last executing test programs: 53.715946774s ago: executing program 2 (id=16): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000300)=r1}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4}, {0xffff, 0xffff}, {0x1, 0xf}}}, 0x24}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 53.685756457s ago: executing program 2 (id=17): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc0800034000000014400000000c0a01011d000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x6e}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(r0) 53.65119939s ago: executing program 2 (id=18): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "08328ac34a4ad2ba", "e8582491a003908dde1ca00d56542a9b6880010000000000003967d2daa45b46", "61241765", "890000fd00"}, 0x38) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8000) 53.531939782s ago: executing program 2 (id=22): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='kmem_cache_free\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 53.439388231s ago: executing program 2 (id=28): fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xee01, 0x0, 0x1000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x76a9bba1a690db0f, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3cb140bb}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x68}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0x5dc}], 0x1) 53.180437037s ago: executing program 2 (id=37): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000001f) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x4) fcntl$notify(r3, 0x402, 0x8000003d) close_range(r2, r3, 0x0) 53.180114906s ago: executing program 32 (id=37): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000001f) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x4) fcntl$notify(r3, 0x402, 0x8000003d) close_range(r2, r3, 0x0) 26.645209918s ago: executing program 0 (id=752): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0xa1, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 26.585531204s ago: executing program 0 (id=753): socket(0x2, 0x5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4000010) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffff"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c0001400000000000000007140000001100"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="44000000190a0102"], 0x44}}, 0x0) 26.474102855s ago: executing program 0 (id=755): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = gettid() rt_sigtimedwait(&(0x7f0000000100)={[0x3ff]}, 0x0, 0x0, 0x8) tkill(r2, 0x4) 26.434570449s ago: executing program 0 (id=758): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) io_setup(0x3ff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 26.385723854s ago: executing program 0 (id=760): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)={0x52, 0x4ce, 0x3, 0x9dff, 0xf, "800300eb00cbe600"}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) 26.22276541s ago: executing program 0 (id=762): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r0, 0x0) r1 = gettid() r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 26.167515415s ago: executing program 33 (id=762): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r0, 0x0) r1 = gettid() r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 21.58436265s ago: executing program 6 (id=896): fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xee01, 0x0, 0x1000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x76a9bba1a690db0f, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3cb140bb}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x68}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0x5dc}], 0x1) 21.550364893s ago: executing program 6 (id=897): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000c40)=[{0x0, 0x1}, {0x0, 0x5, 0x0, 0x3}, {}]}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001400000000000018000000000200000000000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7f0000017f00000a0000000800"/28, @ANYRES32, @ANYBLOB="7f000001ac141400000000011c0e0000000000000000000007006fc946f1f569c01801"], 0x230}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000b35d25a806c8c6f94f90224fc60100005000a000200053582c137153e37000c06", 0xfffffffffffffea7}], 0x1}, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000720000001801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="33fe0000190091c8b14a0778a8123d181d"], 0xfe33) 21.472084081s ago: executing program 6 (id=899): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x2, 0x0, 0x1}}, 0x2e) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) close_range(r2, 0xffffffffffffffff, 0x0) 21.449455533s ago: executing program 6 (id=900): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='kmem_cache_free\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 21.396434758s ago: executing program 6 (id=901): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000540)=@gcm_128={{0x303}, "ffffffffffffffe2", "8e083700daf38a6d69e9b5e9c2f133d7", "6a3a05b9", "b4003a00"}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) sendfile(r0, r1, 0x0, 0x9) 18.845914521s ago: executing program 6 (id=951): fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffe09) read$msr(0xffffffffffffffff, 0x0, 0x0) iopl(0x3) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000580)='!\x7f\x00\xca\x00\x00\x00\f\x00vt\x00\x01E!\x05\x99\xb7|`', 0x6e93ebbbcc0884f2, 0x61, &(0x7f0000000480)={0x0, 0x2, 0x7}) mq_timedreceive(r1, &(0x7f0000000700)=""/200, 0xc8, 0x0, 0x0) 18.845442012s ago: executing program 34 (id=951): fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffe09) read$msr(0xffffffffffffffff, 0x0, 0x0) iopl(0x3) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mq_open(&(0x7f0000000580)='!\x7f\x00\xca\x00\x00\x00\f\x00vt\x00\x01E!\x05\x99\xb7|`', 0x6e93ebbbcc0884f2, 0x61, &(0x7f0000000480)={0x0, 0x2, 0x7}) mq_timedreceive(r1, &(0x7f0000000700)=""/200, 0xc8, 0x0, 0x0) 2.373102745s ago: executing program 5 (id=1328): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0xac3a, 0xc000, 0xc, 0xa0002f2}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x34000811) 2.248835277s ago: executing program 1 (id=1330): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) connect$can_bcm(r2, &(0x7f00000000c0)={0x1d, r3}, 0x10) sendmsg$can_bcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="3bf81bb9f9"], 0x20000600}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 2.112725241s ago: executing program 3 (id=1334): writev(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) unshare(0x64000600) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, 0x0, 0x42850) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xc0080) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000380)={0x101040, 0x10, 0x10}, 0x18) getdents64(r1, 0x0, 0x0) 2.112066751s ago: executing program 1 (id=1335): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000340)=0x7, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x7e) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x2, @loopback, 0xfffffffd}}, 0x0, 0x0, 0x0, 0x0, 0x54, 0x6}, 0x9c) close(0x3) 1.92208319s ago: executing program 4 (id=1337): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x403, 0x300, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xffe}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x8000) 1.895233852s ago: executing program 7 (id=1338): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000300)=0x1, 0x4) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x0, r2}, 0x10) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6000009, 0x11, r0, 0x180000000) 1.71163974s ago: executing program 4 (id=1339): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) syz_read_part_table(0x60d, &(0x7f0000002200)="$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") creat(0x0, 0x10) timer_create(0x2, 0x0, &(0x7f0000044000)=0x0) timer_delete(r2) 1.703801121s ago: executing program 1 (id=1350): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xa}, {0xffff, 0xffff}, {0x1a, 0xb}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x3, 0x3, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8054}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffe0, 0xa}, {0xf, 0x3}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8855}, 0x4004040) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) 1.702810011s ago: executing program 7 (id=1340): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x2000, 0x0, {0x0, 0xa}, {0x1, 0x8db}, @const={0x0, {0x0, 0x8, 0x2, 0x81}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 1.377835154s ago: executing program 5 (id=1341): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000004c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[], 0x6c}}, 0x44850) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14, 0x10, 0x1, 0xf5ffffff, 0x0, {0xa}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x28}, 0x1, 0x0, 0x0, 0x24000144}, 0x20000050) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x840, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x40) 1.367242235s ago: executing program 1 (id=1342): bpf$PROG_LOAD(0x5, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1.348732606s ago: executing program 4 (id=1344): bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x80}, 0x840) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) 1.322826229s ago: executing program 5 (id=1345): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 1.170093074s ago: executing program 5 (id=1346): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={0x0, 0x3}, 0x0, 0x1, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180), 0x0) mq_timedreceive(r0, 0x0, 0xfffffffffffffee3, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x3ed7, 0x0) 1.119717299s ago: executing program 3 (id=1347): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.119097049s ago: executing program 4 (id=1348): r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x2}, 0x18) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f0000000140)='./file0\x00') openat(r1, &(0x7f00000000c0)='./file0\x00', 0x515a02, 0x52abe154ad664fa4) 884.381962ms ago: executing program 3 (id=1349): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x512, &(0x7f0000000c40)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) syz_clone(0x64087000, 0x0, 0xffffff59, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfd, 0x0, 0x7ffc9ffb}]}) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) 884.086013ms ago: executing program 4 (id=1351): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x3}, 0x0, 0x0) 883.691433ms ago: executing program 5 (id=1352): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200042, &(0x7f0000000180), 0xfc, 0x564, &(0x7f00000008c0)="$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") perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r0, 0x400, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000000008010100000000000000000a00000206000240001700000900010073797a20000000000c00048008000240000000000500030011"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 814.381779ms ago: executing program 7 (id=1353): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x43) ftruncate(r2, 0x2007ffb) sendfile(r2, r2, 0x0, 0x1000000201005) 471.767593ms ago: executing program 5 (id=1354): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_clone(0x80000100, 0x0, 0x0, 0x0, 0x0, 0x0) 442.443516ms ago: executing program 3 (id=1355): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000780), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000001300)=@gcm_256={{0x304}, "67c3f71b0f188109", "2c9e900757c2498e33fe93a0c9001c5c65f7107d0d0000000000000000000037", "ddfb00", "5a3e2c1b40238e79"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000280)=@gcm_256={{0x304}, "54164ace030000f5", "faad50724acb18aba4e3bc654d684ad9c694f3e96ca4b72643dd3689727968e9", "000000f0", "ffffffff00a4e800"}, 0x38) 408.12751ms ago: executing program 3 (id=1356): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000001400)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000d0a010300000000000000000a0000010900020073797a31000000000900010073797a31"], 0x2c}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) close(r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) recvmsg(r1, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) 326.121048ms ago: executing program 3 (id=1357): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0xb) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000001000)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed@n\x00\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xf3\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x9c\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x18) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 180.671592ms ago: executing program 7 (id=1359): syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000980)='./file1\x00', 0x42, 0xc2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0x1, 0x8000c61) pwrite64(r0, &(0x7f0000000080)="cc", 0x1, 0x200980) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r3, &(0x7f0000000140)='2', 0xfdef, 0xfecc) 143.255076ms ago: executing program 1 (id=1360): socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0xcd1d, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) socket$inet(0x2, 0x2, 0x1) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x20, 0x4000, @fd_index=0x5, 0xfffffffffffffff7, &(0x7f00000001c0)=[{0x0}], 0x1}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) io_uring_enter(r0, 0x26c3, 0xdffffffb, 0x4c, 0x0, 0x0) 20.683978ms ago: executing program 7 (id=1361): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1, 0x8, 0xc, 0x8}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x4, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x4, 0xffffffff, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x401, 0xfffffffe, 0x0, 0x0, 0xffffffff, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffd, 0x5, 0x0, 0x8001, 0x0, 0xfffffff7, 0x1ff, 0x81, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xfffffffe, 0xfffffffd, 0x0, 0x1000, 0x0, 0x40000000, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x0, 0xd5a9, 0x0, 0x0, 0x0, 0x1000, 0xfb8d, 0x7b2, 0x4, 0x0, 0x0, 0x1, 0x0, 0x9, 0xfffffeff, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x100000, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0xd4, 0x8000c, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x6, 0x8, 0x0, 0x1, 0x0, 0xfffffffc, 0x1, 0x0, 0x8, 0x0, 0x1, 0x20000000, 0x4, 0x0, 0xe9, 0x3, 0xfffffffe, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x2, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0xff, 0x9, 0x0, 0x0, 0x40000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x2, 0x2, 0x1ff, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x9}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}]}}]}, 0x45c}}, 0x0) 19.733258ms ago: executing program 4 (id=1362): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) setns(r2, 0x66020000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) syz_clone(0x50a60080, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=1363): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000700), 0xff, 0x49b, &(0x7f0000001040)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): .312732][ T3320] hsr_slave_1: entered promiscuous mode [ 33.318710][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 33.324439][ T3320] Cannot create hsr debugfs directory [ 33.332181][ T3316] hsr_slave_0: entered promiscuous mode [ 33.338259][ T3316] hsr_slave_1: entered promiscuous mode [ 33.344201][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 33.349946][ T3316] Cannot create hsr debugfs directory [ 33.427457][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 33.455590][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 33.479255][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 33.490391][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 33.571953][ T3311] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 33.580990][ T3311] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 33.590114][ T3311] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 33.603530][ T3311] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 33.631247][ T3313] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 33.645749][ T3313] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 33.655175][ T3313] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 33.663952][ T3313] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 33.691956][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.707044][ T3320] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 33.724450][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.731947][ T3320] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 33.751108][ T3320] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 33.760024][ T3320] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 33.773591][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.780692][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.798351][ T1579] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.805962][ T1579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.844862][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 33.854155][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 33.872258][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 33.882759][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.895323][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 33.918877][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.936627][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.943726][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.961954][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.970291][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.977479][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.004375][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.019309][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.026501][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.037269][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.044474][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.073331][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.093068][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.101963][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.110500][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.130910][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.138031][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.155301][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.162407][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.180854][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.223193][ T1579] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.230348][ T1579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.255571][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.279394][ T1579] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.286591][ T1579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.312640][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.322471][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.341702][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.382414][ T3310] veth0_vlan: entered promiscuous mode [ 34.402078][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.411275][ T3310] veth1_vlan: entered promiscuous mode [ 34.479849][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.494768][ T3310] veth0_macvtap: entered promiscuous mode [ 34.510845][ T3311] veth0_vlan: entered promiscuous mode [ 34.523059][ T3310] veth1_macvtap: entered promiscuous mode [ 34.549171][ T3311] veth1_vlan: entered promiscuous mode [ 34.570058][ T3313] veth0_vlan: entered promiscuous mode [ 34.580358][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.596957][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.614234][ T37] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.624742][ T3313] veth1_vlan: entered promiscuous mode [ 34.637599][ T3320] veth0_vlan: entered promiscuous mode [ 34.647458][ T37] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.656371][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.679828][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 34.679843][ T29] audit: type=1400 audit(1760289078.675:81): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.BSkgGK/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 34.705986][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.716335][ T29] audit: type=1400 audit(1760289078.705:82): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 34.720137][ T3320] veth1_vlan: entered promiscuous mode [ 34.740974][ T29] audit: type=1400 audit(1760289078.705:83): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.BSkgGK/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 34.750895][ T3311] veth0_macvtap: entered promiscuous mode [ 34.771585][ T29] audit: type=1400 audit(1760289078.705:84): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 34.799089][ T29] audit: type=1400 audit(1760289078.705:85): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.BSkgGK/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 34.810770][ T3313] veth0_macvtap: entered promiscuous mode [ 34.825727][ T29] audit: type=1400 audit(1760289078.705:86): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/root/syzkaller.BSkgGK/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3589 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 34.854669][ T3311] veth1_macvtap: entered promiscuous mode [ 34.858787][ T29] audit: type=1400 audit(1760289078.705:87): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 34.873955][ T3320] veth0_macvtap: entered promiscuous mode [ 34.885666][ T29] audit: type=1400 audit(1760289078.785:88): avc: denied { mounton } for pid=3310 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 34.912499][ T29] audit: type=1400 audit(1760289078.785:89): avc: denied { mount } for pid=3310 comm="syz-executor" name="/" dev="gadgetfs" ino=4846 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 34.936541][ T3310] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 34.948697][ T3313] veth1_macvtap: entered promiscuous mode [ 34.963928][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.975334][ T3320] veth1_macvtap: entered promiscuous mode [ 34.979141][ T29] audit: type=1400 audit(1760289078.955:90): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.994435][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.016915][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.031129][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.039012][ T1579] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.055572][ T3316] veth0_vlan: entered promiscuous mode [ 35.064797][ T1579] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.077860][ T1579] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.088209][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.098458][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.108326][ T3316] veth1_vlan: entered promiscuous mode [ 35.120792][ T1579] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.131677][ T3480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=3480 comm=syz.3.4 [ 35.139909][ T3316] veth0_macvtap: entered promiscuous mode [ 35.159512][ T1579] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.169443][ T3316] veth1_macvtap: entered promiscuous mode [ 35.185968][ T1579] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.194780][ T1579] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.212715][ T1579] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.238366][ T1579] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.249162][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.274306][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.281823][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.299280][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.322985][ T31] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.332441][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.353185][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.364729][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.385047][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.479182][ T3501] xt_connbytes: Forcing CT accounting to be enabled [ 35.507128][ T3501] Cannot find set identified by id 0 to match [ 35.593989][ C0] hrtimer: interrupt took 36530 ns [ 35.937198][ T3554] netlink: 55631 bytes leftover after parsing attributes in process `syz.3.27'. [ 36.020927][ T3566] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.059550][ T3569] netlink: 4 bytes leftover after parsing attributes in process `syz.4.33'. [ 36.176820][ T3320] syz-executor (3320) used greatest stack depth: 10664 bytes left [ 36.194572][ T37] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.435815][ T3587] chnl_net:caif_netlink_parms(): no params data found [ 36.506422][ T3587] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.513538][ T3587] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.526639][ T3587] bridge_slave_0: entered allmulticast mode [ 36.536438][ T3587] bridge_slave_0: entered promiscuous mode [ 36.548628][ T3587] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.555728][ T3587] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.576111][ T3587] bridge_slave_1: entered allmulticast mode [ 36.582777][ T3587] bridge_slave_1: entered promiscuous mode [ 36.615305][ T3587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.626852][ T3587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.652561][ T3587] team0: Port device team_slave_0 added [ 36.659808][ T3587] team0: Port device team_slave_1 added [ 36.678590][ T3587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.685612][ T3587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.711649][ T3587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.766112][ T3587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.773106][ T3587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.799139][ T3587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.814069][ T3607] loop1: detected capacity change from 0 to 512 [ 36.859319][ T37] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.889906][ T3607] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.935980][ T3607] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.967544][ T3619] netlink: 24 bytes leftover after parsing attributes in process `syz.3.45'. [ 37.051855][ T3587] hsr_slave_0: entered promiscuous mode [ 37.063105][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.063586][ T3587] hsr_slave_1: entered promiscuous mode [ 37.078545][ T3587] debugfs: 'hsr0' already exists in 'hsr' [ 37.084305][ T3587] Cannot create hsr debugfs directory [ 37.168358][ T3629] loop3: detected capacity change from 0 to 8192 [ 37.271247][ T3587] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 37.332976][ T3587] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 37.357557][ T3645] netlink: 4 bytes leftover after parsing attributes in process `syz.0.55'. [ 37.379363][ T3645] netlink: 4 bytes leftover after parsing attributes in process `syz.0.55'. [ 37.492047][ T3587] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 37.504720][ T3587] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 37.540949][ T37] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.588209][ T3658] netlink: 64 bytes leftover after parsing attributes in process `syz.0.61'. [ 37.606679][ T37] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.709686][ T3675] SELinux: Context system_u:object_r:syslogd_var_lib_t:s0 is not valid (left unmapped). [ 37.722898][ T37] bridge_slave_1: left allmulticast mode [ 37.728890][ T37] bridge_slave_1: left promiscuous mode [ 37.734609][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.743924][ T37] bridge_slave_0: left allmulticast mode [ 37.749681][ T37] bridge_slave_0: left promiscuous mode [ 37.755409][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.880094][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.898050][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.939990][ T37] bond0 (unregistering): Released all slaves [ 37.957460][ T3587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.981342][ T3683] syzkaller1: entered promiscuous mode [ 37.987242][ T3683] syzkaller1: entered allmulticast mode [ 38.062656][ T37] hsr_slave_0: left promiscuous mode [ 38.073053][ T37] hsr_slave_1: left promiscuous mode [ 38.079639][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.087409][ T37] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.102602][ T37] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.110498][ T37] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.122590][ T37] veth1_macvtap: left promiscuous mode [ 38.128532][ T37] veth0_macvtap: left promiscuous mode [ 38.134127][ T37] veth1_vlan: left promiscuous mode [ 38.139665][ T37] veth0_vlan: left promiscuous mode [ 38.222812][ T37] team0 (unregistering): Port device team_slave_1 removed [ 38.232633][ T37] team0 (unregistering): Port device team_slave_0 removed [ 38.274661][ T3587] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.288371][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.295582][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.305046][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.312316][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.385908][ T3711] netlink: 4 bytes leftover after parsing attributes in process `syz.4.70'. [ 38.407038][ T3711] veth0_macvtap: left promiscuous mode [ 38.469737][ T3587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.903418][ T3587] veth0_vlan: entered promiscuous mode [ 38.918819][ T3587] veth1_vlan: entered promiscuous mode [ 38.955210][ T3587] veth0_macvtap: entered promiscuous mode [ 39.000095][ T3587] veth1_macvtap: entered promiscuous mode [ 39.037684][ T3587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.076257][ T3587] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.117276][ T59] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.154820][ T59] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.183228][ T59] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.198320][ T3805] loop4: detected capacity change from 0 to 512 [ 39.211362][ T59] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.249353][ T3805] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 39.262551][ T3805] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.323660][ T3820] loop0: detected capacity change from 0 to 512 [ 39.367906][ T3805] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 39.368085][ T3820] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.400521][ T3805] EXT4-fs (loop4): 1 truncate cleaned up [ 39.411121][ T3805] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.427603][ T3825] netlink: 24 bytes leftover after parsing attributes in process `syz.1.92'. [ 39.451386][ T3820] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.463599][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.504233][ T3833] loop1: detected capacity change from 0 to 164 [ 39.510869][ T3833] ======================================================= [ 39.510869][ T3833] WARNING: The mand mount option has been deprecated and [ 39.510869][ T3833] and is ignored by this kernel. Remove the mand [ 39.510869][ T3833] option from the mount to silence this warning. [ 39.510869][ T3833] ======================================================= [ 39.553049][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.588998][ T3837] loop4: detected capacity change from 0 to 512 [ 39.597648][ T3833] process 'syz.1.96' launched '/dev/fd/3' with NULL argv: empty string added [ 39.609699][ T3839] netlink: 4 bytes leftover after parsing attributes in process `syz.3.98'. [ 39.619399][ T3839] netlink: 4 bytes leftover after parsing attributes in process `syz.3.98'. [ 39.620218][ T3837] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.638111][ T3837] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 39.687255][ T3833] syz.1.96: attempt to access beyond end of device [ 39.687255][ T3833] loop1: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 39.724158][ T3833] syz.1.96: attempt to access beyond end of device [ 39.724158][ T3833] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.737637][ T29] kauditd_printk_skb: 396 callbacks suppressed [ 39.737671][ T29] audit: type=1400 audit(1760289083.705:487): avc: denied { setopt } for pid=3834 comm="syz.4.95" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.768509][ T3844] Zero length message leads to an empty skb [ 39.784611][ T29] audit: type=1400 audit(1760289083.775:488): avc: denied { create } for pid=3847 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 39.804048][ T29] audit: type=1400 audit(1760289083.775:489): avc: denied { setopt } for pid=3847 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 39.830703][ T3851] syz.1.96: attempt to access beyond end of device [ 39.830703][ T3851] loop1: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 39.851948][ T3853] loop5: detected capacity change from 0 to 1024 [ 39.881563][ T3853] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.947872][ T29] audit: type=1400 audit(1760289083.945:490): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 39.970117][ T29] audit: type=1400 audit(1760289083.955:491): avc: denied { name_bind } for pid=3852 comm="syz.5.103" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 40.002950][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.071799][ T29] audit: type=1400 audit(1760289084.025:492): avc: denied { write } for pid=3859 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 40.091721][ T29] audit: type=1400 audit(1760289084.045:493): avc: denied { write } for pid=3861 comm="syz.0.106" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 40.148876][ T3871] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.160306][ T3871] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.200199][ T29] audit: type=1400 audit(1760289084.145:494): avc: denied { write } for pid=3870 comm="syz.0.109" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.223204][ T29] audit: type=1400 audit(1760289084.145:495): avc: denied { ioctl } for pid=3870 comm="syz.0.109" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.227036][ T3871] loop0: detected capacity change from 0 to 512 [ 40.248286][ T29] audit: type=1326 audit(1760289084.195:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3872 comm="syz.1.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x7ffc0000 [ 40.296092][ T3871] EXT4-fs (loop0): orphan cleanup on readonly fs [ 40.304408][ T3871] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.109: bg 0: block 248: padding at end of block bitmap is not set [ 40.320557][ T3871] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.109: Failed to acquire dquot type 1 [ 40.344231][ T3871] EXT4-fs (loop0): 1 truncate cleaned up [ 40.354968][ T3871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.371559][ T3871] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 40.386226][ T3871] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 0 [ 40.469261][ T3888] sch_tbf: peakrate 9 is lower than or equals to rate 6829859379779001161 ! [ 40.664351][ T23] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.706087][ T23] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 40.898762][ T3931] syz.4.133 (3931) used greatest stack depth: 10512 bytes left [ 40.906554][ T3871] syz.0.109 (3871) used greatest stack depth: 9360 bytes left [ 40.926612][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.308010][ T3964] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3964 comm=syz.1.148 [ 41.320501][ T3964] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3964 comm=syz.1.148 [ 41.685638][ T3984] __nla_validate_parse: 3 callbacks suppressed [ 41.685656][ T3984] netlink: 24 bytes leftover after parsing attributes in process `syz.3.156'. [ 41.716862][ T3986] loop5: detected capacity change from 0 to 128 [ 41.733118][ T3986] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.755498][ T3986] ext4 filesystem being mounted at /13/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.755790][ T3988] netlink: 60 bytes leftover after parsing attributes in process `syz.4.158'. [ 41.810608][ T3988] IPVS: Unknown mcast interface: [ 41.847192][ T3994] loop3: detected capacity change from 0 to 164 [ 41.867978][ T3587] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.062196][ T4020] syz.5.172 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 42.481699][ T4051] netlink: 4 bytes leftover after parsing attributes in process `syz.5.184'. [ 42.494188][ T4051] gretap0: entered promiscuous mode [ 42.499632][ T4051] macsec1: entered promiscuous mode [ 42.505047][ T4051] macsec1: entered allmulticast mode [ 42.510446][ T4051] gretap0: entered allmulticast mode [ 42.517558][ T4051] gretap0: left allmulticast mode [ 42.522673][ T4051] gretap0: left promiscuous mode [ 42.602625][ T4059] unsupported nla_type 52263 [ 42.632102][ T4062] netlink: 4 bytes leftover after parsing attributes in process `syz.5.189'. [ 42.681545][ T4067] bridge0: port 3(team0) entered blocking state [ 42.688001][ T4067] bridge0: port 3(team0) entered disabled state [ 42.694446][ T4067] team0: entered allmulticast mode [ 42.699666][ T4067] team_slave_0: entered allmulticast mode [ 42.705528][ T4067] team_slave_1: entered allmulticast mode [ 42.713413][ T4067] team0: entered promiscuous mode [ 42.718523][ T4067] team_slave_0: entered promiscuous mode [ 42.724358][ T4067] team_slave_1: entered promiscuous mode [ 42.730676][ T4067] bridge0: port 3(team0) entered blocking state [ 42.737009][ T4067] bridge0: port 3(team0) entered forwarding state [ 42.997084][ T4084] netlink: 12 bytes leftover after parsing attributes in process `syz.1.198'. [ 43.068329][ T4088] loop1: detected capacity change from 0 to 512 [ 43.084779][ T4088] EXT4-fs: inline encryption not supported [ 43.099136][ T4088] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.110576][ T4088] EXT4-fs (loop1): 1 truncate cleaned up [ 43.117250][ T4088] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.187067][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.245520][ T4097] loop4: detected capacity change from 0 to 1024 [ 43.254085][ T4069] Set syz1 is full, maxelem 65536 reached [ 43.257228][ T4097] EXT4-fs: Ignoring removed oldalloc option [ 43.266016][ T4097] EXT4-fs: Ignoring removed bh option [ 43.313686][ T4097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.396472][ T4107] netlink: 96 bytes leftover after parsing attributes in process `syz.3.209'. [ 43.440882][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.542890][ T4123] netlink: 'syz.4.216': attribute type 4 has an invalid length. [ 43.587537][ T4123] netlink: 'syz.4.216': attribute type 4 has an invalid length. [ 43.617248][ T4126] loop3: detected capacity change from 0 to 128 [ 43.647938][ T3391] Process accounting resumed [ 43.652667][ T3391] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 43.660302][ T3391] FAT-fs (loop3): Filesystem has been set read-only [ 43.741722][ T4123] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.749075][ T4123] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.842766][ T4123] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.852778][ T4123] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.866607][ T4134] netlink: 'syz.0.221': attribute type 1 has an invalid length. [ 43.874351][ T4134] netlink: 'syz.0.221': attribute type 4 has an invalid length. [ 43.882156][ T4134] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.221'. [ 43.928656][ T1579] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.942051][ T1579] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.967164][ T4140] netlink: 14 bytes leftover after parsing attributes in process `syz.3.222'. [ 43.996909][ T1579] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.027058][ T4140] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 44.063572][ T4140] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.079866][ T4138] netlink: 'syz.0.221': attribute type 1 has an invalid length. [ 44.087637][ T4138] netlink: 'syz.0.221': attribute type 4 has an invalid length. [ 44.095381][ T4138] netlink: 9462 bytes leftover after parsing attributes in process `syz.0.221'. [ 44.108137][ T4140] bond0 (unregistering): Released all slaves [ 44.127136][ T1579] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.168658][ T4144] netlink: 'syz.4.224': attribute type 1 has an invalid length. [ 44.176437][ T4144] netlink: 'syz.4.224': attribute type 4 has an invalid length. [ 44.184081][ T4144] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.224'. [ 44.198783][ T4144] netlink: 'syz.4.224': attribute type 1 has an invalid length. [ 44.206624][ T4144] netlink: 'syz.4.224': attribute type 4 has an invalid length. [ 44.872542][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 44.872558][ T29] audit: type=1400 audit(1760289088.865:638): avc: denied { read write } for pid=4180 comm="syz.1.238" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 44.932438][ T29] audit: type=1400 audit(1760289088.865:639): avc: denied { open } for pid=4180 comm="syz.1.238" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 45.043627][ T4186] erspan1: entered allmulticast mode [ 45.497774][ T29] audit: type=1400 audit(1760289089.495:640): avc: denied { name_bind } for pid=4218 comm="syz.0.254" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 45.543227][ T4222] loop4: detected capacity change from 0 to 512 [ 45.565065][ T4222] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.571769][ T4222] EXT4-fs: Ignoring removed bh option [ 45.581616][ T4222] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 45.618212][ T4222] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #11: comm syz.4.256: corrupted inode contents [ 45.630794][ T4222] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #11: comm syz.4.256: mark_inode_dirty error [ 45.642779][ T4222] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.256: invalid indirect mapped block 1 (level 1) [ 45.656212][ T4222] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #11: comm syz.4.256: corrupted inode contents [ 45.668474][ T4222] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 45.677327][ T4222] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #11: comm syz.4.256: corrupted inode contents [ 45.689650][ T4222] EXT4-fs error (device loop4): ext4_truncate:4637: inode #11: comm syz.4.256: mark_inode_dirty error [ 45.713865][ T4222] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 45.724302][ T4222] EXT4-fs (loop4): 1 truncate cleaned up [ 45.730632][ T4222] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.962576][ T4246] loop0: detected capacity change from 0 to 2048 [ 45.978078][ T4246] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.000788][ T29] audit: type=1400 audit(1760289089.995:641): avc: denied { read write open } for pid=4245 comm="syz.0.263" path="/52/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.095321][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.235320][ T4268] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.278503][ T4268] bond1: (slave veth3): Enslaving as an active interface with a down link [ 46.358334][ T4268] bond1: (slave dummy0): making interface the new active one [ 46.367353][ T4268] dummy0: entered promiscuous mode [ 46.382521][ T4268] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 46.383465][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.638546][ T29] audit: type=1400 audit(1760289090.635:642): avc: denied { execute } for pid=4301 comm="syz.1.287" path="/file1" dev="ramfs" ino=7053 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 46.717362][ T29] audit: type=1400 audit(1760289090.695:643): avc: denied { name_bind } for pid=4303 comm="syz.1.289" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 46.738733][ T29] audit: type=1400 audit(1760289090.695:644): avc: denied { name_connect } for pid=4303 comm="syz.1.289" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 46.824847][ T29] audit: type=1400 audit(1760289090.785:645): avc: denied { read } for pid=4307 comm="syz.0.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 46.918622][ T29] audit: type=1400 audit(1760289090.915:646): avc: denied { create } for pid=4313 comm="" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 47.048891][ T29] audit: type=1400 audit(1760289091.025:647): avc: denied { read write } for pid=4299 comm="syz.4.286" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 47.254982][ T4328] __nla_validate_parse: 8 callbacks suppressed [ 47.255032][ T4328] netlink: 24 bytes leftover after parsing attributes in process `syz.1.299'. [ 47.293914][ T4328] netlink: 8 bytes leftover after parsing attributes in process `syz.1.299'. [ 47.428323][ T4342] netlink: 96 bytes leftover after parsing attributes in process `syz.1.305'. [ 47.455240][ T4344] loop5: detected capacity change from 0 to 1024 [ 47.483630][ T4344] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 47.494683][ T4344] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 47.508822][ T4344] JBD2: no valid journal superblock found [ 47.514612][ T4344] EXT4-fs (loop5): Could not load journal inode [ 47.531298][ T4344] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 47.834596][ T4361] netlink: 12 bytes leftover after parsing attributes in process `syz.3.314'. [ 48.141401][ T4366] loop5: detected capacity change from 0 to 512 [ 48.167516][ T4380] syz.1.323 uses obsolete (PF_INET,SOCK_PACKET) [ 48.170458][ T4366] EXT4-fs: inline encryption not supported [ 48.185556][ T4366] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 48.201203][ T4366] EXT4-fs (loop5): 1 truncate cleaned up [ 48.215700][ T4366] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.476173][ T4405] netlink: 56 bytes leftover after parsing attributes in process `syz.1.332'. [ 48.593947][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.297990][ T4492] netlink: 8 bytes leftover after parsing attributes in process `syz.3.359'. [ 49.404818][ T4504] netlink: 96 bytes leftover after parsing attributes in process `syz.0.362'. [ 49.484658][ T4503] infiniband syz!: set active [ 49.489575][ T4503] infiniband syz!: added team_slave_0 [ 49.507946][ T4511] vlan2: entered allmulticast mode [ 49.528463][ T4503] RDS/IB: syz!: added [ 49.646790][ T4523] mmap: syz.0.368 (4523) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 49.710111][ T4529] loop5: detected capacity change from 0 to 512 [ 49.740511][ T4529] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.371: casefold flag without casefold feature [ 49.809762][ T4529] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.371: couldn't read orphan inode 15 (err -117) [ 49.863722][ T4529] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.018991][ T4566] loop4: detected capacity change from 0 to 512 [ 50.112302][ T4566] EXT4-fs (loop4): 1 orphan inode deleted [ 50.126801][ T59] __quota_error: 70 callbacks suppressed [ 50.126820][ T59] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 50.142355][ T59] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 50.169047][ T4566] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.268739][ T4566] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.319593][ T4582] loop0: detected capacity change from 0 to 128 [ 50.360697][ T29] audit: type=1326 audit(1760289094.355:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x50000 [ 50.396935][ T4590] syz.0.380: attempt to access beyond end of device [ 50.396935][ T4590] loop0: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 50.439959][ T29] audit: type=1326 audit(1760289094.385:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x50000 [ 50.463198][ T29] audit: type=1326 audit(1760289094.385:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x50000 [ 50.481374][ T4590] syz.0.380: attempt to access beyond end of device [ 50.481374][ T4590] loop0: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 50.486222][ T29] audit: type=1326 audit(1760289094.385:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x50000 [ 50.518326][ T4590] syz.0.380: attempt to access beyond end of device [ 50.518326][ T4590] loop0: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 50.522577][ T29] audit: type=1326 audit(1760289094.385:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x50000 [ 50.558844][ T29] audit: type=1326 audit(1760289094.385:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x50000 [ 50.581910][ T29] audit: type=1326 audit(1760289094.385:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x50000 [ 50.604938][ T29] audit: type=1326 audit(1760289094.385:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x50000 [ 50.628017][ T29] audit: type=1326 audit(1760289094.385:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4586 comm="syz.1.382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x50000 [ 50.677112][ T4590] syz.0.380: attempt to access beyond end of device [ 50.677112][ T4590] loop0: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 50.698338][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.712234][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.720889][ T4590] syz.0.380: attempt to access beyond end of device [ 50.720889][ T4590] loop0: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 50.746571][ T4590] syz.0.380: attempt to access beyond end of device [ 50.746571][ T4590] loop0: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 50.765942][ T4590] syz.0.380: attempt to access beyond end of device [ 50.765942][ T4590] loop0: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 50.779504][ T4590] syz.0.380: attempt to access beyond end of device [ 50.779504][ T4590] loop0: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 50.819886][ T4590] syz.0.380: attempt to access beyond end of device [ 50.819886][ T4590] loop0: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 50.853817][ T4606] validate_nla: 18 callbacks suppressed [ 50.853835][ T4606] netlink: 'syz.4.385': attribute type 4 has an invalid length. [ 50.865630][ T4590] syz.0.380: attempt to access beyond end of device [ 50.865630][ T4590] loop0: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 50.912524][ T4615] netlink: 'syz.5.387': attribute type 13 has an invalid length. [ 51.004789][ T4615] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.012096][ T4615] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.079799][ T4625] loop0: detected capacity change from 0 to 512 [ 51.118474][ T4625] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.151997][ T4625] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.173032][ T4615] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.195819][ T4615] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.204897][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.277152][ T4631] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 51.361567][ T4638] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.396566][ T4645] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.421018][ T4634] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.442264][ T4634] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.510941][ T4708] netlink: 'syz.5.397': attribute type 1 has an invalid length. [ 51.544573][ T4708] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.630373][ T4708] bond1: (slave veth3): Enslaving as an active interface with a down link [ 51.664299][ T4708] bond1: (slave dummy0): making interface the new active one [ 51.694621][ T4708] dummy0: entered promiscuous mode [ 51.699975][ T4708] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 51.885054][ T4721] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 52.193225][ T4747] netlink: 'syz.1.414': attribute type 1 has an invalid length. [ 52.218884][ T4747] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.228148][ T4752] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 52.243685][ T4747] bond1: (slave veth5): Enslaving as an active interface with a down link [ 52.277177][ T4747] bond1: (slave dummy0): making interface the new active one [ 52.287402][ T4747] dummy0: entered promiscuous mode [ 52.292742][ T4747] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 52.565729][ T4776] pimreg: entered allmulticast mode [ 52.572355][ T4776] pimreg: left allmulticast mode [ 52.711331][ T4789] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.431'. [ 52.720520][ T4789] netlink: 24 bytes leftover after parsing attributes in process `syz.1.431'. [ 53.629104][ T4851] netlink: 4 bytes leftover after parsing attributes in process `syz.3.459'. [ 53.938787][ T4878] tipc: Started in network mode [ 53.943732][ T4878] tipc: Node identity ac141413, cluster identity 4711 [ 53.952505][ T4878] tipc: New replicast peer: 10.1.1.2 [ 53.957911][ T4878] tipc: Enabled bearer , priority 10 [ 54.200500][ T4905] pimreg: entered allmulticast mode [ 54.241776][ T4905] pimreg: left allmulticast mode [ 54.336332][ T4914] loop1: detected capacity change from 0 to 164 [ 54.486748][ T4920] netlink: 24 bytes leftover after parsing attributes in process `syz.3.488'. [ 54.525115][ T4920] netlink: 8 bytes leftover after parsing attributes in process `syz.3.488'. [ 54.652072][ T4929] loop0: detected capacity change from 0 to 512 [ 54.666133][ T4926] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 54.747462][ T4929] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.490: bad orphan inode 11862016 [ 54.803988][ T4944] loop1: detected capacity change from 0 to 2048 [ 54.810857][ T4929] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 54.831867][ T4929] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.849815][ T4944] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.920254][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 54.946242][ T3311] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 54.960898][ T3423] tipc: Node number set to 2886997011 [ 54.977641][ T4955] netlink: 24 bytes leftover after parsing attributes in process `syz.4.504'. [ 54.991569][ T3311] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 55.004795][ T4955] netlink: 8 bytes leftover after parsing attributes in process `syz.4.504'. [ 55.030365][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.038589][ T4957] loop0: detected capacity change from 0 to 4096 [ 55.076881][ T4957] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.102082][ T4957] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.144121][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.185935][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 55.185958][ T29] audit: type=1326 audit(1760289099.175:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4967 comm="syz.3.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 55.243013][ T29] audit: type=1326 audit(1760289099.185:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4967 comm="syz.3.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 55.262524][ T4970] netlink: 48 bytes leftover after parsing attributes in process `syz.4.509'. [ 55.266150][ T29] audit: type=1326 audit(1760289099.185:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4967 comm="syz.3.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 55.298530][ T29] audit: type=1326 audit(1760289099.185:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4967 comm="syz.3.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 55.321801][ T29] audit: type=1326 audit(1760289099.185:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4967 comm="syz.3.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 55.345110][ T29] audit: type=1326 audit(1760289099.235:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4967 comm="syz.3.508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 55.404672][ T29] audit: type=1326 audit(1760289099.395:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.4.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 55.433463][ T29] audit: type=1326 audit(1760289099.425:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.4.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 55.456709][ T29] audit: type=1326 audit(1760289099.425:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.4.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 55.480121][ T29] audit: type=1326 audit(1760289099.425:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.4.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 55.529806][ T4984] netlink: 4 bytes leftover after parsing attributes in process `syz.3.516'. [ 55.539503][ T4984] netlink: 12 bytes leftover after parsing attributes in process `syz.3.516'. [ 55.662713][ T4993] netlink: 'syz.3.520': attribute type 13 has an invalid length. [ 55.748332][ T4993] bridge0: port 3(team0) entered disabled state [ 55.754855][ T4993] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.762131][ T4993] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.800343][ T4993] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.810790][ T4993] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.883150][ T4648] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.892589][ T4648] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.931955][ T4648] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.949328][ T4648] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.052290][ T5013] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 56.440849][ T5042] loop1: detected capacity change from 0 to 128 [ 56.452364][ T5042] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 56.528493][ T5042] ext4 filesystem being mounted at /121/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 56.645365][ T3311] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 56.934358][ T5070] Driver unsupported XDP return value 0 on prog (id 384) dev N/A, expect packet loss! [ 57.389670][ T5104] netlink: 'syz.0.570': attribute type 12 has an invalid length. [ 57.558455][ T5121] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 57.649562][ T5128] loop5: detected capacity change from 0 to 512 [ 57.662716][ T5123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.679440][ T5123] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.693074][ T5128] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.581: casefold flag without casefold feature [ 57.705943][ T5123] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 57.706801][ T5128] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.581: couldn't read orphan inode 15 (err -117) [ 57.737148][ T5128] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.785140][ T5136] __nla_validate_parse: 2 callbacks suppressed [ 57.785159][ T5136] netlink: 28 bytes leftover after parsing attributes in process `syz.1.583'. [ 57.870563][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.879948][ T4700] dummy0: left promiscuous mode [ 58.152555][ T5169] netlink: 4 bytes leftover after parsing attributes in process `syz.4.599'. [ 58.176313][ T5169] netlink: 12 bytes leftover after parsing attributes in process `syz.4.599'. [ 58.323606][ T5178] veth0_to_bridge: entered promiscuous mode [ 58.349187][ T5178] vlan2: entered allmulticast mode [ 58.397268][ T5177] veth0_to_bridge: left promiscuous mode [ 58.631177][ T5183] program syz.0.604 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.062791][ T5214] netlink: 64 bytes leftover after parsing attributes in process `syz.3.617'. [ 59.118454][ T5221] ªªªªªª: renamed from vlan0 (while UP) [ 59.247258][ T5233] atomic_op ffff888124efe928 conn xmit_atomic 0000000000000000 [ 59.418113][ T5243] loop1: detected capacity change from 0 to 1024 [ 59.435150][ T5243] EXT4-fs: Ignoring removed nobh option [ 59.440880][ T5243] EXT4-fs: inline encryption not supported [ 59.488185][ T5243] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.519530][ T5243] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.631: Allocating blocks 497-513 which overlap fs metadata [ 59.546948][ T5254] loop0: detected capacity change from 0 to 512 [ 59.562248][ T5243] EXT4-fs (loop1): pa ffff888106e4e1c0: logic 16, phys. 129, len 24 [ 59.570375][ T5243] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 1 [ 59.606892][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.628052][ T5254] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.633: corrupted inode contents [ 59.647538][ T5254] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #16: comm syz.0.633: mark_inode_dirty error [ 59.674978][ T5262] sch_tbf: burst 2976 is lower than device lo mtu (11337746) ! [ 59.688270][ T5254] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.633: corrupted inode contents [ 59.704109][ T5254] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.633: mark_inode_dirty error [ 59.716187][ T5254] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.633: corrupted inode contents [ 59.728248][ T5254] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 59.737298][ T5254] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.633: corrupted inode contents [ 59.761827][ T5254] EXT4-fs error (device loop0): ext4_truncate:4637: inode #16: comm syz.0.633: mark_inode_dirty error [ 59.775915][ T5270] team0: Port device team_slave_0 removed [ 59.781954][ T5254] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 59.792974][ T5254] EXT4-fs (loop0): 1 truncate cleaned up [ 59.799631][ T5254] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.812667][ T4648] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:20: Failed to release dquot type 1 [ 59.814241][ T5254] ext4 filesystem being mounted at /130/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.845491][ T5254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.940422][ T5283] loop5: detected capacity change from 0 to 512 [ 59.947335][ T5283] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.972764][ T5283] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.989900][ T5283] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.036861][ T5294] program syz.1.650 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.053243][ T5294] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 60.143148][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.302738][ T5319] netlink: 63503 bytes leftover after parsing attributes in process `syz.3.659'. [ 60.306386][ T5313] netlink: 12 bytes leftover after parsing attributes in process `syz.5.657'. [ 60.360293][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 60.360370][ T29] audit: type=1326 audit(1760289104.355:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.3.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 60.412073][ T5322] loop5: detected capacity change from 0 to 4096 [ 60.420530][ T29] audit: type=1326 audit(1760289104.385:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.3.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 60.443881][ T29] audit: type=1326 audit(1760289104.385:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.3.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 60.467237][ T29] audit: type=1326 audit(1760289104.385:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.3.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 60.490552][ T29] audit: type=1326 audit(1760289104.395:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.3.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 60.497355][ T5322] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.513728][ T29] audit: type=1326 audit(1760289104.395:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.3.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 60.549340][ T29] audit: type=1326 audit(1760289104.395:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.3.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 60.572598][ T29] audit: type=1326 audit(1760289104.395:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.3.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 60.595866][ T29] audit: type=1326 audit(1760289104.395:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.3.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 60.619282][ T29] audit: type=1326 audit(1760289104.395:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5324 comm="syz.3.662" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f2a14eec9 code=0x7ffc0000 [ 60.694141][ T5333] tipc: Enabling of bearer rejected, already enabled [ 60.732026][ T5337] loop4: detected capacity change from 0 to 512 [ 60.744560][ T5337] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.785165][ T5337] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.800981][ T5337] ext4 filesystem being mounted at /138/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.879495][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.927760][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.005696][ T5355] netlink: 'syz.5.673': attribute type 3 has an invalid length. [ 61.018195][ T5357] capability: warning: `syz.3.674' uses deprecated v2 capabilities in a way that may be insecure [ 61.170837][ T5375] loop1: detected capacity change from 0 to 512 [ 61.213425][ T5375] EXT4-fs (loop1): too many log groups per flexible block group [ 61.235571][ T5375] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 61.244331][ T5386] can0: slcan on ttyS3. [ 61.251107][ T5375] EXT4-fs (loop1): mount failed [ 61.296294][ T5385] can0 (unregistered): slcan off ttyS3. [ 61.389283][ T5407] SELinux: Context system_u:object_r:apt_exec_t:s0 is not valid (left unmapped). [ 61.468037][ T5416] netlink: 64 bytes leftover after parsing attributes in process `syz.1.701'. [ 61.547605][ T5426] netlink: 4 bytes leftover after parsing attributes in process `syz.3.705'. [ 61.566188][ T5426] netlink: 4 bytes leftover after parsing attributes in process `syz.3.705'. [ 62.110965][ T5454] loop4: detected capacity change from 0 to 1024 [ 62.127785][ T5454] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.176118][ T5454] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.307954][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.329955][ T5474] netlink: 12 bytes leftover after parsing attributes in process `syz.3.728'. [ 62.406979][ T5480] 9pnet_fd: Insufficient options for proto=fd [ 62.685564][ T5522] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 62.760958][ T5530] bridge0: port 3(batadv1) entered blocking state [ 62.768074][ T5530] bridge0: port 3(batadv1) entered disabled state [ 62.775132][ T5530] batadv1: entered allmulticast mode [ 62.781421][ T5530] batadv1: entered promiscuous mode [ 62.828176][ T5536] __nla_validate_parse: 4 callbacks suppressed [ 62.828193][ T5536] netlink: 48 bytes leftover after parsing attributes in process `syz.0.753'. [ 63.016598][ T4680] dummy0: left promiscuous mode [ 63.080486][ T5554] loop1: detected capacity change from 0 to 128 [ 63.190399][ T4700] bio_check_eod: 103 callbacks suppressed [ 63.190418][ T4700] kworker/u8:66: attempt to access beyond end of device [ 63.190418][ T4700] loop1: rw=1, sector=145, nr_sectors = 8 limit=128 [ 63.211030][ T4700] kworker/u8:66: attempt to access beyond end of device [ 63.211030][ T4700] loop1: rw=1, sector=161, nr_sectors = 8 limit=128 [ 63.232581][ T4700] kworker/u8:66: attempt to access beyond end of device [ 63.232581][ T4700] loop1: rw=1, sector=177, nr_sectors = 8 limit=128 [ 63.256693][ T4700] kworker/u8:66: attempt to access beyond end of device [ 63.256693][ T4700] loop1: rw=1, sector=193, nr_sectors = 8 limit=128 [ 63.272146][ T4676] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 63.281736][ T4676] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 63.295907][ T4659] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.297959][ T4700] kworker/u8:66: attempt to access beyond end of device [ 63.297959][ T4700] loop1: rw=1, sector=209, nr_sectors = 8 limit=128 [ 63.320186][ T4700] kworker/u8:66: attempt to access beyond end of device [ 63.320186][ T4700] loop1: rw=1, sector=225, nr_sectors = 8 limit=128 [ 63.333707][ T4700] kworker/u8:66: attempt to access beyond end of device [ 63.333707][ T4700] loop1: rw=1, sector=241, nr_sectors = 8 limit=128 [ 63.348415][ T4700] kworker/u8:66: attempt to access beyond end of device [ 63.348415][ T4700] loop1: rw=1, sector=257, nr_sectors = 8 limit=128 [ 63.362800][ T4700] kworker/u8:66: attempt to access beyond end of device [ 63.362800][ T4700] loop1: rw=1, sector=273, nr_sectors = 8 limit=128 [ 63.377457][ T4700] kworker/u8:66: attempt to access beyond end of device [ 63.377457][ T4700] loop1: rw=1, sector=289, nr_sectors = 8 limit=128 [ 63.449931][ T4659] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.499349][ T4659] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.559421][ T4659] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.573724][ T5576] loop1: detected capacity change from 0 to 1024 [ 63.606562][ T5581] netlink: 28 bytes leftover after parsing attributes in process `syz.3.772'. [ 63.615608][ T5581] netlink: 28 bytes leftover after parsing attributes in process `syz.3.772'. [ 63.631471][ T5576] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.688420][ T5585] netlink: 28 bytes leftover after parsing attributes in process `syz.4.773'. [ 63.697409][ T5585] netlink: 28 bytes leftover after parsing attributes in process `syz.4.773'. [ 63.721433][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.759863][ T4659] batadv1: left allmulticast mode [ 63.764951][ T4659] batadv1: left promiscuous mode [ 63.770146][ T4659] bridge0: port 3(batadv1) entered disabled state [ 63.782887][ T5596] netlink: 12 bytes leftover after parsing attributes in process `syz.1.776'. [ 63.804783][ T4659] bridge_slave_1: left allmulticast mode [ 63.810804][ T4659] bridge_slave_1: left promiscuous mode [ 63.816546][ T4659] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.824755][ T4659] bridge_slave_0: left promiscuous mode [ 63.830660][ T4659] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.958048][ T4659] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 63.967983][ T4659] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 63.977644][ T4659] bond0 (unregistering): Released all slaves [ 63.986661][ T4659] bond1 (unregistering): (slave veth3): Releasing active interface [ 63.994680][ T4659] dummy0: entered promiscuous mode [ 64.001443][ T4659] bond1 (unregistering): (slave dummy0): Releasing active interface [ 64.010535][ T4659] bond1 (unregistering): Released all slaves [ 64.025954][ T5606] sch_tbf: burst 19869 is lower than device lo mtu (11337746) ! [ 64.048490][ T5608] pim6reg: entered allmulticast mode [ 64.061641][ T5611] pim6reg: left allmulticast mode [ 64.113719][ T5616] netlink: 12 bytes leftover after parsing attributes in process `syz.4.785'. [ 64.135170][ T4659] hsr_slave_0: left promiscuous mode [ 64.155254][ T4659] hsr_slave_1: left promiscuous mode [ 64.164337][ T4659] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.171892][ T4659] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.181709][ T4659] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.189149][ T4659] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.206177][ T4659] veth1_macvtap: left promiscuous mode [ 64.211905][ T4659] veth0_macvtap: left promiscuous mode [ 64.220014][ T4659] veth1_vlan: left promiscuous mode [ 64.231972][ T4659] veth0_vlan: left promiscuous mode [ 64.305873][ T4700] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 64.359241][ T4659] team0 (unregistering): Port device team_slave_1 removed [ 64.374734][ T4659] team0 (unregistering): Port device team_slave_0 removed [ 64.457596][ T5558] chnl_net:caif_netlink_parms(): no params data found [ 64.521413][ T5558] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.528613][ T5558] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.537491][ T5558] bridge_slave_0: entered allmulticast mode [ 64.546384][ T5558] bridge_slave_0: entered promiscuous mode [ 64.564034][ T5558] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.571372][ T5558] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.579219][ T5558] bridge_slave_1: entered allmulticast mode [ 64.585912][ T5558] bridge_slave_1: entered promiscuous mode [ 64.588738][ T5651] loop1: detected capacity change from 0 to 128 [ 64.598746][ T5651] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.616872][ T5651] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 64.628126][ T5558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.638808][ T5558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.667249][ T4700] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 64.678004][ T5558] team0: Port device team_slave_0 added [ 64.684922][ T5558] team0: Port device team_slave_1 added [ 64.715916][ T5558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.723094][ T5558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.749271][ T5558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.749716][ T5659] SELinux: Context system_u:object_r:system_cron_spool_t:s0 is not valid (left unmapped). [ 64.771079][ T5558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.778164][ T5558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 64.804106][ T5558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.870016][ T5558] hsr_slave_0: entered promiscuous mode [ 64.887234][ T5558] hsr_slave_1: entered promiscuous mode [ 64.903557][ T5558] debugfs: 'hsr0' already exists in 'hsr' [ 64.909413][ T5558] Cannot create hsr debugfs directory [ 64.926751][ T4648] dummy0: left promiscuous mode [ 64.936391][ T5674] team_slave_0: entered promiscuous mode [ 64.942161][ T5674] team_slave_0: left promiscuous mode [ 64.987373][ T5684] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 65.103298][ T5558] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 65.136616][ T5558] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 65.150767][ T5558] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 65.171868][ T5558] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 65.250937][ T5558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.265790][ T5558] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.280309][ T4671] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.287473][ T4671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.311825][ T5708] netlink: 12 bytes leftover after parsing attributes in process `syz.3.819'. [ 65.317301][ T4671] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.327832][ T4671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.434062][ T5708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.443193][ T5729] netlink: 4 bytes leftover after parsing attributes in process `syz.3.819'. [ 65.458562][ T5729] bond0 (unregistering): Released all slaves [ 65.519367][ T5731] loop4: detected capacity change from 0 to 512 [ 65.526281][ T5731] EXT4-fs: Ignoring removed oldalloc option [ 65.543609][ T5731] EXT4-fs (loop4): 1 truncate cleaned up [ 65.550827][ T5731] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.575409][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 65.575424][ T29] audit: type=1400 audit(1760289109.565:1178): avc: denied { create } for pid=5730 comm="syz.4.829" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 65.643830][ T5739] netlink: 'syz.3.830': attribute type 1 has an invalid length. [ 65.651606][ T5739] netlink: 'syz.3.830': attribute type 4 has an invalid length. [ 65.659420][ T5739] netlink: 9462 bytes leftover after parsing attributes in process `syz.3.830'. [ 65.670379][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.681097][ T5739] netlink: 'syz.3.830': attribute type 1 has an invalid length. [ 65.688844][ T5739] netlink: 'syz.3.830': attribute type 4 has an invalid length. [ 65.703556][ T5558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.756686][ T5743] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 65.790936][ T5743] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 65.805003][ T5743] bond0 (unregistering): Released all slaves [ 65.831474][ T29] audit: type=1326 audit(1760289109.825:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.5.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcb004eec9 code=0x7ffc0000 [ 65.855017][ T29] audit: type=1326 audit(1760289109.825:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.5.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7efcb004eec9 code=0x7ffc0000 [ 65.878574][ T29] audit: type=1326 audit(1760289109.825:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.5.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcb004eec9 code=0x7ffc0000 [ 65.901971][ T29] audit: type=1326 audit(1760289109.825:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.5.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efcb004eec9 code=0x7ffc0000 [ 65.925329][ T29] audit: type=1326 audit(1760289109.825:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.5.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcb004eec9 code=0x7ffc0000 [ 65.948765][ T29] audit: type=1326 audit(1760289109.825:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.5.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7efcb004eec9 code=0x7ffc0000 [ 65.972049][ T29] audit: type=1326 audit(1760289109.825:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.5.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcb004eec9 code=0x7ffc0000 [ 65.995450][ T29] audit: type=1326 audit(1760289109.825:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.5.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efcb004eec9 code=0x7ffc0000 [ 66.018724][ T29] audit: type=1326 audit(1760289109.825:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5750 comm="syz.5.833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcb004eec9 code=0x7ffc0000 [ 66.112094][ T5558] veth0_vlan: entered promiscuous mode [ 66.138529][ T5558] veth1_vlan: entered promiscuous mode [ 66.180099][ T5558] veth0_macvtap: entered promiscuous mode [ 66.198072][ T5558] veth1_macvtap: entered promiscuous mode [ 66.228124][ T5558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.239086][ T5778] loop5: detected capacity change from 0 to 164 [ 66.250096][ T5558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.261288][ T4676] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.270896][ T4676] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.292349][ T4676] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.303635][ T4676] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.450510][ T5792] loop1: detected capacity change from 0 to 8192 [ 66.758744][ T5829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=5829 comm=syz.5.867 [ 66.817264][ T5835] loop4: detected capacity change from 0 to 512 [ 66.845992][ T5835] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.858766][ T5835] ext4 filesystem being mounted at /172/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.901284][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.084780][ T5863] netlink: 'syz.6.873': attribute type 4 has an invalid length. [ 67.098169][ T5863] netlink: 'syz.6.873': attribute type 4 has an invalid length. [ 67.135664][ T5863] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.142970][ T5863] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.184624][ T5863] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.204575][ T5863] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.247664][ T4676] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.268072][ T4676] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.284821][ T4676] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.299276][ T4676] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.874564][ T5923] __nla_validate_parse: 6 callbacks suppressed [ 67.874584][ T5923] netlink: 55631 bytes leftover after parsing attributes in process `syz.6.897'. [ 68.084185][ T5935] bridge0: port 3(team0) entered blocking state [ 68.090930][ T5935] bridge0: port 3(team0) entered disabled state [ 68.102048][ T5935] team0: entered allmulticast mode [ 68.107338][ T5935] team_slave_0: entered allmulticast mode [ 68.113119][ T5935] team_slave_1: entered allmulticast mode [ 68.121032][ T5935] team0: entered promiscuous mode [ 68.126194][ T5935] team_slave_0: entered promiscuous mode [ 68.131945][ T5935] team_slave_1: entered promiscuous mode [ 68.138519][ T5935] bridge0: port 3(team0) entered blocking state [ 68.144897][ T5935] bridge0: port 3(team0) entered forwarding state [ 68.545248][ T5965] netlink: 'syz.4.914': attribute type 13 has an invalid length. [ 69.022365][ T6000] netlink: 4 bytes leftover after parsing attributes in process `syz.3.929'. [ 69.163906][ T6008] loop5: detected capacity change from 0 to 512 [ 69.200748][ T6008] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.214560][ T6008] ext4 filesystem being mounted at /161/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.243569][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.318470][ T6013] loop5: detected capacity change from 0 to 512 [ 69.363071][ T6013] EXT4-fs (loop5): 1 orphan inode deleted [ 69.374943][ T6013] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.442819][ T4671] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:41: Failed to release dquot type 1 [ 69.455141][ T6013] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.529927][ T6001] Set syz1 is full, maxelem 65536 reached [ 69.656261][ T6020] loop1: detected capacity change from 0 to 1024 [ 69.663364][ T6020] EXT4-fs: Ignoring removed oldalloc option [ 69.669480][ T6020] EXT4-fs: Ignoring removed bh option [ 69.700436][ T6020] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.788293][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.811024][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.822739][ T6027] pimreg: entered allmulticast mode [ 69.859341][ T6027] pimreg: left allmulticast mode [ 70.562884][ T6067] loop1: detected capacity change from 0 to 512 [ 70.581497][ T6067] EXT4-fs: inline encryption not supported [ 70.598207][ T6067] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 70.610660][ T6067] EXT4-fs (loop1): 1 truncate cleaned up [ 70.617442][ T6067] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.762286][ T4648] bridge_slave_1: left allmulticast mode [ 70.768140][ T4648] bridge_slave_1: left promiscuous mode [ 70.773829][ T4648] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.837719][ T4648] bridge_slave_0: left allmulticast mode [ 70.843429][ T4648] bridge_slave_0: left promiscuous mode [ 70.849401][ T4648] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.948348][ T4648] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 70.970937][ T4648] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 70.980107][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.990652][ T4648] bond0 (unregistering): Released all slaves [ 71.026997][ T6094] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 71.123995][ T4648] hsr_slave_0: left promiscuous mode [ 71.132512][ T4648] hsr_slave_1: left promiscuous mode [ 71.146252][ T4648] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.158329][ T4648] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.177171][ T6108] loop1: detected capacity change from 0 to 128 [ 71.215180][ T5969] Process accounting resumed [ 71.220258][ T5969] FAT-fs (loop1): error, corrupted file size (i_pos 548, 512) [ 71.227798][ T5969] FAT-fs (loop1): Filesystem has been set read-only [ 71.240207][ T4648] team0 (unregistering): Port device team_slave_1 removed [ 71.257706][ T4648] team0 (unregistering): Port device team_slave_0 removed [ 71.332117][ T6069] chnl_net:caif_netlink_parms(): no params data found [ 71.357300][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 71.357314][ T29] audit: type=1326 audit(1760289115.355:1514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.1.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x7ffc0000 [ 71.396082][ T29] audit: type=1326 audit(1760289115.395:1515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.1.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x7ffc0000 [ 71.440011][ T29] audit: type=1326 audit(1760289115.395:1516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.1.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe63a75eec9 code=0x7ffc0000 [ 71.463526][ T29] audit: type=1326 audit(1760289115.395:1517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.1.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x7ffc0000 [ 71.486991][ T29] audit: type=1326 audit(1760289115.395:1518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.1.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x7ffc0000 [ 71.510393][ T29] audit: type=1326 audit(1760289115.395:1519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.1.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe63a75eec9 code=0x7ffc0000 [ 71.533789][ T29] audit: type=1326 audit(1760289115.395:1520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.1.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x7ffc0000 [ 71.557223][ T29] audit: type=1326 audit(1760289115.395:1521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.1.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe63a75eec9 code=0x7ffc0000 [ 71.580552][ T29] audit: type=1326 audit(1760289115.395:1522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.1.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe63a75eec9 code=0x7ffc0000 [ 71.603899][ T29] audit: type=1326 audit(1760289115.395:1523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.1.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe63a75eec9 code=0x7ffc0000 [ 71.633322][ T6069] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.640539][ T6069] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.648297][ T6069] bridge_slave_0: entered allmulticast mode [ 71.655025][ T6069] bridge_slave_0: entered promiscuous mode [ 71.664802][ T6126] vlan0: entered allmulticast mode [ 71.690295][ T6128] loop4: detected capacity change from 0 to 128 [ 71.703748][ T6069] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.710939][ T6069] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.723101][ T6069] bridge_slave_1: entered allmulticast mode [ 71.730058][ T6069] bridge_slave_1: entered promiscuous mode [ 71.771878][ T6069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.785264][ T6133] bio_check_eod: 102 callbacks suppressed [ 71.785278][ T6133] syz.4.974: attempt to access beyond end of device [ 71.785278][ T6133] loop4: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 71.785486][ T6069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.810399][ T6133] syz.4.974: attempt to access beyond end of device [ 71.810399][ T6133] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 71.829532][ T6133] syz.4.974: attempt to access beyond end of device [ 71.829532][ T6133] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 71.848779][ T6133] syz.4.974: attempt to access beyond end of device [ 71.848779][ T6133] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 71.863744][ T6069] team0: Port device team_slave_0 added [ 71.870620][ T6069] team0: Port device team_slave_1 added [ 71.897011][ T6133] syz.4.974: attempt to access beyond end of device [ 71.897011][ T6133] loop4: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 71.913615][ T6069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.920640][ T6069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 71.946591][ T6069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.957357][ T6133] syz.4.974: attempt to access beyond end of device [ 71.957357][ T6133] loop4: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 71.972293][ T6133] syz.4.974: attempt to access beyond end of device [ 71.972293][ T6133] loop4: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 71.986502][ T6133] syz.4.974: attempt to access beyond end of device [ 71.986502][ T6133] loop4: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 72.000019][ T6133] syz.4.974: attempt to access beyond end of device [ 72.000019][ T6133] loop4: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 72.013864][ T6133] syz.4.974: attempt to access beyond end of device [ 72.013864][ T6133] loop4: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 72.037063][ T6069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.044099][ T6069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 72.070031][ T6069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.157865][ T6069] hsr_slave_0: entered promiscuous mode [ 72.168123][ T6069] hsr_slave_1: entered promiscuous mode [ 72.185001][ T6147] netlink: 14 bytes leftover after parsing attributes in process `syz.5.984'. [ 72.187732][ T6069] debugfs: 'hsr0' already exists in 'hsr' [ 72.199939][ T6069] Cannot create hsr debugfs directory [ 72.210217][ T6147] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.226048][ T6147] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.276441][ T6147] bond0 (unregistering): Released all slaves [ 72.396032][ T6154] loop4: detected capacity change from 0 to 164 [ 72.429415][ T6069] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 72.463347][ T6069] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 72.479167][ T6162] netlink: 4 bytes leftover after parsing attributes in process `syz.3.989'. [ 72.489492][ T6160] veth0_to_bridge: entered promiscuous mode [ 72.495572][ T6069] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 72.510422][ T6069] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 72.537022][ T6162] macsec1: entered promiscuous mode [ 72.542304][ T6162] gretap0: entered promiscuous mode [ 72.547695][ T6162] macsec1: entered allmulticast mode [ 72.553005][ T6162] gretap0: entered allmulticast mode [ 72.564072][ T6162] gretap0: left allmulticast mode [ 72.569200][ T6162] gretap0: left promiscuous mode [ 72.599406][ T6160] vlan0: entered allmulticast mode [ 72.657422][ T6069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.680646][ T6158] veth0_to_bridge: left promiscuous mode [ 72.697331][ T6069] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.717693][ T4648] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.724777][ T4648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.750510][ T4671] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.757634][ T4671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.855141][ T6069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.978790][ T6198] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.997076][ T6198] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 73.053297][ T6203] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1000'. [ 73.079098][ T6203] IPVS: Unknown mcast interface: [ 73.091003][ T6069] veth0_vlan: entered promiscuous mode [ 73.103161][ T6069] veth1_vlan: entered promiscuous mode [ 73.120820][ T6069] veth0_macvtap: entered promiscuous mode [ 73.129239][ T6069] veth1_macvtap: entered promiscuous mode [ 73.142483][ T6069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.158736][ T6069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.167927][ T6211] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1001'. [ 73.171745][ T4671] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.187236][ T4671] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.211067][ T6211] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 73.221241][ T6211] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 73.232046][ T6211] bond0 (unregistering): Released all slaves [ 73.241219][ T4671] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.250409][ T4671] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.260644][ T6214] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1003'. [ 73.492353][ T6234] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6234 comm=syz.7.1012 [ 73.504993][ T6234] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6234 comm=syz.7.1012 [ 73.559026][ T6241] loop5: detected capacity change from 0 to 512 [ 73.597104][ T6241] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.628163][ T6241] ext4 filesystem being mounted at /178/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.718297][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.808316][ T6227] program syz.4.1009 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.876834][ T6263] atomic_op ffff888123782528 conn xmit_atomic 0000000000000000 [ 73.892629][ T6265] netlink: 14 bytes leftover after parsing attributes in process `syz.7.1020'. [ 73.909676][ T6267] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1024'. [ 73.920295][ T6265] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 73.967115][ T6265] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 73.996425][ T6265] bond0 (unregistering): Released all slaves [ 74.016837][ T6267] macsec1: entered promiscuous mode [ 74.022125][ T6267] gretap0: entered promiscuous mode [ 74.027602][ T6267] macsec1: entered allmulticast mode [ 74.032909][ T6267] gretap0: entered allmulticast mode [ 74.048189][ T6267] gretap0: left allmulticast mode [ 74.053300][ T6267] gretap0: left promiscuous mode [ 74.074204][ T6279] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1029'. [ 74.085608][ T6279] IPVS: Unknown mcast interface: [ 74.159876][ T6286] team_slave_0 (unregistering): left promiscuous mode [ 74.166766][ T6286] team_slave_0 (unregistering): left allmulticast mode [ 74.182377][ T6286] team0: Port device team_slave_0 removed [ 74.239133][ T1030] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 74.249589][ T1030] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 74.429214][ T6314] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1042'. [ 74.438550][ T6314] IPVS: Unknown mcast interface: [ 74.473280][ T6318] sch_tbf: peakrate 9 is lower than or equals to rate 6829859379779001161 ! [ 74.576841][ T6328] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1048'. [ 74.944468][ T6355] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1062'. [ 75.080181][ T6364] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1066'. [ 75.458155][ T6395] loop4: detected capacity change from 0 to 2048 [ 75.498674][ T6395] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.560528][ T3316] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 75.575308][ T3316] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 75.592100][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.017224][ T6457] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 76.624626][ T6494] loop4: detected capacity change from 0 to 1024 [ 76.636564][ T6494] EXT4-fs: Ignoring removed nobh option [ 76.653170][ T6494] EXT4-fs: Ignoring removed orlov option [ 76.679355][ T6494] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.737609][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.030157][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 77.030176][ T29] audit: type=1400 audit(1760289121.025:1651): avc: denied { map } for pid=6520 comm="syz.7.1127" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 77.068141][ T6521] vhci_hcd: invalid port number 96 [ 77.073306][ T6521] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 77.125988][ T6532] loop7: detected capacity change from 0 to 1024 [ 77.161826][ T6532] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.209954][ T6069] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.247345][ T29] audit: type=1326 audit(1760289121.235:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 77.270865][ T29] audit: type=1326 audit(1760289121.235:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 77.294370][ T29] audit: type=1326 audit(1760289121.235:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 77.317849][ T29] audit: type=1326 audit(1760289121.235:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 77.341248][ T29] audit: type=1326 audit(1760289121.245:1656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6547 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8fece11785 code=0x7ffc0000 [ 77.434593][ T29] audit: type=1326 audit(1760289121.395:1657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6547 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 77.458078][ T29] audit: type=1326 audit(1760289121.405:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 77.481825][ T29] audit: type=1326 audit(1760289121.405:1659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6544 comm="syz.4.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 77.546126][ T6557] syzkaller1: entered promiscuous mode [ 77.551727][ T6557] syzkaller1: entered allmulticast mode [ 77.659070][ T29] audit: type=1326 audit(1760289121.655:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6563 comm="syz.5.1149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcb004eec9 code=0x7ffc0000 [ 77.904884][ T6587] loop5: detected capacity change from 0 to 128 [ 77.984984][ T6587] bio_check_eod: 101 callbacks suppressed [ 77.985000][ T6587] syz.5.1158: attempt to access beyond end of device [ 77.985000][ T6587] loop5: rw=34817, sector=121, nr_sectors = 120 limit=128 [ 78.018868][ T6594] batadv1: entered promiscuous mode [ 78.050657][ T4648] kworker/u8:20: attempt to access beyond end of device [ 78.050657][ T4648] loop5: rw=1, sector=241, nr_sectors = 800 limit=128 [ 78.578689][ T6618] loop4: detected capacity change from 0 to 128 [ 78.614177][ T6618] FAT-fs (loop4): Directory bread(block 414) failed [ 78.645500][ T6618] FAT-fs (loop4): Directory bread(block 415) failed [ 78.673626][ T6618] FAT-fs (loop4): Directory bread(block 416) failed [ 78.693841][ T6618] FAT-fs (loop4): Directory bread(block 417) failed [ 78.734359][ T6618] FAT-fs (loop4): Directory bread(block 418) failed [ 78.786440][ T6618] FAT-fs (loop4): Directory bread(block 419) failed [ 78.817008][ T6618] FAT-fs (loop4): Directory bread(block 420) failed [ 78.854511][ T6618] FAT-fs (loop4): Directory bread(block 421) failed [ 78.887548][ T6633] __nla_validate_parse: 11 callbacks suppressed [ 78.887570][ T6633] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1179'. [ 79.000978][ T6637] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.018580][ T6618] FAT-fs (loop4): FAT read failed (blocknr 128) [ 79.072761][ T6637] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.168731][ T6637] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.261988][ T6640] loop4: detected capacity change from 0 to 1024 [ 79.272403][ T6637] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.311780][ T6640] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.377699][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.425988][ T4643] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.448900][ T4643] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.469044][ T4643] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.492202][ T4643] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.503653][ T6648] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1186'. [ 79.631010][ T6659] loop7: detected capacity change from 0 to 4096 [ 79.656505][ T6659] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.663375][ T6663] loop4: detected capacity change from 0 to 1024 [ 79.688631][ T6663] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 79.699600][ T6663] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 79.715919][ T6665] netlink: 5388 bytes leftover after parsing attributes in process `syz.1.1193'. [ 79.743787][ T6659] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.762468][ T6663] JBD2: no valid journal superblock found [ 79.768492][ T6663] EXT4-fs (loop4): Could not load journal inode [ 79.798952][ T6672] uprobe: syz.1.1196:6672 failed to unregister, leaking uprobe [ 79.808765][ T6663] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 79.841340][ T6069] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.941190][ T6680] loop7: detected capacity change from 0 to 512 [ 79.952947][ T6680] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.977818][ T6680] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.985049][ T6680] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.993557][ T6680] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 80.008256][ T6686] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1203'. [ 80.041956][ T6680] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4193: comm syz.7.1197: Allocating blocks 41-42 which overlap fs metadata [ 80.086703][ T6680] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4193: comm syz.7.1197: Allocating blocks 41-42 which overlap fs metadata [ 80.174471][ T6701] netlink: 'syz.1.1207': attribute type 10 has an invalid length. [ 80.186252][ T6703] loop5: detected capacity change from 0 to 128 [ 80.195006][ T6701] bond1: (slave dummy0): Releasing active interface [ 80.221399][ T6703] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.256048][ T6680] EXT4-fs error (device loop7): ext4_acquire_dquot:6945: comm syz.7.1197: Failed to acquire dquot type 1 [ 80.269519][ T6701] dummy0: entered promiscuous mode [ 80.274747][ T6701] dummy0: entered allmulticast mode [ 80.283206][ T6703] ext4 filesystem being mounted at /219/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 80.332270][ T6701] team0: Port device dummy0 added [ 80.333863][ T3587] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.337483][ T6680] EXT4-fs error (device loop7): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 80.376720][ T6680] EXT4-fs error (device loop7): ext4_do_update_inode:5624: inode #12: comm syz.7.1197: corrupted inode contents [ 80.391666][ T6711] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1213'. [ 80.403291][ T6711] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1213'. [ 80.426818][ T6680] EXT4-fs error (device loop7): ext4_dirty_inode:6509: inode #12: comm syz.7.1197: mark_inode_dirty error [ 80.450375][ T6680] EXT4-fs error (device loop7): ext4_do_update_inode:5624: inode #12: comm syz.7.1197: corrupted inode contents [ 80.464932][ T6680] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #12: comm syz.7.1197: mark_inode_dirty error [ 80.479929][ T6680] EXT4-fs error (device loop7): ext4_do_update_inode:5624: inode #12: comm syz.7.1197: corrupted inode contents [ 80.506404][ T6680] EXT4-fs error (device loop7) in ext4_orphan_del:301: Corrupt filesystem [ 80.517941][ T6680] EXT4-fs error (device loop7): ext4_do_update_inode:5624: inode #12: comm syz.7.1197: corrupted inode contents [ 80.543512][ T6680] EXT4-fs error (device loop7): ext4_truncate:4637: inode #12: comm syz.7.1197: mark_inode_dirty error [ 80.618673][ T6680] EXT4-fs error (device loop7) in ext4_process_orphan:343: Corrupt filesystem [ 80.663299][ T6680] EXT4-fs (loop7): 1 truncate cleaned up [ 80.686310][ T6680] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.705362][ T6727] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1220'. [ 80.750592][ T6680] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 80.869319][ T6069] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.380782][ T6755] loop7: detected capacity change from 0 to 512 [ 81.407280][ T6755] EXT4-fs error (device loop7): ext4_orphan_get:1397: comm syz.7.1230: couldn't read orphan inode 26 (err -116) [ 81.437462][ T6755] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.460805][ T6755] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.518815][ T6069] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.647853][ T6763] loop7: detected capacity change from 0 to 2048 [ 81.712605][ T6763] loop7: p1 < > p4 [ 81.730164][ T6763] loop7: p4 size 8388608 extends beyond EOD, truncated [ 82.157012][ T6786] netlink: 5388 bytes leftover after parsing attributes in process `syz.1.1242'. [ 82.282286][ T6796] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1247'. [ 82.430382][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 82.430401][ T29] audit: type=1326 audit(1760289126.425:1795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6806 comm="syz.7.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711e3feec9 code=0x7ffc0000 [ 82.460105][ T29] audit: type=1326 audit(1760289126.425:1796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6806 comm="syz.7.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711e3feec9 code=0x7ffc0000 [ 82.583133][ T29] audit: type=1326 audit(1760289126.495:1797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6806 comm="syz.7.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f711e3feec9 code=0x7ffc0000 [ 82.606759][ T29] audit: type=1326 audit(1760289126.495:1798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6806 comm="syz.7.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711e3feec9 code=0x7ffc0000 [ 82.630254][ T29] audit: type=1326 audit(1760289126.495:1799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6806 comm="syz.7.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711e3feec9 code=0x7ffc0000 [ 82.653855][ T29] audit: type=1326 audit(1760289126.495:1800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6806 comm="syz.7.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f711e3feec9 code=0x7ffc0000 [ 82.677304][ T29] audit: type=1326 audit(1760289126.495:1801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6806 comm="syz.7.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711e3feec9 code=0x7ffc0000 [ 82.700740][ T29] audit: type=1326 audit(1760289126.495:1802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6806 comm="syz.7.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f711e3feec9 code=0x7ffc0000 [ 82.724190][ T29] audit: type=1326 audit(1760289126.495:1803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6806 comm="syz.7.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f711e3feec9 code=0x7ffc0000 [ 82.747621][ T29] audit: type=1326 audit(1760289126.495:1804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6806 comm="syz.7.1252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f711e3feec9 code=0x7ffc0000 [ 83.039223][ T6828] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1261'. [ 83.386139][ T6845] loop7: detected capacity change from 0 to 128 [ 83.392636][ T23] IPVS: starting estimator thread 0... [ 83.430789][ T6845] syz.7.1268: attempt to access beyond end of device [ 83.430789][ T6845] loop7: rw=2049, sector=569, nr_sectors = 8 limit=128 [ 83.496968][ T6847] IPVS: using max 2448 ests per chain, 122400 per kthread [ 83.525248][ T4637] kworker/u8:10: attempt to access beyond end of device [ 83.525248][ T4637] loop7: rw=1, sector=577, nr_sectors = 8 limit=128 [ 83.548220][ T6858] netlink: 'syz.1.1272': attribute type 1 has an invalid length. [ 83.556100][ T4637] kworker/u8:10: attempt to access beyond end of device [ 83.556100][ T4637] loop7: rw=1, sector=593, nr_sectors = 8 limit=128 [ 83.584563][ T4637] kworker/u8:10: attempt to access beyond end of device [ 83.584563][ T4637] loop7: rw=1, sector=609, nr_sectors = 8 limit=128 [ 83.601560][ T4637] kworker/u8:10: attempt to access beyond end of device [ 83.601560][ T4637] loop7: rw=1, sector=633, nr_sectors = 16 limit=128 [ 83.615488][ T4637] kworker/u8:10: attempt to access beyond end of device [ 83.615488][ T4637] loop7: rw=1, sector=681, nr_sectors = 16 limit=128 [ 83.630758][ T4637] kworker/u8:10: attempt to access beyond end of device [ 83.630758][ T4637] loop7: rw=1, sector=705, nr_sectors = 8 limit=128 [ 83.665882][ T4637] kworker/u8:10: attempt to access beyond end of device [ 83.665882][ T4637] loop7: rw=1, sector=721, nr_sectors = 8 limit=128 [ 83.689192][ T4637] kworker/u8:10: attempt to access beyond end of device [ 83.689192][ T4637] loop7: rw=1, sector=745, nr_sectors = 16 limit=128 [ 83.717396][ T4637] kworker/u8:10: attempt to access beyond end of device [ 83.717396][ T4637] loop7: rw=1, sector=769, nr_sectors = 8 limit=128 [ 84.139582][ T6889] __nla_validate_parse: 1 callbacks suppressed [ 84.139599][ T6889] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1283'. [ 84.334637][ T6893] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1296'. [ 84.414440][ T6898] loop7: detected capacity change from 0 to 1024 [ 84.421705][ T6898] EXT4-fs: Ignoring removed oldalloc option [ 84.427696][ T6898] EXT4-fs: Ignoring removed bh option [ 84.449707][ T6898] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.486634][ T6069] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.496011][ T6903] loop5: detected capacity change from 0 to 512 [ 84.512319][ T6903] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.523367][ T6903] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.541397][ T6902] loop4: detected capacity change from 0 to 8192 [ 84.542332][ T6903] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.556448][ T6903] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 84.586314][ T6903] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.1289: Allocating blocks 41-42 which overlap fs metadata [ 84.634651][ T6903] EXT4-fs error (device loop5): ext4_acquire_dquot:6945: comm syz.5.1289: Failed to acquire dquot type 1 [ 84.687603][ T6903] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 84.708799][ T6903] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #12: comm syz.5.1289: corrupted inode contents [ 84.747635][ T6903] EXT4-fs error (device loop5): ext4_dirty_inode:6509: inode #12: comm syz.5.1289: mark_inode_dirty error [ 84.760675][ T6903] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #12: comm syz.5.1289: corrupted inode contents [ 84.773431][ T6903] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #12: comm syz.5.1289: mark_inode_dirty error [ 84.786943][ T6903] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #12: comm syz.5.1289: corrupted inode contents [ 84.800435][ T6903] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 84.816195][ T6903] EXT4-fs error (device loop5): ext4_do_update_inode:5624: inode #12: comm syz.5.1289: corrupted inode contents [ 84.835036][ T6903] EXT4-fs error (device loop5): ext4_truncate:4637: inode #12: comm syz.5.1289: mark_inode_dirty error [ 84.850277][ T6903] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 84.863862][ T6903] EXT4-fs (loop5): 1 truncate cleaned up [ 84.870301][ T6903] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.920591][ T6903] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 85.012482][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.079288][ T6930] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1299'. [ 85.562042][ T3692] Bluetooth: hci0: sending frame failed (-49) [ 85.568269][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -49 [ 85.582169][ T6951] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1309'. [ 85.593452][ T6951] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1309'. [ 85.699213][ T6961] loop4: detected capacity change from 0 to 512 [ 85.729519][ T6961] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.753063][ T6961] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.769243][ T6958] loop7: detected capacity change from 0 to 128 [ 85.788077][ T6958] FAT-fs (loop7): Directory bread(block 414) failed [ 85.794898][ T6958] FAT-fs (loop7): Directory bread(block 415) failed [ 85.809086][ T6961] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.813839][ T6958] FAT-fs (loop7): Directory bread(block 416) failed [ 85.817672][ T6961] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.824924][ T6958] FAT-fs (loop7): Directory bread(block 417) failed [ 85.840160][ T6958] FAT-fs (loop7): Directory bread(block 418) failed [ 85.847008][ T6958] FAT-fs (loop7): Directory bread(block 419) failed [ 85.853720][ T6958] FAT-fs (loop7): Directory bread(block 420) failed [ 85.861064][ T6958] FAT-fs (loop7): Directory bread(block 421) failed [ 85.888239][ T6961] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.1312: Allocating blocks 41-42 which overlap fs metadata [ 85.906826][ T6961] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1312: Failed to acquire dquot type 1 [ 85.948932][ T6970] netlink: 'syz.3.1315': attribute type 1 has an invalid length. [ 85.956769][ T6970] netlink: 5452 bytes leftover after parsing attributes in process `syz.3.1315'. [ 85.976426][ T6961] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 86.053007][ T6961] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #12: comm syz.4.1312: corrupted inode contents [ 86.098669][ T6961] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #12: comm syz.4.1312: mark_inode_dirty error [ 86.116917][ T6961] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #12: comm syz.4.1312: corrupted inode contents [ 86.136021][ T6961] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.1312: mark_inode_dirty error [ 86.159938][ T6961] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #12: comm syz.4.1312: corrupted inode contents [ 86.177001][ T6961] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 86.213583][ T6961] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #12: comm syz.4.1312: corrupted inode contents [ 86.259668][ T6961] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.1312: mark_inode_dirty error [ 86.308145][ T6961] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 86.338680][ T6961] EXT4-fs (loop4): 1 truncate cleaned up [ 86.362695][ T6961] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.460698][ T6961] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 86.567594][ T6958] FAT-fs (loop7): FAT read failed (blocknr 128) [ 86.587384][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.675794][ T6992] loop5: detected capacity change from 0 to 1024 [ 86.682893][ T6992] EXT4-fs: Ignoring removed oldalloc option [ 86.689092][ T6992] EXT4-fs: Ignoring removed bh option [ 86.929059][ T6992] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.038920][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.090407][ T7003] loop7: detected capacity change from 0 to 512 [ 87.105793][ T7004] pim6reg: entered allmulticast mode [ 87.133813][ T7004] pim6reg: left allmulticast mode [ 87.167615][ T7003] EXT4-fs (loop7): 1 orphan inode deleted [ 87.173799][ T7003] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.192270][ T4688] EXT4-fs error (device loop7): ext4_release_dquot:6981: comm kworker/u8:56: Failed to release dquot type 1 [ 87.218712][ T7003] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.431338][ T7026] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1337'. [ 87.484467][ T6069] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.493096][ T7026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.567721][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 87.567739][ T29] audit: type=1400 audit(2000000004.550:1894): avc: denied { map } for pid=7031 comm="syz.7.1338" path="socket:[17666]" dev="sockfs" ino=17666 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 87.597127][ T29] audit: type=1400 audit(2000000004.550:1895): avc: denied { read } for pid=7031 comm="syz.7.1338" path="socket:[17666]" dev="sockfs" ino=17666 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 87.715580][ T7038] sch_tbf: burst 19869 is lower than device lo mtu (11337746) ! [ 87.727506][ T7034] loop4: detected capacity change from 0 to 2048 [ 87.734724][ T29] audit: type=1326 audit(2000000004.670:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7033 comm="syz.4.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 87.751315][ T7039] netlink: 2028 bytes leftover after parsing attributes in process `syz.7.1340'. [ 87.758218][ T29] audit: type=1326 audit(2000000004.670:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7033 comm="syz.4.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 87.767370][ T7039] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1340'. [ 87.790769][ T29] audit: type=1326 audit(2000000004.680:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7033 comm="syz.4.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 87.823092][ T29] audit: type=1326 audit(2000000004.680:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7033 comm="syz.4.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 87.846533][ T29] audit: type=1326 audit(2000000004.680:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7033 comm="syz.4.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 87.869976][ T29] audit: type=1326 audit(2000000004.680:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7033 comm="syz.4.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 87.893546][ T29] audit: type=1326 audit(2000000004.680:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7033 comm="syz.4.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 87.917010][ T29] audit: type=1326 audit(2000000004.680:1903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7033 comm="syz.4.1339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8fecddeec9 code=0x7ffc0000 [ 87.968656][ T3502] loop4: p1 < > p4 [ 87.973256][ T3502] loop4: p4 size 8388608 extends beyond EOD, truncated [ 87.982837][ T7034] loop4: p1 < > p4 [ 87.992623][ T7034] loop4: p4 size 8388608 extends beyond EOD, truncated [ 88.087300][ T3827] udevd[3827]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 88.088328][ T3502] udevd[3502]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 88.157707][ T7053] netlink: 'syz.4.1344': attribute type 10 has an invalid length. [ 88.175231][ T3502] udevd[3502]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 88.187938][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 88.189295][ T7053] team0: Port device dummy0 added [ 88.574224][ T7068] loop5: detected capacity change from 0 to 1024 [ 88.768346][ T7068] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.917493][ T3587] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.215068][ T7086] loop7: detected capacity change from 0 to 128 [ 89.244279][ T7086] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 89.258851][ T7086] ext4 filesystem being mounted at /66/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 89.328643][ T6069] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 89.425409][ T7095] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 89.669054][ T7097] ================================================================== [ 89.677218][ T7097] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 89.685840][ T7097] [ 89.688202][ T7097] write to 0xffff888117f0c9a8 of 8 bytes by task 7096 on cpu 1: [ 89.695842][ T7097] shmem_file_splice_read+0x470/0x600 [ 89.701236][ T7097] splice_direct_to_actor+0x26f/0x680 [ 89.706631][ T7097] do_splice_direct+0xda/0x150 [ 89.711406][ T7097] do_sendfile+0x380/0x650 [ 89.715868][ T7097] __x64_sys_sendfile64+0x105/0x150 [ 89.721098][ T7097] x64_sys_call+0x2bb4/0x3000 [ 89.725792][ T7097] do_syscall_64+0xd2/0x200 [ 89.730308][ T7097] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.736215][ T7097] [ 89.738551][ T7097] write to 0xffff888117f0c9a8 of 8 bytes by task 7097 on cpu 0: [ 89.746199][ T7097] shmem_file_splice_read+0x470/0x600 [ 89.751593][ T7097] splice_direct_to_actor+0x26f/0x680 [ 89.756985][ T7097] do_splice_direct+0xda/0x150 [ 89.761766][ T7097] do_sendfile+0x380/0x650 [ 89.766204][ T7097] __x64_sys_sendfile64+0x105/0x150 [ 89.771430][ T7097] x64_sys_call+0x2bb4/0x3000 [ 89.776119][ T7097] do_syscall_64+0xd2/0x200 [ 89.780652][ T7097] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.786573][ T7097] [ 89.788900][ T7097] value changed: 0x0000000000001a14 -> 0x0000000000001a16 [ 89.796012][ T7097] [ 89.798338][ T7097] Reported by Kernel Concurrency Sanitizer on: [ 89.804503][ T7097] CPU: 0 UID: 0 PID: 7097 Comm: syz.1.1363 Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.814232][ T7097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 89.824313][ T7097] ==================================================================