last executing test programs: 1m17.578528194s ago: executing program 3 (id=605): r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000080), 0x10) 1m17.515121577s ago: executing program 3 (id=609): socket$inet6_udp(0xa, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f00000000c0), &(0x7f0000000100)='%-5lx \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_open_procfs(0x0, &(0x7f0000001380)) 1m17.42865602s ago: executing program 3 (id=614): socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x60005, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) r2 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, r1, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 1m17.060462956s ago: executing program 3 (id=628): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x5200, 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 1m17.006916368s ago: executing program 3 (id=631): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20004015}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0xd, 0x20000000000000bb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb714000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a600000000000000500000014000500200100000000000000000300000000001c00090008000000", @ANYRES32=r0], 0x4c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1m16.821028236s ago: executing program 3 (id=640): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x2c, r3, 0xc4fc9e906872338b, 0x70bd2e, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}]}]}, 0x2c}}, 0x40000) 1m16.786663378s ago: executing program 32 (id=640): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x2c, r3, 0xc4fc9e906872338b, 0x70bd2e, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}]}]}, 0x2c}}, 0x40000) 43.786541411s ago: executing program 1 (id=1931): syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file2\x00', 0x1808004, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRES64], 0x4, 0x7cc, &(0x7f0000002200)="$eJzs3U1sHOUZAOB3HJsEI6WIVimKQpgEKgUJzHoNpi4HWNZje2C9a+2uq0RVRSNwkBUHKBS15AJRJWirVlVPPVKu3HqjqtRKPbQ9VSqHXnpD4lRRqX+iqpBczew6/v9JcEIgz2PF3+zsO9/3zmY978za+20AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJHUJyuV0SQa+bfnT6fbq0+2W7M73L/S32/XNes8vm7ciKT4F4cOxUf/6q370urdR4pvJ+NY79axOFQ0h+LibUduf/SLgwMr2++Q0NU6sce4JOL1IqnzZ5eWFl66BolcRz/69RVv8t/l4vt01sw7rXy2Np2leaeVToyPVx6cmeqkU3kj65zpdLPZtN7Oat1WOz1Vvy8dnZgYS7ORM6355vRkrZGtrHzkgWqlMp4+OTKX1dqdVvPBJ6NTn8kbjbw5XcZUK9+NIuaR4on4VN5Nu1ltNk3PLS4tjK3JKtkq1SJodKs7DvSeP8fuvf2DV97/5+JC8YTcbn+T/hOzOjparY6OPzzx8COVymC1Ul2/orJBXI6IgYgi4po8afkM2d8DOHwCA/36H43IoxnzcTrSDV9DETEU9ZiMdrRitlj3l6FNUX0r9f8rD/79TzuNu7b+r1T5O1fvPhpl/T/eu3V8u/q/KYsdv4auKHpPXy/Hq3ExzsfZWIqlWIiX9rf/g/ue8cAn7SFZd2s6smhGHp1oRR6zUSvXpP01aUzEeIxHJZ6OmZiKTqQxFXk0IotOnIlOdCMrn1H1aEcWtehGK9qRxqmox32RxmhMxESMRRpZjMSZaMV8NGM6Hoha2cu5WCwf97ENWR65NX713J8/eKtYvhw0utNuFSdzRdA/dgjaVO53rP/Ly8X5wsYI9f9mdw2O4nB1llfqPwAAAPC5lZSvviflS/x3lUtTeSP7xh627A5eh/QAAACAfVD+5v9Y0QwVS3dFUlz/V7aIfO+65wYAAADsj6R8j10SEcNxd2/pXCzG67EQW70IAAAAAHwGlb//P140wxGvlStWpktx/Q8AAACfEz/Ybo7991fm2O3MHUx+U84BnFyaO31vcqFWxNUuHOht12++frnH7tTR5HC/k7IZH7x4WxIRg/XsWLIy++XHB3vth+X3o6tzCWw313/Sbu+YQOycQHkrfhwnejEnnu21z/bvSXqjDE/ljWyk3mo8Wk6JWPzrvvL84vciitF/2Jw9nMS5xaWFkWdeWHq2zOVS0culC/0JFNfNo7j8hR1zWe4/AnHX1ns8VL4Roz/ucG/cytr9Hyi3/t9yOc/stvufrB3zjTjZizk53GuHV+7pjXmoGHN05NHRqNUOD3Sz091XltfsfT+L0d32fJf/hTfinl7MPafu6TVbZFFdl8Xzm7Oors2i91jEwD5l8daJ107/5/etJBvbLYuxK8hi+UDExiwAPi3nyll/VqvQrWUVKopKoaj/G+rurStb7uFY++/VUXpnGR/3u42INbVuMDZW99W+91bdl6N3RD/ViznVO58YPLpFXalscUR/cfHFP/SP6A+98/NffPP4H39ZjntV1e2duK8X02/ijt9tU2OLff7Jhqr6drHF21uOW5yDdRrVJC5FHPjOhRfjyMuvXnxg8cLZ5xaeW3i+Wh0brzxUqTxcjaHyVKHf7JApADev3T9jZ9uIW/pdJA9td1Xdr3h3XP6TgpF4Jl6IpSjOAO7uxd69edx3iyvxNX+GcP8uV63Daz7h5f5dri1XY6ubY5PYJnZszSP25Z+VzUfX5L8DAK6LkzvU4V3q/+VX5u/f5bp7fS3fcHUc29fyrXz1mj4aAHBzyNofJsPdN5N2O597enRiYrTWncnSdqv+VNrOJ6ezNG92s3Z9ptacztK5dqvbqq+8cDyZddLO/Nxcq91Np1rtNAY6+enyk9/T/ke/d7LZWrOb1ztzjazWydJ6q9mt1bvpZN6pp3PzTzTyzkzWLjfuzGX1fCqv17p5q5l2WvPtejaSpp0sWxOYT2bNbj6VF4vNdK6dz9balyKiMT+bpZNZp97O57qtXocrY+XNqVZ7tux2ZPPu/+16P94AcCN4+dWL588uLS28dHULf91L8Ke9jwDAeqo0AAAAAAAAAAAAAADc+Da/Xa9Y+wneEXhlCwfjmg9xEy18rT8lY29NsXSDJPbpLXzrscfObxfzxGt3zuytn61/UrZ6q+ubhyNuefenvTWPbx/8/f7P3/7s6XsRcRWbLyc7xKw7TNxynQ9LAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALCl/wcAAP//ez9qPw==") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xf}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f0000000180)=r1}, 0x20) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000640)=ANY=[@ANYBLOB="20000000020003001d"], 0x202400) 43.731546174s ago: executing program 1 (id=1932): mremap(&(0x7f000046d000/0x4000)=nil, 0x4000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000440)={'syz_tun\x00', 0x101}) 43.706304775s ago: executing program 1 (id=1933): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="05000000040000000900000044"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000380)) io_uring_enter(r2, 0x0, 0x3, 0x7, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x18}], 0x1, 0x0, 0x0, 0x0) 42.842062952s ago: executing program 1 (id=1953): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)='v', 0x1, 0x4040, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x42) 42.821242833s ago: executing program 1 (id=1954): mkdir(&(0x7f0000001a80)='./file0\x00', 0xd2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 42.782011765s ago: executing program 1 (id=1955): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050890) 37.78069566s ago: executing program 5 (id=2118): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @loopback, 0xa3c}, {0xa, 0xfffe, 0xffdffffd, @dev={0xfe, 0x80, '\x00', 0x2}, 0x4}, 0x1000, {[0x9, 0x2, 0xfffffffe, 0xfffffef9, 0x0, 0x40001, 0x2, 0x5]}}, 0x5c) 37.741448732s ago: executing program 5 (id=2120): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x9, 0xe7) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400add427323b470c45b45602067fffffff81005e22000d00ff0028925aa8002000eaa57b00090080000efffeffe809000000ff0000f03a0200f00000000000000001ffffffffe7ee0000000000000000020000", 0x58}], 0x1) 37.705655614s ago: executing program 5 (id=2122): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20, 0xffffffff, @empty, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e21, 0x5, @local, 0x2}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20, 0xffffffff, @mcast2, 0x4}, 0x2f) syz_emit_ethernet(0x46, &(0x7f0000000100)={@random="79ee7ca42eea", @multicast, @void, {@ipv6={0x86dd, @udp={0xa, 0x6, '\x00', 0x10, 0x11, 0xff, @private0, @mcast2, {[], {0x4e21, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x1, 0x3, 0x6, 0x100}}}}}}}}, 0x0) 37.685616044s ago: executing program 5 (id=2124): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000180)={[{@noblock_validity}, {}, {@sysvgroups}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@resgid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x3000000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 37.387956327s ago: executing program 5 (id=2129): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x100, 0x0) 36.939089547s ago: executing program 5 (id=2133): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 36.901483798s ago: executing program 33 (id=2133): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 27.760631032s ago: executing program 34 (id=1955): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050890) 1.236381017s ago: executing program 7 (id=3271): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd27, 0xa000, {0x0, 0x0, 0x0, r3, {0xe, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 1.140760451s ago: executing program 7 (id=3277): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) waitid(0x0, r2, 0x0, 0x8, 0x0) waitid(0x1, r2, 0x0, 0x4, 0x0) 854.652113ms ago: executing program 0 (id=3295): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x81) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(r0, &(0x7f0000002600)=[{&(0x7f0000000300)="d88b2da57872c5", 0x7}, {&(0x7f0000002500)="e050", 0x2}], 0x2) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000600)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x8, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x36}}, 0x10001}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x6], 0x0, 0x0, 0x1}}, 0x40) 828.125804ms ago: executing program 2 (id=3296): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$eJzs3UFrXNUeAPD/nSR9aZu+pO+9RV/BWmwlLdqZpLFtcFEriK4Kat3HmExCyCQTMpO2CUVS/ACCiAquXLkR/ACC9COIUNC9iCiirS5cqCMzudPWOJMETHNx5veD03vOPTPzP6eTOXPPPZe5AXSt4xFxKSJ6IuJ0RAym+3NpivWNVH/c3Ts3puopiVrtyg9JJOm+5msl6fZg+rT+iHj5hYjXkr/GrayuzU+WSsXltFyoLiwVKqtrZ+YWJmeLs8XFsbHR8+MXxs+Nj+xaXy8+9807b374/MVPn7z21cR3p16vN2sgrXuwH7tpo+t9jf+Lpt6IWH4YwTLQk/anL+uGAACwI/Vj/P9ExGON4//B6GkczQEAAACdpPbMQPyaRNQAAACAjpVrXAOb5PLptQADkcvl8xvX8P4vDuRK5Ur1iZnyyuL0xrWyQ9GXm5krFUfSa4WHoi+pl0cb+fvls5vKYxFxOCLeHtzfKOenyqXprE9+AAAAQJc4uGn+//PgxvwfAAAA6DBDWTcAAAAAeOjM/wEAAKDzmf8DAABAR3vx8uV6qjXvfz19dXVlvnz1zHSxMp9fWJnKT5WXl/Kz5fJs4zf7FrZ7vVK5vPRULK5cL1SLlWqhsro2sVBeWaxONO7rPVF0n2gAAADYe4cfvfVlEhHrT+9vpLp9aZ25OnS2XNYNADLTk3UDgMz0Zt0AIDPm+ECyTX1/u4rPdr8tAADAwzH8f+v/0K2s/0P3sv4P3cv6P3Qvc3zA+j8AAHS+gUZKcvl0LXAgcrl8PuJQ47YAfcnMXKk4EhH/jogvBvv+VS+PZt1oAAAAAAAAAAAAAAAAAAAAAAAAAPiHqdWSqAEAAAAdLSL3bZLe/2t48OTA5vMD+5JfBhvbiLj2/pV3r09Wq8uj9f0/3ttffS/dfzaLMxgAAADAZs15enMeDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC76e6dG1PNtJdxv382IoZaxe+N/sa2P/oi4sBPSfQ+8LwkInp2If76zYg40ip+Um9WDKWt2Bw/FxH7M45/cBfiQze7VR9/LrX6/OXieGPb+vPXm6a/q/34l7s3/vW0Gf8O7TDG0dsfF9rGvxlxtLf1+NOMn7SJf2KH8V99ZW2tXV3tg4jhlt8/yZ9iFaoLS4XK6tqZuYXJ2eJscXFsbPT8+IXxc+MjhZm5UjH9t2WMtx755Pet+n+gTfyhbfp/cof9/+329Tv/3SL+qROt3/8jW8Sv/008nn4P1OuHm/n1jfyDjn30+bGt+j/dpv/bvf+ndtj/0y+98fUOHwoA7IHK6tr8ZKlUXJaRkZG5l8l6ZAIAAHbb/YP+rFsCAAAAAAAAAAAAAAAAAAAA3Wsvfk4s6z4CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOzEHwEAAP//0wfUAw==") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0x3fffffffffffe52, 0x10003, '\x00', [{}, {0xffffffff}]}) 739.827468ms ago: executing program 0 (id=3298): syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_usb_disconnect(0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x4007) 739.373438ms ago: executing program 2 (id=3299): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)={0x28, 0x18, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x800, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xc, 0x8, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r3}]}]}, 0x28}}, 0x0) 677.463331ms ago: executing program 2 (id=3300): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x2e288501978821b, 0x80) r2 = dup3(r1, r0, 0x0) recvmmsg$unix(r2, &(0x7f00000063c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/48, 0x30}], 0x1}}, {{0xffffffffffffffff, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/250, 0xfa}], 0x1}}, {{0x0, 0x0, &(0x7f0000006980)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000005440)=[{&(0x7f0000003040)=""/60, 0x3c}], 0x1}}], 0x4, 0x58ca2280, 0x0) 618.979633ms ago: executing program 4 (id=3302): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000006000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c000080080003400000000214000000110001"], 0xb0}}, 0x40) close_range(r1, 0xffffffffffffffff, 0x0) 597.304754ms ago: executing program 4 (id=3303): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0xffffffffffffffa0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x33fabe53b73c3a5a}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000003f01f00040000007f00000001"], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, 0x0, 0x0}, 0x20) 596.831904ms ago: executing program 2 (id=3304): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x1e, 0x805, 0x0) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) connect$tipc(r2, &(0x7f0000000600)=@id={0x1e, 0x3, 0x3}, 0x10) close(r2) 576.438555ms ago: executing program 4 (id=3305): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 575.901095ms ago: executing program 2 (id=3306): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002180)='blkio.bfq.io_merged\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f0000000280)={[{@usrquota}, {@nodelalloc}]}, 0xff, 0x25e, &(0x7f0000000e80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2141, 0x59) pwrite64(r1, &(0x7f0000000140)="f6", 0xffffff07, 0x8000c61) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 523.849467ms ago: executing program 4 (id=3307): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffd}, 0xc) close(r2) 523.491877ms ago: executing program 4 (id=3308): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x82823b2b84352706}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) 490.390219ms ago: executing program 2 (id=3309): r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r4], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec5}, 0x80008001}, {{0x0, 0x0, 0x0}, 0x4}], 0x2, 0x12140, 0x0) 364.136915ms ago: executing program 4 (id=3310): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$igmp6(0xa, 0x3, 0x2) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) creat(&(0x7f00000001c0)='./file0\x00', 0x102) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x94, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000980)) 315.514786ms ago: executing program 6 (id=3312): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='locks_get_lock_context\x00', r2}, 0x18) fcntl$lock(r1, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) 286.022008ms ago: executing program 6 (id=3313): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000280)='workqueue_activate_work\x00', r1}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='workqueue_activate_work\x00', r2}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x3, 0x0, 0x0}, 0x94) 285.451538ms ago: executing program 6 (id=3314): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x7, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000100ffff000000008d000000850000007b000000850000002300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x8, 0x7fe4, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r1}, &(0x7f00000002c0), &(0x7f0000000200)='%ps \x00'}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000003f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x15) 283.313778ms ago: executing program 7 (id=3315): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) brk(0x1) 223.72655ms ago: executing program 7 (id=3316): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000ac0)=@filename='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, &(0x7f0000001ac0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') 223.60234ms ago: executing program 6 (id=3317): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000004240)=0x4, 0x4) recvmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=""/17, 0x11}, 0x80}], 0x1, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 223.41662ms ago: executing program 7 (id=3318): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x18) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, 0x0, 0x2, 0x2, 0x4}, 0x20) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x2, 0x0, @mcast1}}}, 0x88) 223.23631ms ago: executing program 7 (id=3319): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="a8020000", @ANYRES16=r2, @ANYBLOB="010028bd7000fbdbdf2505"], 0x2a8}, 0x1, 0x0, 0x0, 0x48c05}, 0x2404c140) 200.263941ms ago: executing program 6 (id=3320): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a4c0000000e0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000200003801c0000800c000180060001"], 0x74}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 168.113653ms ago: executing program 6 (id=3321): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r3, 0x601, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0x18, 0x43, @udp='udp:syz0\x00'}}}}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4000084) 15.737459ms ago: executing program 0 (id=3322): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x0, 0x0, 0x0) 15.429779ms ago: executing program 0 (id=3323): r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xd}}}, 0x24}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd2d, 0x4, {0x0, 0x0, 0x0, r1, {0xe, 0x6}, {}, {0x8, 0xffe0}}}, 0x24}}, 0x4000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15.317909ms ago: executing program 0 (id=3324): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002100)={{0x14, 0x3f2, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) 0s ago: executing program 0 (id=3325): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$eJzs3E1rE10UwPGTNEnTlHayeHhEQXrRjW6GNu7FIC2IAUttxBcQp81EQ8akZEIlIrZduXEhfggXpcvuCtov0I07V27cdSO4sAtxJDOTl7aJrWnSWPv/QZlD7j0z9+Y24dyBzPbdN0/zWVvPGmUJRpUERER2ROISlJqAfwy6cUSaLcvl4W+fzt++d/9mMpWanFFqKjl7JaGUGh17/+zFkN9tY1C24g+3vya+bP2/dXb75+yTnK1ytioUy8pQc8XPZWPOMlUmZ+d1paYt07BNlSvYZslrd5ZELFNlreLCQkUZhcxIbKFk2rYyChWVNyuqXFTlUkUZj41cQem6rkZigoOkV2dmjGSHyfNdHgx6pFRKGgMiMrSvJb3alwEBAIC+8uv/erUfrJb0ndT/oZb1/9qFzfLwnfVRv/7fiFTrf5Gm+v9R41ymygTr9X9URBr1f9HbH3S7/t9fEZ1sr3cvjjhOPYy06n+k+h8nRLX+j/mfX9fKg7VxN6D+BwAAAAAAAAAAAAAAAAAAAADgJNhxHM1xHM07DvivOtqgiETdX5B47X0eJnpk9/o3/lj/06Hx4I7QqIj1ajG9mPaOfodNEbHElHHR5If7/+CrxpFl5XZSVXH5YC35+UuLae+7JJmVnJs/IZrE9+Y7ztSN1OSE8uzOD0usOT8hmvzXOj+xNz9cPUbk0sWmfF00+TgvRbEk4/8yrpb/ckKp67dSe64/5PYDAAAAAOBfoKu6+v59sLld39/u7Y+9dm9/HZLW9we8/fV4y/19SM6F+jVrAAAAAABOF7vyPG9YllnqUbAiIj2+RJugNsPDZtUekNumT0AC7Zq6ENQu3ll6dWxdG0/4UO9YsKOhjkX+cFFaBrXbRu36yHQnZ3Y0kaO+h2fevvv++z7enTGRw5zw6nr0gJl2GkQOmmn42L6AAAAAABybRtFfe+VafwcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMApdByP4uv3HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC/xa8AAAD//46ZAFE=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000000a00)="c7885a8f24f458bed72116", 0xb) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) syz_clone(0x4000, &(0x7f00000001c0)="b0c4dc345846be585bf5b5590398bdef9afdcc0aea", 0x15, &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000640)="309b418c2ff6ecdc2325525eb0f919ed1e740654d86989c6c6078bc1da5e22f1aba91544f7a3d49c85c63c4ecbc0126032a428edf3f02782f9be1f36d8f276bf565a2ae3422f772cb62ad7b776582306ae5c8544501f942375553298fbdf44ff5954bdb9599b50228be204d9fa3a366c83a7") kernel console output (not intermixed with test programs): audit(1763841137.193:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.0.1370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ffb4404f749 code=0x7ffc0000 [ 64.772866][ T6859] loop0: detected capacity change from 0 to 2048 [ 64.829088][ T6867] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.882701][ T6867] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.921564][ T6867] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.975360][ T6867] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.015516][ T6880] loop0: detected capacity change from 0 to 512 [ 65.025216][ T6880] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.1380: error while reading EA inode 32 err=-116 [ 65.038521][ T6880] EXT4-fs (loop0): Remounting filesystem read-only [ 65.049766][ T6880] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 65.070011][ T5961] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.086324][ T5961] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.091228][ T6880] EXT4-fs (loop0): 1 orphan inode deleted [ 65.103814][ T5961] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.112600][ T5961] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.114110][ T6883] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1381'. [ 65.279502][ T6900] sch_fq: defrate 4294967295 ignored. [ 65.350616][ T6911] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1394'. [ 65.461180][ T6926] loop1: detected capacity change from 0 to 8192 [ 65.478341][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 65.561512][ T6934] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1404'. [ 65.579206][ T6934] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1404'. [ 65.658772][ T6940] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 65.808477][ T6957] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 65.815054][ T6957] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 65.822934][ T6957] vhci_hcd vhci_hcd.0: Device attached [ 65.838054][ T6958] vhci_hcd: connection closed [ 65.838896][ T5978] vhci_hcd: stop threads [ 65.847882][ T5978] vhci_hcd: release socket [ 65.852345][ T5978] vhci_hcd: disconnect device [ 65.893851][ T6968] loop2: detected capacity change from 0 to 128 [ 65.912461][ T6968] EXT4-fs mount: 24 callbacks suppressed [ 65.912479][ T6968] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 65.930668][ T6968] ext4 filesystem being mounted at /279/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 66.013971][ T6979] sch_fq: defrate 4294967295 ignored. [ 66.052769][ T3313] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 66.484882][ T7031] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.507025][ T7034] loop4: detected capacity change from 0 to 128 [ 66.579391][ T7031] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.664565][ T7031] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.751405][ T7031] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.772031][ T7065] SELinux: failed to load policy [ 66.792050][ T7060] loop2: detected capacity change from 0 to 8192 [ 66.867678][ T6005] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.898396][ T6005] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.921741][ T6005] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.940197][ T6005] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.024135][ T7089] sd 0:0:1:0: device reset [ 67.338458][ T7105] serio: Serial port ptm0 [ 68.271678][ T7184] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 68.278374][ T7184] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 68.286132][ T7184] vhci_hcd vhci_hcd.0: Device attached [ 68.320572][ T7185] vhci_hcd: connection closed [ 68.320715][ T6005] vhci_hcd: stop threads [ 68.329859][ T6005] vhci_hcd: release socket [ 68.334287][ T6005] vhci_hcd: disconnect device [ 68.451563][ T7206] loop1: detected capacity change from 0 to 512 [ 68.474200][ T7206] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.497162][ T7206] ext4 filesystem being mounted at /335/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.518102][ T7206] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.1524: corrupted inode contents [ 68.530730][ T7206] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #2: comm syz.1.1524: mark_inode_dirty error [ 68.543042][ T7206] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.1524: corrupted inode contents [ 68.587438][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.958735][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 68.958753][ T29] audit: type=1326 audit(1763841141.423:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.5.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 69.008624][ T29] audit: type=1326 audit(1763841141.453:1870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.5.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 69.013023][ T7244] loop1: detected capacity change from 0 to 512 [ 69.032071][ T29] audit: type=1326 audit(1763841141.453:1871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.5.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 69.061862][ T29] audit: type=1326 audit(1763841141.453:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.5.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 69.085553][ T29] audit: type=1326 audit(1763841141.463:1873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.5.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 69.109055][ T29] audit: type=1326 audit(1763841141.463:1874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.5.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 69.111530][ T7244] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 69.132511][ T29] audit: type=1326 audit(1763841141.463:1875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.5.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 69.132540][ T29] audit: type=1326 audit(1763841141.473:1876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.5.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 69.187663][ T29] audit: type=1326 audit(1763841141.473:1877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.5.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 69.211130][ T29] audit: type=1326 audit(1763841141.473:1878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7240 comm="syz.5.1539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 69.241543][ T7248] loop4: detected capacity change from 0 to 512 [ 69.248959][ T7248] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 69.268058][ T7248] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 69.283071][ T7248] EXT4-fs (loop4): 1 truncate cleaned up [ 69.284197][ T7244] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.289697][ T7248] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.319818][ T7255] __nla_validate_parse: 5 callbacks suppressed [ 69.319836][ T7255] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1543'. [ 69.335056][ T7255] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1543'. [ 69.358440][ T7244] ext4 filesystem being mounted at /338/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.438152][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.452405][ T7255] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1543'. [ 69.461554][ T7255] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1543'. [ 69.486942][ T7261] loop5: detected capacity change from 0 to 128 [ 69.501573][ T7261] FAT-fs (loop5): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 69.511416][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.536618][ T7264] pimreg: entered allmulticast mode [ 69.542155][ T5952] FAT-fs (loop5): error, invalid FAT chain (i_pos 548, last_block 8) [ 69.550294][ T5952] FAT-fs (loop5): Filesystem has been set read-only [ 69.551216][ T7255] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1543'. [ 69.566064][ T7264] pimreg: left allmulticast mode [ 69.566076][ T7255] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1543'. [ 69.592642][ T5952] FAT-fs (loop5): error, corrupted file size (i_pos 548, 522) [ 69.607904][ T7261] FAT-fs (loop5): error, corrupted file size (i_pos 548, 522) [ 69.615614][ T7261] FAT-fs (loop5): Filesystem has been set read-only [ 69.643581][ T7270] loop1: detected capacity change from 0 to 512 [ 69.700277][ T7280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7280 comm=syz.4.1553 [ 69.769938][ T7289] loop5: detected capacity change from 0 to 164 [ 69.784001][ T7289] syz.5.1556: attempt to access beyond end of device [ 69.784001][ T7289] loop5: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 69.800133][ T7289] syz.5.1556: attempt to access beyond end of device [ 69.800133][ T7289] loop5: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 69.847750][ T7297] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1560'. [ 69.865319][ T7299] loop5: detected capacity change from 0 to 764 [ 70.021640][ T7314] loop5: detected capacity change from 0 to 1024 [ 70.060875][ T7314] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.087519][ T5952] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 70.103082][ T5952] EXT4-fs (loop5): Delayed block allocation failed for inode 16 at logical offset 131587 with max blocks 1 with error 28 [ 70.115800][ T5952] EXT4-fs (loop5): This should not happen!! Data will be lost [ 70.115800][ T5952] [ 70.125597][ T5952] EXT4-fs (loop5): Total free blocks count 0 [ 70.131783][ T5952] EXT4-fs (loop5): Free/Dirty block details [ 70.137730][ T5952] EXT4-fs (loop5): free_blocks=68451041280 [ 70.143573][ T5952] EXT4-fs (loop5): dirty_blocks=16 [ 70.148763][ T5952] EXT4-fs (loop5): Block reservation details [ 70.154790][ T5952] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 70.163797][ T5006] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.222597][ T7322] loop5: detected capacity change from 0 to 8192 [ 70.275379][ T7333] loop4: detected capacity change from 0 to 512 [ 70.289318][ T7333] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 70.304438][ T7333] EXT4-fs (loop4): mount failed [ 70.375319][ T7348] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 70.467014][ T7358] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1585'. [ 70.657535][ T7378] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.681051][ T7378] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.816949][ T7394] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1601'. [ 70.826332][ T7394] netem: unknown loss type 13 [ 70.831072][ T7394] netem: change failed [ 70.922142][ T7405] loop2: detected capacity change from 0 to 8192 [ 71.019531][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 71.027432][ T23] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 71.294617][ T7442] loop5: detected capacity change from 0 to 512 [ 71.315140][ T7442] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.336579][ T7442] ext4 filesystem being mounted at /206/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.347172][ T7443] loop0: detected capacity change from 0 to 8192 [ 71.354100][ T7442] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #2: comm syz.5.1624: corrupted inode contents [ 71.366547][ T7442] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #2: comm syz.5.1624: mark_inode_dirty error [ 71.378869][ T7442] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #2: comm syz.5.1624: corrupted inode contents [ 71.395632][ T7442] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #2: comm syz.5.1624: corrupted inode contents [ 71.408121][ T7442] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #2: comm syz.5.1624: mark_inode_dirty error [ 71.412146][ T7447] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1625'. [ 71.419992][ T7442] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #2: comm syz.5.1624: corrupted inode contents [ 71.440908][ T7442] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.1624: mark_inode_dirty error [ 71.452560][ T7442] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #2: comm syz.5.1624: corrupted inode contents [ 71.464702][ T7442] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #2: comm syz.5.1624: mark_inode_dirty error [ 71.500772][ T5006] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.640927][ T7474] loop4: detected capacity change from 0 to 512 [ 71.665001][ T7474] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.701448][ T7474] ext4 filesystem being mounted at /328/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.719038][ T7483] atomic_op ffff88812d928928 conn xmit_atomic 0000000000000000 [ 71.728847][ T7474] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.1638: corrupted inode contents [ 71.761908][ T7474] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.1638: mark_inode_dirty error [ 71.773345][ T7486] loop5: detected capacity change from 0 to 1024 [ 71.786261][ T7474] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.1638: corrupted inode contents [ 71.800193][ T7486] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 71.813735][ T7486] ext4 filesystem being mounted at /213/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.825340][ T7489] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.1638: corrupted inode contents [ 71.844030][ T7486] EXT4-fs error (device loop5): ext4_free_blocks:6706: comm syz.5.1643: Freeing blocks not in datazone - block = 0, count = 16 [ 71.848754][ T7489] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.1638: mark_inode_dirty error [ 71.879563][ T7489] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.1638: corrupted inode contents [ 71.891631][ T7489] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.1638: mark_inode_dirty error [ 71.903361][ T6005] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm kworker/u8:66: bg 0: block 112: padding at end of block bitmap is not set [ 71.938754][ T7489] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #2: comm syz.4.1638: corrupted inode contents [ 71.950738][ T6005] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 71.963118][ T6005] EXT4-fs (loop5): This should not happen!! Data will be lost [ 71.963118][ T6005] [ 71.985065][ T7489] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #2: comm syz.4.1638: mark_inode_dirty error [ 71.997671][ T5006] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 72.065454][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.265476][ T7525] smc: net device bond0 applied user defined pnetid SYZ0 [ 72.282018][ T7525] smc: net device bond0 erased user defined pnetid SYZ0 [ 72.441819][ T5973] Bluetooth: hci0: Frame reassembly failed (-84) [ 72.475969][ T7551] loop0: detected capacity change from 0 to 512 [ 72.490866][ T7551] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 72.511579][ T7551] EXT4-fs (loop0): 1 orphan inode deleted [ 72.517514][ T7551] EXT4-fs (loop0): 1 truncate cleaned up [ 72.531065][ T7551] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.548819][ T7551] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.0.1670: path /329/file0/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 72.577275][ T7551] EXT4-fs (loop0): Remounting filesystem read-only [ 72.595890][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.746861][ T7580] random: crng reseeded on system resumption [ 73.173132][ T7627] SELinux: failed to load policy [ 73.238384][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 73.767934][ T7670] lo speed is unknown, defaulting to 1000 [ 73.882467][ T7686] loop4: detected capacity change from 0 to 1024 [ 73.890856][ T7686] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 73.900689][ T7686] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (49802!=20869) [ 73.910936][ T7686] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 73.921550][ T7686] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #5: comm syz.4.1729: unexpected bad inode w/o EXT4_IGET_BAD [ 73.935124][ T7686] EXT4-fs (loop4): no journal found [ 73.940384][ T7686] EXT4-fs (loop4): can't get journal size [ 73.947125][ T7686] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.971102][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.996090][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 73.996108][ T29] audit: type=1400 audit(1763841146.453:2108): avc: denied { create } for pid=7691 comm="syz.4.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 74.021893][ T29] audit: type=1400 audit(1763841146.453:2109): avc: denied { write } for pid=7691 comm="syz.4.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 74.077932][ T7695] sch_tbf: burst 22 is lower than device lo mtu (65550) ! [ 74.112369][ T7704] loop4: detected capacity change from 0 to 256 [ 74.121106][ T7704] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 74.141755][ T29] audit: type=1400 audit(1763841146.603:2110): avc: denied { mount } for pid=7703 comm="syz.4.1738" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 74.175119][ T7704] FAT-fs (loop4): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 74.183790][ T7704] FAT-fs (loop4): Filesystem has been set read-only [ 74.213672][ T29] audit: type=1400 audit(1763841146.673:2111): avc: denied { setopt } for pid=7711 comm="syz.0.1741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 74.286695][ T29] audit: type=1400 audit(1763841146.743:2112): avc: denied { listen } for pid=7711 comm="syz.0.1741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 74.317089][ T29] audit: type=1400 audit(1763841146.773:2113): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 74.381034][ T7716] loop4: detected capacity change from 0 to 8192 [ 74.471525][ T29] audit: type=1400 audit(1763841146.933:2114): avc: denied { read write } for pid=7730 comm="syz.4.1749" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 74.495628][ T29] audit: type=1400 audit(1763841146.933:2115): avc: denied { open } for pid=7730 comm="syz.4.1749" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 74.528357][ T3677] Bluetooth: hci0: command 0x1003 tx timeout [ 74.534505][ T3558] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 74.564192][ T29] audit: type=1326 audit(1763841147.023:2116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7737 comm="syz.1.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d2a3f749 code=0x7ffc0000 [ 74.604462][ T29] audit: type=1326 audit(1763841147.053:2117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7737 comm="syz.1.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34d2a3f749 code=0x7ffc0000 [ 74.767989][ T7754] rdma_op ffff88811dab6580 conn xmit_rdma 0000000000000000 [ 74.883581][ T7768] __nla_validate_parse: 1 callbacks suppressed [ 74.883602][ T7768] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1767'. [ 74.952473][ T7774] loop2: detected capacity change from 0 to 1024 [ 75.001286][ T7774] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 75.011262][ T7774] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (49802!=20869) [ 75.034355][ T7774] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 75.046238][ T7774] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #5: comm syz.2.1770: unexpected bad inode w/o EXT4_IGET_BAD [ 75.064025][ T7774] EXT4-fs (loop2): no journal found [ 75.069315][ T7774] EXT4-fs (loop2): can't get journal size [ 75.081086][ T7790] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 75.096994][ T7774] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.109583][ T7790] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 75.177362][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.287106][ T7821] loop1: detected capacity change from 0 to 256 [ 75.305225][ T7823] loop0: detected capacity change from 0 to 1024 [ 75.340167][ T7823] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 75.373966][ T7823] ext4 filesystem being mounted at /360/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.395835][ T7829] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1794'. [ 75.404932][ T7829] netlink: 108 bytes leftover after parsing attributes in process `syz.5.1794'. [ 75.420355][ T7823] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm syz.0.1793: lblock 0 mapped to illegal pblock 0 (length 6) [ 75.434364][ T7829] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1794'. [ 75.443533][ T7823] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 75.456023][ T7823] EXT4-fs (loop0): This should not happen!! Data will be lost [ 75.456023][ T7823] [ 75.466365][ T7829] netlink: 108 bytes leftover after parsing attributes in process `syz.5.1794'. [ 75.475480][ T7829] netlink: 84 bytes leftover after parsing attributes in process `syz.5.1794'. [ 75.486890][ T7823] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 7: comm syz.0.1793: lblock 7 mapped to illegal pblock 7 (length 9) [ 75.501827][ T7823] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 7 with max blocks 9 with error 117 [ 75.514213][ T7823] EXT4-fs (loop0): This should not happen!! Data will be lost [ 75.514213][ T7823] [ 75.550222][ T5973] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm kworker/u8:38: bg 0: block 3: invalid block bitmap [ 75.565011][ T5973] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 1 with error 117 [ 75.577450][ T5973] EXT4-fs (loop0): This should not happen!! Data will be lost [ 75.577450][ T5973] [ 75.588618][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 75.613782][ T7842] loop0: detected capacity change from 0 to 1024 [ 75.647809][ T7842] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 75.657836][ T7842] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (49802!=20869) [ 75.669764][ T7842] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 75.688803][ T7842] EXT4-fs error (device loop0): ext4_get_journal_inode:5808: inode #5: comm syz.0.1797: unexpected bad inode w/o EXT4_IGET_BAD [ 75.714200][ T7852] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.725066][ T7852] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.734947][ T7842] EXT4-fs (loop0): no journal found [ 75.740222][ T7842] EXT4-fs (loop0): can't get journal size [ 75.747333][ T7842] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.772459][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.022954][ T7867] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.031587][ T7867] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.151947][ T7886] netlink: 'syz.0.1818': attribute type 1 has an invalid length. [ 76.159943][ T7886] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1818'. [ 76.294195][ T7900] lo speed is unknown, defaulting to 1000 [ 76.306983][ T7905] macvtap0: refused to change device tx_queue_len [ 76.341997][ T7908] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1826'. [ 76.497322][ T7919] netlink: 'syz.2.1831': attribute type 1 has an invalid length. [ 76.505190][ T7919] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1831'. [ 76.572150][ T7934] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1838'. [ 76.691537][ T7950] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 77.020268][ T7996] loop5: detected capacity change from 0 to 1024 [ 77.054239][ T7996] EXT4-fs (loop5): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 77.072701][ T8014] netlink: 'syz.2.1872': attribute type 12 has an invalid length. [ 77.080879][ T7996] ext4 filesystem being mounted at /261/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.125381][ T7996] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: comm syz.5.1864: lblock 0 mapped to illegal pblock 0 (length 6) [ 77.170610][ T7996] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 77.170888][ T8016] lo speed is unknown, defaulting to 1000 [ 77.183082][ T7996] EXT4-fs (loop5): This should not happen!! Data will be lost [ 77.183082][ T7996] [ 77.199736][ T7996] EXT4-fs error (device loop5): ext4_map_blocks:814: inode #15: block 7: comm syz.5.1864: lblock 7 mapped to illegal pblock 7 (length 9) [ 77.215662][ T7996] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 7 with max blocks 9 with error 117 [ 77.227969][ T7996] EXT4-fs (loop5): This should not happen!! Data will be lost [ 77.227969][ T7996] [ 77.268463][ T5952] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm kworker/u8:17: bg 0: block 3: invalid block bitmap [ 77.334124][ T5952] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 1 with error 117 [ 77.347190][ T5952] EXT4-fs (loop5): This should not happen!! Data will be lost [ 77.347190][ T5952] [ 77.400205][ T5006] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 77.472817][ T8042] netlink: 'syz.1.1881': attribute type 1 has an invalid length. [ 77.542636][ T8043] loop0: detected capacity change from 0 to 512 [ 77.647254][ T8043] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.709000][ T8061] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.729386][ T8061] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.746829][ T8043] ext4 filesystem being mounted at /384/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.916876][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.107561][ T8092] tipc: Started in network mode [ 78.112613][ T8092] tipc: Node identity ac14140f, cluster identity 4711 [ 78.161644][ T8092] tipc: Enabled bearer , priority 10 [ 78.168107][ T8096] netlink: 'syz.4.1905': attribute type 1 has an invalid length. [ 78.204401][ T8102] netlink: 'syz.1.1907': attribute type 12 has an invalid length. [ 78.212307][ T8102] netlink: 'syz.1.1907': attribute type 29 has an invalid length. [ 78.220501][ T8102] netlink: 'syz.1.1907': attribute type 1 has an invalid length. [ 78.374626][ T8111] hub 9-0:1.0: USB hub found [ 78.412931][ T8111] hub 9-0:1.0: 8 ports detected [ 78.518583][ T8140] loop5: detected capacity change from 0 to 512 [ 78.525708][ T8113] loop1: detected capacity change from 0 to 8192 [ 78.537320][ T8140] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.544590][ T8113] FAT-fs (loop1): bogus logical sector size 516 [ 78.550920][ T8113] FAT-fs (loop1): Can't find a valid FAT filesystem [ 78.558627][ T8140] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 78.570485][ T8140] EXT4-fs (loop5): 1 truncate cleaned up [ 78.583473][ T8140] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.629521][ T5006] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.004531][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 79.004547][ T29] audit: type=1326 audit(1763841151.463:2359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8201 comm="syz.0.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb4404f749 code=0x7ffc0000 [ 79.039112][ T29] audit: type=1326 audit(1763841151.463:2360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8201 comm="syz.0.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb4404f749 code=0x7ffc0000 [ 79.062641][ T29] audit: type=1326 audit(1763841151.463:2361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8201 comm="syz.0.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb4404f749 code=0x7ffc0000 [ 79.086367][ T29] audit: type=1326 audit(1763841151.463:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8201 comm="syz.0.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb4404f749 code=0x7ffc0000 [ 79.109819][ T29] audit: type=1326 audit(1763841151.463:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8201 comm="syz.0.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffb4404f749 code=0x7ffc0000 [ 79.133333][ T29] audit: type=1326 audit(1763841151.463:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8201 comm="syz.0.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb4404f749 code=0x7ffc0000 [ 79.156896][ T29] audit: type=1326 audit(1763841151.463:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8201 comm="syz.0.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb4404f749 code=0x7ffc0000 [ 79.180671][ T29] audit: type=1326 audit(1763841151.463:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8201 comm="syz.0.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb4404f749 code=0x7ffc0000 [ 79.204192][ T29] audit: type=1326 audit(1763841151.463:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8201 comm="syz.0.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffb4404f749 code=0x7ffc0000 [ 79.227769][ T29] audit: type=1326 audit(1763841151.463:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8201 comm="syz.0.1928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb4404f749 code=0x7ffc0000 [ 79.252484][ T8211] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 79.262495][ T8211] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.285181][ T8240] loop1: detected capacity change from 0 to 128 [ 79.291553][ T10] tipc: Node number set to 2886997007 [ 79.310318][ T8211] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 79.320261][ T8211] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.345798][ T8250] loop1: detected capacity change from 0 to 764 [ 79.359070][ T8250] rock: directory entry would overflow storage [ 79.365373][ T8250] rock: sig=0x4f50, size=4, remaining=3 [ 79.371018][ T8250] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 79.439906][ T8211] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 79.449951][ T8211] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.509835][ T8211] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 79.519773][ T8211] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.578340][ T6005] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.586610][ T6005] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.598509][ T6005] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.606743][ T6005] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.619312][ T6005] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.627531][ T6005] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.645739][ T5952] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 79.654019][ T5952] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.686261][ T8296] loop5: detected capacity change from 0 to 512 [ 79.693793][ T8296] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 79.716826][ T8296] syz.5.1935: attempt to access beyond end of device [ 79.716826][ T8296] loop5: rw=2049, sector=656, nr_sectors = 32 limit=512 [ 79.731111][ T8296] syz.5.1935: attempt to access beyond end of device [ 79.731111][ T8296] loop5: rw=2049, sector=720, nr_sectors = 32 limit=512 [ 79.745228][ T8296] syz.5.1935: attempt to access beyond end of device [ 79.745228][ T8296] loop5: rw=2049, sector=784, nr_sectors = 32 limit=512 [ 79.759057][ T8296] syz.5.1935: attempt to access beyond end of device [ 79.759057][ T8296] loop5: rw=2049, sector=848, nr_sectors = 32 limit=512 [ 79.899318][ T8316] loop5: detected capacity change from 0 to 8192 [ 79.948696][ T8316] loop5: p1 p2 p3 p4 [ 79.952856][ T8316] loop5: p1 size 196608 extends beyond EOD, truncated [ 79.960824][ T8316] loop5: p2 start 164919041 is beyond EOD, truncated [ 79.967522][ T8316] loop5: p3 size 66846464 extends beyond EOD, truncated [ 79.979120][ T8316] loop5: p4 size 37048832 extends beyond EOD, truncated [ 80.189095][ T8328] SELinux: failed to load policy [ 80.239213][ T8332] lo speed is unknown, defaulting to 1000 [ 80.591550][ T8345] tipc: Started in network mode [ 80.591618][ T8345] tipc: Node identity ac14140f, cluster identity 4711 [ 80.591794][ T8345] tipc: Enabled bearer , priority 10 [ 81.445168][ T8396] lo speed is unknown, defaulting to 1000 [ 81.629881][ T8417] serio: Serial port ttyS3 [ 81.653545][ T8423] loop4: detected capacity change from 0 to 512 [ 81.670453][ T8423] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.1995: error while reading EA inode 32 err=-116 [ 81.686008][ T8423] EXT4-fs (loop4): Remounting filesystem read-only [ 81.693069][ T8423] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 81.718516][ T1027] tipc: Node number set to 2886997007 [ 81.735830][ T8423] EXT4-fs (loop4): 1 orphan inode deleted [ 81.757383][ T8423] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.885278][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.983063][ T8449] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 4080 [ 82.113336][ T8454] smc: net device bond0 applied user defined pnetid SYZ0 [ 82.128919][ T8454] smc: net device bond0 erased user defined pnetid SYZ0 [ 82.132439][ T8456] loop2: detected capacity change from 0 to 4096 [ 82.143823][ T8456] EXT4-fs: Ignoring removed nomblk_io_submit option [ 82.152757][ T8456] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.304928][ T8462] loop5: detected capacity change from 0 to 8192 [ 82.392057][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.474945][ T8469] SELinux: ebitmap: truncated map [ 82.484316][ T8469] SELinux: failed to load policy [ 82.531058][ T8476] loop5: detected capacity change from 0 to 128 [ 82.695026][ T8491] veth2: entered promiscuous mode [ 82.700354][ T8491] veth2: entered allmulticast mode [ 82.838945][ T8506] loop2: detected capacity change from 0 to 8192 [ 82.948729][ T8506] loop2: p1 p2 p3 p4 [ 82.952908][ T8506] loop2: p1 size 196608 extends beyond EOD, truncated [ 82.967506][ T8521] loop4: detected capacity change from 0 to 1024 [ 82.974750][ T8521] EXT4-fs: Ignoring removed nomblk_io_submit option [ 82.975469][ T8506] loop2: p2 start 164919041 is beyond EOD, truncated [ 82.988239][ T8506] loop2: p3 size 66846464 extends beyond EOD, truncated [ 82.996370][ T8506] loop2: p4 size 37048832 extends beyond EOD, truncated [ 83.009448][ T8521] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.085470][ T8529] __nla_validate_parse: 4 callbacks suppressed [ 83.085489][ T8529] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2039'. [ 83.272930][ T8541] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 83.326232][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.341299][ T8544] netlink: 'syz.2.2046': attribute type 6 has an invalid length. [ 83.358103][ T8548] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2045'. [ 83.360615][ T8546] loop0: detected capacity change from 0 to 512 [ 83.367297][ T8548] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2045'. [ 83.394533][ T8546] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 83.449354][ T8546] syz.0.2047: attempt to access beyond end of device [ 83.449354][ T8546] loop0: rw=2049, sector=656, nr_sectors = 32 limit=512 [ 83.479155][ T8546] syz.0.2047: attempt to access beyond end of device [ 83.479155][ T8546] loop0: rw=2049, sector=720, nr_sectors = 32 limit=512 [ 83.508453][ T8546] syz.0.2047: attempt to access beyond end of device [ 83.508453][ T8546] loop0: rw=2049, sector=784, nr_sectors = 32 limit=512 [ 83.538370][ T8546] syz.0.2047: attempt to access beyond end of device [ 83.538370][ T8546] loop0: rw=2049, sector=848, nr_sectors = 32 limit=512 [ 83.564777][ T8562] FAT-fs (loop5): unable to read boot sector [ 83.608620][ T8567] hsr0: entered promiscuous mode [ 83.613824][ T8567] macsec1: entered promiscuous mode [ 83.619179][ T8567] macsec1: entered allmulticast mode [ 83.624471][ T8567] hsr0: entered allmulticast mode [ 83.629561][ T8567] hsr_slave_0: entered allmulticast mode [ 83.635215][ T8567] hsr_slave_1: entered allmulticast mode [ 83.669430][ T8573] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2059'. [ 83.881662][ T8598] loop0: detected capacity change from 0 to 128 [ 83.899642][ T8598] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 83.912423][ T8598] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.962178][ T5973] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 84.042586][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 84.042604][ T29] audit: type=1400 audit(1763841156.503:2518): avc: denied { listen } for pid=8614 comm="syz.0.2078" lport=44353 faddr=::ffff:172.30.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 84.078597][ T29] audit: type=1400 audit(1763841156.533:2519): avc: denied { accept } for pid=8614 comm="syz.0.2078" lport=44353 faddr=::ffff:172.30.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 84.101399][ T29] audit: type=1400 audit(1763841156.533:2520): avc: denied { setopt } for pid=8614 comm="syz.0.2078" lport=44353 faddr=::ffff:172.30.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 84.133815][ T8619] sch_fq: defrate 4294967295 ignored. [ 84.157578][ T29] audit: type=1326 audit(1763841156.613:2521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 84.181123][ T29] audit: type=1326 audit(1763841156.613:2522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 84.205040][ T29] audit: type=1326 audit(1763841156.613:2523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 84.228830][ T29] audit: type=1326 audit(1763841156.613:2524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 84.305287][ T8623] loop2: detected capacity change from 0 to 2048 [ 84.333078][ T29] audit: type=1326 audit(1763841156.723:2525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 84.335190][ T8629] netlink: 'syz.0.2085': attribute type 15 has an invalid length. [ 84.356689][ T29] audit: type=1326 audit(1763841156.723:2526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 84.364737][ T8629] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2085'. [ 84.388309][ T29] audit: type=1326 audit(1763841156.723:2527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8621 comm="syz.5.2082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb162ef749 code=0x7ffc0000 [ 84.435570][ T8629] netlink: 'syz.0.2085': attribute type 15 has an invalid length. [ 84.443614][ T8629] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2085'. [ 84.462508][ T8623] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.517239][ T8636] loop5: detected capacity change from 0 to 1024 [ 84.552634][ T8636] EXT4-fs: inline encryption not supported [ 84.568772][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.603501][ T8636] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.802993][ T8636] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.2088: Allocating blocks 497-513 which overlap fs metadata [ 84.892705][ T8659] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2098'. [ 84.913838][ T5006] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.941667][ T8659] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2098'. [ 84.997736][ T8666] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8666 comm=syz.0.2101 [ 85.010316][ T8666] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8666 comm=syz.0.2101 [ 85.069719][ T8670] loop5: detected capacity change from 0 to 256 [ 85.092426][ T8670] FAT-fs (loop5): Directory bread(block 64) failed [ 85.112044][ T8670] FAT-fs (loop5): Directory bread(block 65) failed [ 85.118875][ T8670] FAT-fs (loop5): Directory bread(block 66) failed [ 85.128669][ T8670] FAT-fs (loop5): Directory bread(block 67) failed [ 85.135466][ T8670] FAT-fs (loop5): Directory bread(block 68) failed [ 85.142732][ T8670] FAT-fs (loop5): Directory bread(block 69) failed [ 85.153577][ T8670] FAT-fs (loop5): Directory bread(block 70) failed [ 85.161146][ T8670] FAT-fs (loop5): Directory bread(block 71) failed [ 85.168110][ T8670] FAT-fs (loop5): Directory bread(block 72) failed [ 85.178515][ T8670] FAT-fs (loop5): Directory bread(block 73) failed [ 85.235901][ T8691] loop2: detected capacity change from 0 to 512 [ 85.266951][ T8691] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.291063][ T8670] syz.5.2103: attempt to access beyond end of device [ 85.291063][ T8670] loop5: rw=2049, sector=1800, nr_sectors = 76 limit=256 [ 85.292376][ T8691] EXT4-fs (loop2): mount failed [ 85.354157][ T8701] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2117'. [ 85.393542][ T8707] program syz.4.2119 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 85.455634][ T8714] loop5: detected capacity change from 0 to 1024 [ 85.465526][ T8714] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.483285][ T8714] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.553906][ T8725] loop2: detected capacity change from 0 to 512 [ 85.583741][ T8725] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.2127: error while reading EA inode 32 err=-116 [ 85.609785][ T8725] EXT4-fs (loop2): Remounting filesystem read-only [ 85.626179][ T8725] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 85.638452][ T8725] EXT4-fs (loop2): 1 orphan inode deleted [ 85.644637][ T8725] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.710608][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.968579][ T7634] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.170277][ T5973] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.230852][ T5973] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.310725][ T5973] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.390012][ T5973] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.406219][ T8745] loop4: detected capacity change from 0 to 8192 [ 86.512678][ T8741] lo speed is unknown, defaulting to 1000 [ 86.538415][ T5973] bridge_slave_1: left allmulticast mode [ 86.544112][ T5973] bridge_slave_1: left promiscuous mode [ 86.549989][ T5973] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.578980][ T5973] bridge_slave_0: left allmulticast mode [ 86.584835][ T5973] bridge_slave_0: left promiscuous mode [ 86.590681][ T5973] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.818882][ T5973] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 86.838491][ T5973] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 86.865326][ T8784] loop2: detected capacity change from 0 to 2048 [ 86.872857][ T5973] bond0 (unregistering): Released all slaves [ 86.940776][ T5973] tipc: Left network mode [ 86.949065][ T8784] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.050301][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.062337][ T5973] hsr_slave_0: left promiscuous mode [ 87.068139][ T5973] hsr_slave_1: left promiscuous mode [ 87.088554][ T5973] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.095975][ T5973] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.119191][ T5973] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.126710][ T5973] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.160493][ T5973] veth1_macvtap: left promiscuous mode [ 87.171532][ T5973] veth0_macvtap: left promiscuous mode [ 87.187234][ T5973] veth1_vlan: left promiscuous mode [ 87.197389][ T5973] veth0_vlan: left promiscuous mode [ 87.341011][ T5973] team0 (unregistering): Port device team_slave_1 removed [ 87.360991][ T5973] team0 (unregistering): Port device team_slave_0 removed [ 87.432542][ T8741] chnl_net:caif_netlink_parms(): no params data found [ 87.482381][ T8874] loop2: detected capacity change from 0 to 1024 [ 87.503502][ T8874] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 87.547606][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.554817][ T8741] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.584425][ T8741] bridge_slave_0: entered allmulticast mode [ 87.591383][ T8741] bridge_slave_0: entered promiscuous mode [ 87.598924][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.606170][ T8741] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.613730][ T8741] bridge_slave_1: entered allmulticast mode [ 87.620426][ T8741] bridge_slave_1: entered promiscuous mode [ 87.660871][ T8741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.674799][ T8741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.719664][ T8741] team0: Port device team_slave_0 added [ 87.737562][ T8741] team0: Port device team_slave_1 added [ 87.778487][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.785483][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 87.811487][ T8741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.858564][ T8741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.865544][ T8741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 87.891717][ T8741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.956589][ T8928] unsupported nla_type 52263 [ 87.960077][ T8741] hsr_slave_0: entered promiscuous mode [ 87.976576][ T8741] hsr_slave_1: entered promiscuous mode [ 88.017018][ T8933] loop2: detected capacity change from 0 to 128 [ 88.029791][ T8933] FAT-fs (loop2): Directory bread(block 32) failed [ 88.036798][ T8933] FAT-fs (loop2): Directory bread(block 33) failed [ 88.044077][ T8933] FAT-fs (loop2): Directory bread(block 34) failed [ 88.050872][ T8933] FAT-fs (loop2): Directory bread(block 35) failed [ 88.057843][ T8933] FAT-fs (loop2): Directory bread(block 36) failed [ 88.065192][ T8933] FAT-fs (loop2): Directory bread(block 37) failed [ 88.071817][ T8933] FAT-fs (loop2): Directory bread(block 38) failed [ 88.078599][ T8933] FAT-fs (loop2): Directory bread(block 39) failed [ 88.089492][ T8933] FAT-fs (loop2): Directory bread(block 40) failed [ 88.096271][ T8933] FAT-fs (loop2): Directory bread(block 41) failed [ 88.107457][ T8937] capability: warning: `syz.4.2160' uses deprecated v2 capabilities in a way that may be insecure [ 88.138642][ T8741] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 88.142543][ T8933] : attempt to access beyond end of device [ 88.142543][ T8933] loop2: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 88.158346][ T8933] : attempt to access beyond end of device [ 88.158346][ T8933] loop2: rw=0, sector=4600, nr_sectors = 4 limit=128 [ 88.160134][ T8741] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 88.189969][ T8741] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 88.228505][ T8741] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 88.268649][ T8949] sch_tbf: peakrate 7 is lower than or equals to rate 7 ! [ 88.289079][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.296263][ T8741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.303666][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.310759][ T8741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.382789][ T8959] blktrace: Concurrent blktraces are not allowed on loop5 [ 88.386916][ T8741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.412072][ T6005] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.420571][ T6005] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.446484][ T8741] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.457306][ T5952] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.464452][ T5952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.502674][ T5978] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.509797][ T5978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.625643][ T8976] netlink: 'syz.2.2175': attribute type 14 has an invalid length. [ 88.633568][ T8976] __nla_validate_parse: 6 callbacks suppressed [ 88.633584][ T8976] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2175'. [ 88.691897][ T5961] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.691988][ T8976] netlink: 'syz.2.2175': attribute type 14 has an invalid length. [ 88.708175][ T8976] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2175'. [ 88.717629][ T5961] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.727223][ T8741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.758745][ T5961] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.773148][ T5961] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 88.828840][ T8996] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2181'. [ 88.917595][ T9003] loop2: detected capacity change from 0 to 512 [ 88.933870][ T9003] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 88.964086][ T9003] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 88.988379][ T9003] ext4 filesystem being mounted at /452/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.018389][ T8741] veth0_vlan: entered promiscuous mode [ 89.026377][ T8741] veth1_vlan: entered promiscuous mode [ 89.055230][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 89.055245][ T29] audit: type=1400 audit(1763841161.513:2679): avc: denied { read append open } for pid=9001 comm="syz.2.2184" path="/452/file0/cpu.stat" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 89.105291][ T8741] veth0_macvtap: entered promiscuous mode [ 89.113295][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 89.132658][ T8741] veth1_macvtap: entered promiscuous mode [ 89.149890][ T29] audit: type=1400 audit(1763841161.543:2680): avc: denied { ioctl } for pid=9001 comm="syz.2.2184" path="/452/file0/cpu.stat" dev="loop2" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 89.174692][ T29] audit: type=1400 audit(1763841161.593:2681): avc: denied { listen } for pid=9017 comm="syz.0.2188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 89.210391][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.243091][ T8741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.261159][ T5961] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.270478][ T5961] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.297647][ T5961] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.312009][ T5961] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.324029][ T29] audit: type=1400 audit(1763841161.783:2682): avc: denied { mounton } for pid=8741 comm="syz-executor" path="/root/syzkaller.NqdLfw/syz-tmp" dev="sda1" ino=2049 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 89.348498][ T29] audit: type=1400 audit(1763841161.783:2683): avc: denied { mount } for pid=8741 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 89.398221][ T29] audit: type=1400 audit(1763841161.783:2684): avc: denied { mounton } for pid=8741 comm="syz-executor" path="/root/syzkaller.NqdLfw/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 89.425178][ T29] audit: type=1400 audit(1763841161.783:2685): avc: denied { mounton } for pid=8741 comm="syz-executor" path="/root/syzkaller.NqdLfw/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=23134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 89.452883][ T29] audit: type=1400 audit(1763841161.833:2686): avc: denied { mounton } for pid=8741 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 89.475919][ T29] audit: type=1400 audit(1763841161.833:2687): avc: denied { mount } for pid=8741 comm="syz-executor" name="/" dev="gadgetfs" ino=4717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 89.498473][ T29] audit: type=1400 audit(1763841161.843:2688): avc: denied { add_name } for pid=8741 comm="syz-executor" name="syz6" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 89.525771][ T9030] loop4: detected capacity change from 0 to 8192 [ 89.578502][ T9030] loop4: p2 p3 p4 [ 89.582289][ T9030] loop4: p2 start 164919041 is beyond EOD, truncated [ 89.589123][ T9030] loop4: p3 size 66846464 extends beyond EOD, truncated [ 89.596900][ T9039] $Hÿ: renamed from bond0 (while UP) [ 89.602185][ T9030] loop4: p4 size 37048832 extends beyond EOD, truncated [ 89.630058][ T9039] $Hÿ: entered promiscuous mode [ 89.635170][ T9039] bond_slave_0: entered promiscuous mode [ 89.641145][ T9039] bond_slave_1: entered promiscuous mode [ 89.669225][ T9043] SELinux: policydb version 0 does not match my version range 15-35 [ 89.703935][ T9043] SELinux: failed to load policy [ 90.029707][ T3400] Process accounting resumed [ 90.066643][ T9082] SELinux: failed to load policy [ 90.269483][ T9098] netlink: 'syz.4.2221': attribute type 10 has an invalid length. [ 90.279955][ T9098] batadv0: entered allmulticast mode [ 90.287153][ T9098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.301289][ T9098] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 90.326592][ T9098] netlink: 'syz.4.2221': attribute type 10 has an invalid length. [ 90.334512][ T9098] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2221'. [ 90.348378][ T9098] batadv0: entered promiscuous mode [ 90.361557][ T9098] bond0: (slave batadv0): Releasing backup interface [ 90.389597][ T9098] bridge0: port 3(batadv0) entered blocking state [ 90.396456][ T9098] bridge0: port 3(batadv0) entered disabled state [ 90.548658][ T9124] capability: warning: `syz.0.2233' uses 32-bit capabilities (legacy support in use) [ 90.648434][ T5973] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 90.657710][ T5973] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 90.835579][ T9146] IPv6: NLM_F_CREATE should be specified when creating new route [ 91.202585][ T9185] netlink: 'syz.2.2263': attribute type 13 has an invalid length. [ 91.254657][ T9185] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.262105][ T9185] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.357380][ T9185] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.367873][ T9185] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.413104][ T5952] netdevsim netdevsim2 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 91.421643][ T5952] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.430901][ T5952] netdevsim netdevsim2 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 91.439303][ T5952] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.468407][ T5952] netdevsim netdevsim2 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 91.477002][ T5952] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.501162][ T9197] loop4: detected capacity change from 0 to 1024 [ 91.507791][ T5952] netdevsim netdevsim2 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 91.515705][ T9197] EXT4-fs: Ignoring removed mblk_io_submit option [ 91.516329][ T5952] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.548437][ T9197] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.607488][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.731633][ T9217] netlink: 68 bytes leftover after parsing attributes in process `syz.2.2277'. [ 92.636002][ T9229] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 92.738841][ T9238] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 92.758353][ T3677] Bluetooth: hci0: command 0x1003 tx timeout [ 92.764394][ T3558] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 92.955877][ T5952] Bluetooth: hci0: Frame reassembly failed (-84) [ 92.963203][ T9254] Bluetooth: hci0: Frame reassembly failed (-84) [ 93.395564][ T9288] netdevsim netdevsim6: loading /lib/firmware/. failed with error -22 [ 93.404044][ T9288] netdevsim netdevsim6: Direct firmware load for . failed with error -22 [ 93.451938][ T9291] loop4: detected capacity change from 0 to 2048 [ 93.498709][ T9291] loop4: p2 < > p4 [ 93.504343][ T9291] loop4: p4 size 262144 extends beyond EOD, truncated [ 93.755512][ T9310] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2320'. [ 93.764953][ T9310] IPVS: Unknown mcast interface: ipvlan1 [ 93.803264][ T9316] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2323'. [ 93.848909][ T9316] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2323'. [ 93.951988][ T5952] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.962984][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 93.970601][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 93.978290][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 93.983353][ T5952] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.985699][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 93.994577][ T5952] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.001376][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 94.009616][ T5952] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.016919][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 94.032575][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 94.040257][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 94.048099][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 94.055576][ T36] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 94.066602][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 94.066618][ T29] audit: type=1400 audit(1763841166.533:2862): avc: denied { ioctl } for pid=9339 comm="syz.4.2335" path="socket:[24657]" dev="sockfs" ino=24657 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 94.067795][ T36] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 94.097939][ T29] audit: type=1400 audit(1763841166.543:2863): avc: denied { write } for pid=9339 comm="syz.4.2335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 94.127354][ T29] audit: type=1400 audit(1763841166.543:2864): avc: denied { read } for pid=9339 comm="syz.4.2335" path="socket:[24656]" dev="sockfs" ino=24656 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 94.185314][ T9344] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 94.242557][ T29] audit: type=1400 audit(1763841166.703:2865): avc: denied { create } for pid=9345 comm="syz.0.2337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 94.284219][ T29] audit: type=1400 audit(1763841166.703:2866): avc: denied { write } for pid=9345 comm="syz.0.2337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 94.304919][ T29] audit: type=1400 audit(1763841166.703:2867): avc: denied { connect } for pid=9345 comm="syz.0.2337" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 94.325449][ T29] audit: type=1400 audit(1763841166.703:2868): avc: denied { write } for pid=9345 comm="syz.0.2337" laddr=fe80::13 lport=60 faddr=fe80::bb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 94.333063][ T9349] loop0: detected capacity change from 0 to 1024 [ 94.405301][ T9349] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 94.417773][ T9349] ext4 filesystem being mounted at /472/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.419255][ T29] audit: type=1400 audit(1763841166.873:2869): avc: denied { mount } for pid=9348 comm="syz.0.2338" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 94.461132][ T9349] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm syz.0.2338: lblock 0 mapped to illegal pblock 0 (length 6) [ 94.482427][ T29] audit: type=1400 audit(1763841166.893:2870): avc: denied { add_name } for pid=9348 comm="syz.0.2338" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 94.483263][ T9349] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 6 with error 117 [ 94.503201][ T29] audit: type=1400 audit(1763841166.893:2871): avc: denied { create } for pid=9348 comm="syz.0.2338" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 94.515703][ T9349] EXT4-fs (loop0): This should not happen!! Data will be lost [ 94.515703][ T9349] [ 94.547068][ T9357] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2338: bg 0: block 112: padding at end of block bitmap is not set [ 94.561642][ T9357] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 20 with max blocks 44 with error 117 [ 94.574206][ T9357] EXT4-fs (loop0): This should not happen!! Data will be lost [ 94.574206][ T9357] [ 94.647730][ T5952] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:17: lblock 8 mapped to illegal pblock 8 (length 8) [ 94.662969][ T5952] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 94.675307][ T5952] EXT4-fs (loop0): This should not happen!! Data will be lost [ 94.675307][ T5952] [ 94.702606][ T9365] netlink: 105116 bytes leftover after parsing attributes in process `syz.6.2345'. [ 94.715541][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 94.837018][ T9384] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2352'. [ 94.846211][ T9384] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2352'. [ 94.998807][ T3558] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 95.340193][ T9443] loop0: detected capacity change from 0 to 512 [ 95.348757][ T9445] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 95.368716][ T9443] EXT4-fs (loop0): orphan cleanup on readonly fs [ 95.376283][ T9443] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.2375: couldn't read orphan inode 26 (err -116) [ 95.395395][ T9443] EXT4-fs (loop0): Remounting filesystem read-only [ 95.402749][ T9443] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 95.458173][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.494531][ T9461] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2383'. [ 95.503622][ T9461] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2383'. [ 95.543753][ T5978] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.580047][ T5978] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.615752][ T9454] lo speed is unknown, defaulting to 1000 [ 95.644842][ T9478] loop2: detected capacity change from 0 to 512 [ 95.661838][ T5978] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.683188][ T9478] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.703606][ T9478] ext4 filesystem being mounted at /507/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.724495][ T5978] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.740289][ T9478] SELinux: Context @ is not valid (left unmapped). [ 95.796439][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.843962][ T9502] loop0: detected capacity change from 0 to 1024 [ 95.845413][ T9454] chnl_net:caif_netlink_parms(): no params data found [ 95.867724][ T5978] bridge_slave_1: left allmulticast mode [ 95.873620][ T5978] bridge_slave_1: left promiscuous mode [ 95.879335][ T5978] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.887724][ T5978] bridge_slave_0: left allmulticast mode [ 95.887788][ T9502] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a002c018, mo2=0002] [ 95.893486][ T5978] bridge_slave_0: left promiscuous mode [ 95.901949][ T9502] System zones: 0-1, 3-12 [ 95.907309][ T5978] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.913118][ T9502] EXT4-fs (loop0): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.051478][ T5978] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.088347][ T5978] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 96.099149][ T5978] bond0 (unregistering): Released all slaves [ 96.138571][ T5978] bond1 (unregistering): Released all slaves [ 96.146933][ T5978] bond2 (unregistering): Released all slaves [ 96.241478][ T9454] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.248752][ T9454] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.261195][ T9454] bridge_slave_0: entered allmulticast mode [ 96.268792][ T9454] bridge_slave_0: entered promiscuous mode [ 96.275794][ T9454] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.283008][ T9454] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.290312][ T9454] bridge_slave_1: entered allmulticast mode [ 96.296837][ T9454] bridge_slave_1: entered promiscuous mode [ 96.321109][ T5978] tipc: Disabling bearer [ 96.326381][ T5978] tipc: Left network mode [ 96.378584][ T5978] IPVS: stopping backup sync thread 6940 ... [ 96.391653][ T9530] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 96.417074][ T9530] SELinux: failed to load policy [ 96.426564][ T9454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.539067][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 96.554448][ T9533] loop4: detected capacity change from 0 to 128 [ 96.562649][ T5978] hsr_slave_0: left promiscuous mode [ 96.568424][ T5978] hsr_slave_1: left promiscuous mode [ 96.574079][ T5978] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 96.577942][ T9533] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 96.581575][ T5978] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 96.601138][ T5978] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 96.608635][ T5978] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 96.613230][ T9533] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 96.640596][ T5978] veth1_macvtap: left promiscuous mode [ 96.651740][ T5978] veth0_macvtap: left promiscuous mode [ 96.662758][ T5978] veth1_vlan: left promiscuous mode [ 96.673321][ T5978] veth0_vlan: left promiscuous mode [ 96.690396][ T5952] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 96.738132][ T9537] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2411'. [ 96.812207][ T5978] team0 (unregistering): Port device team_slave_1 removed [ 96.828650][ T5978] team0 (unregistering): Port device team_slave_0 removed [ 96.882011][ T9454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.891209][ T3397] infiniband syz1: ib_query_port failed (-19) [ 96.935262][ T9454] team0: Port device team_slave_0 added [ 96.953680][ T9454] team0: Port device team_slave_1 added [ 97.008136][ T9550] loop6: detected capacity change from 0 to 1024 [ 97.017587][ T9454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.024604][ T9454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 97.050678][ T9454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.063821][ T9454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.070843][ T9454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 97.086285][ T9550] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.096787][ T9454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.152733][ T9454] hsr_slave_0: entered promiscuous mode [ 97.160323][ T9454] hsr_slave_1: entered promiscuous mode [ 97.166218][ T9454] debugfs: 'hsr0' already exists in 'hsr' [ 97.172069][ T9454] Cannot create hsr debugfs directory [ 97.221745][ T5978] IPVS: stop unused estimator thread 0... [ 97.343656][ T9454] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 97.360896][ T9454] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 97.376313][ T9454] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 97.389573][ T9454] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 97.479725][ T9583] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9583 comm=syz.4.2428 [ 97.481078][ T9454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.492292][ T9583] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9583 comm=syz.4.2428 [ 97.517966][ T9454] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.538691][ T5978] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.545805][ T5978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.590474][ T5973] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.597655][ T5973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.681999][ T9454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.742161][ T9454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.821659][ T8741] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.926045][ T9628] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2442'. [ 98.012793][ T9653] pimreg: entered allmulticast mode [ 98.031179][ T9454] veth0_vlan: entered promiscuous mode [ 98.043497][ T9454] veth1_vlan: entered promiscuous mode [ 98.049682][ T9653] pimreg: left allmulticast mode [ 98.055626][ T5961] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 98.078544][ T9454] veth0_macvtap: entered promiscuous mode [ 98.086026][ T9454] veth1_macvtap: entered promiscuous mode [ 98.109527][ T9454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.121666][ T9454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.138693][ T5952] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.147707][ T5952] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.167654][ T5952] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.180517][ T5952] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.266473][ T9677] loop7: detected capacity change from 0 to 2048 [ 98.278780][ T9675] Falling back ldisc for ttyS3. [ 98.999547][ T9733] netlink: 'syz.7.2484': attribute type 12 has an invalid length. [ 99.025684][ T9736] loop0: detected capacity change from 0 to 128 [ 99.042675][ T9736] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 99.111660][ T9736] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 99.185988][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 99.186029][ T29] audit: type=1400 audit(1763841171.633:3087): avc: denied { write } for pid=9745 comm="syz.2.2489" path="socket:[25366]" dev="sockfs" ino=25366 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 99.253030][ T9729] EXT4-fs (loop0): shut down requested (0) [ 99.257505][ T29] audit: type=1400 audit(1763841171.713:3088): avc: denied { create } for pid=9749 comm="syz.4.2491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 99.284814][ T3318] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 99.323732][ T29] audit: type=1400 audit(1763841171.723:3089): avc: denied { setopt } for pid=9749 comm="syz.4.2491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 99.343208][ T29] audit: type=1400 audit(1763841171.763:3090): avc: denied { write } for pid=9751 comm="syz.2.2493" name="rt_acct" dev="proc" ino=4026532589 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 99.370778][ T29] audit: type=1400 audit(1763841171.833:3091): avc: denied { name_bind } for pid=9756 comm="syz.2.2495" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 99.396288][ T29] audit: type=1326 audit(1763841171.863:3092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9761 comm="syz.4.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccc938f749 code=0x7ffc0000 [ 99.435265][ T29] audit: type=1326 audit(1763841171.863:3093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9761 comm="syz.4.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fccc938f749 code=0x7ffc0000 [ 99.458768][ T29] audit: type=1326 audit(1763841171.863:3094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9761 comm="syz.4.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fccc938f749 code=0x7ffc0000 [ 99.482501][ T29] audit: type=1326 audit(1763841171.863:3095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9761 comm="syz.4.2497" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fccc938f749 code=0x7ffc0000 [ 99.506075][ T29] audit: type=1400 audit(1763841171.863:3096): avc: denied { mount } for pid=9761 comm="syz.4.2497" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 99.534060][ T9770] __nla_validate_parse: 3 callbacks suppressed [ 99.534078][ T9770] netlink: 83992 bytes leftover after parsing attributes in process `syz.0.2499'. [ 99.549990][ T9770] netlink: zone id is out of range [ 99.555159][ T9770] netlink: zone id is out of range [ 99.571440][ T9770] netlink: zone id is out of range [ 99.590519][ T9770] netlink: zone id is out of range [ 99.595771][ T9770] netlink: zone id is out of range [ 99.612291][ T9770] netlink: set zone limit has 8 unknown bytes [ 99.644508][ T9783] netlink: 64 bytes leftover after parsing attributes in process `syz.6.2507'. [ 99.683002][ T9787] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2509'. [ 99.875830][ T9779] loop4: detected capacity change from 0 to 512 [ 99.883117][ T9779] msdos: Bad value for 'errors' [ 100.065983][ T9851] bridge0: entered promiscuous mode [ 100.081414][ T9851] macsec1: entered promiscuous mode [ 100.087813][ T9851] bridge0: port 3(macsec1) entered blocking state [ 100.094522][ T9851] bridge0: port 3(macsec1) entered disabled state [ 100.124768][ T9851] macsec1: entered allmulticast mode [ 100.130140][ T9851] bridge0: entered allmulticast mode [ 100.150692][ T9851] macsec1: left allmulticast mode [ 100.155818][ T9851] bridge0: left allmulticast mode [ 100.161750][ T9851] bridge0: left promiscuous mode [ 100.173897][ T9865] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 100.291454][ T9890] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2526'. [ 100.316158][ T9890] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 100.360830][ T9903] macsec1: entered promiscuous mode [ 100.366087][ T9903] hsr0: entered promiscuous mode [ 100.371417][ T9903] macsec1: entered allmulticast mode [ 100.376716][ T9903] hsr0: entered allmulticast mode [ 100.381785][ T9903] hsr_slave_0: entered allmulticast mode [ 100.387525][ T9903] hsr_slave_1: entered allmulticast mode [ 100.409274][ T9903] hsr0: left allmulticast mode [ 100.414185][ T9903] hsr_slave_0: left allmulticast mode [ 100.419728][ T9903] hsr_slave_1: left allmulticast mode [ 100.425197][ T9903] hsr0: left promiscuous mode [ 100.493644][ T9919] netlink: 72 bytes leftover after parsing attributes in process `syz.2.2529'. [ 100.540664][ T9924] loop2: detected capacity change from 0 to 2048 [ 100.583981][ T9924] Alternate GPT is invalid, using primary GPT. [ 100.590586][ T9924] loop2: p2 p3 p7 [ 100.681274][ T9946] ref_ctr_offset mismatch. inode: 0xb30 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x20 [ 100.819797][ T9967] loop2: detected capacity change from 0 to 1024 [ 100.826924][ T9967] EXT4-fs (loop2): stripe (32769) is not aligned with cluster size (16), stripe is disabled [ 100.840709][ T9967] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.861618][ T9967] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: comm syz.2.2535: inode #357408251: comm syz.2.2535: iget: illegal inode # [ 100.875918][ T9967] EXT4-fs (loop2): Remounting filesystem read-only [ 100.882634][ T9967] EXT4-fs warning (device loop2): ext4_xattr_block_set:2195: inode #19: comm syz.2.2535: dec ref error=-30 [ 100.904732][ T9979] rdma_op ffff8881040f0980 conn xmit_rdma 0000000000000000 [ 100.912931][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.117646][ T9991] macsec1: entered promiscuous mode [ 101.123029][ T9991] hsr0: entered promiscuous mode [ 101.128504][ T9991] macsec1: entered allmulticast mode [ 101.133887][ T9991] hsr0: entered allmulticast mode [ 101.138970][ T9991] hsr_slave_0: entered allmulticast mode [ 101.144617][ T9991] hsr_slave_1: entered allmulticast mode [ 101.152461][ T9991] hsr0: left allmulticast mode [ 101.157259][ T9991] hsr_slave_0: left allmulticast mode [ 101.162712][ T9991] hsr_slave_1: left allmulticast mode [ 101.168122][ T9991] hsr0: left promiscuous mode [ 101.336883][T10009] loop7: detected capacity change from 0 to 1024 [ 101.344368][T10009] EXT4-fs: Ignoring removed nobh option [ 101.349992][T10009] EXT4-fs: Ignoring removed bh option [ 101.375229][T10009] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.409902][ T9454] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.523740][T10026] sd 0:0:1:0: device reset [ 101.537872][T10029] SELinux: policydb version -101525057 does not match my version range 15-35 [ 101.547441][T10029] SELinux: failed to load policy [ 101.662571][T10043] netlink: 'syz.4.2565': attribute type 83 has an invalid length. [ 101.712544][T10050] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2568'. [ 101.762716][T10056] loop4: detected capacity change from 0 to 2048 [ 101.793663][T10059] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2572'. [ 101.810017][T10056] loop4: p1 < > p3 p4 [ 101.817914][T10056] loop4: p3 size 134217728 extends beyond EOD, truncated [ 101.838188][T10056] loop4: p4 start 4278190085 is beyond EOD, truncated [ 102.109597][T10080] sg_write: data in/out 28/14 bytes for SCSI command 0x0-- guessing data in; [ 102.109597][T10080] program syz.2.2581 not setting count and/or reply_len properly [ 102.285200][T10103] loop6: detected capacity change from 0 to 512 [ 102.301115][T10103] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.2588: inode has both inline data and extents flags [ 102.335164][T10103] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.2588: couldn't read orphan inode 15 (err -117) [ 102.366131][T10103] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.397050][ T8741] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.537355][T10130] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 102.730403][T10156] netlink: 176 bytes leftover after parsing attributes in process `syz.6.2605'. [ 102.824269][T10143] loop2: detected capacity change from 0 to 512 [ 102.834282][T10143] msdos: Bad value for 'errors' [ 102.968119][T10174] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 103.008139][T10178] netlink: 131740 bytes leftover after parsing attributes in process `syz.4.2614'. [ 103.067927][T10178] netlink: zone id is out of range [ 103.073161][T10178] netlink: zone id is out of range [ 103.111665][T10178] netlink: zone id is out of range [ 103.282620][T10204] netlink: 96 bytes leftover after parsing attributes in process `syz.7.2626'. [ 103.327491][T10212] loop2: detected capacity change from 0 to 128 [ 103.336487][T10212] FAT-fs (loop2): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 103.498974][T10236] loop7: detected capacity change from 0 to 1024 [ 103.509660][T10236] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.547144][ T9454] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.608638][T10249] netlink: 'syz.0.2647': attribute type 1 has an invalid length. [ 103.861426][ T23] hid-generic 0000:C1161:0000.0006: item fetching failed at offset 0/1 [ 103.889834][ T23] hid-generic 0000:C1161:0000.0006: probe with driver hid-generic failed with error -22 [ 103.947421][T10290] loop7: detected capacity change from 0 to 512 [ 103.990029][T10290] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 104.014502][T10290] EXT4-fs (loop7): 1 truncate cleaned up [ 104.022797][T10290] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.175761][ T9454] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.216051][ T29] kauditd_printk_skb: 439 callbacks suppressed [ 104.216087][ T29] audit: type=1400 audit(1763841176.673:3536): avc: denied { read } for pid=10313 comm="syz.4.2678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 104.331492][ T29] audit: type=1400 audit(1763841176.793:3537): avc: denied { read } for pid=10322 comm="syz.6.2682" lport=35011 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 104.379258][ T29] audit: type=1326 audit(1763841176.843:3538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10336 comm="syz.6.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fa86f749 code=0x7ffc0000 [ 104.402883][ T29] audit: type=1326 audit(1763841176.843:3539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10336 comm="syz.6.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fa86f749 code=0x7ffc0000 [ 104.426854][ T29] audit: type=1326 audit(1763841176.893:3540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10336 comm="syz.6.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f77fa86f749 code=0x7ffc0000 [ 104.457256][ T29] audit: type=1326 audit(1763841176.893:3541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10336 comm="syz.6.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fa86f749 code=0x7ffc0000 [ 104.481183][ T29] audit: type=1326 audit(1763841176.893:3542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10336 comm="syz.6.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fa86f749 code=0x7ffc0000 [ 104.505115][ T29] audit: type=1326 audit(1763841176.893:3543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10336 comm="syz.6.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7f77fa86f749 code=0x7ffc0000 [ 104.528741][ T29] audit: type=1326 audit(1763841176.893:3544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10336 comm="syz.6.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fa86f749 code=0x7ffc0000 [ 104.552578][ T29] audit: type=1326 audit(1763841176.893:3545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10336 comm="syz.6.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77fa86f749 code=0x7ffc0000 [ 104.562533][T10340] SELinux: ebitmap start bit (7340416) is beyond the end of the bitmap (1472) [ 104.586690][T10340] SELinux: failed to load policy [ 104.716873][T10371] batman_adv: batadv0: Adding interface: dummy0 [ 104.723318][T10371] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 104.753338][T10371] batman_adv: batadv0: Interface activated: dummy0 [ 104.770499][T10371] net_ratelimit: 2 callbacks suppressed [ 104.770516][T10371] batadv0: mtu less than device minimum [ 104.782255][T10371] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 104.792992][T10371] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 104.803842][T10371] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 104.804517][T10380] loop4: detected capacity change from 0 to 2048 [ 104.814703][T10371] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 104.831482][T10371] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 104.842413][T10371] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 104.853398][T10371] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 104.864327][T10371] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 104.875267][T10371] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 104.891962][T10380] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.907953][T10383] lo speed is unknown, defaulting to 1000 [ 104.969663][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.279179][T10432] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2714'. [ 105.883955][T10509] policy can only be matched on NF_INET_PRE_ROUTING [ 105.883971][T10509] unable to load match [ 106.313858][T10554] loop7: detected capacity change from 0 to 128 [ 106.323195][T10554] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 106.336089][T10554] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.406290][ T9454] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 106.675133][T10585] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2741'. [ 106.684184][T10585] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2741'. [ 106.760926][T10593] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2745'. [ 107.072144][T10624] SELinux: failed to load policy [ 107.149748][T10632] rdma_op ffff888118c4e580 conn xmit_rdma 0000000000000000 [ 107.209600][T10647] loop7: detected capacity change from 0 to 512 [ 107.225694][T10647] EXT4-fs: Ignoring removed bh option [ 107.259370][T10647] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.273987][T10647] ext4 filesystem being mounted at /82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.326144][ T9454] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.428071][T10682] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2781'. [ 107.798587][T10732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10732 comm=syz.4.2801 [ 107.825087][T10734] netlink: 72 bytes leftover after parsing attributes in process `syz.4.2802'. [ 108.083507][T10760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10760 comm=syz.4.2815 [ 108.114353][T10762] ipip0: entered promiscuous mode [ 108.399200][T10768] smc: net device hsr0 applied user defined pnetid SYZ2 [ 108.421444][T10768] smc: net device hsr0 erased user defined pnetid SYZ2 [ 108.763432][T10799] netlink: 'syz.6.2834': attribute type 21 has an invalid length. [ 108.783295][T10799] netlink: 156 bytes leftover after parsing attributes in process `syz.6.2834'. [ 108.792429][T10799] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2834'. [ 109.063384][T10835] loop6: detected capacity change from 0 to 128 [ 109.238764][T10862] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2864'. [ 109.251681][T10862] loop6: detected capacity change from 0 to 512 [ 109.279402][T10862] EXT4-fs: Ignoring removed bh option [ 109.290947][T10862] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 109.293501][ T29] kauditd_printk_skb: 713 callbacks suppressed [ 109.293516][ T29] audit: type=1400 audit(1763841181.753:4259): avc: denied { read } for pid=10870 comm="syz.0.2867" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 109.300102][T10862] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 109.337977][ T29] audit: type=1400 audit(1763841181.753:4260): avc: denied { open } for pid=10870 comm="syz.0.2867" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 109.403986][T10862] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 109.423526][T10862] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 109.438751][ T29] audit: type=1400 audit(1763841181.823:4261): avc: denied { ioctl } for pid=10870 comm="syz.0.2867" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 109.484956][T10862] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.517819][ T29] audit: type=1400 audit(1763841181.973:4262): avc: denied { remount } for pid=10861 comm="syz.6.2864" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 109.546154][T10862] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 109.576674][T10888] loop0: detected capacity change from 0 to 512 [ 109.584444][T10888] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 109.601710][ T8741] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.618947][T10888] EXT4-fs (loop0): invalid journal inode [ 109.624638][T10888] EXT4-fs (loop0): can't get journal size [ 109.639035][T10888] EXT4-fs (loop0): 1 truncate cleaned up [ 109.645152][T10888] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.680926][ T29] audit: type=1400 audit(1763841182.143:4263): avc: denied { relabelto } for pid=10886 comm="syz.0.2873" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 109.738431][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.895128][T10910] bridge: RTM_NEWNEIGH with invalid ether address [ 110.585240][ T29] audit: type=1400 audit(1763841183.043:4264): avc: denied { create } for pid=10948 comm="syz.0.2900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 110.618499][T10947] loop7: detected capacity change from 0 to 512 [ 110.625446][T10947] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 110.662118][ T29] audit: type=1400 audit(1763841183.103:4265): avc: denied { setopt } for pid=10948 comm="syz.0.2900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 110.681767][ T29] audit: type=1400 audit(1763841183.103:4266): avc: denied { connect } for pid=10948 comm="syz.0.2900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 110.862625][T10962] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2906'. [ 110.944520][ T29] audit: type=1400 audit(1763841183.403:4267): avc: denied { append } for pid=10967 comm="syz.7.2909" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 111.101780][T10981] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2915'. [ 111.168183][T10991] lo speed is unknown, defaulting to 1000 [ 111.181328][T10997] geneve2: entered promiscuous mode [ 111.246180][T11000] lo speed is unknown, defaulting to 1000 [ 111.265327][T11003] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2920'. [ 111.332677][T11010] loop7: detected capacity change from 0 to 512 [ 111.350471][T11010] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.363420][T11010] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.377008][ T29] audit: type=1400 audit(1763841183.843:4268): avc: denied { append } for pid=11009 comm="syz.7.2928" name="file2" dev="loop7" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 111.412015][ T9454] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.643402][T11038] loop4: detected capacity change from 0 to 512 [ 111.650685][T11038] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 111.659629][T11038] EXT4-fs (loop4): invalid journal inode [ 111.665320][T11038] EXT4-fs (loop4): can't get journal size [ 111.671780][T11038] EXT4-fs (loop4): 1 truncate cleaned up [ 111.678216][T11038] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.712179][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.977967][T11070] loop2: detected capacity change from 0 to 512 [ 111.986638][T11070] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 111.995949][T11070] EXT4-fs (loop2): invalid journal inode [ 112.001778][T11070] EXT4-fs (loop2): can't get journal size [ 112.008462][T11070] EXT4-fs (loop2): 1 truncate cleaned up [ 112.014463][T11070] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.063408][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.086172][T11077] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2957'. [ 112.111255][T11080] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2958'. [ 112.452613][T11110] netlink: 'syz.6.2971': attribute type 1 has an invalid length. [ 112.490305][T11110] bond0: entered promiscuous mode [ 112.495422][T11110] bond0: entered allmulticast mode [ 112.521785][T11113] bond0: (slave dummy0): making interface the new active one [ 112.550693][T11113] dummy0: entered promiscuous mode [ 112.569186][T11113] dummy0: entered allmulticast mode [ 112.576162][T11113] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 113.540922][T11142] loop6: detected capacity change from 0 to 512 [ 113.551332][T11142] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 113.569450][T11142] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 159 vs 220 free clusters [ 113.584567][T11142] EXT4-fs (loop6): Remounting filesystem read-only [ 113.596537][T11142] EXT4-fs (loop6): 1 truncate cleaned up [ 113.603029][T11142] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.627078][ T8741] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.640536][T11152] loop0: detected capacity change from 0 to 512 [ 113.648011][T11152] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 113.996641][T11192] loop6: detected capacity change from 0 to 512 [ 114.012096][T11192] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 114.462393][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 114.462409][ T29] audit: type=1400 audit(1763841186.923:4354): avc: denied { mount } for pid=11214 comm="syz.4.3016" name="/" dev="autofs" ino=29526 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 114.582577][T11224] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3020'. [ 114.598373][T11221] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3020'. [ 114.654013][ T29] audit: type=1326 audit(1763841187.113:4355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.7.3033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feefae6f749 code=0x7ffc0000 [ 114.656272][T11230] loop4: detected capacity change from 0 to 512 [ 114.677619][ T29] audit: type=1326 audit(1763841187.113:4356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.7.3033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feefae6f749 code=0x7ffc0000 [ 114.720346][ T29] audit: type=1326 audit(1763841187.173:4357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.7.3033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feefae6f749 code=0x7ffc0000 [ 114.744196][ T29] audit: type=1326 audit(1763841187.173:4358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.7.3033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feefae6f749 code=0x7ffc0000 [ 114.767729][ T29] audit: type=1326 audit(1763841187.173:4359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.7.3033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feefae6f749 code=0x7ffc0000 [ 114.812042][T11233] netlink: 'syz.6.3025': attribute type 3 has an invalid length. [ 114.820307][ T29] audit: type=1326 audit(1763841187.203:4360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.7.3033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7feefae6f749 code=0x7ffc0000 [ 114.844018][ T29] audit: type=1326 audit(1763841187.203:4361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.7.3033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feefae6f749 code=0x7ffc0000 [ 114.867621][ T29] audit: type=1326 audit(1763841187.203:4362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.7.3033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feefae6f749 code=0x7ffc0000 [ 114.891212][ T29] audit: type=1326 audit(1763841187.253:4363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11227 comm="syz.7.3033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7feefae6f749 code=0x7ffc0000 [ 114.915828][T11230] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.934605][T11230] ext4 filesystem being mounted at /636/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.978968][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.279526][T11272] loop2: detected capacity change from 0 to 512 [ 115.311692][T11272] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.328877][T11272] ext4 filesystem being mounted at /645/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.386148][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.426332][T11280] netlink: 'syz.2.3043': attribute type 3 has an invalid length. [ 115.434348][T11280] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3043'. [ 115.856490][T11284] loop0: detected capacity change from 0 to 512 [ 115.868814][T11284] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 115.910434][T11288] xt_hashlimit: max too large, truncated to 1048576 [ 115.918229][T11284] EXT4-fs (loop0): 1 truncate cleaned up [ 115.924408][T11284] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.943141][T11288] xt_CT: You must specify a L4 protocol and not use inversions on it [ 116.189142][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.352144][T11309] loop2: detected capacity change from 0 to 512 [ 116.373980][T11309] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 116.444676][T11321] lo speed is unknown, defaulting to 1000 [ 116.472478][ T3372] hid_parser_main: 22 callbacks suppressed [ 116.472498][ T3372] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 116.485842][ T3372] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 116.493324][ T3372] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 116.500762][ T3372] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 116.508270][ T3372] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 116.515689][ T3372] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 116.523183][ T3372] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 116.530703][ T3372] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 116.538117][ T3372] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 116.545552][ T3372] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 116.561695][ T3372] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 116.693481][T11341] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3078'. [ 116.736549][T11351] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3071'. [ 116.747987][T11351] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3071'. [ 117.018697][T11379] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3083'. [ 117.218371][T11393] loop6: detected capacity change from 0 to 512 [ 117.230158][T11393] EXT4-fs (loop6): 1 truncate cleaned up [ 117.236403][T11393] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.261977][ T8741] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.609286][T11406] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3094'. [ 117.641873][T11410] 9pnet_fd: Insufficient options for proto=fd [ 117.672391][T11416] loop0: detected capacity change from 0 to 512 [ 117.693002][T11416] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.705773][T11416] ext4 filesystem being mounted at /605/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.765976][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.885097][T11433] rdma_op ffff888109e23180 conn xmit_rdma 0000000000000000 [ 117.990412][T11443] lo speed is unknown, defaulting to 1000 [ 118.272664][T11466] bond0: (slave dummy0): Releasing active interface [ 118.279802][T11466] dummy0: left promiscuous mode [ 118.285434][T11466] dummy0: left allmulticast mode [ 118.306336][T11466] batman_adv: batadv0: Adding interface: dummy0 [ 118.312730][T11466] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 118.501974][T11491] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3130'. [ 118.675255][T11514] netlink: 16 bytes leftover after parsing attributes in process `syz.7.3141'. [ 118.817036][T11534] batman_adv: batadv0: Adding interface: dummy0 [ 118.823431][T11534] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 118.868603][T11534] batman_adv: batadv0: Interface activated: dummy0 [ 118.881061][T11534] net_ratelimit: 10 callbacks suppressed [ 118.881081][T11534] batadv0: mtu less than device minimum [ 118.892693][T11534] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 118.903474][T11534] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 118.914415][T11534] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 118.925263][T11534] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 118.936105][T11534] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 118.946886][T11534] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 118.957809][T11534] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 118.968507][T11534] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 118.979330][T11534] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 119.009553][T11537] loop7: detected capacity change from 0 to 128 [ 119.026005][T11537] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 119.040086][T11537] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 119.076693][ T2597] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 119.136781][T11559] loop4: detected capacity change from 0 to 512 [ 119.143674][T11559] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 119.155164][T11559] EXT4-fs (loop4): 1 truncate cleaned up [ 119.162741][T11559] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.308016][T11566] SELinux: failed to load policy [ 119.317797][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.365485][T11574] batman_adv: batadv0: Adding interface: dummy0 [ 119.371867][T11574] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 119.397194][T11574] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 119.475676][ T29] kauditd_printk_skb: 383 callbacks suppressed [ 119.475693][ T29] audit: type=1326 audit(1763841191.933:4747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.6.3155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f77fa8665e7 code=0x7ffc0000 [ 119.516779][ T29] audit: type=1326 audit(1763841191.963:4748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.6.3155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f77fa80b829 code=0x7ffc0000 [ 119.540427][ T29] audit: type=1326 audit(1763841191.963:4749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.6.3155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f77fa8665e7 code=0x7ffc0000 [ 119.564003][ T29] audit: type=1326 audit(1763841191.963:4750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.6.3155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f77fa80b829 code=0x7ffc0000 [ 119.587795][ T29] audit: type=1326 audit(1763841191.963:4751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.6.3155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f77fa86f749 code=0x7ffc0000 [ 119.611467][ T29] audit: type=1326 audit(1763841191.973:4752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.6.3155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f77fa8665e7 code=0x7ffc0000 [ 119.635031][ T29] audit: type=1326 audit(1763841191.973:4753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.6.3155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f77fa80b829 code=0x7ffc0000 [ 119.658581][ T29] audit: type=1326 audit(1763841191.973:4754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.6.3155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f77fa86f749 code=0x7ffc0000 [ 119.682280][ T29] audit: type=1326 audit(1763841192.063:4755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.6.3155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f77fa8665e7 code=0x7ffc0000 [ 119.705892][ T29] audit: type=1326 audit(1763841192.063:4756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11544 comm="syz.6.3155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f77fa80b829 code=0x7ffc0000 [ 119.919098][T11604] netlink: 'syz.6.3183': attribute type 1 has an invalid length. [ 119.920047][T11608] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3185'. [ 120.049620][T11623] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3185'. [ 120.065385][T11625] x_tables: ip6_tables: quota.0 match: invalid size 24 (kernel) != (user) 144 [ 120.072603][T11627] loop4: detected capacity change from 0 to 128 [ 120.080065][T11608] 8021q: adding VLAN 0 to HW filter on device bond1 [ 120.107325][T11627] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 120.125803][T11617] bond1: (slave gretap0): Enslaving as an active interface with an up link [ 120.137812][T11627] ext4 filesystem being mounted at /665/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.161700][T11623] bond1 (unregistering): (slave gretap0): Releasing backup interface [ 120.178597][T11623] bond1 (unregistering): Released all slaves [ 120.209289][ T3312] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 120.528907][T11670] lo speed is unknown, defaulting to 1000 [ 120.867118][T11704] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3224'. [ 121.153799][T11713] loop7: detected capacity change from 0 to 32768 [ 121.208748][T11713] loop7: p1 p2 p3 < > p4 < p5 p6 > [ 121.214041][T11713] loop7: p1 start 460800 is beyond EOD, truncated [ 121.220623][T11713] loop7: p2 size 83886080 extends beyond EOD, truncated [ 121.328021][T11713] loop7: p5 start 460800 is beyond EOD, truncated [ 121.334593][T11713] loop7: p6 size 83886080 extends beyond EOD, truncated [ 121.517075][T11756] loop4: detected capacity change from 0 to 512 [ 121.529548][T11756] EXT4-fs: Ignoring removed i_version option [ 121.535635][T11756] EXT4-fs: Ignoring removed bh option [ 121.585573][T11756] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.664887][T11756] ext4 filesystem being mounted at /671/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.696359][T11756] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #18: comm +}[@: corrupted inode contents [ 121.714511][T11784] __nla_validate_parse: 1 callbacks suppressed [ 121.714532][T11784] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3259'. [ 121.741556][T11756] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #18: comm +}[@: mark_inode_dirty error [ 121.754745][T11756] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #18: comm +}[@: corrupted inode contents [ 121.767387][T11784] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3259'. [ 121.776737][T11756] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #18: comm +}[@: mark_inode_dirty error [ 121.805571][T11756] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #18: comm +}[@: mark inode dirty (error -117) [ 121.848372][T11756] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 121.892515][T11807] loop6: detected capacity change from 0 to 164 [ 121.893618][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.013296][T11835] loop4: detected capacity change from 0 to 128 [ 122.041213][T11837] loop2: detected capacity change from 0 to 128 [ 122.047672][T11837] msdos: Unknown parameter 'dos1xfl%›4?Ö…y' [ 122.157814][T11854] loop4: detected capacity change from 0 to 1024 [ 122.180614][T11854] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 122.195242][T11854] ext4 filesystem being mounted at /677/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.277352][T11854] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 8: comm syz.4.3288: lblock 8 mapped to illegal pblock 8 (length 4) [ 122.291974][T11854] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 4 with error 117 [ 122.304359][T11854] EXT4-fs (loop4): This should not happen!! Data will be lost [ 122.304359][T11854] [ 122.309235][T11871] loop2: detected capacity change from 0 to 512 [ 122.329993][T11871] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.342798][T11871] ext4 filesystem being mounted at /701/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.353581][ T5952] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm kworker/u8:17: lblock 0 mapped to illegal pblock 0 (length 5) [ 122.380549][ T5952] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 5 with error 117 [ 122.392911][ T5952] EXT4-fs (loop4): This should not happen!! Data will be lost [ 122.392911][ T5952] [ 122.403867][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.414515][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 122.437494][T11880] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3297'. [ 122.556055][T11896] loop2: detected capacity change from 0 to 128 [ 122.564818][T11896] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 122.577787][T11896] ext4 filesystem being mounted at /705/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.630835][ T3313] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 122.926881][T11933] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3320'. [ 122.935897][T11933] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3320'. [ 123.101450][T11943] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11943 comm=syz.0.3324 [ 123.179783][T11945] ================================================================== [ 123.187921][T11945] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 123.196617][T11945] [ 123.198964][T11945] write to 0xffff88811b020a68 of 8 bytes by task 11946 on cpu 1: [ 123.206693][T11945] shmem_file_splice_read+0x470/0x600 [ 123.212091][T11945] splice_direct_to_actor+0x26f/0x680 [ 123.217488][T11945] do_splice_direct+0xda/0x150 [ 123.222271][T11945] do_sendfile+0x380/0x650 [ 123.226731][T11945] __x64_sys_sendfile64+0x105/0x150 [ 123.232065][T11945] x64_sys_call+0x2bb4/0x3000 [ 123.236873][T11945] do_syscall_64+0xd2/0x200 [ 123.241392][T11945] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.247383][T11945] [ 123.249803][T11945] write to 0xffff88811b020a68 of 8 bytes by task 11945 on cpu 0: [ 123.257523][T11945] shmem_file_splice_read+0x470/0x600 [ 123.262910][T11945] splice_direct_to_actor+0x26f/0x680 [ 123.268290][T11945] do_splice_direct+0xda/0x150 [ 123.273072][T11945] do_sendfile+0x380/0x650 [ 123.277537][T11945] __x64_sys_sendfile64+0x105/0x150 [ 123.282865][T11945] x64_sys_call+0x2bb4/0x3000 [ 123.287817][T11945] do_syscall_64+0xd2/0x200 [ 123.292327][T11945] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.298222][T11945] [ 123.300549][T11945] value changed: 0x000000000000dd13 -> 0x000000000000dd29 [ 123.307650][T11945] [ 123.309966][T11945] Reported by Kernel Concurrency Sanitizer on: [ 123.316119][T11945] CPU: 0 UID: 0 PID: 11945 Comm: syz.0.3325 Not tainted syzkaller #0 PREEMPT(voluntary) [ 123.325932][T11945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 123.335993][T11945] ==================================================================