265304][ T7923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.276213][ T12] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.285362][ T12] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.294428][ T12] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.305522][ T12] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.369179][ T8047] loop6: detected capacity change from 0 to 512 [ 86.382692][ T8047] journal_path: Non-blockdev passed as './bus' [ 86.389027][ T8047] EXT4-fs: error: could not find journal device path [ 86.403972][ T8049] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.453727][ T36] hid_parser_main: 96 callbacks suppressed [ 86.453747][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x4 [ 86.467875][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x2 [ 86.479577][ T8049] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.490294][ T36] hid-generic 0000:3000000:0000.0004: unknown main item tag 0x3 [ 86.500022][ T36] hid-generic 0000:3000000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 86.555329][ T8049] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.609469][ T8049] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.643493][ T8075] serio: Serial port ptm0 [ 86.719755][ T36] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 86.727698][ T36] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 86.737011][ T36] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x3 [ 86.746742][ T36] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 86.841099][ T8106] loop6: detected capacity change from 0 to 128 [ 86.857684][ T8106] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 86.881141][ T8106] ext4 filesystem being mounted at /137/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 86.893398][ T8118] serio: Serial port ptm0 [ 86.941865][ T6215] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 87.000237][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 87.008218][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x2 [ 87.018897][ T1037] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x3 [ 87.034700][ T1037] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 87.274299][ T8168] loop1: detected capacity change from 0 to 512 [ 87.281756][ T8168] journal_path: Non-blockdev passed as './bus' [ 87.288239][ T8168] EXT4-fs: error: could not find journal device path [ 87.541048][ T8189] loop1: detected capacity change from 0 to 512 [ 87.552779][ T8189] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.565523][ T8189] ext4 filesystem being mounted at /398/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.588023][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.755810][ T36] hid-generic 0000:3000000:0000.0007: unknown main item tag 0x4 [ 87.764339][ T36] hid-generic 0000:3000000:0000.0007: hidraw0: HID v0.00 Device [sy] on syz0 [ 88.043288][ T292] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.071916][ T8225] netlink: 'syz.0.1818': attribute type 29 has an invalid length. [ 88.080174][ T292] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.095059][ T8225] netlink: 'syz.0.1818': attribute type 29 has an invalid length. [ 88.110977][ T292] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.119136][ T8225] netlink: 500 bytes leftover after parsing attributes in process `syz.0.1818'. [ 88.134821][ T292] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.301919][ T29] kauditd_printk_skb: 296 callbacks suppressed [ 88.301937][ T29] audit: type=1400 audit(1755785250.101:2858): avc: denied { connect } for pid=8256 comm="syz.6.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 88.359321][ T8264] loop6: detected capacity change from 0 to 1024 [ 88.374942][ T8264] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.405730][ T8264] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.422360][ T8264] netlink: 'syz.6.1840': attribute type 29 has an invalid length. [ 88.431840][ T8264] netlink: 'syz.6.1840': attribute type 29 has an invalid length. [ 88.440788][ T8264] netlink: 500 bytes leftover after parsing attributes in process `syz.6.1840'. [ 88.461006][ T6215] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.471629][ T8275] SELinux: failed to load policy [ 88.471813][ T29] audit: type=1400 audit(1755785250.257:2859): avc: denied { load_policy } for pid=8272 comm="syz.7.1844" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 88.519361][ T29] audit: type=1326 audit(1755785250.294:2860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8278 comm="syz.1.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 88.546796][ T29] audit: type=1326 audit(1755785250.322:2861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8278 comm="syz.1.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 88.570993][ T29] audit: type=1326 audit(1755785250.322:2862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8278 comm="syz.1.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 88.595562][ T29] audit: type=1326 audit(1755785250.331:2863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8278 comm="syz.1.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 88.619435][ T29] audit: type=1326 audit(1755785250.331:2864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8278 comm="syz.1.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 88.643927][ T29] audit: type=1326 audit(1755785250.331:2865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8278 comm="syz.1.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 88.667627][ T29] audit: type=1326 audit(1755785250.331:2866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8278 comm="syz.1.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 88.723872][ T29] audit: type=1326 audit(1755785250.377:2867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8278 comm="syz.1.1847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 88.884701][ T8298] loop7: detected capacity change from 0 to 512 [ 88.929029][ T8298] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.946098][ T8298] EXT4-fs (loop7): mount failed [ 89.200410][ T8348] netlink: 'syz.7.1878': attribute type 12 has an invalid length. [ 89.565706][ T8389] bridge0: port 3(macsec1) entered blocking state [ 89.567185][ T8387] loop5: detected capacity change from 0 to 512 [ 89.572382][ T8389] bridge0: port 3(macsec1) entered disabled state [ 89.586437][ T8387] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 89.591989][ T8389] macsec1: entered allmulticast mode [ 89.603908][ T8389] macsec1: left allmulticast mode [ 89.610030][ T8387] EXT4-fs (loop5): 1 truncate cleaned up [ 89.618530][ T8387] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.637938][ T8387] pimreg: entered allmulticast mode [ 89.644144][ T8387] pimreg: left allmulticast mode [ 89.719038][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.766014][ T8407] netlink: 'syz.6.1904': attribute type 298 has an invalid length. [ 90.357963][ T8471] netlink: 'syz.5.1930': attribute type 12 has an invalid length. [ 90.518038][ T8499] __nla_validate_parse: 2 callbacks suppressed [ 90.518058][ T8499] netlink: 20 bytes leftover after parsing attributes in process `syz.7.1945'. [ 90.535233][ T8499] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 90.755731][ T8527] loop1: detected capacity change from 0 to 128 [ 91.662990][ T8579] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1983'. [ 91.673346][ T8579] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 91.715404][ T8584] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1985'. [ 91.724440][ T8584] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1985'. [ 91.735933][ T8584] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1985'. [ 91.745170][ T8584] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1985'. [ 92.036369][ T8618] netlink: 200 bytes leftover after parsing attributes in process `syz.6.2001'. [ 92.246219][ T8646] netlink: 200 bytes leftover after parsing attributes in process `syz.7.2014'. [ 92.321687][ T8657] netlink: 200 bytes leftover after parsing attributes in process `syz.0.2028'. [ 92.460016][ T8671] loop1: detected capacity change from 0 to 512 [ 92.491918][ T8671] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 92.511471][ T8671] EXT4-fs (loop1): orphan cleanup on readonly fs [ 92.531178][ T8671] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.2024: corrupted inode contents [ 92.550223][ T8671] EXT4-fs (loop1): Remounting filesystem read-only [ 92.562415][ T8671] EXT4-fs (loop1): 1 truncate cleaned up [ 92.568784][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 92.579560][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 92.626020][ T12] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 92.637996][ T8671] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 92.698793][ T8671] tipc: New replicast peer: 255.255.255.83 [ 92.704742][ T8671] tipc: Enabled bearer , priority 10 [ 92.830175][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.889139][ T8707] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2039'. [ 93.785887][ T8804] loop7: detected capacity change from 0 to 512 [ 93.814193][ T8804] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 93.822343][ T8804] EXT4-fs (loop7): orphan cleanup on readonly fs [ 93.878363][ T8804] EXT4-fs error (device loop7): ext4_do_update_inode:5653: inode #16: comm syz.7.2085: corrupted inode contents [ 93.939817][ T8804] EXT4-fs (loop7): Remounting filesystem read-only [ 93.977467][ T8804] EXT4-fs (loop7): 1 truncate cleaned up [ 93.996268][ T37] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 94.007577][ T37] __quota_error: 197 callbacks suppressed [ 94.007593][ T37] Quota error (device loop7): write_blk: dquota write failed [ 94.021571][ T37] Quota error (device loop7): remove_free_dqentry: Can't write block (5) with free entries [ 94.031903][ T37] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 94.042603][ T37] Quota error (device loop7): write_blk: dquota write failed [ 94.050014][ T37] Quota error (device loop7): free_dqentry: Can't move quota data block (5) to free list [ 94.130457][ T37] EXT4-fs (loop7): Quota write (off=8, len=24) cancelled because transaction is not started [ 94.141608][ T37] Quota error (device loop7): v2_write_file_info: Can't write info structure [ 94.158075][ T37] Quota error (device loop7): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 94.179959][ T8804] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 94.196354][ T8822] netlink: 'syz.5.2093': attribute type 1 has an invalid length. [ 94.224273][ T8804] tipc: Started in network mode [ 94.229388][ T8804] tipc: Node identity ac14140f, cluster identity 4711 [ 94.232505][ T29] audit: type=1326 audit(1755785255.537:3058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8825 comm="syz.1.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 94.259943][ T29] audit: type=1326 audit(1755785255.537:3059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8825 comm="syz.1.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 94.266909][ T8804] tipc: New replicast peer: 255.255.255.83 [ 94.283524][ T29] audit: type=1326 audit(1755785255.537:3060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8825 comm="syz.1.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 94.289470][ T8804] tipc: Enabled bearer , priority 10 [ 94.313258][ T29] audit: type=1326 audit(1755785255.537:3061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8825 comm="syz.1.2094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbee68aebe9 code=0x7ffc0000 [ 94.400971][ T8835] batadv_slave_1: entered promiscuous mode [ 94.407753][ T8834] batadv_slave_1: left promiscuous mode [ 94.473619][ T7923] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.625185][ T8864] wireguard0: entered promiscuous mode [ 94.630924][ T8864] wireguard0: entered allmulticast mode [ 94.690321][ T8871] loop5: detected capacity change from 0 to 512 [ 94.702777][ T8871] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 94.713625][ T8871] EXT4-fs (loop5): orphan cleanup on readonly fs [ 94.722548][ T8871] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2115: corrupted inode contents [ 94.740704][ T8871] EXT4-fs (loop5): Remounting filesystem read-only [ 94.747959][ T8871] EXT4-fs (loop5): 1 truncate cleaned up [ 94.753921][ T51] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 94.764627][ T51] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 94.779780][ T51] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 94.791561][ T8871] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 94.822040][ T8867] tipc: New replicast peer: 255.255.255.83 [ 94.828318][ T8867] tipc: Enabled bearer , priority 10 [ 94.893223][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.967764][ T8870] chnl_net:caif_netlink_parms(): no params data found [ 95.046795][ T8870] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.054081][ T8870] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.061661][ T8870] bridge_slave_0: entered allmulticast mode [ 95.068370][ T8870] bridge_slave_0: entered promiscuous mode [ 95.082761][ T8870] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.090084][ T8870] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.097556][ T8870] bridge_slave_1: entered allmulticast mode [ 95.104277][ T8870] bridge_slave_1: entered promiscuous mode [ 95.142067][ T59] bridge_slave_1: left allmulticast mode [ 95.148246][ T59] bridge_slave_1: left promiscuous mode [ 95.154163][ T59] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.187907][ T59] bridge_slave_0: left promiscuous mode [ 95.193689][ T59] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.283889][ T8939] loop7: detected capacity change from 0 to 128 [ 95.293630][ T8939] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 95.308661][ T59] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.319293][ T8939] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.332747][ T59] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.358658][ T59] bond0 (unregistering): Released all slaves [ 95.389902][ T8870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.401247][ T8870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.426586][ T7923] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.441859][ T8870] team0: Port device team_slave_0 added [ 95.448676][ T59] tipc: Disabling bearer [ 95.453971][ T59] tipc: Left network mode [ 95.464493][ T8870] team0: Port device team_slave_1 added [ 95.487152][ T59] hsr_slave_0: left promiscuous mode [ 95.496246][ T59] hsr_slave_1: left promiscuous mode [ 95.501901][ T23] tipc: Node number set to 2886997007 [ 95.511834][ T59] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.520570][ T59] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.621356][ T8870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.628539][ T8870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.655536][ T8870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.675786][ T8870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.682947][ T8870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.709754][ T8870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.742019][ T8870] hsr_slave_0: entered promiscuous mode [ 95.748621][ T8870] hsr_slave_1: entered promiscuous mode [ 95.756397][ T8870] debugfs: 'hsr0' already exists in 'hsr' [ 95.762238][ T8870] Cannot create hsr debugfs directory [ 96.369154][ T8870] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 96.388106][ T8870] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 96.400436][ T8870] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 96.411610][ T8870] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 96.462364][ T8990] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(3) [ 96.469069][ T8990] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 96.476087][ T8870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.476719][ T8990] vhci_hcd vhci_hcd.0: Device attached [ 96.491923][ T8870] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.499076][ T8990] vhci_hcd vhci_hcd.0: pdev(7) rhport(1) sockfd(5) [ 96.505814][ T8990] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 96.513464][ T8990] vhci_hcd vhci_hcd.0: Device attached [ 96.517775][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.526417][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.537164][ T8990] vhci_hcd vhci_hcd.0: pdev(7) rhport(2) sockfd(7) [ 96.543768][ T8990] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 96.551572][ T8990] vhci_hcd vhci_hcd.0: Device attached [ 96.558939][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.566130][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.567160][ T8990] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 96.595127][ T8870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.604752][ T8990] vhci_hcd vhci_hcd.0: pdev(7) rhport(4) sockfd(11) [ 96.613068][ T8990] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 96.620825][ T8990] vhci_hcd vhci_hcd.0: Device attached [ 96.638698][ T8990] vhci_hcd vhci_hcd.0: pdev(7) rhport(5) sockfd(13) [ 96.645484][ T8990] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 96.653299][ T8990] vhci_hcd vhci_hcd.0: Device attached [ 96.662520][ T9001] vhci_hcd: connection closed [ 96.662988][ T37] vhci_hcd: stop threads [ 96.663122][ T8997] vhci_hcd: connection closed [ 96.667739][ T37] vhci_hcd: release socket [ 96.674256][ T8995] vhci_hcd: connection closed [ 96.676716][ T37] vhci_hcd: disconnect device [ 96.681551][ T8991] vhci_hcd: connection closed [ 96.692639][ T9006] vhci_hcd: connection closed [ 96.713609][ T8870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.725305][ T37] vhci_hcd: stop threads [ 96.729739][ T37] vhci_hcd: release socket [ 96.734233][ T37] vhci_hcd: disconnect device [ 96.760330][ T37] vhci_hcd: stop threads [ 96.764672][ T37] vhci_hcd: release socket [ 96.769185][ T37] vhci_hcd: disconnect device [ 96.774153][ T36] usb 15-1: new low-speed USB device number 2 using vhci_hcd [ 96.782956][ T8992] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 96.791748][ T37] vhci_hcd: stop threads [ 96.796303][ T37] vhci_hcd: release socket [ 96.800754][ T37] vhci_hcd: disconnect device [ 96.805769][ T37] vhci_hcd: stop threads [ 96.810142][ T37] vhci_hcd: release socket [ 96.814926][ T37] vhci_hcd: disconnect device [ 96.865687][ T1037] hid_parser_main: 2 callbacks suppressed [ 96.865710][ T1037] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 96.879108][ T1037] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 96.886591][ T1037] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 96.895222][ T1037] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 96.902701][ T1037] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 96.910317][ T1037] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 96.917824][ T1037] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 96.925377][ T1037] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 96.933023][ T1037] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 96.940475][ T1037] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 96.957449][ T1037] hid-generic 0000:0000:0000.0008: hidraw0: HID v8.00 Device [syz0] on syz0 [ 96.978283][ T8870] veth0_vlan: entered promiscuous mode [ 96.995576][ T8870] veth1_vlan: entered promiscuous mode [ 97.015350][ T8870] veth0_macvtap: entered promiscuous mode [ 97.024747][ T8870] veth1_macvtap: entered promiscuous mode [ 97.045884][ T8870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.059555][ T8870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.074175][ T31] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.083067][ T31] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.095280][ T31] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.104507][ T31] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.191807][ T9046] loop6: detected capacity change from 0 to 128 [ 97.212187][ T9046] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 97.226869][ T9046] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.498373][ T6215] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 97.568975][ T3401] hid-generic 0000:0000:0000.0009: hidraw0: HID v8.00 Device [syz0] on syz0 [ 97.674505][ T9064] SELinux: ebitmap: truncated map [ 97.687135][ T9064] SELinux: failed to load policy [ 97.788760][ T9072] loop5: detected capacity change from 0 to 4096 [ 97.802931][ T9072] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.830930][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.050805][ T9097] loop5: detected capacity change from 0 to 128 [ 98.093292][ T9097] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 98.110998][ T9097] ext4 filesystem being mounted at /484/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.247695][ T3659] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.333444][ T9125] hub 9-0:1.0: USB hub found [ 98.338446][ T9125] hub 9-0:1.0: 8 ports detected [ 98.462547][ T9148] loop8: detected capacity change from 0 to 128 [ 98.474358][ T9148] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 98.490129][ T9148] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.575069][ T8870] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.629726][ T9162] loop8: detected capacity change from 0 to 1024 [ 98.638532][ T9162] EXT4-fs: Ignoring removed orlov option [ 98.660642][ T9162] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.726698][ T8870] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.790090][ T9201] __nla_validate_parse: 5 callbacks suppressed [ 99.790108][ T9201] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2240'. [ 99.805476][ T9201] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2240'. [ 99.931972][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 99.931989][ T29] audit: type=1326 audit(1755785260.826:3198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.6.2245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 99.982964][ T29] audit: type=1326 audit(1755785260.863:3199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.6.2245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 100.007023][ T29] audit: type=1326 audit(1755785260.863:3200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.6.2245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 100.031348][ T29] audit: type=1326 audit(1755785260.863:3201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.6.2245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 100.054945][ T29] audit: type=1326 audit(1755785260.872:3202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.6.2245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 100.079637][ T29] audit: type=1326 audit(1755785260.872:3203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.6.2245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 100.104280][ T29] audit: type=1326 audit(1755785260.872:3204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9212 comm="syz.6.2245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 100.133442][ T29] audit: type=1326 audit(1755785260.927:3205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.7.2248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 100.157907][ T29] audit: type=1326 audit(1755785260.937:3206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.7.2248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 100.183269][ T29] audit: type=1326 audit(1755785260.937:3207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9217 comm="syz.7.2248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 100.363728][ T9252] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2262'. [ 100.766515][ T9315] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 100.792386][ T9327] can0: slcan on ttyS3. [ 100.832634][ T9327] can0 (unregistered): slcan off ttyS3. [ 100.838495][ T9327] Falling back ldisc for ttyS3. [ 101.148576][ T2955] hid-generic 0003:0004:0000.000A: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 101.337292][ T9423] netlink: 44 bytes leftover after parsing attributes in process `syz.6.2298'. [ 101.346472][ T9423] netem: unknown loss type 12 [ 101.351178][ T9423] netem: change failed [ 101.531200][ T2955] IPVS: starting estimator thread 0... [ 101.658433][ T9463] IPVS: using max 2496 ests per chain, 124800 per kthread [ 101.805062][ T2955] hid-generic 0003:0004:0000.000B: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 101.882679][ T9505] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2331'. [ 101.891873][ T9505] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2331'. [ 101.928589][ T9491] cgroup: fork rejected by pids controller in /syz8 [ 101.990732][ T9550] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2336'. [ 101.999947][ T9550] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2336'. [ 102.176429][ T9577] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2349'. [ 102.185369][ T9577] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2349'. [ 102.216124][ T9581] ªªªªªª: renamed from vlan0 (while UP) [ 102.245914][ T9585] can0: slcan on ttyS3. [ 102.254009][ T36] usb 15-1: enqueue for inactive port 0 [ 102.259861][ T36] usb 15-1: enqueue for inactive port 0 [ 102.295249][ T9585] can0 (unregistered): slcan off ttyS3. [ 102.301117][ T9585] Falling back ldisc for ttyS3. [ 102.349618][ T36] vhci_hcd: vhci_device speed not set [ 102.430091][ T9610] 9pnet: Could not find request transport: t [ 102.637916][ T9649] loop8: detected capacity change from 0 to 1024 [ 102.680315][ T9649] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.721513][ T9649] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.779590][ T9649] EXT4-fs error (device loop8): ext4_map_blocks:814: inode #15: block 3: comm syz.8.2375: lblock 3 mapped to illegal pblock 3 (length 13) [ 102.793243][ T9675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.802686][ T9675] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.811532][ T9649] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 102.824288][ T9649] EXT4-fs (loop8): This should not happen!! Data will be lost [ 102.824288][ T9649] [ 102.835758][ T9675] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 102.853960][ T9679] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #15: block 3: comm syz.8.2375: lblock 3 mapped to illegal pblock 3 (length 1) [ 102.884525][ T9679] EXT4-fs error (device loop8): ext4_map_blocks:778: inode #15: block 3: comm syz.8.2375: lblock 3 mapped to illegal pblock 3 (length 1) [ 102.921473][ T9687] EXT4-fs error (device loop8): ext4_ext_remove_space:2955: inode #15: comm syz.8.2375: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 102.942060][ T9687] EXT4-fs error (device loop8) in ext4_setattr:6071: Corrupt filesystem [ 102.974706][ T8870] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.157892][ T9740] can0: slcan on ttyS3. [ 103.205193][ T9740] can0 (unregistered): slcan off ttyS3. [ 103.216041][ T9740] Falling back ldisc for ttyS3. [ 103.285406][ T9758] loop6: detected capacity change from 0 to 512 [ 103.305551][ T9758] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 103.320674][ T9758] EXT4-fs (loop6): mount failed [ 103.416803][ T9779] 9pnet: Could not find request transport: t [ 103.502318][ T9802] netlink: 'syz.0.2400': attribute type 21 has an invalid length. [ 103.719825][ T9833] loop6: detected capacity change from 0 to 1024 [ 103.733080][ T9833] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 103.744315][ T9833] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 103.759349][ T9833] JBD2: no valid journal superblock found [ 103.765277][ T9833] EXT4-fs (loop6): Could not load journal inode [ 103.797392][ T9833] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 103.838038][ T9844] loop6: detected capacity change from 0 to 128 [ 103.879427][ T9848] vhci_hcd: invalid port number 85 [ 103.884637][ T9848] vhci_hcd: default hub control req: 0501 v0005 i0055 l0 [ 103.928269][ T9858] netlink: 'syz.8.2427': attribute type 298 has an invalid length. [ 103.956296][ T9856] netlink: 'syz.7.2425': attribute type 21 has an invalid length. [ 103.966180][ T9863] loop8: detected capacity change from 0 to 512 [ 103.991836][ T9863] EXT4-fs warning (device loop8): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 104.062181][ T9863] EXT4-fs (loop8): mount failed [ 104.161421][ T9883] vhci_hcd: invalid port number 85 [ 104.166704][ T9883] vhci_hcd: default hub control req: 0501 v0005 i0055 l0 [ 104.436645][ T9923] random: crng reseeded on system resumption [ 104.643031][ T9947] vhci_hcd: invalid port number 67 [ 104.705675][ T9956] loop5: detected capacity change from 0 to 2048 [ 104.843155][ T9980] random: crng reseeded on system resumption [ 105.032813][T10016] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.041194][T10016] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.266516][T10036] atomic_op ffff8881190c1d28 conn xmit_atomic 0000000000000000 [ 105.350892][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 105.350910][ T29] audit: type=1326 audit(1755785265.828:3311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.7.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 105.380740][ T29] audit: type=1326 audit(1755785265.828:3312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.7.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 105.404754][ T29] audit: type=1326 audit(1755785265.828:3313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.7.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 105.429663][ T29] audit: type=1326 audit(1755785265.828:3314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.7.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 105.453690][ T29] audit: type=1326 audit(1755785265.828:3315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.7.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 105.477417][ T29] audit: type=1326 audit(1755785265.828:3316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.7.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 105.501094][ T29] audit: type=1326 audit(1755785265.828:3317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.7.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 105.524850][ T29] audit: type=1326 audit(1755785265.828:3318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.7.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 105.548698][ T29] audit: type=1326 audit(1755785265.828:3319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.7.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 105.572890][ T29] audit: type=1326 audit(1755785265.828:3320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.7.2513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 105.633748][T10058] __nla_validate_parse: 11 callbacks suppressed [ 105.633775][T10058] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2517'. [ 105.704991][T10073] 9pnet: Could not find request transport: 0xffffffffffffffff [ 105.764903][T10089] netlink: 180 bytes leftover after parsing attributes in process `syz.0.2527'. [ 105.803184][T10089] netlink: 180 bytes leftover after parsing attributes in process `syz.0.2527'. [ 105.936440][T10114] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2537'. [ 106.189557][T10147] 9pnet: Could not find request transport: 0xffffffffffffffff [ 106.365345][T10178] netlink: 180 bytes leftover after parsing attributes in process `syz.6.2545'. [ 106.377602][T10178] netlink: 180 bytes leftover after parsing attributes in process `syz.6.2545'. [ 106.875662][T10261] atomic_op ffff8881190c1528 conn xmit_atomic 0000000000000000 [ 107.012004][T10283] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 107.130541][T10300] loop7: detected capacity change from 0 to 512 [ 107.150043][T10304] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2584'. [ 107.162763][ C0] hrtimer: interrupt took 21037 ns [ 107.170609][T10304] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 107.195691][T10300] EXT4-fs mount: 2 callbacks suppressed [ 107.195750][T10300] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.198864][T10311] loop5: detected capacity change from 0 to 512 [ 107.201396][T10300] ext4 filesystem being mounted at /151/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.252386][T10314] ref_ctr_offset mismatch. inode: 0xa2b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 107.287647][T10300] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.2583: bg 0: block 145: padding at end of block bitmap is not set [ 107.303038][T10300] EXT4-fs error (device loop7) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 107.305377][T10311] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.347571][T10311] ext4 filesystem being mounted at /544/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.352496][ T7923] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.412453][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.434293][T10327] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 107.583445][T10342] ref_ctr_offset mismatch. inode: 0x18f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 107.684463][T10352] loop8: detected capacity change from 0 to 512 [ 107.703460][T10352] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.719581][T10352] ext4 filesystem being mounted at /76/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.837209][ T8870] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.899919][T10370] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2611'. [ 107.910723][T10370] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.918369][T10370] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.930466][T10370] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 107.937925][T10370] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 107.971205][T10374] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 108.063239][T10387] loop6: detected capacity change from 0 to 256 [ 108.145020][T10391] loop6: detected capacity change from 0 to 512 [ 108.201313][T10391] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.214678][T10399] loop7: detected capacity change from 0 to 512 [ 108.221981][T10391] ext4 filesystem being mounted at /335/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.250784][T10391] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.2617: bg 0: block 145: padding at end of block bitmap is not set [ 108.268109][T10399] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.281500][T10391] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 108.291843][T10399] ext4 filesystem being mounted at /160/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.336071][ T6215] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.383084][T10413] netlink: 'syz.8.2626': attribute type 3 has an invalid length. [ 108.413916][ T7923] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.503853][T10433] loop5: detected capacity change from 0 to 512 [ 108.548798][T10433] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.603069][T10440] pim6reg: entered allmulticast mode [ 108.604075][T10433] ext4 filesystem being mounted at /553/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.624839][T10440] pim6reg: left allmulticast mode [ 108.629354][T10433] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2637: bg 0: block 145: padding at end of block bitmap is not set [ 108.631139][T10433] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 108.665541][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.273484][T10507] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.280996][T10507] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.300287][T10507] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.307838][T10507] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.397161][T10511] loop8: detected capacity change from 0 to 512 [ 109.429137][T10511] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.442140][T10511] ext4 filesystem being mounted at /93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.459431][T10511] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.2671: bg 0: block 145: padding at end of block bitmap is not set [ 109.474291][T10511] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 109.494214][ T8870] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.546548][T10532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10532 comm=syz.7.2681 [ 109.658956][T10548] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.666797][T10548] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.676488][T10549] unsupported nlmsg_type 40 [ 109.681807][T10548] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.689517][T10548] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.700501][T10552] loop8: detected capacity change from 0 to 512 [ 109.732498][T10552] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.745195][T10552] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.771904][T10558] batadv0: entered promiscuous mode [ 109.777230][T10558] batadv0: entered allmulticast mode [ 109.783710][T10552] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.2689: bg 0: block 145: padding at end of block bitmap is not set [ 109.799156][T10552] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 109.821108][ T8870] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.884761][T10568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10568 comm=syz.0.2698 [ 109.932776][T10578] serio: Serial port ttyS3 [ 110.081636][T10602] batadv0: entered promiscuous mode [ 110.086930][T10602] batadv0: entered allmulticast mode [ 110.693290][T10675] netlink: 'syz.8.2746': attribute type 10 has an invalid length. [ 110.915396][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 110.915415][ T29] audit: type=1326 audit(1755785270.970:3518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.6.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 110.981251][ T29] audit: type=1326 audit(1755785270.997:3519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.6.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 111.005253][ T29] audit: type=1326 audit(1755785270.997:3520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.6.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 111.029056][ T29] audit: type=1326 audit(1755785270.997:3521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.6.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 111.053296][ T29] audit: type=1326 audit(1755785271.006:3522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.6.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 111.076867][ T29] audit: type=1326 audit(1755785271.006:3523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.6.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 111.101034][ T29] audit: type=1326 audit(1755785271.006:3524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.6.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 111.124628][ T29] audit: type=1326 audit(1755785271.016:3525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.6.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 111.148675][ T29] audit: type=1326 audit(1755785271.016:3526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.6.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 111.172577][ T29] audit: type=1326 audit(1755785271.016:3527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10696 comm="syz.6.2754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 111.273774][T10722] __nla_validate_parse: 20 callbacks suppressed [ 111.273793][T10722] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2769'. [ 111.396448][T10736] bond_slave_0: entered promiscuous mode [ 111.402250][T10736] bond_slave_1: entered promiscuous mode [ 111.440136][T10736] macsec0: entered allmulticast mode [ 111.445496][T10736] bond0: entered allmulticast mode [ 111.451023][T10736] bond_slave_0: entered allmulticast mode [ 111.456850][T10736] bond_slave_1: entered allmulticast mode [ 111.489835][T10736] bond0: left allmulticast mode [ 111.494807][T10736] bond_slave_0: left allmulticast mode [ 111.500347][T10736] bond_slave_1: left allmulticast mode [ 111.506060][T10736] bond_slave_0: left promiscuous mode [ 111.511515][T10736] bond_slave_1: left promiscuous mode [ 111.777147][T10781] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2796'. [ 111.831050][T10786] netlink: 'syz.8.2798': attribute type 153 has an invalid length. [ 111.847423][T10784] loop6: detected capacity change from 0 to 1024 [ 111.855025][T10784] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 111.866128][T10784] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 111.877989][T10784] EXT4-fs error (device loop6): ext4_ext_check_inode:523: inode #2: comm syz.6.2797: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 2, max 1(4), depth 0(0) [ 111.896148][T10784] EXT4-fs (loop6): no journal found [ 111.907361][T10784] SELinux: failed to load policy [ 111.916187][T10788] netlink: 60 bytes leftover after parsing attributes in process `syz.8.2799'. [ 111.925546][T10788] netlink: 60 bytes leftover after parsing attributes in process `syz.8.2799'. [ 111.947146][T10790] macsec1: entered allmulticast mode [ 111.952845][T10790] bond0: entered allmulticast mode [ 111.958213][T10790] bond_slave_0: entered allmulticast mode [ 111.964105][T10790] bond_slave_1: entered allmulticast mode [ 111.973111][T10790] bond0: left allmulticast mode [ 111.978325][T10790] bond_slave_0: left allmulticast mode [ 111.983823][T10788] netlink: 60 bytes leftover after parsing attributes in process `syz.8.2799'. [ 111.983858][T10788] netlink: 60 bytes leftover after parsing attributes in process `syz.8.2799'. [ 112.001884][T10790] bond_slave_1: left allmulticast mode [ 112.032739][T10788] netlink: 60 bytes leftover after parsing attributes in process `syz.8.2799'. [ 112.041961][T10788] netlink: 60 bytes leftover after parsing attributes in process `syz.8.2799'. [ 112.117082][T10799] loop8: detected capacity change from 0 to 1024 [ 112.152307][T10799] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.183123][T10804] loop6: detected capacity change from 0 to 512 [ 112.185132][T10799] EXT4-fs error (device loop8): ext4_xattr_set_entry:1660: inode #15: comm syz.8.2802: corrupted xattr entries [ 112.202490][T10799] EXT4-fs error (device loop8): ext4_xattr_block_set:2210: inode #15: comm syz.8.2802: bad block 113 [ 112.217280][T10804] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 112.246016][ T8870] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.256257][T10804] EXT4-fs (loop6): mount failed [ 112.323896][ T3387] hid_parser_main: 52 callbacks suppressed [ 112.323917][ T3387] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 112.337565][ T3387] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 112.345104][ T3387] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 112.484080][T10824] IPv6: Can't replace route, no match found [ 112.609103][ T3387] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 112.616556][ T3387] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 112.624035][ T3387] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 112.631500][ T3387] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 112.638933][ T3387] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 112.646431][ T3387] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 112.653889][ T3387] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 112.694789][ T3387] hid-generic 0000:0000:0000.000C: hidraw0: HID v8.00 Device [syz0] on syz0 [ 112.860241][T10863] netlink: 'syz.6.2827': attribute type 10 has an invalid length. [ 112.888061][T10866] macsec1: entered allmulticast mode [ 112.893612][T10866] bond0: entered allmulticast mode [ 112.899095][T10866] bond_slave_0: entered allmulticast mode [ 112.905058][T10866] bond_slave_1: entered allmulticast mode [ 112.912024][T10866] bond0: left allmulticast mode [ 112.916973][T10866] bond_slave_0: left allmulticast mode [ 112.922461][T10866] bond_slave_1: left allmulticast mode [ 113.276857][T10903] loop5: detected capacity change from 0 to 512 [ 113.290536][T10903] EXT4-fs (loop5): orphan cleanup on readonly fs [ 113.297934][T10903] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2846: bg 0: block 248: padding at end of block bitmap is not set [ 113.313107][T10903] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.2846: Failed to acquire dquot type 1 [ 113.320187][T10897] SELinux: failed to load policy [ 113.326061][T10903] EXT4-fs (loop5): 1 truncate cleaned up [ 113.336010][T10903] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.367022][T10903] syz.5.2846 (10903) used greatest stack depth: 9280 bytes left [ 113.376362][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.572180][T10918] loop6: detected capacity change from 0 to 1024 [ 113.641344][T10918] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.682597][T10918] EXT4-fs error (device loop6): ext4_xattr_set_entry:1660: inode #15: comm syz.6.2852: corrupted xattr entries [ 113.699769][T10918] EXT4-fs error (device loop6): ext4_xattr_block_set:2210: inode #15: comm syz.6.2852: bad block 113 [ 113.731092][ T6215] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.811593][T10941] loop5: detected capacity change from 0 to 512 [ 113.825515][T10945] bond_slave_0: entered promiscuous mode [ 113.831936][T10945] bond_slave_1: entered promiscuous mode [ 113.842715][T10945] macsec1: entered allmulticast mode [ 113.848115][T10945] bond0: entered allmulticast mode [ 113.853268][T10945] bond_slave_0: entered allmulticast mode [ 113.858288][T10941] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 113.859328][T10945] bond_slave_1: entered allmulticast mode [ 113.876881][T10941] EXT4-fs (loop5): mount failed [ 113.913372][T10945] bond0: left allmulticast mode [ 113.918519][T10945] bond_slave_0: left allmulticast mode [ 113.924357][T10945] bond_slave_1: left allmulticast mode [ 113.929935][T10945] bond_slave_0: left promiscuous mode [ 113.935371][T10945] bond_slave_1: left promiscuous mode [ 114.035515][T10967] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.2873'. [ 114.082398][T10978] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2878'. [ 114.190309][T10991] ipip0: entered allmulticast mode [ 114.357211][T11009] ref_ctr_offset mismatch. inode: 0x403 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x300000018 [ 115.602537][T11048] loop7: detected capacity change from 0 to 512 [ 115.610527][T11048] EXT4-fs: Ignoring removed nobh option [ 115.622493][T11048] EXT4-fs error (device loop7): ext4_orphan_get:1392: inode #15: comm syz.7.2910: iget: bad i_size value: 38620345925642 [ 115.636233][T11048] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.2910: couldn't read orphan inode 15 (err -117) [ 115.649479][T11048] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.019949][ T589] EXT4-fs error (device loop7): ext4_validate_block_bitmap:432: comm kworker/u8:6: bg 0: block 5: invalid block bitmap [ 116.032972][ T589] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 116.045590][ T589] EXT4-fs (loop7): This should not happen!! Data will be lost [ 116.045590][ T589] [ 116.055620][ T589] EXT4-fs (loop7): Total free blocks count 0 [ 116.061888][ T589] EXT4-fs (loop7): Free/Dirty block details [ 116.067921][ T589] EXT4-fs (loop7): free_blocks=0 [ 116.072949][ T589] EXT4-fs (loop7): dirty_blocks=16020 [ 116.078822][ T589] EXT4-fs (loop7): Block reservation details [ 116.084892][ T589] EXT4-fs (loop7): i_reserved_data_blocks=16020 [ 116.098589][ T589] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 116.277976][T11070] loop7: detected capacity change from 0 to 512 [ 116.295994][T11070] EXT4-fs warning (device loop7): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 116.328837][T11070] EXT4-fs (loop7): mount failed [ 116.412186][T11084] Falling back ldisc for ttyS3. [ 116.437330][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 116.437348][ T29] audit: type=1400 audit(1755785276.064:3704): avc: denied { audit_write } for pid=11092 comm="syz.6.2931" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 116.483214][ T29] audit: type=1326 audit(1755785276.064:3705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.2932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 116.507104][ T29] audit: type=1326 audit(1755785276.064:3706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.2932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 116.531087][ T29] audit: type=1326 audit(1755785276.064:3707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.2932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 116.555235][ T29] audit: type=1326 audit(1755785276.064:3708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.2932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 116.580044][ T29] audit: type=1326 audit(1755785276.064:3709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.2932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 116.605568][ T29] audit: type=1326 audit(1755785276.064:3710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.2932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 116.630201][ T29] audit: type=1326 audit(1755785276.064:3711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.2932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 116.654068][ T29] audit: type=1326 audit(1755785276.064:3712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.2932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 116.678537][ T29] audit: type=1326 audit(1755785276.064:3713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.2932" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 116.914403][T11141] SELinux: Context system_u:object_r:chfn_exec_t:s0 is not valid (left unmapped). [ 116.984969][T11149] __nla_validate_parse: 1 callbacks suppressed [ 116.985013][T11149] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2957'. [ 117.015885][T11149] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2957'. [ 117.025860][T11149] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2957'. [ 117.037905][T11153] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2959'. [ 117.048127][T11149] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2957'. [ 117.111594][T11167] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2964'. [ 117.137080][T11171] loop7: detected capacity change from 0 to 1024 [ 117.164640][T11171] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.212712][T11189] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2974'. [ 117.255508][ T7923] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.353947][T11209] netlink: 32 bytes leftover after parsing attributes in process `GPL'. [ 117.462153][T11225] netlink: 'syz.8.2991': attribute type 1 has an invalid length. [ 117.470064][T11225] netlink: 224 bytes leftover after parsing attributes in process `syz.8.2991'. [ 117.748138][T11267] netlink: 'syz.5.3009': attribute type 10 has an invalid length. [ 117.756397][T11267] netlink: 40 bytes leftover after parsing attributes in process `syz.5.3009'. [ 117.766843][T11267] dummy0: entered promiscuous mode [ 117.974501][T11282] GUP no longer grows the stack in syz.7.3015 (11282): 200000004000-20000000a000 (200000002000) [ 117.985207][T11282] CPU: 0 UID: 0 PID: 11282 Comm: syz.7.3015 Not tainted syzkaller #0 PREEMPT(voluntary) [ 117.985243][T11282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 117.985260][T11282] Call Trace: [ 117.985324][T11282] [ 117.985334][T11282] __dump_stack+0x1d/0x30 [ 117.985395][T11282] dump_stack_lvl+0xe8/0x140 [ 117.985418][T11282] dump_stack+0x15/0x1b [ 117.985438][T11282] __get_user_pages+0x198d/0x1fa0 [ 117.985480][T11282] ? __rcu_read_unlock+0x4f/0x70 [ 117.985569][T11282] get_user_pages_remote+0x1d5/0x6d0 [ 117.985603][T11282] __access_remote_vm+0x15c/0x590 [ 117.985634][T11282] access_remote_vm+0x32/0x40 [ 117.985690][T11282] proc_pid_cmdline_read+0x32b/0x6c0 [ 117.985725][T11282] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 117.985756][T11282] vfs_readv+0x3fb/0x690 [ 117.985857][T11282] __x64_sys_preadv+0xfd/0x1c0 [ 117.985883][T11282] x64_sys_call+0x282a/0x2ff0 [ 117.985922][T11282] do_syscall_64+0xd2/0x200 [ 117.985956][T11282] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 117.986005][T11282] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 117.986061][T11282] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.986083][T11282] RIP: 0033:0x7efcd465ebe9 [ 117.986098][T11282] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.986118][T11282] RSP: 002b:00007efcd30c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 117.986206][T11282] RAX: ffffffffffffffda RBX: 00007efcd4885fa0 RCX: 00007efcd465ebe9 [ 117.986222][T11282] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000003 [ 117.986237][T11282] RBP: 00007efcd46e1e19 R08: 0000000000000000 R09: 0000000000000000 [ 117.986253][T11282] R10: 0000000000000300 R11: 0000000000000246 R12: 0000000000000000 [ 117.986269][T11282] R13: 00007efcd4886038 R14: 00007efcd4885fa0 R15: 00007ffc14e97fb8 [ 117.986358][T11282] [ 118.313391][T11284] loop6: detected capacity change from 0 to 8192 [ 118.324942][T11284] FAT-fs (loop6): bogus sectors per cluster 0 [ 118.331264][T11284] FAT-fs (loop6): Can't find a valid FAT filesystem [ 118.647020][T11359] netlink: 'syz.7.3051': attribute type 1 has an invalid length. [ 118.674989][T11359] 8021q: adding VLAN 0 to HW filter on device bond1 [ 118.696146][T11359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.705585][T11359] bond1: (slave batadv0): making interface the new active one [ 118.714649][T11359] bond1: (slave batadv0): Enslaving as an active interface with an up link [ 118.765561][T11375] loop7: detected capacity change from 0 to 256 [ 118.922194][T11403] netlink: '+}[@': attribute type 10 has an invalid length. [ 118.932252][T11403] team0: Device hsr_slave_0 failed to register rx_handler [ 119.277103][T11440] netlink: 'syz.5.3089': attribute type 10 has an invalid length. [ 119.286463][T11440] bridge0: port 3(dummy0) entered blocking state [ 119.293245][T11440] bridge0: port 3(dummy0) entered disabled state [ 119.300727][T11440] dummy0: entered allmulticast mode [ 119.307475][T11440] bridge0: port 3(dummy0) entered blocking state [ 119.313930][T11440] bridge0: port 3(dummy0) entered forwarding state [ 119.324879][ T1037] kernel write not supported for file bpf-prog (pid: 1037 comm: kworker/0:2) [ 119.469779][T11464] program syz.5.3101 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 119.538815][T11476] netlink: 'syz.0.3108': attribute type 1 has an invalid length. [ 119.795100][T11517] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11517 comm=syz.6.3127 [ 119.808474][T11517] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11517 comm=syz.6.3127 [ 119.855345][T11527] bridge0: port 3(batadv1) entered blocking state [ 119.862148][T11527] bridge0: port 3(batadv1) entered disabled state [ 119.870387][T11527] batadv1: entered allmulticast mode [ 119.877007][T11527] batadv1: entered promiscuous mode [ 119.885082][T11529] netlink: 'syz.0.3133': attribute type 21 has an invalid length. [ 120.059350][T11549] syzkaller0: entered promiscuous mode [ 120.065434][T11549] syzkaller0: entered allmulticast mode [ 120.400000][ T51] batman_adv: batadv1: IGMP Querier appeared [ 120.406137][ T51] batman_adv: batadv1: MLD Querier appeared [ 120.645660][T11621] loop5: detected capacity change from 0 to 512 [ 120.652996][T11621] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.663186][T11621] EXT4-fs (loop5): orphan cleanup on readonly fs [ 120.670375][T11621] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3177: bg 0: block 248: padding at end of block bitmap is not set [ 120.685408][T11621] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3177: Failed to acquire dquot type 1 [ 120.697581][T11621] EXT4-fs (loop5): 1 truncate cleaned up [ 120.704067][T11621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 120.723098][T11624] loop6: detected capacity change from 0 to 512 [ 120.731807][ T3659] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.741229][T11624] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 120.750905][T11624] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 120.799543][T11624] FAT-fs (loop6): FAT read failed (blocknr 128) [ 121.030515][T11660] loop6: detected capacity change from 0 to 512 [ 121.040519][T11660] EXT4-fs: Ignoring removed nobh option [ 121.056701][T11660] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.3195: iget: bad i_size value: 38620345925642 [ 121.079821][T11660] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.3195: couldn't read orphan inode 15 (err -117) [ 121.116795][T11660] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.181890][T11666] EXT4-fs error (device loop6): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 121.234687][ T59] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1203 with error 28 [ 121.247507][ T59] EXT4-fs (loop6): This should not happen!! Data will be lost [ 121.247507][ T59] [ 121.257328][ T59] EXT4-fs (loop6): Total free blocks count 0 [ 121.263440][ T59] EXT4-fs (loop6): Free/Dirty block details [ 121.269525][ T59] EXT4-fs (loop6): free_blocks=0 [ 121.274607][ T59] EXT4-fs (loop6): dirty_blocks=1204 [ 121.279966][ T59] EXT4-fs (loop6): Block reservation details [ 121.286046][ T59] EXT4-fs (loop6): i_reserved_data_blocks=1204 [ 121.406183][ T6215] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.538234][T11715] netlink: 'syz.7.3221': attribute type 1 has an invalid length. [ 121.648384][T11733] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 122.039120][ T29] kauditd_printk_skb: 263 callbacks suppressed [ 122.039274][ T29] audit: type=1400 audit(1755785281.224:3975): avc: denied { accept } for pid=11778 comm="syz.6.3250" path="socket:[32678]" dev="sockfs" ino=32678 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 122.319496][T11796] vlan2: entered allmulticast mode [ 122.606835][ T29] audit: type=1326 audit(1755785281.759:3976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11816 comm="syz.8.3267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dabaebe9 code=0x7ffc0000 [ 122.606883][ T29] audit: type=1326 audit(1755785281.759:3977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11816 comm="syz.8.3267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fe4dabaebe9 code=0x7ffc0000 [ 122.606973][ T29] audit: type=1326 audit(1755785281.759:3978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11816 comm="syz.8.3267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4dabaebe9 code=0x7ffc0000 [ 122.680229][ T29] audit: type=1326 audit(1755785281.815:3979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11822 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc124ebebe9 code=0x7ffc0000 [ 122.705855][ T29] audit: type=1326 audit(1755785281.815:3980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11822 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc124ebebe9 code=0x7ffc0000 [ 122.729614][ T29] audit: type=1326 audit(1755785281.815:3981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11822 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc124ebebe9 code=0x7ffc0000 [ 122.729660][ T29] audit: type=1326 audit(1755785281.815:3982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11822 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc124ebebe9 code=0x7ffc0000 [ 122.729692][ T29] audit: type=1326 audit(1755785281.815:3983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11822 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc124ebebe9 code=0x7ffc0000 [ 122.729747][ T29] audit: type=1326 audit(1755785281.815:3984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11822 comm="syz.0.3270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc124ebebe9 code=0x7ffc0000 [ 122.916294][T11835] netlink: 'syz.6.3276': attribute type 1 has an invalid length. [ 122.936687][T11835] bond1: entered promiscuous mode [ 122.942354][T11838] __nla_validate_parse: 12 callbacks suppressed [ 122.942447][T11838] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3277'. [ 122.947250][T11835] 8021q: adding VLAN 0 to HW filter on device bond1 [ 122.977688][T11835] 8021q: adding VLAN 0 to HW filter on device bond1 [ 122.992941][T11835] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 123.003202][T11835] bond1: (slave vxcan3): Setting fail_over_mac to active for active-backup mode [ 123.015421][T11835] bond1: (slave vxcan3): making interface the new active one [ 123.023138][T11835] vxcan3: entered promiscuous mode [ 123.030018][T11835] bond1: (slave vxcan3): Enslaving as an active interface with an up link [ 123.123254][T11846] loop6: detected capacity change from 0 to 1024 [ 123.143163][T11846] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.225803][T11863] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11863 comm=syz.7.3284 [ 123.238644][T11863] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11863 comm=syz.7.3284 [ 123.272774][ T6215] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.327808][T11880] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3288'. [ 123.386777][T11890] loop8: detected capacity change from 0 to 1024 [ 123.405798][T11890] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.466467][ T8870] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.573613][T11908] Falling back ldisc for ttyS3. [ 123.701009][T11934] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 123.755738][T11946] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3322'. [ 123.765288][T11946] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3322'. [ 123.897604][T11964] loop7: detected capacity change from 0 to 512 [ 123.921684][T11964] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.934710][T11964] ext4 filesystem being mounted at /291/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.965423][ T7923] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.212253][T11980] blktrace: Concurrent blktraces are not allowed on sg0 [ 124.288170][T11982] rdma_op ffff8881378d1d80 conn xmit_rdma 0000000000000000 [ 124.509167][T12001] netlink: 32 bytes leftover after parsing attributes in process `GPL'. [ 124.567747][T12003] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 124.690738][T12021] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3357'. [ 124.700597][T12021] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3357'. [ 125.454165][T12097] openvswitch: netlink: Message has 6 unknown bytes. [ 125.465417][T12098] IPVS: stopping master sync thread 12099 ... [ 125.528162][T12108] netlink: 'syz.0.3392': attribute type 1 has an invalid length. [ 125.548354][T12108] 8021q: adding VLAN 0 to HW filter on device bond1 [ 125.569823][T12108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.582747][T12108] bond1: (slave batadv0): making interface the new active one [ 125.592063][T12108] bond1: (slave batadv0): Enslaving as an active interface with an up link [ 126.120060][T12189] openvswitch: netlink: Message has 6 unknown bytes. [ 126.202032][T12198] netlink: 'syz.7.3436': attribute type 10 has an invalid length. [ 126.210063][T12198] netlink: 40 bytes leftover after parsing attributes in process `syz.7.3436'. [ 126.241353][T12198] dummy0: entered promiscuous mode [ 126.252292][T12198] bridge0: port 3(dummy0) entered blocking state [ 126.258732][T12198] bridge0: port 3(dummy0) entered disabled state [ 126.298109][T12198] dummy0: entered allmulticast mode [ 126.306290][T12198] bridge0: port 3(dummy0) entered blocking state [ 126.312758][T12198] bridge0: port 3(dummy0) entered forwarding state [ 126.372484][T12214] netlink: 'syz.7.3444': attribute type 1 has an invalid length. [ 126.642832][T12249] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3461'. [ 126.713862][T12261] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12261 comm=syz.8.3467 [ 126.726690][T12261] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12261 comm=syz.8.3467 [ 126.763406][T12266] netlink: 'syz.6.3469': attribute type 21 has an invalid length. [ 127.122356][T12311] program syz.8.3490 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 127.143077][T12309] syzkaller0: entered promiscuous mode [ 127.148739][T12309] syzkaller0: entered allmulticast mode [ 127.834377][T12368] syzkaller0: entered promiscuous mode [ 127.840061][T12368] syzkaller0: entered allmulticast mode [ 127.886681][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 127.886701][ T29] audit: type=1326 audit(1755785286.642:4239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12379 comm="syz.5.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 127.916981][ T29] audit: type=1326 audit(1755785286.642:4240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12379 comm="syz.5.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 127.943380][ T29] audit: type=1326 audit(1755785286.642:4241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12379 comm="syz.5.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 127.967379][ T29] audit: type=1326 audit(1755785286.642:4242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12379 comm="syz.5.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 127.991419][ T29] audit: type=1326 audit(1755785286.642:4243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12379 comm="syz.5.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 128.015898][ T29] audit: type=1326 audit(1755785286.642:4244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12379 comm="syz.5.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 128.040107][ T29] audit: type=1326 audit(1755785286.642:4245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12379 comm="syz.5.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 128.063788][ T29] audit: type=1326 audit(1755785286.642:4246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12379 comm="syz.5.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 128.088101][ T29] audit: type=1326 audit(1755785286.642:4247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12379 comm="syz.5.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 128.112370][ T29] audit: type=1326 audit(1755785286.642:4248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12379 comm="syz.5.3520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fd7fbebe9 code=0x7ffc0000 [ 128.480435][T12422] syzkaller0: entered promiscuous mode [ 128.486156][T12422] syzkaller0: entered allmulticast mode [ 128.791648][T12457] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 128.881360][T12464] netlink: 'syz.8.3566': attribute type 3 has an invalid length. [ 128.946303][T12470] __nla_validate_parse: 1 callbacks suppressed [ 128.946321][T12470] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3568'. [ 129.138044][T12476] syzkaller0: entered promiscuous mode [ 129.138525][T12481] netlink: 48 bytes leftover after parsing attributes in process `syz.5.3561'. [ 129.143715][T12476] syzkaller0: entered allmulticast mode [ 129.286323][T12497] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3565'. [ 129.295451][T12497] netlink: 'syz.6.3565': attribute type 15 has an invalid length. [ 129.308263][T12497] vxlan1: entered promiscuous mode [ 129.328813][T12498] netlink: 'syz.5.3569': attribute type 1 has an invalid length. [ 129.491187][T12517] syzkaller0: entered promiscuous mode [ 129.496994][T12517] syzkaller0: entered allmulticast mode [ 129.506849][T12519] netlink: 52 bytes leftover after parsing attributes in process `syz.7.3580'. [ 129.870250][T12545] netlink: 'syz.0.3602': attribute type 1 has an invalid length. [ 129.989760][T12553] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3593'. [ 130.191363][T12563] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 130.973986][T12578] bond_slave_1: entered promiscuous mode [ 130.986621][T12578] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3607'. [ 130.996551][T12578] bond0: (slave bond_slave_1): Releasing backup interface [ 131.004963][T12578] bond_slave_1 (unregistering): left promiscuous mode [ 131.220655][T12588] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12588 comm=syz.5.3611 [ 131.233353][T12588] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12588 comm=syz.5.3611 [ 131.650703][T12619] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3621'. [ 131.660148][T12619] netlink: 'syz.0.3621': attribute type 15 has an invalid length. [ 131.672773][T12619] vxlan1: entered promiscuous mode [ 131.683821][T12621] pim6reg1: entered promiscuous mode [ 131.689421][T12621] pim6reg1: entered allmulticast mode [ 131.749980][T12623] loop8: detected capacity change from 0 to 512 [ 131.765759][T12623] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.779679][T12623] ext4 filesystem being mounted at /286/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.042626][T12623] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.3626: bg 0: block 145: padding at end of block bitmap is not set [ 132.091983][ T8870] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.520317][T12665] 9p: Unknown Cache mode or invalid value f [ 132.536783][T12667] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3644'. [ 132.551417][T12667] bond0: (slave bond_slave_1): Releasing backup interface [ 132.560674][T12667] bond_slave_1 (unregistering): left promiscuous mode [ 132.691155][T12674] netlink: 'syz.5.3646': attribute type 1 has an invalid length. [ 132.708262][T12674] bond2: entered promiscuous mode [ 132.713731][T12674] 8021q: adding VLAN 0 to HW filter on device bond2 [ 132.732340][T12674] 8021q: adding VLAN 0 to HW filter on device bond2 [ 132.740219][T12674] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 132.750616][T12674] bond2: (slave vxcan3): Setting fail_over_mac to active for active-backup mode [ 132.763156][T12674] bond2: (slave vxcan3): making interface the new active one [ 132.770990][T12674] vxcan3: entered promiscuous mode [ 132.777879][T12674] bond2: (slave vxcan3): Enslaving as an active interface with an up link [ 133.307193][T12719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12719 comm=syz.8.3667 [ 133.406563][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 133.406581][ T29] audit: type=1326 audit(1755785291.728:4322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12729 comm="syz.7.3671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 133.453545][ T29] audit: type=1326 audit(1755785291.728:4323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12729 comm="syz.7.3671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 133.477288][ T29] audit: type=1326 audit(1755785291.728:4324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12729 comm="syz.7.3671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 133.501185][ T29] audit: type=1326 audit(1755785291.728:4325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12729 comm="syz.7.3671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 133.524769][ T29] audit: type=1326 audit(1755785291.728:4326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12729 comm="syz.7.3671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 133.548483][ T29] audit: type=1326 audit(1755785291.737:4327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12729 comm="syz.7.3671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcd465ebe9 code=0x7ffc0000 [ 133.577477][T12735] bond_slave_1: entered promiscuous mode [ 133.585083][T12735] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3675'. [ 133.624099][T12735] bond0: (slave bond_slave_1): Releasing backup interface [ 133.641507][T12735] bond_slave_1 (unregistering): left promiscuous mode [ 133.730799][ T29] audit: type=1326 audit(1755785292.032:4328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12742 comm="syz.6.3678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 133.766508][ T29] audit: type=1326 audit(1755785292.032:4329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12742 comm="syz.6.3678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 133.790416][ T29] audit: type=1326 audit(1755785292.051:4330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12742 comm="syz.6.3678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 133.815196][ T29] audit: type=1326 audit(1755785292.051:4331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12742 comm="syz.6.3678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd96471ebe9 code=0x7ffc0000 [ 133.866294][T12749] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3680'. [ 133.971168][T12765] 9p: Unknown Cache mode or invalid value f [ 134.874793][T12860] __nla_validate_parse: 4 callbacks suppressed [ 134.874813][T12860] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3719'. [ 134.917654][T12860] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3719'. [ 134.938749][T12834] netdevsim netdevsim8 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.948218][T12849] netdevsim netdevsim8 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.960627][T12861] netdevsim netdevsim8 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.974825][T12881] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3720'. [ 134.985177][T12861] netdevsim netdevsim8 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 136.545843][ T2955] hid_parser_main: 18 callbacks suppressed [ 136.545867][ T2955] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x4 [ 136.559566][ T2955] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x2 [ 136.579973][ T2955] hid-generic 0000:3000000:0000.000D: unknown main item tag 0x3 [ 136.589149][ T2955] hid-generic 0000:3000000:0000.000D: hidraw0: HID v0.00 Device [sy] on syz0 [ 137.221034][T13036] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3783'. [ 137.461356][T13068] netlink: 'syz.6.3796': attribute type 1 has an invalid length. [ 137.707561][T13103] netlink: 'syz.7.3813': attribute type 1 has an invalid length. [ 137.741312][ T3380] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x4 [ 137.749166][ T3380] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x2 [ 137.781328][ T3380] hid-generic 0000:3000000:0000.000E: unknown main item tag 0x3 [ 137.806231][ T3380] hid-generic 0000:3000000:0000.000E: hidraw0: HID v0.00 Device [sy] on syz0 [ 137.830827][T13117] loop8: detected capacity change from 0 to 1024 [ 137.848835][T13117] EXT4-fs: Ignoring removed orlov option [ 137.876373][T13117] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.980255][T13129] ================================================================== [ 137.988592][T13129] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 137.997845][T13129] [ 138.000244][T13129] write to 0xffff88810a4841a0 of 4 bytes by task 13117 on cpu 0: [ 138.007985][T13129] writeback_single_inode+0x14a/0x3e0 [ 138.013410][T13129] sync_inode_metadata+0x5b/0x90 [ 138.018388][T13129] generic_buffers_fsync_noflush+0xd9/0x120 [ 138.024391][T13129] ext4_sync_file+0x1ab/0x690 [ 138.029175][T13129] vfs_fsync_range+0x10d/0x130 [ 138.033951][T13129] ext4_buffered_write_iter+0x34f/0x3c0 [ 138.039526][T13129] ext4_file_write_iter+0x383/0xf00 [ 138.044853][T13129] iter_file_splice_write+0x663/0xa60 [ 138.050267][T13129] direct_splice_actor+0x153/0x2a0 [ 138.055398][T13129] splice_direct_to_actor+0x30f/0x680 [ 138.060785][T13129] do_splice_direct+0xda/0x150 [ 138.065562][T13129] do_sendfile+0x380/0x650 [ 138.070096][T13129] __x64_sys_sendfile64+0x105/0x150 [ 138.075316][T13129] x64_sys_call+0x2bb0/0x2ff0 [ 138.080125][T13129] do_syscall_64+0xd2/0x200 [ 138.084826][T13129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.090906][T13129] [ 138.093240][T13129] read to 0xffff88810a4841a0 of 4 bytes by task 13129 on cpu 1: [ 138.100961][T13129] generic_buffers_fsync_noflush+0x80/0x120 [ 138.106872][T13129] ext4_sync_file+0x1ab/0x690 [ 138.111584][T13129] vfs_fsync_range+0x10d/0x130 [ 138.116362][T13129] ext4_buffered_write_iter+0x34f/0x3c0 [ 138.121933][T13129] ext4_file_write_iter+0x383/0xf00 [ 138.127330][T13129] iter_file_splice_write+0x663/0xa60 [ 138.132728][T13129] direct_splice_actor+0x153/0x2a0 [ 138.137966][T13129] splice_direct_to_actor+0x30f/0x680 [ 138.144251][T13129] do_splice_direct+0xda/0x150 [ 138.149039][T13129] do_sendfile+0x380/0x650 [ 138.153491][T13129] __x64_sys_sendfile64+0x105/0x150 [ 138.158723][T13129] x64_sys_call+0x2bb0/0x2ff0 [ 138.163418][T13129] do_syscall_64+0xd2/0x200 [ 138.168029][T13129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.173934][T13129] [ 138.176267][T13129] value changed: 0x00000038 -> 0x00000002 [ 138.182076][T13129] [ 138.184431][T13129] Reported by Kernel Concurrency Sanitizer on: [ 138.190609][T13129] CPU: 1 UID: 0 PID: 13129 Comm: syz.8.3818 Not tainted syzkaller #0 PREEMPT(voluntary) [ 138.200426][T13129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 138.210595][T13129] ================================================================== [ 138.829991][ T8870] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000.