last executing test programs: 33.628541248s ago: executing program 32 (id=3085): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1}, 0x18) r1 = io_uring_setup(0xf08, &(0x7f0000000780)={0x0, 0x826e, 0x40, 0x3, 0x38c}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000640)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r1, 0x1e, &(0x7f0000000000)=[r1], 0x1) 30.450669718s ago: executing program 4 (id=3227): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001000000000000000000000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e75021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) 30.349555499s ago: executing program 4 (id=3230): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x1100000000000000, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x48) 30.290096981s ago: executing program 4 (id=3232): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) close(r2) write$binfmt_script(r3, 0x0, 0xd9) write(r0, 0x0, 0x0) 30.159460833s ago: executing program 4 (id=3235): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) 30.141923723s ago: executing program 4 (id=3236): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) rseq(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) r1 = msgget(0x0, 0x2c4) msgsnd(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1], 0x2000, 0x0) msgctl$IPC_RMID(r1, 0x0) 29.621194261s ago: executing program 4 (id=3253): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x100) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0xc0f85403, 0x0) 29.582704322s ago: executing program 33 (id=3253): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x100) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0xc0f85403, 0x0) 26.785934926s ago: executing program 3 (id=3367): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x3) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) 26.734944527s ago: executing program 3 (id=3370): ioperm(0x0, 0xd, 0x4000000000000020) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) 25.848932501s ago: executing program 3 (id=3413): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2000081, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="8e29b5c6d59d9a8fa9f1222c", @ANYRES32, @ANYBLOB="d90f55b2fe87bccaae179697e871353358a10c2f9b664f24e6a9112c9e2e2e3003fa09469b1b", @ANYRES8], 0x0, 0x23e, &(0x7f0000000bc0)="$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") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x218, 0x218, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@empty, {[0x0, 0x0, 0xff]}}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'pimreg1\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 25.601988495s ago: executing program 3 (id=3421): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) 25.601279365s ago: executing program 3 (id=3422): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='mm_page_alloc\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 25.345740379s ago: executing program 3 (id=3430): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x4}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000280), 0xfd, r1}, 0x38) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 25.312393929s ago: executing program 34 (id=3430): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x4}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000280), 0xfd, r1}, 0x38) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 22.491139684s ago: executing program 0 (id=3545): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="f6ea090003000060009ba53886ddc2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 22.469040914s ago: executing program 0 (id=3547): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000cc0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, r1, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 22.451026164s ago: executing program 0 (id=3549): r0 = syz_io_uring_setup(0x822, &(0x7f0000000480)={0x0, 0xbdba, 0x80, 0x1, 0x34e}, &(0x7f0000000140)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffff9, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x30, 0xa, 0x0, 0x6}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47bc, 0x0, 0x21, 0x0, 0x0) 22.11754872s ago: executing program 0 (id=3560): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 22.064368841s ago: executing program 0 (id=3563): sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x400c1) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x74, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @private=0x300, @multicast1}, {0x0, 0x0, 0xfffffe9a, 0x0, @gue={{0x2}}}}}}}, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) close_range(r1, 0xffffffffffffffff, 0x0) 21.968552102s ago: executing program 0 (id=3555): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bind$packet(r0, &(0x7f0000000280)={0x11, 0x11, r1, 0x1, 0x3, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x17, r1, 0x1, 0x8, 0x6, @remote}, 0x14) 21.968044312s ago: executing program 35 (id=3555): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bind$packet(r0, &(0x7f0000000280)={0x11, 0x11, r1, 0x1, 0x3, 0x6, @local}, 0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x17, r1, 0x1, 0x8, 0x6, @remote}, 0x14) 19.100480628s ago: executing program 6 (id=3660): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtaction={0xeb4, 0x30, 0x1, 0x0, 0x0, {}, [{0xea0, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0xfffffffe}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x2, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x8}, [{}, {0x0, 0x4, 0x80000000, 0x0, 0x3}, {}, {0x1, 0x0, 0x0, 0x7fff, 0x0, 0xfffffffd}, {}, {0x0, 0xfffffffc, 0xfffffffd}, {}, {0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x25}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x100}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xeffffffd, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x9, 0x2, 0xa46}, {}, {}, {0x6}, {}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x1c69, 0x100}, {0x0, 0x0, 0x10000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x20, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x7, 0x9, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x6}, {}, {0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5a9}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x80}, {}, {0x0, 0xfe}, {0x4, 0x0, 0x0, 0xfffffffe}, {}, {0x400}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff7ff}, {}, {0x0, 0x0, 0x0, 0x1, 0x8000}, {0x0, 0x3}, {0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x8001}, {0x0, 0x0, 0x0, 0xfffff800}, {}, {}, {0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x2400000}, {0x0, 0xfffffffe}, {0x2}, {0x0, 0x0, 0x0, 0x0, 0xfffffe00}, {}, {0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x0, 0x0, 0x0, 0x8}, {0x9}, {0x9}, {}, {0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, {}, {}, {0x400}, {0x0, 0xfffffffd}, {0x0, 0xffffffff}, {0x0, 0x0, 0xabd}, {}, {0x0, 0xdd86}, {0xfffffffd}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x40000, 0x0, 0x0, 0x0, 0x0, 0x451d}, {}, {0x0, 0x0, 0x0, 0x0, 0x40000}, {0x4}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, {0x0, 0x80000}, {}, {}, {0x80000000, 0x3}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x212, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x4000000, 0x30}], [{}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {0x0, 0x1}, {0x3}, {}, {}, {0x0, 0x1}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {0x2}, {0x4}, {0x3}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x5, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xe}, {0x0, 0x1}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {}, {}, {0x7}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xeb4}}, 0x0) 18.797708263s ago: executing program 6 (id=3665): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d00000000000000ed08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 18.772461293s ago: executing program 6 (id=3666): r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r2, 0x2007ffb) sendfile(r1, r2, 0x0, 0x1000000201005) lseek(r0, 0x2, 0x4) 18.420208448s ago: executing program 6 (id=3677): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) 18.208432972s ago: executing program 6 (id=3683): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000500), 0x66) 18.142889233s ago: executing program 6 (id=3686): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f00000003c0)={[{@i_version}, {@mblk_io_submit}, {@norecovery}, {@journal_path={'journal_path', 0x3d, './file2'}}, {@discard}, {@data_err_abort}], [{@seclabel}]}, 0x1, 0x43d, &(0x7f0000000900)="$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") bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={0x1}, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') writev(r0, &(0x7f00000015c0)=[{&(0x7f00000000c0)='w', 0x1}], 0x1) 18.097720964s ago: executing program 36 (id=3686): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f00000003c0)={[{@i_version}, {@mblk_io_submit}, {@norecovery}, {@journal_path={'journal_path', 0x3d, './file2'}}, {@discard}, {@data_err_abort}], [{@seclabel}]}, 0x1, 0x43d, &(0x7f0000000900)="$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") bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={0x1}, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') writev(r0, &(0x7f00000015c0)=[{&(0x7f00000000c0)='w', 0x1}], 0x1) 14.377494422s ago: executing program 5 (id=3812): pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RGETLOCK(r1, &(0x7f00000000c0)=ANY=[], 0xffffff6a) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r3, 0xfffffffffffffc01, 0x0) tee(r0, r3, 0x60000000000, 0x0) read$msr(r2, &(0x7f0000002140)=""/102400, 0x19000) 13.501281966s ago: executing program 5 (id=3863): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x80, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x4360}, 0x8, 0x10000007, 0x80, 0x0, 0x1, 0x101, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000000)) 13.26190233s ago: executing program 5 (id=3870): prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x25dfdbfe, {}, [{0x4}]}, 0x18}}, 0x0) 13.207386531s ago: executing program 5 (id=3883): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x2125099, 0x0) 13.154290232s ago: executing program 5 (id=3876): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'erspan0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b032200e0ff25000200475400f6a13bb1000000080086dd4803", 0x10300, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 12.970008355s ago: executing program 5 (id=3884): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid}]}}) 12.948614215s ago: executing program 37 (id=3884): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_uid}]}}) 1.551068715s ago: executing program 7 (id=4270): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x200000, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x8000000000004}, 0x18) 1.370967878s ago: executing program 7 (id=4282): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 1.262524139s ago: executing program 8 (id=4292): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) unshare(0x26000400) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 1.174219041s ago: executing program 8 (id=4296): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000180)={0x80, 0x2a, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000040)={0x80, 0x18, 0x2, 0xfffffff7, 0x0, 0x9}) 1.106063313s ago: executing program 8 (id=4300): r0 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) r1 = syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x10100, 0x1}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f0000000280), &(0x7f00000003c0)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x48e9, 0x0, 0x0, 0x0, 0x0) 1.105345652s ago: executing program 8 (id=4301): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001600), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x1c, r3, 0x1}, 0x1c}}, 0x0) 1.082964883s ago: executing program 8 (id=4303): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000240)='tlb_flush\x00', r0}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 1.040839443s ago: executing program 8 (id=4305): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x7, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000001200)=""/4112, 0x1010}], 0x1, 0x800, 0x0) 764.862758ms ago: executing program 1 (id=4329): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300030c00000000070000000000000200090008000000e90000000000000003000600000000000200000000000000000000000000000002000100000000004700000d00000000030005000000000002"], 0x60}, 0x1, 0x7}, 0x0) 763.244987ms ago: executing program 2 (id=4330): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)=r1}, 0x20) r2 = semget$private(0x0, 0x6, 0x0) semtimedop(r2, &(0x7f00000003c0)=[{0x2, 0x4, 0x1800}], 0x1, 0x0) 724.046448ms ago: executing program 2 (id=4321): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0x80045300, 0x0) tkill(r0, 0x7) 690.596939ms ago: executing program 2 (id=4323): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x6, 0x3ff, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0x10001, 0x0, 0xfffffffe, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0xd408, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7fffffff, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9, 0xfffffeff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x100000, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0xd4, 0xc, 0x5, 0x0, 0x0, 0x0, 0x3032, 0x0, 0x1, 0x0, 0x6, 0x8, 0x80, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x1, 0x20000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9, 0x3, 0x0, 0x40000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x7f]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}, 0x0, 0x8}}]}}]}, 0x468}}, 0x0) 681.257929ms ago: executing program 1 (id=4324): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x7}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) 645.478669ms ago: executing program 9 (id=4325): getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002180)={0x0, 0x3}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) recvmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/150, 0x96}, {0x0}], 0x2}, 0x9}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x20200, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 620.02572ms ago: executing program 1 (id=4326): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f0000000080)={[{@quota}, {@barrier_val={'barrier', 0x3d, 0x1000}}, {@grpjquota}, {@norecovery}, {@dioread_lock}]}, 0x3, 0x4d1, &(0x7f0000000b80)="$eJzs3dFrW9cZAPDvynbiJM7sbHvIwpaFLcMJWyQ7XhKzh8yDsT0FlmXvnmfLxli2jCUnsQnDYX/AYGxraZ/61JdCn0uh5E9oC4H2vZTSEtokfWihrYrkqyZxZVsmlpVYvx8c33PuvfL3HQsd69x7uTeAjnUqIsYioisizkZEf7o+k5ZYWy/V/R7cvzVZLUlUKtc+TSJJ19V/V5Iuj6Qv642Iv/454h/J9+OWVlbnJgqF/FLazpXnF3OlldVzs/MTM/mZ/MLYyPDF0UujF0aHdq2vl//40f///eqfLr/1mxsfjH9y5p/VtPrSbY/3oxlrTe633vWe2t+irjsilnYS7BnWlfanp92JAADQlOp3/B9GxC8i4uFL7c4GAAAAaIXK7/viqySiAgAAAOxbmdo1sEkmm14L0BeZTDa7fg3vj+NwplAslX89XVxemFq/VnYgejLTs4X8UHqt8ED0JNX2cK3+qH1+Q3skIo5FxH/7D9Xa2cliYardBz8AAACgQxzZMP//vH99/g8AAADsMwPtTgAAAABoOfN/AAAA2P82nf8n3XubCAAAANAKf7lypVoq9edfT11fWZ4rXj83lS/NZeeXJ7OTxaXF7EyxOFO7Z9/8dr+vUCwu/jYWlm/myvlSOVdaWR2fLy4vlMdrz/Uez3tONAAAAOy9Yz+/834SEWu/O1QrVQfSbU3M1cdamx3QSpmd7Z60Kg9g73W1OwGgbba5wPedn+5VIsCecz4e2GZi/78N7R0eNgAAAJ4Fgz95qvP/zgfCc8xEHjqX8//QudzgCzqX8//Q4Q5uv0vvZhve3uVcAACAlumrlSSTTc8F9kUmk81GHK09FqAnmZ4t5Ici4gcR8V5/z8Fqe7jdSQMAAAAAAAAAAAAAAAAAAAAAAADAc6ZSSaICAAAA7GsRmY+T9EH+g/2n+zYeHziQfNFfW0bEjZevvXBzolxeGq6u/+y79eUX0/Xn23EEAwAAANioPk+vz+MBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYDc9uH9rsl72Mu69P0TEQKP43dFbW/a+0R8Rhx8m0f3Y65KI6NqF+Gu3I+J4o/hJNa0YSLPYGD8TEYfaHP/ILsSHTnanOv6MNfr8ZeJUbdn489edlqd179Rm41+mPv7VxrlG49/RJmOcuPt6btP4tyNOdDcef+rxk6ccf//+t9XVzbZVXokYbPj/J3kiVq48v5grrayem52fmMnP5BdGRoYvjl4avTA6lJueLeTTnw1j/Odnb36zVf8PbxJ/YJv+n26y/1/fvXn/R1vEP/PLjfG/rL3/x7eIX/3b/yr9P1DdPlivr63XH3fytXdPbtX/qU36v937f6bJ/p+9+q8Pm9wVANgDpZXVuYlCIb+k8lxWeryDKltVrqYf9B2/vM0DEwAAsOsefelvdyYAAAAAAAAAAAAAAAAAAADQuVp+E7KDT95ZoLd9XQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2NK3AQAA///VO9QU") r0 = openat(0xffffffffffffff9c, 0x0, 0x8042, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x143042, 0x99) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfe}], 0x1, 0x5405, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x7a680000) 619.65951ms ago: executing program 2 (id=4327): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'erspan0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b032200e0ff25000200475400f6a13bb1000000080086dd4803", 0x10300, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 517.049721ms ago: executing program 7 (id=4328): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x3f73, 0x100, 0x0, 0x1a}, &(0x7f0000000340), &(0x7f0000000600)) io_uring_register$IORING_REGISTER_PBUF_RING(r2, 0x16, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0x1) 515.375251ms ago: executing program 2 (id=4340): r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, 0x0, 0x64, 0x183000, 0x23456}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) io_uring_enter(r0, 0x47f6, 0x0, 0x2, 0x0, 0x0) 429.027103ms ago: executing program 9 (id=4331): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) close(r0) 408.632273ms ago: executing program 7 (id=4332): mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa, 0x1, 0x40000000, 0x10}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 217.770956ms ago: executing program 9 (id=4333): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000fcffffff00000000000000008500000041000000850000007d00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x2111, 0x300, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 217.215176ms ago: executing program 2 (id=4344): syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000600)='./file0\x00', 0x2000000, &(0x7f0000000700)=ANY=[@ANYRES8=0x0, @ANYRESOCT=0x0, @ANYRESOCT, @ANYRESHEX=0x0, @ANYBLOB="308af218c507fba195043000030fac571f882167129e3ce9ffb2d4b5e03563b8b8032777302a9b251d128f8ecf8d76d5490ef766de9b3e0ea02211fb", @ANYRES64=0x0, @ANYRES32], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 177.338437ms ago: executing program 7 (id=4334): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffff8}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r0}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 129.195018ms ago: executing program 7 (id=4335): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0x80045300, 0x0) tkill(r0, 0x7) 128.905248ms ago: executing program 9 (id=4336): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000180)={0x80, 0x2a, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000040)={0x80, 0x18, 0x2, 0xfffffff7, 0x0, 0x9}) 128.466858ms ago: executing program 1 (id=4347): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000002c0)=@chain={'key_or_keyring:', r2}) 102.238198ms ago: executing program 1 (id=4337): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x1) sendto$inet6(r0, 0x0, 0x0, 0x200008c5, &(0x7f0000000000)={0xa, 0x2, 0x2, @loopback, 0x4}, 0x1c) readv(r0, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/229, 0xe5}], 0x1) shutdown(r0, 0x1) 95.471348ms ago: executing program 9 (id=4338): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0xffffffffffffff8e, &(0x7f0000000480)={&(0x7f0000000b40)={0x24, r3, 0xc4fc9e906872338b, 0x20, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8}]}]}]}, 0x24}}, 0x0) 49.077899ms ago: executing program 9 (id=4339): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300030c00000000070000000000000200090008000000e90000000000000003000600000000000200000000000000000000000000000002000100000000004700000d00000000030005000000000002"], 0x60}, 0x1, 0x7}, 0x0) 0s ago: executing program 1 (id=4341): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): ag 0x0 [ 77.399609][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.407328][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.414892][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.422304][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.429824][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.437419][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.439905][ T7956] capability: warning: `syz.4.1983' uses deprecated v2 capabilities in a way that may be insecure [ 77.444819][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.462839][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.470359][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.477822][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.485382][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.492817][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.500227][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.507635][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.515099][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.522532][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.529929][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.537403][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.544886][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.552469][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.559948][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.567345][ T3373] hid-generic 0008:0006:0007.0009: unknown main item tag 0x0 [ 77.579288][ T3373] hid-generic 0008:0006:0007.0009: hidraw0: HID v0.0b Device [syz1] on syz1 [ 77.592316][ T7964] __nla_validate_parse: 15 callbacks suppressed [ 77.592330][ T7964] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1986'. [ 77.630542][ T7964] hsr_slave_0 (unregistering): left promiscuous mode [ 77.791510][ T7988] IPv6: NLM_F_CREATE should be specified when creating new route [ 77.952534][ T8015] binfmt_misc: register: failed to install interpreter file ./file1 [ 78.041727][ T8032] netlink: 'syz.3.2019': attribute type 6 has an invalid length. [ 78.125128][ T8047] macvlan1: entered promiscuous mode [ 78.132723][ T8047] ipvlan0: entered promiscuous mode [ 78.139116][ T8047] ipvlan0: left promiscuous mode [ 78.157427][ T8047] macvlan1: left promiscuous mode [ 78.165834][ T8056] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.174821][ T8056] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.176634][ T8052] ip6tnl1: entered promiscuous mode [ 78.187913][ T8052] ip6tnl1: entered allmulticast mode [ 78.194623][ T8052] team0: Device ip6tnl1 is of different type [ 78.440670][ T8086] binfmt_misc: register: failed to install interpreter file ./file1 [ 78.464281][ T8090] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2042'. [ 78.495907][ T8090] hsr_slave_0 (unregistering): left promiscuous mode [ 78.720193][ T8105] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 78.884012][ T8137] veth7: entered promiscuous mode [ 79.331298][ T8198] macvlan1: entered promiscuous mode [ 79.337328][ T8198] ipvlan0: entered promiscuous mode [ 79.343897][ T8198] ipvlan0: left promiscuous mode [ 79.350405][ T8198] macvlan1: left promiscuous mode [ 79.675090][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 79.675117][ T29] audit: type=1400 audit(1750815604.542:2183): avc: denied { bind } for pid=8202 comm="syz.3.2092" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 79.924602][ T8196] Set syz1 is full, maxelem 65536 reached [ 79.932334][ T8209] veth5: entered promiscuous mode [ 80.019935][ T29] audit: type=1400 audit(1750815604.872:2184): avc: denied { name_bind } for pid=8213 comm="syz.2.2107" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 80.077885][ T29] audit: type=1400 audit(1750815604.932:2185): avc: denied { block_suspend } for pid=8218 comm="syz.3.2099" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 80.104372][ T8222] loop1: detected capacity change from 0 to 1024 [ 80.130813][ T29] audit: type=1400 audit(1750815605.002:2186): avc: denied { watch } for pid=8217 comm="syz.2.2098" path="/420/file1" dev="tmpfs" ino=2163 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 80.166151][ T8222] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.185533][ T29] audit: type=1400 audit(1750815605.052:2187): avc: denied { read write } for pid=8221 comm="syz.1.2100" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 80.208360][ T29] audit: type=1400 audit(1750815605.052:2188): avc: denied { open } for pid=8221 comm="syz.1.2100" path="/401/file1/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 80.250806][ T8228] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2102'. [ 80.259806][ T8228] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2102'. [ 80.303681][ T8222] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.2100: Allocating blocks 449-513 which overlap fs metadata [ 80.321054][ T8221] EXT4-fs (loop1): pa ffff888106a675b0: logic 48, phys. 177, len 21 [ 80.329036][ T8221] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 80.378337][ T29] audit: type=1107 audit(1750815605.242:2189): pid=8233 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 80.400332][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.437639][ T29] audit: type=1400 audit(1750815605.302:2190): avc: denied { create } for pid=8238 comm="syz.1.2105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 80.485384][ T8243] netlink: 14593 bytes leftover after parsing attributes in process `syz.2.2109'. [ 80.494959][ T29] audit: type=1400 audit(1750815605.322:2191): avc: denied { write } for pid=8238 comm="syz.1.2105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 80.515154][ T29] audit: type=1400 audit(1750815605.322:2192): avc: denied { nlmsg_write } for pid=8238 comm="syz.1.2105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 80.740968][ T8270] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2120'. [ 80.749975][ T8270] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2120'. [ 80.766738][ T8276] netlink: 14593 bytes leftover after parsing attributes in process `syz.3.2124'. [ 80.920073][ T8296] SELinux: syz.1.2141 (8296) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 80.991771][ T8304] sd 0:0:1:0: device reset [ 81.277895][ T8331] xt_hashlimit: max too large, truncated to 1048576 [ 81.901932][ T8364] Set syz1 is full, maxelem 65536 reached [ 82.152758][ T8434] vcan0: MTU too low for tipc bearer [ 82.158113][ T8434] tipc: Enabling of bearer rejected, failed to enable media [ 82.315851][ T8443] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2174'. [ 82.517682][ T8464] netlink: 'syz.0.2183': attribute type 3 has an invalid length. [ 82.760395][ T8503] netlink: 'syz.4.2201': attribute type 3 has an invalid length. [ 82.779218][ T8505] netlink: 108 bytes leftover after parsing attributes in process `syz.1.2202'. [ 82.788435][ T8505] netlink: 108 bytes leftover after parsing attributes in process `syz.1.2202'. [ 82.797510][ T8505] netlink: 108 bytes leftover after parsing attributes in process `syz.1.2202'. [ 82.875735][ T8520] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2209'. [ 82.884928][ T8520] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2209'. [ 82.920571][ T8524] IPv6: Can't replace route, no match found [ 82.985496][ T8534] SELinux: policydb version 0 does not match my version range 15-34 [ 83.002372][ T8534] SELinux: failed to load policy [ 83.409770][ T8550] sch_tbf: burst 0 is lower than device veth1 mtu (1514) ! [ 83.692604][ T8560] netlink: 9 bytes leftover after parsing attributes in process `syz.1.2227'. [ 83.702229][ T8560] 0·: renamed from hsr0 (while UP) [ 83.711631][ T8560] 0·: entered allmulticast mode [ 83.716520][ T8560] hsr_slave_1: entered allmulticast mode [ 83.724070][ T8560] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 83.792595][ T8565] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.836199][ T8565] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.844656][ T8570] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 83.844656][ T8570] program syz.0.2231 not setting count and/or reply_len properly [ 83.905035][ T8574] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2234'. [ 83.934417][ T8576] rdma_op ffff888119907d80 conn xmit_rdma 0000000000000000 [ 84.021169][ T8546] Set syz1 is full, maxelem 65536 reached [ 84.023495][ T8578] sch_tbf: burst 0 is lower than device veth1 mtu (1514) ! [ 84.143386][ T8596] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2245'. [ 84.172641][ T8601] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2248'. [ 84.332678][ T8625] 9pnet: p9_errstr2errno: server reported unknown error þLì²¼ O€ [ 84.378386][ T8629] netem: change failed [ 84.474817][ T8644] netlink: 9 bytes leftover after parsing attributes in process `syz.0.2268'. [ 84.483964][ T8644] 0·: renamed from hsr0 (while UP) [ 84.495673][ T8644] 0·: entered allmulticast mode [ 84.500566][ T8644] hsr_slave_0: entered allmulticast mode [ 84.506284][ T8644] hsr_slave_1: entered allmulticast mode [ 84.543915][ T8644] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 84.652604][ T8656] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 84.652604][ T8656] program syz.1.2274 not setting count and/or reply_len properly [ 84.751936][ T8666] loop1: detected capacity change from 0 to 512 [ 84.775288][ T8666] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.838389][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 84.838403][ T29] audit: type=1400 audit(1750815609.702:2347): avc: denied { bind } for pid=8681 comm="syz.4.2283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 84.876922][ T8680] 0·: renamed from hsr0 [ 84.882589][ T8680] 0·: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.900892][ T29] audit: type=1326 audit(1750815609.772:2348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.4.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2822a4e929 code=0x7ffc0000 [ 84.910442][ T8680] 0·: entered allmulticast mode [ 84.924338][ T29] audit: type=1326 audit(1750815609.772:2349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.4.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2822a4e929 code=0x7ffc0000 [ 84.929163][ T8680] hsr_slave_1: entered allmulticast mode [ 84.990763][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.000220][ T29] audit: type=1326 audit(1750815609.852:2350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.4.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2822a4e929 code=0x7ffc0000 [ 85.023731][ T29] audit: type=1326 audit(1750815609.852:2351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.4.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2822a4e929 code=0x7ffc0000 [ 85.047215][ T29] audit: type=1326 audit(1750815609.852:2352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.4.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2822a4e929 code=0x7ffc0000 [ 85.070636][ T29] audit: type=1326 audit(1750815609.852:2353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.4.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2822a4e929 code=0x7ffc0000 [ 85.094148][ T29] audit: type=1326 audit(1750815609.852:2354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.4.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2822a4e929 code=0x7ffc0000 [ 85.117611][ T29] audit: type=1326 audit(1750815609.852:2355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.4.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2822a4e929 code=0x7ffc0000 [ 85.141188][ T29] audit: type=1326 audit(1750815609.852:2356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.4.2286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2822a4e929 code=0x7ffc0000 [ 85.165250][ T8680] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 86.374497][ T8848] loop4: detected capacity change from 0 to 512 [ 86.391333][ T8848] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.405725][ T8848] ext4 filesystem being mounted at /451/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.452249][ T8848] syz.4.2358 (8848) used greatest stack depth: 8664 bytes left [ 86.462385][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.645326][ T8873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8873 comm=syz.4.2367 [ 86.734974][ T8879] SELinux: failed to load policy [ 86.797754][ T8824] netlink: 'gtp': attribute type 1 has an invalid length. [ 86.857244][ T8895] loop1: detected capacity change from 0 to 164 [ 86.871970][ T8895] syz.1.2378: attempt to access beyond end of device [ 86.871970][ T8895] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 86.892488][ T8895] syz.1.2378: attempt to access beyond end of device [ 86.892488][ T8895] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 86.899552][ T8902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8902 comm=syz.0.2380 [ 87.061016][ T8928] loop1: detected capacity change from 0 to 128 [ 87.068433][ T8928] vfat: Bad value for 'uni_xlate' [ 87.129641][ T8942] loop3: detected capacity change from 0 to 164 [ 87.143340][ T8942] syz.3.2398: attempt to access beyond end of device [ 87.143340][ T8942] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 87.157865][ T8942] syz.3.2398: attempt to access beyond end of device [ 87.157865][ T8942] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 87.336072][ T8975] syzkaller1: entered promiscuous mode [ 87.341622][ T8975] syzkaller1: entered allmulticast mode [ 87.636750][ T9030] loop4: detected capacity change from 0 to 128 [ 87.643637][ T9030] vfat: Bad value for 'uni_xlate' [ 87.899952][ T9064] netlink: 'syz.4.2455': attribute type 1 has an invalid length. [ 88.108225][ T9090] __nla_validate_parse: 16 callbacks suppressed [ 88.108239][ T9090] netlink: 268 bytes leftover after parsing attributes in process `syz.3.2465'. [ 88.143060][ T9095] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9095 comm=syz.2.2467 [ 88.145689][ T9094] tipc: Enabled bearer , priority 0 [ 88.175529][ T9094] tipc: Disabling bearer [ 88.216273][ T9103] vlan2: entered allmulticast mode [ 88.221540][ T9103] bond0: entered allmulticast mode [ 88.226740][ T9103] bond_slave_0: entered allmulticast mode [ 88.232607][ T9103] bond_slave_1: entered allmulticast mode [ 88.308024][ T9114] syzkaller1: entered promiscuous mode [ 88.313586][ T9114] syzkaller1: entered allmulticast mode [ 88.334839][ T9118] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2480'. [ 88.347308][ T9120] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2481'. [ 88.356691][ T9120] netem: change failed [ 88.533956][ T9162] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9162 comm=syz.1.2500 [ 88.581898][ T9166] netlink: 'syz.2.2501': attribute type 1 has an invalid length. [ 88.679634][ T9174] netlink: 'syz.1.2506': attribute type 39 has an invalid length. [ 88.754052][ T9187] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2511'. [ 88.763446][ T9187] netem: change failed [ 88.949959][ T9224] ALSA: seq fatal error: cannot create timer (-19) [ 89.010826][ T9240] netlink: 'syz.3.2538': attribute type 10 has an invalid length. [ 89.018777][ T9240] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2538'. [ 89.049359][ T9240] dummy0: entered promiscuous mode [ 89.066102][ T9240] bridge0: port 3(dummy0) entered blocking state [ 89.072545][ T9240] bridge0: port 3(dummy0) entered disabled state [ 89.080496][ T9240] dummy0: entered allmulticast mode [ 89.086579][ T9240] bridge0: port 3(dummy0) entered blocking state [ 89.092979][ T9240] bridge0: port 3(dummy0) entered forwarding state [ 89.184058][ T9267] loop3: detected capacity change from 0 to 4096 [ 89.192841][ T9267] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.207923][ T9267] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #15: comm syz.3.2551: corrupted inode contents [ 89.220148][ T9267] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #15: comm syz.3.2551: mark_inode_dirty error [ 89.231858][ T9267] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #15: comm syz.3.2551: corrupted inode contents [ 89.243849][ T9267] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #15: comm syz.3.2551: mark_inode_dirty error [ 89.255207][ T9267] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #15: comm syz.3.2551: corrupted inode contents [ 89.267277][ T9267] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #15: comm syz.3.2551: mark_inode_dirty error [ 89.279869][ T9267] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #15: comm syz.3.2551: corrupted inode contents [ 89.292046][ T9267] EXT4-fs error (device loop3): ext4_truncate:4597: inode #15: comm syz.3.2551: mark_inode_dirty error [ 89.303371][ T9267] EXT4-fs error (device loop3) in ext4_setattr:5986: Corrupt filesystem [ 89.317277][ T9267] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #15: comm syz.3.2551: corrupted inode contents [ 89.337841][ T3305] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 89.349527][ T9274] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2562'. [ 89.349595][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.862058][ T9288] loop3: detected capacity change from 0 to 2048 [ 89.880828][ T9297] netlink: 'syz.0.2559': attribute type 10 has an invalid length. [ 89.891762][ T9297] ipvlan0: entered allmulticast mode [ 89.897080][ T9297] veth0_vlan: entered allmulticast mode [ 89.914074][ T9297] team0: Device ipvlan0 failed to register rx_handler [ 89.923201][ T9299] loop4: detected capacity change from 0 to 4096 [ 89.932635][ T9288] Alternate GPT is invalid, using primary GPT. [ 89.939012][ T9288] loop3: p2 p3 p7 [ 89.943493][ T9299] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.960209][ T9299] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #15: comm syz.4.2563: corrupted inode contents [ 89.974967][ T9299] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #15: comm syz.4.2563: mark_inode_dirty error [ 89.986665][ T9299] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #15: comm syz.4.2563: corrupted inode contents [ 89.999518][ T9299] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #15: comm syz.4.2563: mark_inode_dirty error [ 90.011989][ T9299] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #15: comm syz.4.2563: corrupted inode contents [ 90.025635][ T9299] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #15: comm syz.4.2563: mark_inode_dirty error [ 90.037944][ T9299] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #15: comm syz.4.2563: corrupted inode contents [ 90.050475][ T9299] EXT4-fs error (device loop4): ext4_truncate:4597: inode #15: comm syz.4.2563: mark_inode_dirty error [ 90.062364][ T9299] EXT4-fs error (device loop4) in ext4_setattr:5986: Corrupt filesystem [ 90.093394][ T9299] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #15: comm syz.4.2563: corrupted inode contents [ 90.113870][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 90.113885][ T29] audit: type=1326 audit(1750815614.982:2568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9317 comm="syz.2.2573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 90.143715][ T29] audit: type=1326 audit(1750815614.982:2569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9317 comm="syz.2.2573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 90.167159][ T29] audit: type=1326 audit(1750815614.982:2570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9317 comm="syz.2.2573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 90.190548][ T29] audit: type=1326 audit(1750815614.982:2571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9317 comm="syz.2.2573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 90.214030][ T29] audit: type=1326 audit(1750815614.982:2572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9317 comm="syz.2.2573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 90.237546][ T29] audit: type=1326 audit(1750815614.982:2573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9317 comm="syz.2.2573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 90.261534][ T29] audit: type=1326 audit(1750815614.992:2574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9317 comm="syz.2.2573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 90.285231][ T29] audit: type=1326 audit(1750815614.992:2575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9317 comm="syz.2.2573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 90.308813][ T29] audit: type=1326 audit(1750815614.992:2576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9317 comm="syz.2.2573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 90.332238][ T29] audit: type=1326 audit(1750815614.992:2577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9317 comm="syz.2.2573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 90.366334][ T3303] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 90.383816][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.444004][ T9331] vhci_hcd: invalid port number 96 [ 90.449143][ T9331] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 90.487687][ T9344] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2582'. [ 90.521238][ T9344] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2582'. [ 90.543959][ T9344] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2582'. [ 90.556317][ T9344] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2582'. [ 90.612211][ T9364] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 90.736346][ T3471] Process accounting resumed [ 91.218799][ T9494] bridge0: entered promiscuous mode [ 91.224290][ T9494] macsec1: entered promiscuous mode [ 91.231864][ T9494] bridge0: port 3(macsec1) entered blocking state [ 91.238418][ T9494] bridge0: port 3(macsec1) entered disabled state [ 91.254714][ T9494] macsec1: entered allmulticast mode [ 91.260112][ T9494] bridge0: entered allmulticast mode [ 91.269006][ T9494] macsec1: left allmulticast mode [ 91.274118][ T9494] bridge0: left allmulticast mode [ 91.282637][ T9494] bridge0: left promiscuous mode [ 91.348940][ T9513] loop4: detected capacity change from 0 to 128 [ 91.357178][ T9513] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 91.370595][ T9513] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 91.387214][ T9513] Invalid ELF header magic: != ELF [ 91.399610][ T8393] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 91.473126][ T3386] kernel write not supported for file bpf-prog (pid: 3386 comm: kworker/0:4) [ 91.741883][ T9565] x_tables: duplicate underflow at hook 4 [ 92.129591][ T9601] x_tables: duplicate underflow at hook 3 [ 92.916126][ T9642] netlink: 'syz.2.2712': attribute type 10 has an invalid length. [ 92.924145][ T9642] ipvlan0: entered allmulticast mode [ 92.929434][ T9642] veth0_vlan: entered allmulticast mode [ 92.935553][ T9642] team0: Device ipvlan0 failed to register rx_handler [ 92.948694][ T9644] netlink: 'syz.1.2713': attribute type 298 has an invalid length. [ 92.971295][ T9648] loop1: detected capacity change from 0 to 128 [ 92.977885][ T9648] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 92.990490][ T9648] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 93.004472][ T9648] Invalid ELF header magic: != ELF [ 93.017386][ T8388] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 93.136017][ T9664] netlink: 'syz.1.2722': attribute type 1 has an invalid length. [ 93.157637][ T9666] netlink: 'syz.2.2723': attribute type 12 has an invalid length. [ 93.165572][ T9666] netlink: 'syz.2.2723': attribute type 29 has an invalid length. [ 93.173417][ T9666] __nla_validate_parse: 16 callbacks suppressed [ 93.173431][ T9666] netlink: 148 bytes leftover after parsing attributes in process `syz.2.2723'. [ 93.322975][ T9690] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 93.406505][ T9704] netlink: 'syz.1.2741': attribute type 12 has an invalid length. [ 93.414387][ T9704] netlink: 'syz.1.2741': attribute type 29 has an invalid length. [ 93.422303][ T9704] netlink: 148 bytes leftover after parsing attributes in process `syz.1.2741'. [ 93.439765][ T9706] netlink: 'syz.3.2742': attribute type 298 has an invalid length. [ 93.513397][ T9720] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 93.544315][ T9724] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=7764 sclass=netlink_audit_socket pid=9724 comm=ext4 [ 93.611297][ T9735] netlink: 'syz.4.2756': attribute type 298 has an invalid length. [ 93.660199][ T9741] netlink: 'syz.4.2759': attribute type 10 has an invalid length. [ 93.668064][ T9741] ipvlan0: entered allmulticast mode [ 93.673452][ T9741] veth0_vlan: entered allmulticast mode [ 93.688418][ T9741] team0: Device ipvlan0 failed to register rx_handler [ 93.740842][ T9746] SELinux: syz.1.2761 (9746) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 93.805985][ T9753] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2764'. [ 93.863069][ T9758] loop1: detected capacity change from 0 to 1024 [ 93.870699][ T9758] EXT4-fs: Ignoring removed bh option [ 93.910109][ T9763] loop4: detected capacity change from 0 to 764 [ 93.917976][ T9758] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 93.933546][ T9763] rock: directory entry would overflow storage [ 93.939715][ T9763] rock: sig=0x4654, size=5, remaining=4 [ 93.963018][ T9763] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2770'. [ 93.963223][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 93.971914][ T9763] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2770'. [ 93.981568][ T9763] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2770'. [ 94.021650][ T9771] tipc: Started in network mode [ 94.026561][ T9771] tipc: Node identity ac14140f, cluster identity 4711 [ 94.037552][ T9771] tipc: New replicast peer: 255.255.255.83 [ 94.043643][ T9771] tipc: Enabled bearer , priority 10 [ 94.208539][ T9807] SELinux: syz.4.2790 (9807) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 94.271321][ T9816] loop4: detected capacity change from 0 to 1024 [ 94.277873][ T9816] EXT4-fs: inline encryption not supported [ 94.285048][ T9816] EXT4-fs: Ignoring removed bh option [ 94.301639][ T9816] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.337359][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.423892][ T9837] loop1: detected capacity change from 0 to 764 [ 94.431975][ T9837] rock: directory entry would overflow storage [ 94.432182][ T9832] loop3: detected capacity change from 0 to 2048 [ 94.438177][ T9837] rock: sig=0x4654, size=5, remaining=4 [ 94.445432][ T9832] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.461936][ T9837] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2804'. [ 94.470903][ T9837] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2804'. [ 94.480441][ T9837] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2804'. [ 94.497881][ T9832] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.523354][ T9845] loop1: detected capacity change from 0 to 1024 [ 94.530729][ T9845] EXT4-fs: inline encryption not supported [ 94.536817][ T9845] EXT4-fs: Ignoring removed bh option [ 94.553300][ T9845] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.595373][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.640907][ T9856] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2812'. [ 94.804863][ T8388] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:45: bg 0: block 234: padding at end of block bitmap is not set [ 94.820604][ T8388] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 94.832931][ T8388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 94.832931][ T8388] [ 94.846548][ T8388] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 2048 with error 28 [ 94.859450][ T8388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 94.859450][ T8388] [ 94.869266][ T8388] EXT4-fs (loop3): Total free blocks count 0 [ 94.875276][ T8388] EXT4-fs (loop3): Free/Dirty block details [ 94.881184][ T8388] EXT4-fs (loop3): free_blocks=0 [ 94.886154][ T8388] EXT4-fs (loop3): dirty_blocks=4096 [ 94.891465][ T8388] EXT4-fs (loop3): Block reservation details [ 95.049983][ T3373] tipc: Node number set to 2886997007 [ 95.148311][ T9911] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 95.278738][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 95.278754][ T29] audit: type=1400 audit(1750815620.142:2766): avc: denied { create } for pid=9922 comm="syz.0.2844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 95.287935][ T9925] futex_wake_op: syz.3.2845 tries to shift op by -1; fix this program [ 95.376007][ T29] audit: type=1400 audit(1750815620.182:2767): avc: denied { create } for pid=9920 comm="syz.4.2843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 95.396724][ T29] audit: type=1400 audit(1750815620.182:2768): avc: denied { write } for pid=9920 comm="syz.4.2843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 95.417846][ T29] audit: type=1400 audit(1750815620.182:2769): avc: denied { setopt } for pid=9922 comm="syz.0.2844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 95.437575][ T29] audit: type=1400 audit(1750815620.192:2770): avc: denied { create } for pid=9922 comm="syz.0.2844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 95.457321][ T29] audit: type=1400 audit(1750815620.192:2771): avc: denied { bind } for pid=9922 comm="syz.0.2844" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 95.477676][ T29] audit: type=1400 audit(1750815620.192:2772): avc: denied { name_bind } for pid=9922 comm="syz.0.2844" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 95.499673][ T29] audit: type=1400 audit(1750815620.192:2773): avc: denied { node_bind } for pid=9922 comm="syz.0.2844" saddr=172.20.20.170 src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 95.522435][ T29] audit: type=1400 audit(1750815620.192:2774): avc: denied { write } for pid=9922 comm="syz.0.2844" laddr=172.20.20.170 lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 95.544807][ T29] audit: type=1400 audit(1750815620.202:2775): avc: denied { create } for pid=9926 comm="syz.3.2846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 95.882091][ T9947] veth1_macvtap: left promiscuous mode [ 95.934016][ T9952] xt_NFQUEUE: number of total queues is 0 [ 96.162982][ T9978] xt_NFQUEUE: number of total queues is 0 [ 96.266596][ T9996] bridge: RTM_NEWNEIGH with invalid ether address [ 96.440378][T10028] bridge: RTM_NEWNEIGH with invalid ether address [ 96.848466][T10075] hub 2-0:1.0: USB hub found [ 96.857970][T10075] hub 2-0:1.0: 8 ports detected [ 96.952206][T10092] loop3: detected capacity change from 0 to 1024 [ 96.971342][T10098] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10098 comm=syz.1.2929 [ 96.983978][T10098] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10098 comm=syz.1.2929 [ 96.999054][T10092] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.093720][T10092] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 97.123150][T10092] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 257 with error 28 [ 97.135617][T10092] EXT4-fs (loop3): This should not happen!! Data will be lost [ 97.135617][T10092] [ 97.145516][T10092] EXT4-fs (loop3): Total free blocks count 0 [ 97.151532][T10092] EXT4-fs (loop3): Free/Dirty block details [ 97.157461][T10092] EXT4-fs (loop3): free_blocks=68451041280 [ 97.163312][T10092] EXT4-fs (loop3): dirty_blocks=272 [ 97.168514][T10092] EXT4-fs (loop3): Block reservation details [ 97.174646][T10092] EXT4-fs (loop3): i_reserved_data_blocks=17 [ 97.220551][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.533053][T10157] @: renamed from vlan0 [ 97.562932][T10159] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 97.656271][T10168] loop1: detected capacity change from 0 to 512 [ 97.663359][T10168] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 97.674829][T10168] EXT4-fs (loop1): 1 truncate cleaned up [ 97.681128][T10168] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.706811][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.227304][T10193] validate_nla: 5 callbacks suppressed [ 98.227320][T10193] netlink: 'syz.0.2971': attribute type 10 has an invalid length. [ 98.243065][T10193] bridge0: port 3(dummy0) entered disabled state [ 98.249471][T10193] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.256735][T10193] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.298753][T10203] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10203 comm=syz.4.2976 [ 98.311466][T10203] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10203 comm=syz.4.2976 [ 98.405073][T10215] atomic_op ffff88812bb58128 conn xmit_atomic 0000000000000000 [ 98.445018][T10219] @: renamed from vlan0 [ 98.459750][T10221] loop1: detected capacity change from 0 to 128 [ 98.468280][T10221] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 98.481250][T10221] ext4 filesystem being mounted at /602/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.526343][T10221] EXT4-fs error (device loop1): htree_dirblock_to_tree:1080: inode #2: block 4: comm syz.1.2982: bad entry in directory: rec_len is smaller than minimal - offset=1012, inode=128, rec_len=9, size=1024 fake=0 [ 98.546737][T10221] EXT4-fs (loop1): Remounting filesystem read-only [ 98.562216][ T3304] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 99.221966][T10236] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10236 comm=syz.0.2988 [ 99.234646][T10236] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10236 comm=syz.0.2988 [ 99.282942][T10241] netlink: 'syz.0.2992': attribute type 10 has an invalid length. [ 99.290910][T10241] __nla_validate_parse: 6 callbacks suppressed [ 99.290927][T10241] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2992'. [ 99.317985][T10247] atomic_op ffff88812bb5ad28 conn xmit_atomic 0000000000000000 [ 99.391281][T10265] loop4: detected capacity change from 0 to 512 [ 99.405312][T10264] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21 sclass=netlink_audit_socket pid=10264 comm=syz.2.3004 [ 99.425112][T10265] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.438085][T10265] ext4 filesystem being mounted at /576/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.482927][T10265] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3003: corrupted inode contents [ 99.498190][T10265] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.3003: mark_inode_dirty error [ 99.523338][T10265] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.3003: corrupted inode contents [ 99.536819][T10265] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.3003: mark_inode_dirty error [ 99.555576][T10279] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3010'. [ 99.590650][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.657294][T10294] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=21 sclass=netlink_audit_socket pid=10294 comm=syz.1.3016 [ 99.743347][T10314] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3025'. [ 99.809947][ T3657] IPVS: starting estimator thread 0... [ 99.834564][T10332] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 99.846526][T10332] xt_HMARK: spi-set and port-set can't be combined [ 99.860300][T10333] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10333 comm=syz.1.3033 [ 99.872907][T10333] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10333 comm=syz.1.3033 [ 99.900507][T10327] IPVS: using max 2928 ests per chain, 146400 per kthread [ 99.901889][T10337] netlink: 'syz.0.3036': attribute type 7 has an invalid length. [ 99.983474][T10349] netlink: 'syz.2.3043': attribute type 10 has an invalid length. [ 99.991484][T10349] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3043'. [ 100.001706][T10349] dummy0: entered promiscuous mode [ 100.008313][T10349] bridge0: port 3(dummy0) entered blocking state [ 100.014720][T10349] bridge0: port 3(dummy0) entered disabled state [ 100.022112][T10349] dummy0: entered allmulticast mode [ 100.407013][T10383] veth1_to_bond: entered allmulticast mode [ 100.417306][T10383] veth1_to_bond: left allmulticast mode [ 100.424226][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 100.424239][ T29] audit: type=1326 audit(1750815625.292:3041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2592a658e7 code=0x7ffc0000 [ 100.453985][ T29] audit: type=1326 audit(1750815625.292:3042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2592a0ab19 code=0x7ffc0000 [ 100.477420][ T29] audit: type=1326 audit(1750815625.292:3043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2592a658e7 code=0x7ffc0000 [ 100.500892][ T29] audit: type=1326 audit(1750815625.292:3044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2592a0ab19 code=0x7ffc0000 [ 100.524641][ T29] audit: type=1326 audit(1750815625.292:3045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 100.548147][ T29] audit: type=1326 audit(1750815625.292:3046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 100.572306][ T29] audit: type=1326 audit(1750815625.292:3047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 100.595719][ T29] audit: type=1326 audit(1750815625.292:3048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 100.619226][ T29] audit: type=1326 audit(1750815625.292:3049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.2.3059" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 100.709121][T10387] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10387 comm=syz.4.3061 [ 100.721785][T10387] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10387 comm=syz.4.3061 [ 100.750251][ T29] audit: type=1107 audit(1750815625.562:3050): pid=10384 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 100.837109][T10397] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3065'. [ 100.853104][T10399] xt_HMARK: spi-set and port-set can't be combined [ 100.934169][T10413] ip6gre1: entered allmulticast mode [ 101.010856][T10427] bridge0: port 4(netdevsim3) entered blocking state [ 101.017635][T10427] bridge0: port 4(netdevsim3) entered disabled state [ 101.024762][T10427] netdevsim netdevsim2 netdevsim3: entered allmulticast mode [ 101.033548][T10427] netdevsim netdevsim2 netdevsim3: entered promiscuous mode [ 101.139165][T10436] veth1_to_bond: entered allmulticast mode [ 101.146943][T10436] veth1_to_bond: left allmulticast mode [ 101.273804][T10447] netlink: 'syz.4.3092': attribute type 29 has an invalid length. [ 101.294901][T10447] netlink: 'syz.4.3092': attribute type 29 has an invalid length. [ 101.321700][T10447] netlink: 500 bytes leftover after parsing attributes in process `syz.4.3092'. [ 101.637644][T10491] netdevsim netdevsim4: Direct firmware load for ÿÿÿÿ failed with error -2 [ 101.837648][T10452] chnl_net:caif_netlink_parms(): no params data found [ 101.983150][T10452] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.990280][T10452] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.009169][T10452] bridge_slave_0: entered allmulticast mode [ 102.020589][T10452] bridge_slave_0: entered promiscuous mode [ 102.040761][T10452] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.047861][T10452] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.055523][T10531] netlink: 'syz.2.3125': attribute type 11 has an invalid length. [ 102.059604][T10452] bridge_slave_1: entered allmulticast mode [ 102.075385][T10452] bridge_slave_1: entered promiscuous mode [ 102.097952][T10452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.108634][T10452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.134924][T10452] team0: Port device team_slave_0 added [ 102.143341][T10452] team0: Port device team_slave_1 added [ 102.185689][T10452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.192698][T10452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.218660][T10452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.229840][T10452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.236796][T10452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.262791][T10452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.287178][T10452] hsr_slave_0: entered promiscuous mode [ 102.293527][T10452] hsr_slave_1: entered promiscuous mode [ 102.299342][T10452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.306961][T10452] Cannot create hsr debugfs directory [ 102.370059][T10452] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 102.378966][T10452] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 102.388114][T10452] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 102.396789][T10452] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 102.416298][T10452] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.423381][T10452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.452182][T10452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.462617][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.476466][T10452] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.486208][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.493380][ T8399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.496463][T10569] netlink: 'syz.2.3138': attribute type 4 has an invalid length. [ 102.509744][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.516826][ T8406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.578715][T10452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.714199][T10452] veth0_vlan: entered promiscuous mode [ 102.728448][T10452] veth1_vlan: entered promiscuous mode [ 102.745566][T10452] veth0_macvtap: entered promiscuous mode [ 102.753248][T10452] veth1_macvtap: entered promiscuous mode [ 102.765002][T10452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.777261][T10452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.787291][T10452] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.796168][T10452] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.804948][T10452] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.813702][T10452] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.867402][T10614] netlink: 108 bytes leftover after parsing attributes in process `syz.2.3151'. [ 102.876574][T10614] netlink: 108 bytes leftover after parsing attributes in process `syz.2.3151'. [ 102.885658][T10614] netlink: 108 bytes leftover after parsing attributes in process `syz.2.3151'. [ 103.012346][T10634] loop5: detected capacity change from 0 to 512 [ 103.022586][T10634] EXT4-fs: Ignoring removed i_version option [ 103.028611][T10634] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.036672][T10634] journal_path: Lookup failure for './file2' [ 103.042743][T10634] EXT4-fs: error: could not find journal device path [ 103.145728][T10660] syzkaller1: entered promiscuous mode [ 103.145861][T10655] x_tables: duplicate underflow at hook 1 [ 103.151351][T10660] syzkaller1: entered allmulticast mode [ 103.252739][T10670] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 103.261628][T10670] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 103.453900][T10700] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3190'. [ 103.525241][T10707] loop4: detected capacity change from 0 to 2048 [ 103.570668][T10707] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.594568][T10707] EXT4-fs (loop4): shut down requested (0) [ 103.619669][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.660637][T10717] loop4: detected capacity change from 0 to 512 [ 103.667153][T10717] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.673333][T10719] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 103.682324][T10719] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 103.691256][T10717] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.722291][T10717] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.741177][T10717] ext4 filesystem being mounted at /611/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.769558][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.167912][T10843] ÿÿÿÿÿÿ: renamed from vlan1 [ 105.187807][ T8357] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.264865][ T8357] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.352883][ T8357] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.386805][T10857] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10857 comm=syz.2.3258 [ 105.433203][ T8357] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.445691][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 105.445706][ T29] audit: type=1400 audit(1750815630.312:3224): avc: denied { create } for pid=10863 comm="syz.2.3259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 105.473887][ T29] audit: type=1400 audit(1750815630.312:3225): avc: denied { write } for pid=10863 comm="syz.2.3259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 105.494217][ T29] audit: type=1400 audit(1750815630.312:3226): avc: denied { nlmsg_write } for pid=10863 comm="syz.2.3259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 105.523669][ T29] audit: type=1400 audit(1750815630.392:3227): avc: denied { create } for pid=10868 comm="syz.0.3261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 105.560094][ T29] audit: type=1400 audit(1750815630.432:3228): avc: denied { connect } for pid=10868 comm="syz.0.3261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 105.606732][ T29] audit: type=1400 audit(1750815630.462:3229): avc: denied { create } for pid=10868 comm="syz.0.3261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 105.627356][ T29] audit: type=1400 audit(1750815630.462:3230): avc: denied { write } for pid=10868 comm="syz.0.3261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 105.647823][ T29] audit: type=1400 audit(1750815630.462:3231): avc: denied { read } for pid=10868 comm="syz.0.3261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 105.672610][ T8357] bridge_slave_1: left allmulticast mode [ 105.678328][ T8357] bridge_slave_1: left promiscuous mode [ 105.684120][ T8357] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.700537][ T29] audit: type=1326 audit(1750815630.562:3232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10871 comm="syz.2.3263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 105.724186][ T29] audit: type=1326 audit(1750815630.562:3233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10871 comm="syz.2.3263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f2592a6e929 code=0x7ffc0000 [ 105.748387][ T8357] bridge_slave_0: left allmulticast mode [ 105.754236][ T8357] bridge_slave_0: left promiscuous mode [ 105.759946][ T8357] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.872054][ T8357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.881982][ T8357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.891377][ T8357] bond0 (unregistering): Released all slaves [ 105.902979][T10880] __nla_validate_parse: 1 callbacks suppressed [ 105.902995][T10880] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3267'. [ 106.013079][T10849] chnl_net:caif_netlink_parms(): no params data found [ 106.085647][T10914] netlink: 'syz.0.3282': attribute type 10 has an invalid length. [ 106.094285][ T8357] hsr_slave_0: left promiscuous mode [ 106.109170][ T8357] hsr_slave_1: left promiscuous mode [ 106.117822][ T8357] veth1_vlan: left promiscuous mode [ 106.142672][T10917] vhci_hcd: invalid port number 96 [ 106.147832][T10917] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 106.190274][ T8357] team0 (unregistering): Port device team_slave_1 removed [ 106.211345][ T8357] team0 (unregistering): Port device team_slave_0 removed [ 106.266614][T10921] 9pnet_fd: Insufficient options for proto=fd [ 106.278322][T10914] syz_tun: entered promiscuous mode [ 106.290055][T10914] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 106.345611][T10849] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.352928][T10849] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.374161][T10931] netlink: 'syz.3.3288': attribute type 3 has an invalid length. [ 106.382619][T10849] bridge_slave_0: entered allmulticast mode [ 106.389175][T10849] bridge_slave_0: entered promiscuous mode [ 106.416723][T10849] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.423852][T10849] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.431138][T10849] bridge_slave_1: entered allmulticast mode [ 106.438644][T10849] bridge_slave_1: entered promiscuous mode [ 106.451898][T10939] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 106.469309][ T8392] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x5 [ 106.484593][T10849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.495238][T10849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.520703][T10849] team0: Port device team_slave_0 added [ 106.527245][T10849] team0: Port device team_slave_1 added [ 106.538279][T10953] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 106.553352][T10849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.560355][T10849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.586385][T10849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.608470][T10849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.615504][T10849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.641612][T10849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.657713][ T8357] IPVS: stop unused estimator thread 0... [ 106.701184][T10849] hsr_slave_0: entered promiscuous mode [ 106.716111][T10849] hsr_slave_1: entered promiscuous mode [ 106.738854][T10972] tipc: Enabling of bearer rejected, failed to enable media [ 106.981037][T10849] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 106.991563][T10849] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 107.004202][T10849] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 107.019024][T10849] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 107.086396][T10849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.099400][T10849] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.108949][ T8357] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.116020][ T8357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.128169][ T8357] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.135350][ T8357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.159637][T10849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.206980][T11038] netlink: 'syz.5.3332': attribute type 10 has an invalid length. [ 107.214905][T11038] netlink: 'syz.5.3332': attribute type 19 has an invalid length. [ 107.222930][T11038] netlink: 156 bytes leftover after parsing attributes in process `syz.5.3332'. [ 107.252933][T10849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.301600][T11044] hub 2-0:1.0: USB hub found [ 107.307650][T11044] hub 2-0:1.0: 8 ports detected [ 107.351763][T11060] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3338'. [ 107.361188][T11060] bridge_slave_1: left allmulticast mode [ 107.366865][T11060] bridge_slave_1: left promiscuous mode [ 107.372640][T11060] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.381325][T11060] bridge_slave_0: left allmulticast mode [ 107.387010][T11060] bridge_slave_0: left promiscuous mode [ 107.392735][T11060] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.453725][T10849] veth0_vlan: entered promiscuous mode [ 107.461820][T10849] veth1_vlan: entered promiscuous mode [ 107.474142][T10849] veth0_macvtap: entered promiscuous mode [ 107.482282][T10849] veth1_macvtap: entered promiscuous mode [ 107.500535][T10849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.520470][T10849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.533497][T10849] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.542262][T10849] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.551093][T10849] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.559834][T10849] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.644487][T11078] vhci_hcd: invalid port number 236 [ 107.733451][T11088] loop6: detected capacity change from 0 to 512 [ 107.742098][T11088] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 107.753088][T11088] EXT4-fs (loop6): orphan cleanup on readonly fs [ 107.760243][T11088] EXT4-fs error (device loop6): ext4_orphan_get:1393: inode #15: comm syz.6.3348: iget: bad i_size value: 360287970189639680 [ 107.774610][T11088] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.3348: couldn't read orphan inode 15 (err -117) [ 107.787558][T11088] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.812549][T10849] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.873586][T11100] SELinux: syz.6.3353 (11100) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 108.032615][T11125] team0 (unregistering): Port device team_slave_0 removed [ 108.044180][T11125] team0 (unregistering): Port device team_slave_1 removed [ 108.136633][T11143] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3373'. [ 108.264029][T11160] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.276183][T11160] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.442923][T11180] random: crng reseeded on system resumption [ 108.509005][T11190] sch_tbf: burst 0 is lower than device lo mtu (39799) ! [ 108.610720][T11209] netlink: 76 bytes leftover after parsing attributes in process `syz.5.3403'. [ 108.784463][T11217] loop5: detected capacity change from 0 to 128 [ 108.938449][T11228] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11228 comm=syz.6.3412 [ 108.996705][T11234] loop3: detected capacity change from 0 to 256 [ 109.007307][T11217] syz.5.3407: attempt to access beyond end of device [ 109.007307][T11217] loop5: rw=2049, sector=137, nr_sectors = 8 limit=128 [ 109.034158][T11234] FAT-fs (loop3): bogus number of FAT sectors [ 109.040290][T11234] FAT-fs (loop3): Can't find a valid FAT filesystem [ 109.048081][T11217] syz.5.3407: attempt to access beyond end of device [ 109.048081][T11217] loop5: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 109.078748][T11217] syz.5.3407: attempt to access beyond end of device [ 109.078748][T11217] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 109.118780][T11217] syz.5.3407: attempt to access beyond end of device [ 109.118780][T11217] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 109.156484][T11217] syz.5.3407: attempt to access beyond end of device [ 109.156484][T11217] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 109.186277][T11217] syz.5.3407: attempt to access beyond end of device [ 109.186277][T11217] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 109.228414][T11217] syz.5.3407: attempt to access beyond end of device [ 109.228414][T11217] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 109.249497][T11217] syz.5.3407: attempt to access beyond end of device [ 109.249497][T11217] loop5: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 109.271666][T11217] syz.5.3407: attempt to access beyond end of device [ 109.271666][T11217] loop5: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 109.300042][T11217] syz.5.3407: attempt to access beyond end of device [ 109.300042][T11217] loop5: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 109.381872][T11261] loop6: detected capacity change from 0 to 1024 [ 109.388845][T11261] EXT4-fs: Ignoring removed orlov option [ 109.394753][T11261] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.431370][T11261] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.477863][T10849] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.574352][T11285] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3441'. [ 109.887724][T11286] chnl_net:caif_netlink_parms(): no params data found [ 109.927713][T11286] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.935473][T11286] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.942728][T11286] bridge_slave_0: entered allmulticast mode [ 109.949124][T11286] bridge_slave_0: entered promiscuous mode [ 109.955721][T11286] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.963260][T11286] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.970386][T11286] bridge_slave_1: entered allmulticast mode [ 109.976692][T11286] bridge_slave_1: entered promiscuous mode [ 109.993319][T11286] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.003584][T11286] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.021999][T11286] team0: Port device team_slave_0 added [ 110.028529][T11286] team0: Port device team_slave_1 added [ 110.044468][T11286] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.051814][T11286] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.077748][T11286] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.089404][T11286] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.096376][T11286] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.122728][T11286] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.147096][T11286] hsr_slave_0: entered promiscuous mode [ 110.153657][T11286] hsr_slave_1: entered promiscuous mode [ 110.159451][T11286] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.167039][T11286] Cannot create hsr debugfs directory [ 110.224203][T11286] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 110.232772][T11286] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 110.241516][T11286] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 110.249826][T11286] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 110.263830][T11286] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.270947][T11286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.278195][T11286] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.285226][T11286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.294206][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.302001][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.328859][T11286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.340978][T11286] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.350099][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.357190][ T8401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.375272][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.382362][ T8401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.448934][T11286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.541199][T11286] veth0_vlan: entered promiscuous mode [ 110.548989][T11286] veth1_vlan: entered promiscuous mode [ 110.563413][T11286] veth0_macvtap: entered promiscuous mode [ 110.571365][T11286] veth1_macvtap: entered promiscuous mode [ 110.581832][T11286] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.592512][T11286] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.601849][T11286] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.610615][T11286] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.619448][T11286] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.628191][T11286] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.668035][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 110.668050][ T29] audit: type=1326 audit(1750815635.532:3409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11360 comm="syz.7.3433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6249e929 code=0x7ffc0000 [ 110.698837][ T29] audit: type=1326 audit(1750815635.532:3410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11360 comm="syz.7.3433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6249e929 code=0x7ffc0000 [ 110.723103][ T29] audit: type=1326 audit(1750815635.532:3411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11360 comm="syz.7.3433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fbf6249e929 code=0x7ffc0000 [ 110.746726][ T29] audit: type=1326 audit(1750815635.542:3412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11360 comm="syz.7.3433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6249e929 code=0x7ffc0000 [ 110.770757][ T29] audit: type=1326 audit(1750815635.542:3413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11360 comm="syz.7.3433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7fbf6249e929 code=0x7ffc0000 [ 110.795164][ T29] audit: type=1326 audit(1750815635.662:3414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11360 comm="syz.7.3433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6249e929 code=0x7ffc0000 [ 110.819496][ T29] audit: type=1326 audit(1750815635.662:3415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11360 comm="syz.7.3433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6249e929 code=0x7ffc0000 [ 110.864094][ T29] audit: type=1400 audit(1750815635.732:3416): avc: denied { create } for pid=11367 comm="syz.2.3458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 110.884556][ T29] audit: type=1400 audit(1750815635.752:3417): avc: denied { write } for pid=11367 comm="syz.2.3458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 110.989066][T11376] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3462'. [ 110.994234][ T29] audit: type=1400 audit(1750815635.852:3418): avc: denied { ioctl } for pid=11375 comm="syz.7.3462" path="socket:[30348]" dev="sockfs" ino=30348 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 110.998302][T11376] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.041057][T11376] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.236598][T11392] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 111.271947][T11396] rdma_op ffff888102c41580 conn xmit_rdma 0000000000000000 [ 111.401522][T11413] loop5: detected capacity change from 0 to 512 [ 111.433656][T11413] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.455907][T11413] ext4 filesystem being mounted at /89/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 111.496366][T10452] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.581718][T11444] Invalid ELF header magic: != ELF [ 111.878904][T11492] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3513'. [ 112.273910][T11555] netlink: 76 bytes leftover after parsing attributes in process `syz.0.3543'. [ 112.663857][T11570] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.671072][T11570] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.747861][ T5681] bond0: (slave syz_tun): Releasing backup interface [ 112.805722][ T8401] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.883390][ T8401] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.911389][T11598] netlink: 'syz.2.3572': attribute type 29 has an invalid length. [ 112.926184][T11599] bridge0: port 3(netdevsim3) entered blocking state [ 112.932978][T11599] bridge0: port 3(netdevsim3) entered disabled state [ 112.941037][T11599] netdevsim netdevsim7 netdevsim3: entered allmulticast mode [ 112.949303][T11599] netdevsim netdevsim7 netdevsim3: entered promiscuous mode [ 112.957601][T11599] bridge0: port 3(netdevsim3) entered blocking state [ 112.964422][T11599] bridge0: port 3(netdevsim3) entered forwarding state [ 112.975747][T11598] netlink: 'syz.2.3572': attribute type 29 has an invalid length. [ 112.999965][T11598] netlink: 500 bytes leftover after parsing attributes in process `syz.2.3572'. [ 113.010913][ T8401] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.063274][ T8401] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.193985][ T8401] dummy0: left allmulticast mode [ 113.200061][ T8401] bridge0: port 3(dummy0) entered disabled state [ 113.213781][ T8401] bridge_slave_1: left allmulticast mode [ 113.219459][ T8401] bridge_slave_1: left promiscuous mode [ 113.225328][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.244478][ T8401] bridge_slave_0: left promiscuous mode [ 113.250296][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.297129][ T8401] bridge0 (unregistering): left allmulticast mode [ 113.362819][ T8401] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 113.372977][ T8401] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 113.383053][ T8401] bond0 (unregistering): Released all slaves [ 113.393569][T11631] ip6gre1: entered allmulticast mode [ 113.439396][T11643] loop6: detected capacity change from 0 to 512 [ 113.466571][T11591] chnl_net:caif_netlink_parms(): no params data found [ 113.542090][ T8401] hsr_slave_0: left promiscuous mode [ 113.559488][ T8401] hsr_slave_1: left promiscuous mode [ 113.568752][ T8401] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.577007][ T8401] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 113.587235][ T8401] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.594772][ T8401] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 113.624166][ T8401] veth0_macvtap: left promiscuous mode [ 113.629803][ T8401] veth1_vlan: left promiscuous mode [ 113.733754][T11668] ip6gre1: entered allmulticast mode [ 113.758034][T11591] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.765635][T11591] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.773158][T11591] bridge_slave_0: entered allmulticast mode [ 113.779840][T11591] bridge_slave_0: entered promiscuous mode [ 113.788536][T11591] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.795693][T11591] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.803001][T11591] bridge_slave_1: entered allmulticast mode [ 113.809307][T11591] bridge_slave_1: entered promiscuous mode [ 113.830624][T11591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.841884][T11591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.864809][T11591] team0: Port device team_slave_0 added [ 113.871664][T11591] team0: Port device team_slave_1 added [ 113.885173][T11591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.892154][T11591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.918179][T11591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.929432][T11591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.937186][T11591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.963563][T11591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.003322][T11591] hsr_slave_0: entered promiscuous mode [ 114.022090][T11591] hsr_slave_1: entered promiscuous mode [ 114.039430][T11591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.049187][T11591] Cannot create hsr debugfs directory [ 114.121622][ T8401] IPVS: stop unused estimator thread 0... [ 114.185059][T11591] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 114.194793][T11591] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 114.210972][T11591] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 114.222902][T11591] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 114.263799][T11710] netlink: 'syz.6.3608': attribute type 4 has an invalid length. [ 114.272613][T11591] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.279675][T11591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.287019][T11591] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.294077][T11591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.352517][T11591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.367783][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.379547][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.379617][T11718] netlink: 'syz.6.3611': attribute type 11 has an invalid length. [ 114.409842][T11591] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.424937][ T8357] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.432069][ T8357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.448072][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.455219][ T8406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.532822][T11591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.617116][T11591] veth0_vlan: entered promiscuous mode [ 114.624992][T11591] veth1_vlan: entered promiscuous mode [ 114.638683][T11591] veth0_macvtap: entered promiscuous mode [ 114.645742][T11591] veth1_macvtap: entered promiscuous mode [ 114.656846][T11591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.667673][T11591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.676739][T11591] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.686209][T11591] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.696753][T11591] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.705467][T11591] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.752185][T11753] program syz.8.3557 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 114.839731][T11769] loop7: detected capacity change from 0 to 512 [ 114.842167][T11771] loop8: detected capacity change from 0 to 128 [ 114.857660][T11769] EXT4-fs: Ignoring removed i_version option [ 114.864387][T11769] EXT4-fs: Ignoring removed mblk_io_submit option [ 114.885121][T11774] loop8: detected capacity change from 0 to 512 [ 114.890695][T11769] journal_path: Lookup failure for './file2' [ 114.897387][T11769] EXT4-fs: error: could not find journal device path [ 114.919801][T11774] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.934392][T11774] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.943238][T11769] loop7: detected capacity change from 0 to 512 [ 114.952526][T11769] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 114.965675][T11769] EXT4-fs (loop7): 1 truncate cleaned up [ 114.976821][T11769] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.977450][T11591] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.991399][T11769] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.047190][T11786] netlink: 108 bytes leftover after parsing attributes in process `syz.7.3629'. [ 115.056333][T11786] netlink: 108 bytes leftover after parsing attributes in process `syz.7.3629'. [ 115.065398][T11786] netlink: 108 bytes leftover after parsing attributes in process `syz.7.3629'. [ 115.104758][T11790] program syz.7.3632 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 115.473624][T11829] loop5: detected capacity change from 0 to 512 [ 115.493873][T11829] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.513337][T11829] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.567004][T10452] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.604450][T11841] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3656'. [ 115.652694][T11845] loop7: detected capacity change from 0 to 2048 [ 115.685198][T11845] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.715205][ T29] kauditd_printk_skb: 303 callbacks suppressed [ 115.715258][ T29] audit: type=1400 audit(1750815640.582:3722): avc: denied { execmem } for pid=11848 comm="syz.8.3654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 115.733242][T11845] EXT4-fs (loop7): shut down requested (0) [ 115.749930][ T29] audit: type=1400 audit(1750815640.592:3723): avc: denied { add_name } for pid=11844 comm="syz.7.3658" name="blkio.bfq.idle_time" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 115.772216][ T29] audit: type=1400 audit(1750815640.592:3724): avc: denied { create } for pid=11844 comm="syz.7.3658" name="blkio.bfq.idle_time" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 115.779611][T11855] loop8: detected capacity change from 0 to 512 [ 115.793998][ T29] audit: type=1400 audit(1750815640.592:3725): avc: denied { read append open } for pid=11844 comm="syz.7.3658" path="/19/file2/blkio.bfq.idle_time" dev="loop7" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 115.803772][T11855] EXT4-fs: Ignoring removed i_version option [ 115.825188][ T29] audit: type=1400 audit(1750815640.592:3726): avc: denied { ioctl } for pid=11844 comm="syz.7.3658" path="/19/file2/blkio.bfq.idle_time" dev="loop7" ino=18 ioctlcmd=0x587d scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 115.831814][T11855] EXT4-fs: Ignoring removed mblk_io_submit option [ 115.858067][ T29] audit: type=1400 audit(1750815640.722:3727): avc: denied { create } for pid=11856 comm="syz.5.3663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 115.871297][T11855] journal_path: Lookup failure for './file2' [ 115.888934][T11855] EXT4-fs: error: could not find journal device path [ 115.896403][ T29] audit: type=1400 audit(1750815640.762:3728): avc: denied { connect } for pid=11856 comm="syz.5.3663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 115.929519][ T29] audit: type=1400 audit(1750815640.782:3729): avc: denied { write } for pid=11856 comm="syz.5.3663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 115.950010][ T29] audit: type=1400 audit(1750815640.782:3730): avc: denied { read } for pid=11856 comm="syz.5.3663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 115.989058][T11286] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.032754][ T29] audit: type=1400 audit(1750815640.892:3731): avc: denied { setcurrent } for pid=11854 comm="syz.8.3662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 116.060120][T11864] x_tables: duplicate underflow at hook 1 [ 116.067532][T11866] syzkaller1: entered promiscuous mode [ 116.073831][T11866] syzkaller1: entered allmulticast mode [ 116.107201][T11873] loop7: detected capacity change from 0 to 512 [ 116.119465][T11870] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.128786][T11870] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.138391][T11873] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.153986][T11873] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.186089][T11286] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.397576][T11894] loop5: detected capacity change from 0 to 2048 [ 116.425530][T11894] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.454162][T11894] EXT4-fs (loop5): shut down requested (0) [ 116.485106][T10452] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.669308][ T8401] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.763549][ T8401] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.822709][ T8401] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.912493][ T8401] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.023610][ T8401] bridge_slave_1: left allmulticast mode [ 117.029286][ T8401] bridge_slave_1: left promiscuous mode [ 117.035620][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.062651][ T8401] bridge_slave_0: left allmulticast mode [ 117.068342][ T8401] bridge_slave_0: left promiscuous mode [ 117.074048][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.143121][ T8401] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.159366][ T8401] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.173646][ T8401] bond0 (unregistering): Released all slaves [ 117.277918][T11959] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.293751][T11959] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.371857][ T8401] hsr_slave_0: left promiscuous mode [ 117.387313][ T8401] hsr_slave_1: left promiscuous mode [ 117.394635][ T8401] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.402115][ T8401] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 117.410620][ T8401] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 117.418132][ T8401] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.440033][ T8401] veth1_macvtap: left promiscuous mode [ 117.445558][ T8401] veth0_macvtap: left promiscuous mode [ 117.458782][ T8401] veth1_vlan: left promiscuous mode [ 117.464358][ T8401] veth0_vlan: left promiscuous mode [ 117.544415][ T8401] team0 (unregistering): Port device team_slave_1 removed [ 117.561275][ T8401] team0 (unregistering): Port device team_slave_0 removed [ 117.611823][T11999] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3720'. [ 117.633076][T11928] chnl_net:caif_netlink_parms(): no params data found [ 117.685550][T12011] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3723'. [ 117.706570][T11928] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.713858][T11928] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.721182][T11928] bridge_slave_0: entered allmulticast mode [ 117.727553][T11928] bridge_slave_0: entered promiscuous mode [ 117.734370][T11928] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.741451][T11928] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.748565][T11928] bridge_slave_1: entered allmulticast mode [ 117.754934][T11928] bridge_slave_1: entered promiscuous mode [ 117.775555][T11928] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.786633][T11928] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.806756][T11928] team0: Port device team_slave_0 added [ 117.814117][T11928] team0: Port device team_slave_1 added [ 117.833884][T11928] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.841260][T11928] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.867206][T11928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.878857][T11928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.886282][T11928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.912751][T11928] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.938621][T11928] hsr_slave_0: entered promiscuous mode [ 117.945324][T11928] hsr_slave_1: entered promiscuous mode [ 117.979696][T12027] loop7: detected capacity change from 0 to 1024 [ 117.996523][T12027] EXT4-fs: Ignoring removed oldalloc option [ 118.002897][T12027] EXT4-fs: Ignoring removed bh option [ 118.050457][T12027] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.091335][T11928] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 118.108693][T11928] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 118.112641][T11286] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.140069][T11928] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 118.165384][T11928] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 118.185499][T12040] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12040 comm=syz.5.3733 [ 118.301465][T11928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.338731][T11928] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.357496][ T8368] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.364570][ T8368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.398093][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.405218][ T8392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.426236][T11928] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 118.436695][T11928] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.494496][T11928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.596864][T11928] veth0_vlan: entered promiscuous mode [ 118.604256][T11928] veth1_vlan: entered promiscuous mode [ 118.619437][T11928] veth0_macvtap: entered promiscuous mode [ 118.629590][T11928] veth1_macvtap: entered promiscuous mode [ 118.639565][T11928] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.651389][T11928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.660619][T11928] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.669348][T11928] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.678357][T11928] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.687502][T11928] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.762492][T12075] tipc: Enabling of bearer rejected, failed to enable media [ 118.800208][T12081] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 118.812940][T12086] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3737'. [ 118.814523][T12081] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 118.975886][T12111] netlink: 'syz.8.3744': attribute type 10 has an invalid length. [ 118.984673][T12111] syz_tun: entered promiscuous mode [ 118.992472][T12117] netlink: 'syz.2.3750': attribute type 3 has an invalid length. [ 119.003691][T12116] loop7: detected capacity change from 0 to 512 [ 119.012561][T12111] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 119.034276][T12116] EXT4-fs (loop7): 1 orphan inode deleted [ 119.044381][T12116] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.057120][ T8368] EXT4-fs error (device loop7): ext4_release_dquot:6969: comm kworker/u8:25: Failed to release dquot type 1 [ 119.070353][T12116] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.112504][T11286] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.129161][T12129] netlink: 'syz.5.3770': attribute type 10 has an invalid length. [ 119.137381][T12129] syz_tun: entered promiscuous mode [ 119.154148][T12129] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 119.192006][T12138] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3763'. [ 119.202926][T12137] netlink: 'syz.2.3775': attribute type 10 has an invalid length. [ 119.232924][T12137] syz_tun: entered promiscuous mode [ 119.238921][T12137] syz_tun: entered allmulticast mode [ 119.244656][T12137] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 119.348859][T12161] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 119.373399][ T8406] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x5 [ 119.432990][T12179] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3779'. [ 119.445720][T12177] netlink: 'syz.7.3783': attribute type 10 has an invalid length. [ 119.464611][T12177] syz_tun: entered promiscuous mode [ 119.473383][T12177] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 119.537598][T12188] tipc: Enabling of bearer rejected, failed to enable media [ 119.573879][T12193] netlink: 'syz.2.3798': attribute type 10 has an invalid length. [ 119.582513][T12193] netlink: 'syz.2.3798': attribute type 19 has an invalid length. [ 119.590372][T12193] netlink: 156 bytes leftover after parsing attributes in process `syz.2.3798'. [ 119.643488][T12201] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.652568][T12201] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.691974][T12207] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3791'. [ 119.701678][T12207] netdevsim netdevsim2 netdevsim3: left allmulticast mode [ 119.708951][T12207] netdevsim netdevsim2 netdevsim3: left promiscuous mode [ 119.716304][T12207] bridge0: port 4(netdevsim3) entered disabled state [ 119.730638][T12207] dummy0: left allmulticast mode [ 119.735814][T12207] bridge0: port 3(dummy0) entered disabled state [ 119.744762][T12207] bridge_slave_1: left allmulticast mode [ 119.750608][T12207] bridge_slave_1: left promiscuous mode [ 119.756372][T12207] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.764628][T12207] bridge_slave_0: left allmulticast mode [ 119.770352][T12207] bridge_slave_0: left promiscuous mode [ 119.776035][T12207] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.282297][T12226] netlink: 'syz.9.3796': attribute type 10 has an invalid length. [ 120.291582][T12226] syz_tun: entered promiscuous mode [ 120.311128][T12226] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 120.402765][T12242] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3811'. [ 120.418719][T12244] hub 2-0:1.0: USB hub found [ 120.428231][T12244] hub 2-0:1.0: 8 ports detected [ 120.665262][T12280] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3826'. [ 120.728506][T12290] hub 2-0:1.0: USB hub found [ 120.733496][T12290] hub 2-0:1.0: 8 ports detected [ 120.775600][T12300] netlink: 'syz.9.3835': attribute type 7 has an invalid length. [ 120.778272][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 120.778285][ T29] audit: type=1400 audit(1750815645.642:3880): avc: denied { listen } for pid=12301 comm="syz.8.3836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 120.827611][ T29] audit: type=1400 audit(1750815645.682:3881): avc: denied { accept } for pid=12301 comm="syz.8.3836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 120.861149][T12306] netlink: 596 bytes leftover after parsing attributes in process `syz.8.3838'. [ 121.041328][ T29] audit: type=1400 audit(1750815645.902:3882): avc: denied { create } for pid=12336 comm="syz.2.3851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 121.061111][ T29] audit: type=1400 audit(1750815645.902:3883): avc: denied { write } for pid=12336 comm="syz.2.3851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 121.093321][T12338] hub 2-0:1.0: USB hub found [ 121.101402][T12338] hub 2-0:1.0: 8 ports detected [ 121.119905][ T29] audit: type=1400 audit(1750815645.982:3884): avc: denied { read } for pid=12340 comm="syz.8.3852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 121.209428][ T29] audit: type=1400 audit(1750815646.032:3885): avc: denied { firmware_load } for pid=12345 comm="syz.9.3854" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 121.240647][T12353] netlink: 'syz.9.3858': attribute type 10 has an invalid length. [ 121.294279][ T29] audit: type=1326 audit(1750815646.162:3886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12357 comm="syz.7.3861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf6249e929 code=0x7ffc0000 [ 121.336692][T12358] loop7: detected capacity change from 0 to 512 [ 121.354631][T12358] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 121.369748][ T29] audit: type=1326 audit(1750815646.192:3887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12357 comm="syz.7.3861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fbf6249e929 code=0x7ffc0000 [ 121.393550][ T29] audit: type=1326 audit(1750815646.192:3888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12357 comm="syz.7.3861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbf6249e963 code=0x7ffc0000 [ 121.417090][ T29] audit: type=1326 audit(1750815646.192:3889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12357 comm="syz.7.3861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbf6249d3df code=0x7ffc0000 [ 121.417202][T12370] hub 2-0:1.0: USB hub found [ 121.447807][T12358] EXT4-fs (loop7): orphan cleanup on readonly fs [ 121.455222][T12358] EXT4-fs error (device loop7): ext4_orphan_get:1393: inode #15: comm syz.7.3861: iget: bad i_size value: 360287970189639680 [ 121.467281][T12370] hub 2-0:1.0: 8 ports detected [ 121.473137][T12362] vhci_hcd: invalid port number 96 [ 121.473181][T12362] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 121.473405][T12358] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.3861: couldn't read orphan inode 15 (err -117) [ 121.473925][T12358] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.540877][T11286] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.658641][T12390] vhci_hcd: invalid port number 236 [ 121.696148][T12012] bond0: (slave syz_tun): Releasing backup interface [ 121.723526][T12397] loop9: detected capacity change from 0 to 512 [ 121.733199][T12400] loop8: detected capacity change from 0 to 512 [ 121.744016][T12397] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 121.758712][T12400] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 121.773104][T12397] EXT4-fs (loop9): 1 truncate cleaned up [ 121.784442][T12397] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.802033][T12400] EXT4-fs (loop8): orphan cleanup on readonly fs [ 121.814104][ T8406] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.832365][T12397] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.849947][T12400] EXT4-fs error (device loop8): ext4_orphan_get:1393: inode #15: comm syz.8.3881: iget: bad i_size value: 360287970189639680 [ 121.875952][T12400] EXT4-fs error (device loop8): ext4_orphan_get:1398: comm syz.8.3881: couldn't read orphan inode 15 (err -117) [ 121.898886][T12400] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.930885][ T8406] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.976982][T11591] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.003472][ T8406] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.072525][ T8406] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.327417][ T8406] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.338857][ T8406] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.350128][ T8406] bond0 (unregistering): Released all slaves [ 122.371717][T12462] loop8: detected capacity change from 0 to 256 [ 122.394759][T12462] FAT-fs (loop8): bogus number of FAT sectors [ 122.400905][T12462] FAT-fs (loop8): Can't find a valid FAT filesystem [ 122.494401][T12477] random: crng reseeded on system resumption [ 122.573428][ T8406] hsr_slave_0: left promiscuous mode [ 122.585855][ T8406] hsr_slave_1: left promiscuous mode [ 122.602218][ T8406] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.609662][ T8406] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.613615][T12487] loop8: detected capacity change from 0 to 1024 [ 122.625110][T12487] EXT4-fs: Ignoring removed orlov option [ 122.630906][T12487] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.640482][ T8406] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.647964][ T8406] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.671104][T12487] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.695469][ T8406] veth1_vlan: left promiscuous mode [ 122.705525][ T8406] veth0_vlan: left promiscuous mode [ 122.705957][T11591] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.787424][ T8406] team0 (unregistering): Port device team_slave_1 removed [ 122.802860][ T8406] team0 (unregistering): Port device team_slave_0 removed [ 122.854748][T12483] __nla_validate_parse: 7 callbacks suppressed [ 122.854763][T12483] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3914'. [ 122.932439][T12514] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3926'. [ 122.983201][T12409] chnl_net:caif_netlink_parms(): no params data found [ 123.064463][T12529] loop7: detected capacity change from 0 to 256 [ 123.072411][T12529] msdos: Unknown parameter '18446744073709551615' [ 123.083959][T12519] random: crng reseeded on system resumption [ 123.119976][T12409] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.127138][T12409] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.170048][T12409] bridge_slave_0: entered allmulticast mode [ 123.180949][T12409] bridge_slave_0: entered promiscuous mode [ 123.188615][T12409] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.196216][T12409] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.203990][T12409] bridge_slave_1: entered allmulticast mode [ 123.212938][T12409] bridge_slave_1: entered promiscuous mode [ 123.250944][T12544] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12544 comm=syz.9.3937 [ 123.268519][T12409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.290179][T12409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.350746][T12409] team0: Port device team_slave_0 added [ 123.370967][T12409] team0: Port device team_slave_1 added [ 123.386554][T12552] netlink: 76 bytes leftover after parsing attributes in process `syz.9.3941'. [ 123.425421][T12409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.432595][T12409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.458606][T12409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.531561][T12409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.538548][T12409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.564639][T12409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.650966][T12409] hsr_slave_0: entered promiscuous mode [ 123.664682][T12409] hsr_slave_1: entered promiscuous mode [ 123.670783][T12409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.678374][T12409] Cannot create hsr debugfs directory [ 123.741552][T12409] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.812172][T12409] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.862680][T12409] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.915261][T12409] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.995406][T12409] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 124.003992][T12409] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 124.012876][T12409] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 124.021633][T12409] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 124.062956][T12409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.075910][T12581] random: crng reseeded on system resumption [ 124.088655][T12409] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.098662][ T8368] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.105848][ T8368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.118229][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.125312][ T8399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.156899][T12409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.167358][T12409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.300781][T12409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.398069][T12619] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 124.432549][T12409] veth0_vlan: entered promiscuous mode [ 124.441191][T12623] rdma_op ffff88811b103180 conn xmit_rdma 0000000000000000 [ 124.452882][T12409] veth1_vlan: entered promiscuous mode [ 124.490932][T12409] veth0_macvtap: entered promiscuous mode [ 124.517708][T12409] veth1_macvtap: entered promiscuous mode [ 124.554623][T12409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.589393][T12409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.627298][T12633] team0 (unregistering): Port device team_slave_0 removed [ 124.646237][T12633] team0 (unregistering): Port device team_slave_1 removed [ 124.660428][T12409] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.669158][T12409] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.677995][T12409] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.686715][T12409] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.734808][T12644] loop9: detected capacity change from 0 to 128 [ 124.878168][T12644] bio_check_eod: 104 callbacks suppressed [ 124.878252][T12644] syz.9.3981: attempt to access beyond end of device [ 124.878252][T12644] loop9: rw=2049, sector=137, nr_sectors = 8 limit=128 [ 124.899646][T12644] syz.9.3981: attempt to access beyond end of device [ 124.899646][T12644] loop9: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 124.929032][T12644] syz.9.3981: attempt to access beyond end of device [ 124.929032][T12644] loop9: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 124.944626][T12644] syz.9.3981: attempt to access beyond end of device [ 124.944626][T12644] loop9: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 124.959688][T12644] syz.9.3981: attempt to access beyond end of device [ 124.959688][T12644] loop9: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 124.975031][T12644] syz.9.3981: attempt to access beyond end of device [ 124.975031][T12644] loop9: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 124.991630][T12654] loop7: detected capacity change from 0 to 512 [ 125.000180][T12644] syz.9.3981: attempt to access beyond end of device [ 125.000180][T12644] loop9: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 125.035306][T12654] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.048035][T12644] syz.9.3981: attempt to access beyond end of device [ 125.048035][T12644] loop9: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 125.061532][T12644] syz.9.3981: attempt to access beyond end of device [ 125.061532][T12644] loop9: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 125.068347][T12654] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.075222][T12644] syz.9.3981: attempt to access beyond end of device [ 125.075222][T12644] loop9: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 125.165803][T11286] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.208620][T12675] loop7: detected capacity change from 0 to 256 [ 125.232437][T12675] FAT-fs (loop7): bogus number of FAT sectors [ 125.238563][T12675] FAT-fs (loop7): Can't find a valid FAT filesystem [ 125.517381][T12705] loop7: detected capacity change from 0 to 128 [ 125.793476][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 125.793498][ T29] audit: type=1400 audit(1750815650.662:4037): avc: denied { create } for pid=12720 comm="syz.7.4002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 125.855511][ T29] audit: type=1400 audit(1750815650.662:4038): avc: denied { ioctl } for pid=12720 comm="syz.7.4002" path="socket:[36024]" dev="sockfs" ino=36024 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 126.068371][T12743] loop8: detected capacity change from 0 to 128 [ 126.349089][T12778] team0 (unregistering): Port device team_slave_0 removed [ 126.361104][T12778] team0 (unregistering): Port device team_slave_1 removed [ 126.415431][T12791] rdma_op ffff88811be2d980 conn xmit_rdma 0000000000000000 [ 126.442423][ T29] audit: type=1326 audit(1750815651.312:4039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12792 comm="syz.1.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf1f24e929 code=0x7ffc0000 [ 126.466023][ T29] audit: type=1326 audit(1750815651.312:4040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12792 comm="syz.1.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf1f24e929 code=0x7ffc0000 [ 126.489582][ T29] audit: type=1326 audit(1750815651.312:4041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12792 comm="syz.1.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fdf1f24e929 code=0x7ffc0000 [ 126.532613][ T29] audit: type=1326 audit(1750815651.312:4042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12792 comm="syz.1.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf1f24e929 code=0x7ffc0000 [ 126.556562][ T29] audit: type=1326 audit(1750815651.312:4043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12792 comm="syz.1.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf1f24e929 code=0x7ffc0000 [ 126.557195][T12795] loop9: detected capacity change from 0 to 256 [ 126.580101][ T29] audit: type=1326 audit(1750815651.312:4044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12792 comm="syz.1.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7fdf1f24e929 code=0x7ffc0000 [ 126.580135][ T29] audit: type=1326 audit(1750815651.382:4045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12792 comm="syz.1.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf1f24e929 code=0x7ffc0000 [ 126.580161][ T29] audit: type=1326 audit(1750815651.382:4046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12792 comm="syz.1.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf1f24e929 code=0x7ffc0000 [ 126.657969][T12795] FAT-fs (loop9): bogus number of FAT sectors [ 126.664117][T12795] FAT-fs (loop9): Can't find a valid FAT filesystem [ 126.735083][T12800] loop1: detected capacity change from 0 to 128 [ 127.444607][T12847] netlink: 65039 bytes leftover after parsing attributes in process `syz.7.4067'. [ 128.059656][T12877] loop1: detected capacity change from 0 to 512 [ 128.085079][T12877] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.098356][T12877] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.125860][T12877] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4072: bg 0: block 248: padding at end of block bitmap is not set [ 128.160786][T12877] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 128.195875][T12409] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.809535][T12969] loop9: detected capacity change from 0 to 128 [ 129.958987][T12969] bio_check_eod: 446 callbacks suppressed [ 129.959003][T12969] syz.9.4113: attempt to access beyond end of device [ 129.959003][T12969] loop9: rw=2049, sector=137, nr_sectors = 8 limit=128 [ 129.981043][T12969] syz.9.4113: attempt to access beyond end of device [ 129.981043][T12969] loop9: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 129.995877][T12969] syz.9.4113: attempt to access beyond end of device [ 129.995877][T12969] loop9: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 130.019818][T12969] syz.9.4113: attempt to access beyond end of device [ 130.019818][T12969] loop9: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 130.033605][T12969] syz.9.4113: attempt to access beyond end of device [ 130.033605][T12969] loop9: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 130.047621][T12969] syz.9.4113: attempt to access beyond end of device [ 130.047621][T12969] loop9: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 130.062287][T12969] syz.9.4113: attempt to access beyond end of device [ 130.062287][T12969] loop9: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 130.076950][T12969] syz.9.4113: attempt to access beyond end of device [ 130.076950][T12969] loop9: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 130.093169][T12969] syz.9.4113: attempt to access beyond end of device [ 130.093169][T12969] loop9: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 130.107200][T12969] syz.9.4113: attempt to access beyond end of device [ 130.107200][T12969] loop9: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 130.209563][T12998] loop8: detected capacity change from 0 to 512 [ 130.231966][T12998] EXT4-fs warning (device loop8): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 130.248366][T12998] EXT4-fs (loop8): mount failed [ 130.836447][T13032] loop9: detected capacity change from 0 to 128 [ 130.850662][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 130.850677][ T29] audit: type=1400 audit(1750815655.722:4149): avc: denied { mount } for pid=13031 comm="syz.8.4150" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 130.854962][T13037] loop1: detected capacity change from 0 to 1024 [ 130.885660][ T29] audit: type=1400 audit(1750815655.752:4150): avc: denied { unmount } for pid=13031 comm="syz.8.4150" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 130.889305][T13037] EXT4-fs: Ignoring removed nobh option [ 130.922937][T13037] EXT4-fs: Ignoring removed bh option [ 130.935472][T13037] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.959484][ T29] audit: type=1400 audit(1750815655.822:4151): avc: denied { append } for pid=13036 comm="syz.1.4141" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 131.011502][T12409] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.027986][ T29] audit: type=1400 audit(1750815655.892:4152): avc: denied { connect } for pid=13045 comm="syz.8.4147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 131.047711][ T29] audit: type=1400 audit(1750815655.892:4153): avc: denied { write } for pid=13045 comm="syz.8.4147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 131.194976][ T29] audit: type=1400 audit(1750815656.062:4154): avc: denied { watch watch_reads } for pid=13068 comm="syz.7.4155" path="/137" dev="tmpfs" ino=719 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 131.299590][ T29] audit: type=1400 audit(1750815656.112:4155): avc: denied { mount } for pid=13070 comm="syz.8.4156" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 131.322004][ T29] audit: type=1400 audit(1750815656.112:4156): avc: denied { mac_admin } for pid=13070 comm="syz.8.4156" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 131.343272][ T29] audit: type=1400 audit(1750815656.112:4157): avc: denied { relabelto } for pid=13070 comm="syz.8.4156" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 131.369358][ T29] audit: type=1400 audit(1750815656.112:4158): avc: denied { associate } for pid=13070 comm="syz.8.4156" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 131.472483][T13094] validate_nla: 1 callbacks suppressed [ 131.472496][T13094] netlink: 'syz.8.4172': attribute type 10 has an invalid length. [ 131.527634][T13098] netlink: 'syz.8.4172': attribute type 10 has an invalid length. [ 131.528404][T13094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.535524][T13098] netlink: 40 bytes leftover after parsing attributes in process `syz.8.4172'. [ 131.557292][T13094] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 131.566108][T13098] batadv0: entered promiscuous mode [ 131.571362][T13098] batadv0: entered allmulticast mode [ 131.577583][T13098] bond0: (slave batadv0): Releasing backup interface [ 131.598003][T13098] bridge0: port 3(batadv0) entered blocking state [ 131.604549][T13098] bridge0: port 3(batadv0) entered disabled state [ 131.882657][T13137] loop7: detected capacity change from 0 to 1024 [ 131.899567][T13137] EXT4-fs: Ignoring removed nobh option [ 131.916299][T13137] EXT4-fs: Ignoring removed bh option [ 131.932032][T13137] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.988525][T11286] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.001976][ T8406] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 132.011269][ T8406] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 132.221995][T13187] netlink: 'syz.2.4205': attribute type 10 has an invalid length. [ 132.251183][T13187] netlink: 'syz.2.4205': attribute type 10 has an invalid length. [ 132.259028][T13187] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4205'. [ 132.473368][T13222] 9pnet_fd: Insufficient options for proto=fd [ 133.548600][T13383] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 133.568508][T13386] netlink: 'syz.8.4292': attribute type 1 has an invalid length. [ 133.610129][T13390] relay: one or more items not logged [item size (56) > sub-buffer size (10)] [ 133.686912][T13399] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4298'. [ 133.832190][T13427] netlink: 'syz.2.4309': attribute type 1 has an invalid length. [ 133.872716][T13430] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 134.124922][T13466] sch_tbf: burst 0 is lower than device lo mtu (39799) ! [ 134.198444][T13476] loop1: detected capacity change from 0 to 512 [ 134.218301][T13476] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 134.258428][T13476] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.284631][T13476] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.347097][T13476] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 134.408530][T13488] relay: one or more items not logged [item size (56) > sub-buffer size (10)] [ 134.411298][T13476] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 5 with max blocks 12 with error 28 [ 134.429726][T13476] EXT4-fs (loop1): This should not happen!! Data will be lost [ 134.429726][T13476] [ 134.439399][T13476] EXT4-fs (loop1): Total free blocks count 0 [ 134.445451][T13476] EXT4-fs (loop1): Free/Dirty block details [ 134.451391][T13476] EXT4-fs (loop1): free_blocks=39626 [ 134.456778][T13476] EXT4-fs (loop1): dirty_blocks=12 [ 134.461937][T13476] EXT4-fs (loop1): Block reservation details [ 134.467908][T13476] EXT4-fs (loop1): i_reserved_data_blocks=12 [ 134.562709][T13489] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 3 with max blocks 13 with error 28 [ 134.713803][T13505] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4338'. [ 134.781116][T13492] ================================================================== [ 134.789236][T13492] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 134.797837][T13492] [ 134.800170][T13492] write to 0xffff88811baf5fa8 of 8 bytes by task 13496 on cpu 1: [ 134.807894][T13492] shmem_file_splice_read+0x470/0x600 [ 134.813263][T13492] splice_direct_to_actor+0x26f/0x680 [ 134.818644][T13492] do_splice_direct+0xda/0x150 [ 134.823406][T13492] do_sendfile+0x380/0x650 [ 134.827816][T13492] __x64_sys_sendfile64+0x105/0x150 [ 134.833005][T13492] x64_sys_call+0xb39/0x2fb0 [ 134.837586][T13492] do_syscall_64+0xd2/0x200 [ 134.842079][T13492] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.847963][T13492] [ 134.850274][T13492] write to 0xffff88811baf5fa8 of 8 bytes by task 13492 on cpu 0: [ 134.857977][T13492] shmem_file_splice_read+0x470/0x600 [ 134.863342][T13492] splice_direct_to_actor+0x26f/0x680 [ 134.868715][T13492] do_splice_direct+0xda/0x150 [ 134.873476][T13492] do_sendfile+0x380/0x650 [ 134.877884][T13492] __x64_sys_sendfile64+0x105/0x150 [ 134.883075][T13492] x64_sys_call+0xb39/0x2fb0 [ 134.887658][T13492] do_syscall_64+0xd2/0x200 [ 134.892153][T13492] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.898041][T13492] [ 134.900353][T13492] value changed: 0x0000000000001dec -> 0x0000000000001def [ 134.907451][T13492] [ 134.909762][T13492] Reported by Kernel Concurrency Sanitizer on: [ 134.915904][T13492] CPU: 0 UID: 0 PID: 13492 Comm: syz.2.4344 Tainted: G W 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 134.929961][T13492] Tainted: [W]=WARN [ 134.933749][T13492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 134.943807][T13492] ==================================================================