last executing test programs: 4m11.453664375s ago: executing program 32 (id=131): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/FH50/9GTqJCAqqp7ypiIPbdaAjNKKBUS4sITjmWY2dtrEzVpNwCwJvuuimf9cVRAhCdBEEYhddhRLeddGdd15kV0lEJ+Y0N5tapk7y/brYHvZ8P4fv+bPD9h1s+vjda9GwY4TNlFTXV0l1u+RktkqapVoW5OTI9ZH3+85duHg6EAx2nFXtDHT7/KradGC09+bwobHUjvMvm17XyXjzpekZ/9T47vE909+7r0YcjTgai6fU1L54PGX22Zb233eihuoZ2zIdSyMxx0qW9MN2PJHIqBnrb2xIJC3HUTOW0aiV0VRcU8mMmlfMSEwNw9DGBsHKhtOPAst3Q89nXVdmUu9cty4nruvmX6zfxOmhwubOv+sWnf87lZ4SNlHRTb1exB5Kh9KhwnOhHwhLRGyxpFW88k3y14j7eMSdu1Tyjzf8I8HJo2/fqGqzDNrZ+Xw2HfKU5n3idT2FTEGh7jwV7PBpQWn+P2kozvvFK7vK5/1l87VyuKUob4hXJi9LXGyZGD34Zapr6MFCftCneqIruCT/v/QvHqZnnyt0fgAAAAAAAAAAWAtDfyq7fm/kB9weUNXGJf1CvtzvA0vX51vLrs/XyN6ayu47AAAAAADbhZMZiJq2bSX/ssh/lV+P7fx7xZNbvz94f+fKY1raPBPtH3KJrbBff1B87dkS0ygtZH71abXBnnV+pywWn9ZlO1Xz81t+zMnejy9W3U7tL8dnOWMbf1cCAAAAsBEWP/S3STb8Kp3tOXav0nMCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGC7WcNfjk08LNfSfLHzablWpfcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgJT8CAAD//wva0Pw=") r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r2, &(0x7f0000000140)='./file1\x00', r2, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) 4m3.435099474s ago: executing program 33 (id=425): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020"], 0x138) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) write$UHID_DESTROY(r0, &(0x7f0000000340), 0x4) 3m43.936959652s ago: executing program 34 (id=432): write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 3m21.193554123s ago: executing program 35 (id=458): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a"], 0x3c}}, 0x0) 3m6.688556387s ago: executing program 1 (id=471): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x84, 0xfde1) sendto$inet6(r1, 0x0, 0xfffffde2, 0x200c8004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f00000000c0), 0x4) 3m1.784409684s ago: executing program 1 (id=472): pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8000f28, 0x8) splice(r2, 0x0, r0, 0x0, 0x6, 0xa) close_range(r0, 0xffffffffffffffff, 0x0) 2m55.125263054s ago: executing program 1 (id=473): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x73, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) write$qrtrtun(r0, &(0x7f0000000300)="ca0e808bb35bda", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x9}}, 0x40) 2m46.554391397s ago: executing program 36 (id=470): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c12}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}, 0x1, 0x0, 0x0, 0x204800b}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 2m45.982985003s ago: executing program 1 (id=475): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, &(0x7f0000000180)=[{0xff, 0x0, 0x0, 0x0, @tick=0x4, {}, {}, @result={0x1, 0x2}}, {0x0, 0x0, 0xff, 0x3, @tick=0xf27, {0x1}, {}, @addr={0x2a, 0x5}}], 0x38) readv(r1, &(0x7f0000000000)=[{&(0x7f0000001140)=""/136, 0x88}], 0x1) 2m40.671777524s ago: executing program 1 (id=476): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./bus\x00', 0x9c93, 0x0, 0x1, 0x0, &(0x7f00000000c0)) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000000), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) 2m39.813571083s ago: executing program 1 (id=477): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r3}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c00)=@newqdisc={0x80, 0x24, 0xd0f, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r2, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4, 0x1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7fffffff, 0x14, 0xfcc, 0x400, 0x9}, 0x81, 0x0, 0xc8c3, 0x40, 0x4, 0x1c, 0x11, 0x9, 0x8, 0xffffffff, {0xfffffff5, 0x4, 0xad8, 0x7, 0x4, 0x4}}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xd}]}, 0x80}}, 0x0) 2m22.755817964s ago: executing program 37 (id=477): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r3}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c00)=@newqdisc={0x80, 0x24, 0xd0f, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r2, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4, 0x1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7fffffff, 0x14, 0xfcc, 0x400, 0x9}, 0x81, 0x0, 0xc8c3, 0x40, 0x4, 0x1c, 0x11, 0x9, 0x8, 0xffffffff, {0xfffffff5, 0x4, 0xad8, 0x7, 0x4, 0x4}}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xd}]}, 0x80}}, 0x0) 1m17.719904229s ago: executing program 7 (id=785): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000240)={&(0x7f0000000180)=""/120, 0xffffffffffffff28}) 1m17.666015623s ago: executing program 7 (id=788): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000540)={0x8, 0x0, 0x0, 'queue1\x00', 0x72}) close_range(r1, 0xffffffffffffffff, 0x0) 1m17.637087695s ago: executing program 7 (id=792): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) close(r0) 1m17.589395979s ago: executing program 7 (id=797): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x262) 1m17.566321111s ago: executing program 7 (id=799): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000b"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bind$bt_hci(r0, &(0x7f0000000240)={0x27, 0x3}, 0x6) 1m17.275910044s ago: executing program 7 (id=815): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x2000c0, &(0x7f00000005c0), 0x1, 0x54e, &(0x7f0000000600)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) 1m17.275659455s ago: executing program 38 (id=815): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x2000c0, &(0x7f00000005c0), 0x1, 0x54e, &(0x7f0000000600)="$eJzs3U1oHOUbAPBnZrPtv23+pgUFlR6KChVKN0k/tHpKr2Kh0IPgpS6bbQjZZEN2U5uQQ3ovYkFR6aXe9OBR8eBBvHj06kXxLIgGhaYHiUx2N/1Isq61ydbO7wezfT+GPu+bmWey7zBDAsitI9lHGvFMRJxPIobu6huIdueR1n6rK0uV2ytLlSTW1i78mkQSEbdWliqd/ZP2vwciYjkino6Ib4oRx9LNcRsLi1PlWq06164PN6dnhxsLi8cnp8sT1YnqzMmXXzl95tTp0ROjD22u1368/s617167ef3Tzw4vV94vJzEWg+2+u+fxMLV+JsUYu6/91E4E66Ok3wPggRTaeV6MiKdiKArtrAcef2t7I9aAnErkP+RU53tAtv7tbLv5/eOXs60FSBZ3tb21egZa9ybif+trk/2/J/esTLL15sHdHCiPpeWrETEyMLD5/E/a59+DG3kYA2RHfX22daA2H/904/oTW1x/Bjv3Tv+lzvVvddP17078wjbXv/M9xvjzzZ8+2jb+1Yhnt4yfbMRPtoifRsRbPca/8caXZ7brW/s44mhsHb8j6X5/ePjSZK060vrcMsZXRw+/2m3++7eJP9Zl/lnbbI/z/+Lbz59b7hL/xee7H/+t4u+LiHd7jH/o1ievb9eXxR/fZv7d4mdtN3uM/9LYkR963BUAAAAAAAAAAPgH0vVn2ZK0tFFO01Kp9Q7vk7E/rdUbzWOX6vMz461n3g5GMe08aTXUqidZfbT9PG6nfuK++smIOBQR7xX2rddLlXptvN+TBwAAAAAAAAAAAAAAAAAAgEfEgfve//+j0Hr/H8gJf/Ib8kv+Q37dm/9J38YB7D6//yG/5D/kl/yH/JL/kF/yH/JL/kN+yX/IL/kPAAAAAAAAAAAAAAAAAAAAAAAAAAA74vy5c9m2dntlqZLVxy8vzE/VLx8frzamStPzlVKlPjdbmqjXJ2rVUqU+/Xf/X61enx2Jmfkrw81qozncWFi8OF2fn2lenJwuT1QvVou7MisAAAAAAAAAAAAAAAAAAAD4bxlc35K0FBHpejlNS6WI/0fEwSgmlyZr1ZGIeCIivi8U92b10X4PGgAAAAAAAAAAAAAAAAAAAB4zjYXFqXKtVp1T2FyIiOVHYBgKCn05+QEAAAAAAAAAAAAAAAAAgF1156Xffo8EAAAAAAAAAAAAAAAAAAAA8iz9OYmIbDs69MLg3T17I2JPslrIynsi4u0bFz64Um4250az9t822psftttP9GsOQC86edrJYwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCOxsLiVLlWq87tYKHfcwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4EH8FAAD//46R2W8=") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) 1m11.665823078s ago: executing program 3 (id=999): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) 1m11.539111179s ago: executing program 3 (id=1013): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) shutdown(r0, 0x0) 1m10.677810189s ago: executing program 3 (id=1051): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r1, 0x108000) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0x80, &(0x7f0000000240)={0x3, 0x0, 0x3, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) 1m10.586909526s ago: executing program 3 (id=1054): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") write$selinux_context(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:cgroup_t:s0\x00', 0x1e) syz_clone(0x2100, 0x0, 0x0, 0x0, 0x0, 0x0) 1m10.506687553s ago: executing program 3 (id=1057): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000100000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a3200000000080005400000001f0c000980080001400037"], 0xb0}}, 0x0) 1m10.196509478s ago: executing program 3 (id=1070): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$netlink(0x10, 0x3, 0x14) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a320000000008004100736977001400330073797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x100) 1m10.1665201s ago: executing program 39 (id=1070): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$netlink(0x10, 0x3, 0x14) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a320000000008004100736977001400330073797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x100) 58.571397949s ago: executing program 6 (id=1579): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ec}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x10) finit_module(r3, 0x0, 0x7) 58.552032681s ago: executing program 6 (id=1581): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) r2 = shmget(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000004000/0x1000)=nil, 0x4000) 58.535011972s ago: executing program 6 (id=1583): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_pidfd_open(r0, 0x0) wait4(r0, 0x0, 0x40000000, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0xc040ff0b, &(0x7f0000000200)) 58.320761739s ago: executing program 6 (id=1586): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1008082, &(0x7f00000004c0)={[{@nodioread_nolock}, {@nolazytime}, {@dioread_lock}, {@errors_continue}, {@dioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@nomblk_io_submit}, {@nobarrier}]}, 0x0, 0x5e9, &(0x7f00000005c0)="$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") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="26fe25", 0x3}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 57.971199257s ago: executing program 6 (id=1591): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020025797a31000000000900010073797a3000000000080005400000001c"], 0xe8}, 0x1, 0x0, 0x0, 0x4020}, 0x0) 57.764059534s ago: executing program 6 (id=1601): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='xfrm0\x00', 0x10) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e224e217f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7102c000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 57.731344087s ago: executing program 40 (id=1601): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='xfrm0\x00', 0x10) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e224e217f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7102c000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 52.198717955s ago: executing program 5 (id=1783): r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)='~', 0x1}], 0x1) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 52.107974932s ago: executing program 5 (id=1786): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x800, 0x11c, 0x1}, 0x20) 52.084344554s ago: executing program 5 (id=1788): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff000000009408000000001700638af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000008000000850000006900000095"], &(0x7f0000005d80)='syzkaller\x00', 0xc}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(r1, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x3, 0x9, 0x14, 0x68, 0x0, 0x5, 0x29, 0x0, @broadcast, @local}}}}}, 0x0) 52.039259338s ago: executing program 5 (id=1790): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0185879, &(0x7f0000000000)={@desc={0x1, 0x0, @auto='\x00\x00&\x00'}}) 51.833789134s ago: executing program 5 (id=1802): syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000300)={[{@grpjquota}, {@acl}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7fffffff}}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}]}, 0x3, 0x4f4, &(0x7f0000000740)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) socket(0x10, 0x803, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000005c0)='\"', 0x1, 0x4fed0) 51.589470254s ago: executing program 5 (id=1816): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0xd0f, 0x470bd2d, 0xfffffffd, {0x60, 0x0, 0x0, r2, {0x0, 0xfff2}, {0xfff1, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000040}, 0x44080) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4000) 51.580111544s ago: executing program 41 (id=1816): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x30, 0x24, 0xd0f, 0x470bd2d, 0xfffffffd, {0x60, 0x0, 0x0, r2, {0x0, 0xfff2}, {0xfff1, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000040}, 0x44080) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4000) 5.840860197s ago: executing program 4 (id=3427): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x3009006, &(0x7f0000000340)={[], [{@hash}, {@pcr={'pcr', 0x3d, 0x7}}, {@measure}]}, 0x1, 0x539, &(0x7f0000000e00)="$eJzs3e9rJGcdAPDvTLLX3CU1WxU5C7bFVu6K3m7S2DaK9AeIviqo9f0Zk00I2WRDdlMvoWiKf4AgooJ/gG8E/wBB+tZ3IhT0vagoold9qR2Z3YnNj93N5pLN3iWfD0z2eebZme/3GbKzMzsPMwFcWc9ExGsRMRYRz0fEdDE/LabY60z5+96///ZiPiWRZW/+I4mkmLe/rrw+HhGTxWITEfGNr0Z8Ozket7mzu7ZQr9e2inq1tb5Zbe7s3lldX1iprdQ25uZmX5p/ef7F+ZmscKZ+liPilS//5cc/+PlXXvn1577zx7t/u/3dPK0vfaKTd0QsnilAD511l9rbYl++jbaGEWxE8v6UxkadBQAAg8iP8T8aEZ9uH/9Px1j7aA4AAAC4TLJXp+I/SUQGAAAAXFppRExFklaKsQBTkaaVSmcM78fjRlpvNFufXW5sbyzlbRHlKKXLq/XaTDFWuBylJK/PFmNs9+svHKnPRcQTEfGj6evtemWxUV8a9Y8fAAAAcEVMPn34/P/f02m7DAAAAFwy5Z6VIyaHnwsAAAAwHP1O+Y9Kh5gHAAAAMDwDnf+79g8AAACPqq+98UY+ZfvP8V56a2d7rfHWnaVac62yvr1YWWxsbVZWGo2V9j371k9aX73R2Px8bGzfq7ZqzVa1ubN7d72xvdG6u3roEdgAAADABXri6Xf/kETE3hevt6cwxB/o5s+jTgA4T2OjTgAYmfFTvHdviHkAF6904jtOs4cAHkXJCe3HB+90fiuM3w4nHwAA4Pzd+uTx6//XOk2v/2a0qQFDZqwPAFw9ru7B1VXqMwLwer8Fbw4jG2AUPtJ5eaxXe8+bdwxw/b/zG0OWPVBiAADAuZlqT0laKY7TpyJNK5WIx9uPBSgly6v12kxxfvD76dJjeX22vWRy4phhAAAAAAAAAAAAAAAAAAAAAAAAAKAjy5LIAAAAgEstIv1r0r6bf8St6eemDv86cOSpXz978yf3FlqtrdmIa8k/p/NZ1yKi9dNi/guZRwIAAADAQ6Bznl68zo46GwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAum/fvv724P11k3L+/HhHlbvHHY6L9OhGliLjxryTGDyyXRMTYOcTfeycibnaLn8QHWZaViyy6xb8+5Pjl9qbpHj+NiMlziA9X2bv5/ue1bp+/NJ5pv374+UsPLDdeTGfVe/+X/n//N9Zj//P4kXovT773y2rP+O9EPDneff+zHz/pxD8UIq88O2Afv/XN3d2uDQdW2S3+wVjV1vpmtbmze2d1fWGltlLbmJubfWn+5fkX52eqy6v1WvG3a5gffupXH/Tr/40e8cuH+39s+z83UO+z+O979+5/rFMpdYt/+9nu3783e8RPi+++zxTlvP3WfnmvUz7oqV/87ql+/V/q8f0/cUL/bw/U//jC81///p+6thzbGgDARWju7K4t1Ou1rT6FiQHec8GFVx+ONM6xEAfn5EdaD0tiF1PIvtf5fzzcNB6nW0+cc2LZWRY/bfJdC9eOfU7H4kFXmETs5esa8B8SAAC4ZD486O93BQkAAAAAAAAAAAAAAAAAAAAYpge8LdnEaW5QdzTm3mi6CgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQ1/8CAAD//y1Q0Jk=") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 5.765436284s ago: executing program 4 (id=3431): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="1307", 0x2}], 0x1}, 0x4051) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000001280), 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="c6", 0x1}], 0x1}, 0x20008840) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2122) 5.676400521s ago: executing program 4 (id=3434): pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x6, @rand_addr, 0x5}, 0x1c) sendto$inet6(r1, 0x0, 0x91, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x3, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) 2.449176622s ago: executing program 4 (id=3564): r0 = syz_io_uring_setup(0x63d, &(0x7f0000000640)={0x0, 0x8826, 0x80, 0x0, 0x2d}, &(0x7f0000000300)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x100000004, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x4, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r3, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) 1.530820726s ago: executing program 4 (id=3601): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000900)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="50000000270001000000000006000000ac1e01", @ANYRES32=0x0, @ANYRES32=0x0], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x0) 655.484487ms ago: executing program 9 (id=3644): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x4000000, 0xffffffff, 0x1, 0x0, 0x0, 0x5, 0x4}) close_range(r2, 0xffffffffffffffff, 0x0) 628.464209ms ago: executing program 9 (id=3646): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 596.684182ms ago: executing program 4 (id=3648): r0 = gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x11000) writev(r1, &(0x7f0000000640)=[{&(0x7f0000000400)='xWj\b', 0x4}], 0x1) 577.420904ms ago: executing program 9 (id=3649): socket(0x2, 0x80805, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2}, 0x2, r3}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xffdff7e8, 0x0, 0x3}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffffb}, 0x2}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 532.082327ms ago: executing program 9 (id=3650): r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x5, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x4, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="200000000000000084000000020000000a000400280000000b000002", @ANYRES32=r2], 0x20, 0x2400e044}, 0x0) 439.047275ms ago: executing program 9 (id=3657): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mm_page_free\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 379.852499ms ago: executing program 9 (id=3662): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000580)=ANY=[], 0x0) close_range(r2, 0xffffffffffffffff, 0x200000000000000) 233.699021ms ago: executing program 0 (id=3673): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00'], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x5) fcntl$notify(r2, 0x402, 0x0) 218.051203ms ago: executing program 2 (id=3674): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000140)={0x4200, 0x100, 0x5, 0x5}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000010c0)=ANY=[@ANYBLOB="200000001600010a00000000000000000a0000000c0000800800", @ANYRES16=r2], 0x20}, 0x1, 0x0, 0x0, 0x20040041}, 0x0) 212.332533ms ago: executing program 0 (id=3675): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a017f7f00000000000000050000000900010073797a30000000000900030073797a300000000008000a400000000328000480080002400000001208000140000000000d0003"], 0xac}, 0x1, 0x0, 0x0, 0xc0c1}, 0x40400) 196.496144ms ago: executing program 2 (id=3676): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa2000000000000070200"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000640), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000680)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000280)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010028bd7000fbdbdf251a00000004002e8008000300", @ANYRES32=r4, @ANYBLOB='4\x00.'], 0x6c}, 0x1, 0x0, 0x0, 0x20040040}, 0x20040) 196.073364ms ago: executing program 0 (id=3677): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x78) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x11) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000400)="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", 0x260}], 0x1) 178.563826ms ago: executing program 2 (id=3678): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680), 0x80c02, 0x0) write$cgroup_int(r2, 0x0, 0x2) 148.802238ms ago: executing program 2 (id=3680): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='sched_switch\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000006c0), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000040000e41300050003030000000a0000005dc000000000010800020005000000140006"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) 139.344319ms ago: executing program 8 (id=3681): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x6}, {}, {0x0, 0x0, 0xfe}, {0xf792}, {0x3}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) 117.464221ms ago: executing program 8 (id=3682): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010020000000000000000100000004000180100002800c0001800800010003"], 0x28}}, 0x0) 96.248792ms ago: executing program 2 (id=3683): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x2, 0xbf22, 0x1, 0xffffffffffffffff, 0xfffffffe}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x48801}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r0, 0x0, 0xa002a0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, r0}, 0x38) 96.122562ms ago: executing program 8 (id=3684): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000201010100000000000000000200000004000180180002801400018008000100b04c94a708000200ac1414aa140019800800010004000000080002"], 0x44}}, 0x0) 73.145965ms ago: executing program 8 (id=3685): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth0_virt_wifi\x00', 0x2000000}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'wg1\x00', 0x2}, 0x18) 61.228445ms ago: executing program 0 (id=3686): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x10, 0x5, 0x0, 0xa0000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x50}, 0x1, 0x7}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, 0x0) 52.283546ms ago: executing program 2 (id=3687): creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$rtc(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x7005, 0x0) r1 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0x5867, 0x10, 0xfffffffc, 0x24d}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f00000002c0)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x305d, 0x20000000, 0x21, 0x0, 0x0) 640.88µs ago: executing program 0 (id=3688): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'lc\x00', 0x2, 0x4, 0x7e}, {@private=0xa010102, 0x4e20, 0x2, 0xc8, 0x80012d58, 0x12d5c}}, 0x44) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 412.33µs ago: executing program 0 (id=3689): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/250, 0xfa}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/188, 0xbc}], 0x3, &(0x7f00000014c0)=""/252, 0xfc}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="d800000026000186"], 0xd8}, 0x1, 0x0, 0x0, 0x4004041}, 0x20004440) 252.07µs ago: executing program 8 (id=3690): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2a, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r1, r3, 0x25, 0x2, @val=@perf_event}, 0x18) syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0xa, 0x6, '\x00', 0x48, 0x11, 0x0, @local, @local, {[], {0x4e1d, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "dc521c259b538a2bf2a113dc2eeec0a072edf20b6d59027f", "d446c098cfc27eb8549d66e79219c2c3385e4508546e551a0de59631719ba089"}}}}}}}, 0x0) 0s ago: executing program 8 (id=3691): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x723, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) kernel console output (not intermixed with test programs): T7971] EXT4-fs (loop8): 1 orphan inode deleted [ 227.259554][ T7971] EXT4-fs mount: 62 callbacks suppressed [ 227.259569][ T7971] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.313617][ T4287] EXT4-fs error (device loop8): ext4_release_dquot:6969: comm kworker/u8:11: Failed to release dquot type 0 [ 227.328688][ T7998] loop5: detected capacity change from 0 to 1024 [ 227.342033][ T7992] loop4: detected capacity change from 0 to 512 [ 227.352759][ T7971] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 227.363701][ T7998] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 227.368590][ T8000] loop9: detected capacity change from 0 to 1764 [ 227.395829][ T7971] EXT4-fs (loop8): ext4_remount: Checksum for group 0 failed (18333!=0) [ 227.405054][ T7992] EXT4-fs: Ignoring removed mblk_io_submit option [ 227.421369][ T7992] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 227.438334][ T4799] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.451533][ T7992] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 227.467473][ T7992] System zones: 1-12 [ 227.482081][ T7992] EXT4-fs (loop4): 1 truncate cleaned up [ 227.492357][ T7992] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.850252][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.902880][ T8053] loop2: detected capacity change from 0 to 8192 [ 228.145442][ T8072] loop9: detected capacity change from 0 to 256 [ 228.177412][ T8072] FAT-fs (loop9): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 228.187761][ T8072] FAT-fs (loop9): Filesystem has been set read-only [ 228.214950][ T8072] FAT-fs (loop9): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 228.232391][ T8072] FAT-fs (loop9): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 228.256060][ T8075] FAT-fs (loop9): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 228.754719][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 228.754733][ T29] audit: type=1400 audit(2000000026.340:2792): avc: denied { read } for pid=8094 comm="syz.5.1751" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 228.810913][ T29] audit: type=1400 audit(2000000026.340:2793): avc: denied { open } for pid=8094 comm="syz.5.1751" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 228.835615][ T29] audit: type=1400 audit(2000000026.340:2794): avc: denied { ioctl } for pid=8094 comm="syz.5.1751" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 228.930803][ T8101] 9pnet_fd: Insufficient options for proto=fd [ 228.962140][ T8105] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1756'. [ 228.985623][ T29] audit: type=1400 audit(2000000026.570:2795): avc: denied { write } for pid=8102 comm="syz.5.1755" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 229.009731][ T8103] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 229.009731][ T8103] program syz.5.1755 not setting count and/or reply_len properly [ 229.020082][ T8105] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1756'. [ 229.092257][ T8113] loop2: detected capacity change from 0 to 1024 [ 229.121427][ T8115] syz_tun: entered promiscuous mode [ 229.136491][ T8113] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.139095][ T8115] batadv_slave_0: entered promiscuous mode [ 229.177042][ T6474] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.206385][ T29] audit: type=1326 audit(2000000026.790:2796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8119 comm="syz.4.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f066c6cebe9 code=0x7ffc0000 [ 229.235269][ T8115] hsr1: entered allmulticast mode [ 229.240364][ T8115] syz_tun: entered allmulticast mode [ 229.245793][ T8115] batadv_slave_0: entered allmulticast mode [ 229.250530][ T29] audit: type=1326 audit(2000000026.790:2797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8119 comm="syz.4.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f066c6cebe9 code=0x7ffc0000 [ 229.310410][ T29] audit: type=1326 audit(2000000026.830:2798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8119 comm="syz.4.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f066c6cebe9 code=0x7ffc0000 [ 229.334235][ T29] audit: type=1326 audit(2000000026.830:2799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8119 comm="syz.4.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f066c6cebe9 code=0x7ffc0000 [ 229.357952][ T29] audit: type=1326 audit(2000000026.830:2800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8119 comm="syz.4.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f066c6cebe9 code=0x7ffc0000 [ 229.381488][ T29] audit: type=1326 audit(2000000026.860:2801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8119 comm="syz.4.1764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f066c6cebe9 code=0x7ffc0000 [ 229.480639][ T8140] netlink: 'syz.9.1772': attribute type 21 has an invalid length. [ 229.485775][ T8139] loop2: detected capacity change from 0 to 512 [ 229.488595][ T8140] netlink: 156 bytes leftover after parsing attributes in process `syz.9.1772'. [ 229.514715][ T8139] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 229.565584][ T8139] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.1773: invalid block [ 229.625866][ T8139] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1773: invalid indirect mapped block 4294967295 (level 1) [ 229.684544][ T8139] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1773: invalid indirect mapped block 4294967295 (level 1) [ 229.709101][ T8139] EXT4-fs (loop2): 2 truncates cleaned up [ 229.719307][ T8139] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.746391][ T8139] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.1773: bg 0: block 5: invalid block bitmap [ 229.809283][ T8167] SELinux: failed to load policy [ 229.842148][ T6474] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.868492][ T8184] loop5: detected capacity change from 0 to 512 [ 229.889784][ T8182] SELinux: failed to load policy [ 229.914992][ T8184] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.942394][ T8184] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.003460][ T8184] loop5: detected capacity change from 512 to 64 [ 230.010729][ T8184] syz.5.1790: attempt to access beyond end of device [ 230.010729][ T8184] loop5: rw=2051, sector=104, nr_sectors = 408 limit=64 [ 230.043769][ T5848] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Out of memory [ 230.064805][ T5848] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 230.217961][ T8225] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 230.217961][ T8225] program syz.9.1812 not setting count and/or reply_len properly [ 230.238311][ T5848] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.251352][ T4299] netdevsim netdevsim5 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.261921][ T4299] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.311050][ T8236] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1819'. [ 230.328130][ T4299] netdevsim netdevsim5 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.338720][ T4299] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.387143][ T4299] netdevsim netdevsim5 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.397496][ T4299] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.458770][ T4299] netdevsim netdevsim5 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 230.469112][ T4299] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.530789][ T4299] dummy0: left allmulticast mode [ 230.536993][ T4299] bridge0: port 3(dummy0) entered disabled state [ 230.544307][ T4299] bridge_slave_1: left allmulticast mode [ 230.550090][ T4299] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.559347][ T4299] bridge_slave_0: left allmulticast mode [ 230.565156][ T4299] bridge_slave_0: left promiscuous mode [ 230.570771][ T4299] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.655901][ T4299] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 230.665814][ T4299] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 230.675570][ T4299] bond0 (unregistering): Released all slaves [ 230.701187][ T8237] chnl_net:caif_netlink_parms(): no params data found [ 230.719176][ T4299] hsr_slave_0: left promiscuous mode [ 230.725168][ T4299] hsr_slave_1: left promiscuous mode [ 230.730848][ T4299] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 230.738348][ T4299] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 230.747299][ T4299] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 230.754714][ T4299] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 230.764871][ T4299] veth1_macvtap: left promiscuous mode [ 230.770467][ T4299] veth0_macvtap: left promiscuous mode [ 230.777584][ T4299] veth1_vlan: left promiscuous mode [ 230.783048][ T4299] veth0_vlan: left promiscuous mode [ 230.844353][ T8259] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1825'. [ 230.951776][ T8237] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.959162][ T8237] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.966502][ T8237] bridge_slave_0: entered allmulticast mode [ 230.972929][ T8237] bridge_slave_0: entered promiscuous mode [ 230.979749][ T8237] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.986923][ T8237] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.994730][ T8237] bridge_slave_1: entered allmulticast mode [ 231.001175][ T8237] bridge_slave_1: entered promiscuous mode [ 231.018574][ T8237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.029472][ T8237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.050821][ T8237] team0: Port device team_slave_0 added [ 231.058103][ T8237] team0: Port device team_slave_1 added [ 231.077197][ T8237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.084204][ T8237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.110218][ T8237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.125728][ T8237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.132690][ T8237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.158649][ T8237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.188394][ T8271] loop9: detected capacity change from 0 to 7 [ 231.194740][ T8271] Buffer I/O error on dev loop9, logical block 0, async page read [ 231.212372][ T8271] Buffer I/O error on dev loop9, logical block 0, async page read [ 231.220258][ T8271] loop9: unable to read partition table [ 231.227385][ T8271] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 231.227385][ T8271] ) failed (rc=-5) [ 231.245304][ T8275] SELinux: Context `¿Æ¯Ò is not valid (left unmapped). [ 231.298426][ T8237] hsr_slave_0: entered promiscuous mode [ 231.307262][ T8237] hsr_slave_1: entered promiscuous mode [ 231.352158][ T8286] netlink: 8 bytes leftover after parsing attributes in process `syz.9.1835'. [ 231.361338][ T8286] netlink: 'syz.9.1835': attribute type 5 has an invalid length. [ 231.369286][ T8286] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1835'. [ 231.401972][ T4287] netdevsim netdevsim9 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.420404][ T4287] netdevsim netdevsim9 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.430786][ T4287] netdevsim netdevsim9 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.434530][ T8291] program syz.2.1837 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 231.441301][ T4287] netdevsim netdevsim9 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.505831][ T8306] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1843'. [ 231.515025][ T8306] netlink: 28 bytes leftover after parsing attributes in process `syz.9.1843'. [ 231.620514][ T8237] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 231.645106][ T8319] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1850'. [ 231.645185][ T8237] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 231.654196][ T8319] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1850'. [ 231.686867][ T8319] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1850'. [ 231.687593][ T8237] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 231.716404][ T4304] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.725963][ T8237] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 231.735762][ T4304] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.754936][ T4304] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.780177][ T4304] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.831903][ T8237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.848621][ T8237] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.858611][ T4304] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.865800][ T4304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.878482][ T4304] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.885621][ T4304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.931348][ T8343] loop4: detected capacity change from 0 to 128 [ 231.951422][ T8343] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 231.966164][ T8343] ext4 filesystem being mounted at /35/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 232.016767][ T8237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.027927][ T7736] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 232.101250][ T8237] veth0_vlan: entered promiscuous mode [ 232.109607][ T8367] pim6reg1: entered promiscuous mode [ 232.115080][ T8367] pim6reg1: entered allmulticast mode [ 232.123201][ T8237] veth1_vlan: entered promiscuous mode [ 232.139923][ T8237] veth0_macvtap: entered promiscuous mode [ 232.172132][ T8237] veth1_macvtap: entered promiscuous mode [ 232.208595][ T8237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.231139][ T8237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.246475][ T4340] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.259925][ T4340] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.271787][ T4340] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.294972][ T4304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.359672][ T3396] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 232.367285][ T3396] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 232.374734][ T3396] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 232.395695][ T3396] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 232.398557][ T8398] loop8: detected capacity change from 0 to 128 [ 232.403124][ T3396] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 232.412279][ T8398] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 232.416795][ T3396] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 232.416821][ T3396] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 232.416843][ T3396] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 232.426287][ T8398] System zones: [ 232.432113][ T3396] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 232.439534][ T8398] 1-3 [ 232.447010][ T3396] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 232.449341][ T3396] hid-generic 0000:0000:0000.0007: hidraw0: HID v8.00 Device [syz0] on syz0 [ 232.450823][ T8398] , 19-19, 35-36 [ 232.482355][ T8398] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 232.494970][ T8398] ext4 filesystem being mounted at /327/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 232.525925][ T8405] netlink: 'syz.0.1879': attribute type 3 has an invalid length. [ 232.536315][ T4799] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 232.548766][ T8407] IPv4: Oversized IP packet from 127.0.0.1 [ 232.554749][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 232.591758][ T5712] syz_tun (unregistering): left promiscuous mode [ 232.753661][ T4340] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.807724][ T4340] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.856738][ T4340] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.915297][ T4340] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.998418][ T4340] bridge_slave_1: left allmulticast mode [ 233.004154][ T4340] bridge_slave_1: left promiscuous mode [ 233.009820][ T4340] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.027719][ T8451] loop9: detected capacity change from 0 to 512 [ 233.035396][ T8451] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 233.045742][ T4340] bridge_slave_0: left allmulticast mode [ 233.051506][ T4340] bridge_slave_0: left promiscuous mode [ 233.057316][ T4340] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.070073][ T8451] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.083695][ T8451] ext4 filesystem being mounted at /309/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.119921][ T4839] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.166946][ T4340] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 233.177649][ T4340] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 233.195723][ T4340] bond0 (unregistering): Released all slaves [ 233.207655][ T4340] bond1 (unregistering): Released all slaves [ 233.223426][ T8467] IPVS: stopping master sync thread 8468 ... [ 233.223425][ T8468] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 233.266852][ T4340] batadv_slave_0: left promiscuous mode [ 233.283113][ T4340] hsr_slave_0: left promiscuous mode [ 233.295460][ T4340] hsr_slave_1: left promiscuous mode [ 233.307840][ T4340] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 233.315332][ T4340] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 233.333424][ T4340] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 233.340839][ T4340] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 233.361638][ T4340] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 233.368696][ T4340] batman_adv: batadv0: Removing interface: ipvlan2 [ 233.382165][ T4340] veth1_macvtap: left promiscuous mode [ 233.388082][ T4340] veth0_macvtap: left promiscuous mode [ 233.393720][ T4340] veth1_vlan: left promiscuous mode [ 233.399127][ T4340] veth0_vlan: left promiscuous mode [ 233.502667][ T4340] team0 (unregistering): Port device team_slave_1 removed [ 233.512230][ T4340] team0 (unregistering): Port device team_slave_0 removed [ 233.630884][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 233.640275][ T8488] loop9: detected capacity change from 0 to 7 [ 233.647752][ T8480] loop4: detected capacity change from 0 to 8192 [ 233.654515][ C1] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 233.664727][ C1] Buffer I/O error on dev loop9, logical block 0, async page read [ 233.672654][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 233.682874][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 233.690795][ T8488] loop9: unable to read partition table [ 233.696784][ T8488] loop_reread_partitions: partition scan of loop9 (þ被xüŸø éÚ¬§½dä¦Íˆ`*`¡¯ â·û [ 233.696784][ T8488] ) failed (rc=-5) [ 233.731432][ T8494] sd 0:0:1:0: device reset [ 233.766595][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.773722][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.781023][ T8430] bridge_slave_0: entered allmulticast mode [ 233.787890][ T8430] bridge_slave_0: entered promiscuous mode [ 233.794787][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.801961][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.818798][ T8430] bridge_slave_1: entered allmulticast mode [ 233.825532][ T8430] bridge_slave_1: entered promiscuous mode [ 233.849517][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.870097][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.892777][ T8430] team0: Port device team_slave_0 added [ 233.899683][ T8430] team0: Port device team_slave_1 added [ 233.913414][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 233.913428][ T29] audit: type=1326 audit(2000000031.490:2956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8499 comm="syz.0.1917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 233.943183][ T29] audit: type=1326 audit(2000000031.490:2957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8499 comm="syz.0.1917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 233.966573][ T29] audit: type=1326 audit(2000000031.490:2958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8499 comm="syz.0.1917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 233.989977][ T29] audit: type=1326 audit(2000000031.490:2959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8499 comm="syz.0.1917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 234.013443][ T29] audit: type=1326 audit(2000000031.490:2960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8499 comm="syz.0.1917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 234.038023][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.045113][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.071195][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.108824][ T8508] pimreg: entered allmulticast mode [ 234.115596][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.122596][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.148705][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.175654][ T8502] pimreg: left allmulticast mode [ 234.212249][ T8430] hsr_slave_0: entered promiscuous mode [ 234.222662][ T8430] hsr_slave_1: entered promiscuous mode [ 234.229639][ T29] audit: type=1326 audit(2000000031.810:2961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8511 comm="syz.0.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 234.253245][ T29] audit: type=1326 audit(2000000031.810:2962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8511 comm="syz.0.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 234.279076][ T8430] debugfs: 'hsr0' already exists in 'hsr' [ 234.284831][ T8430] Cannot create hsr debugfs directory [ 234.311245][ T29] audit: type=1326 audit(2000000031.810:2963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8511 comm="syz.0.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 234.334886][ T29] audit: type=1326 audit(2000000031.810:2964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8511 comm="syz.0.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 234.358442][ T29] audit: type=1326 audit(2000000031.810:2965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8511 comm="syz.0.1921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 234.642094][ T8430] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 234.662863][ T8430] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 234.706666][ T8430] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 234.726960][ T8555] loop9: detected capacity change from 0 to 512 [ 234.729286][ T8430] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 234.740766][ T8555] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 234.749942][ T8555] EXT4-fs (loop9): mounting ext2 file system using the ext4 subsystem [ 234.764651][ T8555] EXT4-fs (loop9): warning: mounting unchecked fs, running e2fsck is recommended [ 234.774994][ T8555] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 234.783178][ T8555] System zones: 0-2, 18-18, 34-35 [ 234.792445][ T8555] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.806481][ T8555] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.825921][ T8565] random: crng reseeded on system resumption [ 234.868196][ T8571] loop4: detected capacity change from 0 to 2048 [ 234.872630][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.887126][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.925641][ T4340] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.932821][ T4340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.936157][ T8571] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.962369][ T8430] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.972887][ T8430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.002549][ T4340] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.009825][ T4340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.032473][ T8571] EXT4-fs error (device loop4): ext4_ext_precache:632: inode #2: comm syz.4.1945: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 235.058152][ T8571] EXT4-fs (loop4): Remounting filesystem read-only [ 235.110694][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.118909][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.142981][ T8589] loop9: detected capacity change from 0 to 512 [ 235.191477][ T8589] EXT4-fs warning (device loop9): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-5, ino=4). Please run e2fsck to fix. [ 235.229144][ T8589] EXT4-fs (loop9): mount failed [ 235.264311][ T8610] __nla_validate_parse: 5 callbacks suppressed [ 235.264328][ T8610] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1955'. [ 235.306305][ T8610] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1955'. [ 235.323069][ T8430] veth0_vlan: entered promiscuous mode [ 235.351629][ T8430] veth1_vlan: entered promiscuous mode [ 235.391249][ T8430] veth0_macvtap: entered promiscuous mode [ 235.405432][ T8430] veth1_macvtap: entered promiscuous mode [ 235.441074][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.454949][ T8624] IPv6: Can't replace route, no match found [ 235.474697][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.501697][ T4317] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.528641][ T4317] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.540104][ T8629] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1962'. [ 235.554427][ T4317] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.575025][ T4317] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.664085][ T8642] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1967'. [ 235.675311][ T8642] netlink: 4 bytes leftover after parsing attributes in process `syz.8.1967'. [ 235.798747][ T8664] netlink: 92 bytes leftover after parsing attributes in process `syz.4.1977'. [ 236.429086][ T3389] kernel write not supported for file bpf-prog (pid: 3389 comm: kworker/1:4) [ 236.465237][ T8692] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 236.472924][ T8692] SELinux: failed to load policy [ 236.491550][ T8694] rdma_op ffff888105856d80 conn xmit_rdma 0000000000000000 [ 236.511695][ T8696] loop9: detected capacity change from 0 to 128 [ 236.521272][ T8696] FAT-fs (loop9): error, fat_bmap_cluster: request beyond EOF (i_pos 52) [ 236.529801][ T8696] FAT-fs (loop9): Filesystem has been set read-only [ 236.788947][ T8738] loop9: detected capacity change from 0 to 7 [ 236.796538][ C1] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 236.806760][ C1] Buffer I/O error on dev loop9, logical block 0, async page read [ 236.817123][ C0] critical medium error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 236.827420][ C0] Buffer I/O error on dev loop9, logical block 0, async page read [ 236.835475][ T8738] loop9: unable to read partition table [ 236.843836][ T8738] loop_reread_partitions: partition scan of loop9 (þ被xüŸø éÚ¬§½dä¦Íˆ`*`¡¯ â·û [ 236.843836][ T8738] ) failed (rc=-5) [ 236.962510][ T8753] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2015'. [ 236.971577][ T8753] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2015'. [ 236.980666][ T8753] netlink: 12 bytes leftover after parsing attributes in process `syz.9.2015'. [ 236.993657][ T8753] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2015'. [ 237.002701][ T8753] netlink: 'syz.9.2015': attribute type 6 has an invalid length. [ 237.087718][ T8772] loop2: detected capacity change from 0 to 1024 [ 237.101386][ T8774] ref_ctr_offset mismatch. inode: 0x71b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 237.117404][ T8772] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.149793][ T8772] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.2025: Allocating blocks 449-513 which overlap fs metadata [ 237.229701][ T8792] loop9: detected capacity change from 0 to 1024 [ 237.237568][ T8771] EXT4-fs (loop2): pa ffff888106e23850: logic 48, phys. 177, len 21 [ 237.238732][ T8792] EXT4-fs: Ignoring removed mblk_io_submit option [ 237.245811][ T8771] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 237.253303][ T8792] EXT4-fs: Ignoring removed bh option [ 237.278800][ T8792] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.293316][ T6474] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.360520][ T8792] EXT4-fs error (device loop9): ext4_xattr_inode_iget:437: comm syz.9.2031: inode #3347615007: comm syz.9.2031: iget: illegal inode # [ 237.386094][ T8792] EXT4-fs error (device loop9): ext4_xattr_inode_iget:442: comm syz.9.2031: error while reading EA inode 3347615007 err=-117 [ 237.437730][ T4839] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.509162][ T8812] vhci_hcd vhci_hcd.0: pdev(9) rhport(0) sockfd(3) [ 237.515800][ T8812] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 237.523431][ T8812] vhci_hcd vhci_hcd.0: Device attached [ 237.547758][ T8812] vhci_hcd vhci_hcd.0: pdev(9) rhport(1) sockfd(5) [ 237.554319][ T8812] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 237.562072][ T8812] vhci_hcd vhci_hcd.0: Device attached [ 237.591814][ T8823] vhci_hcd vhci_hcd.0: pdev(9) rhport(2) sockfd(8) [ 237.598356][ T8823] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 237.606169][ T8823] vhci_hcd vhci_hcd.0: Device attached [ 237.616376][ T8812] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 237.629796][ T8812] vhci_hcd vhci_hcd.0: pdev(9) rhport(4) sockfd(11) [ 237.636423][ T8812] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 237.644164][ T8812] vhci_hcd vhci_hcd.0: Device attached [ 237.670914][ T8812] vhci_hcd vhci_hcd.0: pdev(9) rhport(5) sockfd(13) [ 237.677602][ T8812] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 237.685396][ T8812] vhci_hcd vhci_hcd.0: Device attached [ 237.704569][ T8833] vhci_hcd: connection closed [ 237.704551][ T8817] vhci_hcd: connection closed [ 237.704759][ T8830] vhci_hcd: connection closed [ 237.709756][ T8813] vhci_hcd: connection closed [ 237.714279][ T4287] vhci_hcd: stop threads [ 237.723391][ T8824] vhci_hcd: connection closed [ 237.723456][ T4287] vhci_hcd: release socket [ 237.723471][ T4287] vhci_hcd: disconnect device [ 237.725127][ T4287] vhci_hcd: stop threads [ 237.745750][ T4287] vhci_hcd: release socket [ 237.750170][ T4287] vhci_hcd: disconnect device [ 237.756549][ T4287] vhci_hcd: stop threads [ 237.760809][ T4287] vhci_hcd: release socket [ 237.765302][ T4287] vhci_hcd: disconnect device [ 237.773590][ T4287] vhci_hcd: stop threads [ 237.777866][ T4287] vhci_hcd: release socket [ 237.782374][ T4287] vhci_hcd: disconnect device [ 237.787213][ T3396] usb 19-1: new low-speed USB device number 2 using vhci_hcd [ 237.794800][ T3396] usb 19-1: enqueue for inactive port 0 [ 237.816847][ T3396] usb 19-1: enqueue for inactive port 0 [ 237.823125][ T3396] usb 19-1: enqueue for inactive port 0 [ 237.831470][ T4287] vhci_hcd: stop threads [ 237.835844][ T4287] vhci_hcd: release socket [ 237.840321][ T4287] vhci_hcd: disconnect device [ 237.881737][ T8846] tipc: Started in network mode [ 237.886797][ T8846] tipc: Node identity ac14140f, cluster identity 4711 [ 237.893490][ T3396] vhci_hcd: vhci_device speed not set [ 237.895114][ T8846] tipc: New replicast peer: 255.255.255.83 [ 237.904975][ T8846] tipc: Enabled bearer , priority 10 [ 238.314351][ T8901] loop9: detected capacity change from 0 to 128 [ 238.369202][ T8901] syz.9.2076: attempt to access beyond end of device [ 238.369202][ T8901] loop9: rw=2049, sector=145, nr_sectors = 88 limit=128 [ 238.414618][ T4287] kworker/u8:11: attempt to access beyond end of device [ 238.414618][ T4287] loop9: rw=1, sector=233, nr_sectors = 808 limit=128 [ 238.676899][ T8919] random: crng reseeded on system resumption [ 238.698830][ T8919] vhci_hcd: invalid port number 23 [ 238.731539][ T8923] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 238.854831][ T8935] loop4: detected capacity change from 0 to 128 [ 238.875570][ T8935] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 238.889468][ T8935] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.053432][ T23] tipc: Node number set to 2886997007 [ 239.059068][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 239.059082][ T29] audit: type=1400 audit(2000000036.610:3105): avc: denied { connect } for pid=8948 comm="syz.9.2097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 239.105222][ T7736] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 239.113447][ T29] audit: type=1400 audit(2000000036.650:3106): avc: denied { wake_alarm } for pid=8953 comm="syz.9.2100" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 239.534218][ T8999] program syz.0.2119 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 239.588214][ T9006] loop9: detected capacity change from 0 to 512 [ 239.612430][ T9006] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.632861][ T9006] ext4 filesystem being mounted at /370/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 239.673067][ T9016] program syz.2.2126 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 239.686127][ T9016] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 239.696283][ T4839] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.754547][ T9027] loop8: detected capacity change from 0 to 512 [ 239.765657][ T9027] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 239.797293][ T9027] EXT4-fs (loop8): orphan cleanup on readonly fs [ 239.810932][ T9027] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #16: comm syz.8.2132: corrupted inode contents [ 239.824877][ T9027] EXT4-fs (loop8): Remounting filesystem read-only [ 239.832139][ T29] audit: type=1400 audit(2000000037.410:3107): avc: denied { listen } for pid=9035 comm="syz.4.2134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 239.851907][ T29] audit: type=1400 audit(2000000037.410:3108): avc: denied { accept } for pid=9035 comm="syz.4.2134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 239.865165][ T9027] EXT4-fs (loop8): 1 truncate cleaned up [ 239.877918][ T4287] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 239.888591][ T4287] Quota error (device loop8): write_blk: dquota write failed [ 239.895997][ T4287] Quota error (device loop8): remove_free_dqentry: Can't write block (5) with free entries [ 239.905998][ T4287] EXT4-fs (loop8): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 239.916590][ T4287] Quota error (device loop8): write_blk: dquota write failed [ 239.923991][ T4287] Quota error (device loop8): free_dqentry: Can't move quota data block (5) to free list [ 239.934258][ T4287] EXT4-fs (loop8): Quota write (off=8, len=24) cancelled because transaction is not started [ 239.944743][ T4287] Quota error (device loop8): v2_write_file_info: Can't write info structure [ 239.954946][ T4287] Quota error (device loop8): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 239.965142][ T9027] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 239.991961][ T9027] tipc: Started in network mode [ 239.996954][ T9027] tipc: Node identity ac14140f, cluster identity 4711 [ 240.005417][ T9027] tipc: New replicast peer: 255.255.255.83 [ 240.011277][ T9027] tipc: Enabled bearer , priority 10 [ 240.027589][ T9046] netlink: 'syz.2.2139': attribute type 4 has an invalid length. [ 240.055288][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.094704][ T9058] random: crng reseeded on system resumption [ 240.109440][ T9058] vhci_hcd: invalid port number 23 [ 240.185163][ T9075] bridge0: entered promiscuous mode [ 240.193930][ T9076] loop2: detected capacity change from 0 to 512 [ 240.195026][ T9075] bridge0: port 3(macsec1) entered blocking state [ 240.206842][ T9075] bridge0: port 3(macsec1) entered disabled state [ 240.213809][ T9075] macsec1: entered allmulticast mode [ 240.214919][ T9076] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 240.219120][ T9075] bridge0: entered allmulticast mode [ 240.227315][ T9076] EXT4-fs (loop2): orphan cleanup on readonly fs [ 240.239219][ T9075] macsec1: left allmulticast mode [ 240.244347][ T9075] bridge0: left allmulticast mode [ 240.245210][ T9076] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.2153: corrupted inode contents [ 240.261580][ T9075] bridge0: left promiscuous mode [ 240.261833][ T9076] EXT4-fs (loop2): Remounting filesystem read-only [ 240.278130][ T9076] EXT4-fs (loop2): 1 truncate cleaned up [ 240.282482][ T9082] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 240.284193][ T4336] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 240.303729][ T4336] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 240.316417][ T4336] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 240.327297][ T9076] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 240.367437][ T9076] tipc: Started in network mode [ 240.372358][ T9076] tipc: Node identity ac14140f, cluster identity 4711 [ 240.379872][ T9084] program syz.8.2156 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 240.389607][ T9076] tipc: New replicast peer: 255.255.255.83 [ 240.395583][ T9076] tipc: Enabled bearer , priority 10 [ 240.437342][ T6474] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.471952][ T9096] random: crng reseeded on system resumption [ 240.484996][ T9096] vhci_hcd: invalid port number 23 [ 240.538863][ T9106] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9106 comm=syz.2.2167 [ 240.622104][ T9118] loop8: detected capacity change from 0 to 1024 [ 240.629435][ T9118] EXT4-fs: Ignoring removed oldalloc option [ 240.635431][ T9118] EXT4-fs: Ignoring removed bh option [ 240.658076][ T9118] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.682504][ T9118] __nla_validate_parse: 8 callbacks suppressed [ 240.682520][ T9118] netlink: 12 bytes leftover after parsing attributes in process `syz.8.2173'. [ 240.712646][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.733797][ T9135] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2180'. [ 240.742941][ T9135] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2180'. [ 240.744661][ T9137] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2181'. [ 240.828895][ T9149] 9p: Unknown access argument  : -22 [ 240.850237][ T9155] netlink: 'syz.0.2190': attribute type 1 has an invalid length. [ 240.895658][ T9161] loop8: detected capacity change from 0 to 512 [ 240.903584][ T9161] EXT4-fs (loop8): orphan cleanup on readonly fs [ 240.910500][ T9161] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.2194: Failed to acquire dquot type 1 [ 240.929120][ T9161] EXT4-fs (loop8): 1 truncate cleaned up [ 240.936419][ T9161] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 240.953304][ T9161] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 240.963052][ T9161] EXT4-fs warning (device loop8): read_mmp_block:115: Error -117 while reading MMP block 8 [ 240.996834][ T9168] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2196'. [ 241.007431][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.041554][ T9172] loop4: detected capacity change from 0 to 512 [ 241.054558][ T9172] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.077424][ T9172] ext4 filesystem being mounted at /105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 241.095175][ T9177] loop9: detected capacity change from 0 to 1024 [ 241.116586][ T9177] EXT4-fs: Ignoring removed orlov option [ 241.124449][ T9179] netlink: 9286 bytes leftover after parsing attributes in process `syz.0.2200'. [ 241.137496][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.156617][ T3396] tipc: Node number set to 2886997007 [ 241.165968][ T9177] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.211716][ T9188] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 241.329903][ T9201] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.339023][ T9201] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.355163][ T4839] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.437430][ T9213] bridge0: entered promiscuous mode [ 241.444561][ T9213] bridge0: port 3(macsec1) entered blocking state [ 241.451232][ T9213] bridge0: port 3(macsec1) entered disabled state [ 241.458880][ T9213] macsec1: entered allmulticast mode [ 241.464362][ T9213] bridge0: entered allmulticast mode [ 241.471623][ T9213] macsec1: left allmulticast mode [ 241.476961][ T9213] bridge0: left allmulticast mode [ 241.482727][ T9213] bridge0: left promiscuous mode [ 241.499054][ T9219] atomic_op ffff8881035e5128 conn xmit_atomic 0000000000000000 [ 241.573212][ T9230] loop2: detected capacity change from 0 to 1024 [ 241.579845][ T9230] EXT4-fs: Ignoring removed orlov option [ 241.587507][ T9230] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.600293][ T1034] tipc: Node number set to 2886997007 [ 241.742985][ T6474] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.773671][ T9251] loop2: detected capacity change from 0 to 512 [ 241.786860][ T9251] EXT4-fs (loop2): too many log groups per flexible block group [ 241.794675][ T9251] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 241.801914][ T9251] EXT4-fs (loop2): mount failed [ 241.914554][ T9259] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 241.921341][ T9259] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 241.929038][ T9259] vhci_hcd vhci_hcd.0: Device attached [ 241.940856][ T9261] loop4: detected capacity change from 0 to 512 [ 241.965268][ T9259] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 241.971823][ T9259] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 241.979519][ T9259] vhci_hcd vhci_hcd.0: Device attached [ 241.991716][ T9261] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 241.999950][ T9259] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(7) [ 242.006607][ T9259] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 242.014287][ T9259] vhci_hcd vhci_hcd.0: Device attached [ 242.021535][ T9261] EXT4-fs (loop4): orphan cleanup on readonly fs [ 242.028979][ T9259] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 242.039309][ T9261] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.2235: corrupted inode contents [ 242.054309][ T9261] EXT4-fs (loop4): Remounting filesystem read-only [ 242.061022][ T9261] EXT4-fs (loop4): 1 truncate cleaned up [ 242.061542][ T9259] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(11) [ 242.073461][ T9259] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 242.081074][ T9259] vhci_hcd vhci_hcd.0: Device attached [ 242.092048][ T4336] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 242.102727][ T4336] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 242.121399][ T4336] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 242.132051][ T9277] vhci_hcd vhci_hcd.0: pdev(0) rhport(5) sockfd(14) [ 242.132332][ T9261] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 242.138648][ T9277] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 242.138727][ T9277] vhci_hcd vhci_hcd.0: Device attached [ 242.185706][ T9261] tipc: Started in network mode [ 242.190668][ T9261] tipc: Node identity ac14140f, cluster identity 4711 [ 242.203727][ T9261] tipc: New replicast peer: 255.255.255.83 [ 242.210040][ T9261] tipc: Enabled bearer , priority 10 [ 242.216197][ T1034] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 242.223869][ T9282] netdevsim netdevsim8: Direct firmware load for ./file0 failed with error -2 [ 242.224795][ T9273] vhci_hcd: connection closed [ 242.234360][ T9271] vhci_hcd: connection closed [ 242.235790][ T9278] vhci_hcd: connection closed [ 242.239316][ T9265] vhci_hcd: connection closed [ 242.244330][ T9260] vhci_hcd: connection reset by peer [ 242.270001][ T4317] vhci_hcd: stop threads [ 242.274259][ T4317] vhci_hcd: release socket [ 242.278767][ T4317] vhci_hcd: disconnect device [ 242.283605][ T4317] vhci_hcd: stop threads [ 242.287912][ T4317] vhci_hcd: release socket [ 242.292392][ T4317] vhci_hcd: disconnect device [ 242.299639][ T4317] vhci_hcd: stop threads [ 242.304083][ T4317] vhci_hcd: release socket [ 242.308641][ T4317] vhci_hcd: disconnect device [ 242.326723][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.326940][ T4317] vhci_hcd: stop threads [ 242.340627][ T4317] vhci_hcd: release socket [ 242.345125][ T4317] vhci_hcd: disconnect device [ 242.352737][ T4317] vhci_hcd: stop threads [ 242.357105][ T4317] vhci_hcd: release socket [ 242.361650][ T4317] vhci_hcd: disconnect device [ 242.381662][ T9287] netlink: 'syz.8.2241': attribute type 13 has an invalid length. [ 242.389548][ T9287] netlink: 'syz.8.2241': attribute type 17 has an invalid length. [ 242.431940][ T9287] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 242.797044][ T9334] loop4: detected capacity change from 0 to 1024 [ 242.804516][ T9336] loop9: detected capacity change from 0 to 128 [ 242.810125][ T9334] EXT4-fs: Ignoring removed orlov option [ 242.820867][ T9336] FAT-fs (loop9): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 242.837064][ T9334] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.855986][ T9336] FAT-fs (loop9): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 243.043610][ T9373] random: crng reseeded on system resumption [ 243.055500][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.088717][ T9380] new mount options do not match the existing superblock, will be ignored [ 243.161770][ T9401] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2260'. [ 243.170746][ T9401] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2260'. [ 243.408475][ T3389] tipc: Node number set to 2886997007 [ 244.215670][ T9507] loop8: detected capacity change from 0 to 1024 [ 244.222810][ T9507] EXT4-fs: Ignoring removed orlov option [ 244.233971][ T9507] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.406612][ T9527] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2297'. [ 244.477887][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 244.477900][ T29] audit: type=1400 audit(2000000041.816:3194): avc: denied { accept } for pid=9532 comm="syz.9.2301" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 244.507916][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.527642][ T29] audit: type=1400 audit(2000000041.844:3195): avc: denied { create } for pid=9536 comm="syz.4.2303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 244.568995][ T9542] macvtap0: refused to change device tx_queue_len [ 244.597276][ T29] audit: type=1326 audit(2000000041.928:3196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 244.647308][ T29] audit: type=1326 audit(2000000041.956:3197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 244.670933][ T29] audit: type=1326 audit(2000000041.956:3198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9549 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7a245114a5 code=0x7ffc0000 [ 244.694789][ T29] audit: type=1326 audit(2000000041.956:3199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 244.718415][ T29] audit: type=1326 audit(2000000041.956:3200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 244.741947][ T29] audit: type=1326 audit(2000000041.956:3201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 244.765625][ T29] audit: type=1326 audit(2000000041.956:3202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 244.789174][ T29] audit: type=1326 audit(2000000041.956:3203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9545 comm="syz.2.2315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 244.868637][ T9564] netlink: 88 bytes leftover after parsing attributes in process `syz.4.2313'. [ 244.882848][ T9565] loop8: detected capacity change from 0 to 1024 [ 244.890548][ T9565] EXT4-fs: Ignoring removed orlov option [ 244.908366][ T9565] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.920913][ T9569] netlink: 'syz.9.2312': attribute type 13 has an invalid length. [ 244.928768][ T9569] netlink: 'syz.9.2312': attribute type 17 has an invalid length. [ 245.078593][ T9569] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 245.094688][ T9573] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 245.102940][ T9573] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 245.201271][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.251486][ T9587] SELinux: policydb version 0 does not match my version range 15-35 [ 245.268822][ T9592] hsr_slave_0: left promiscuous mode [ 245.274542][ T9592] hsr_slave_1: left promiscuous mode [ 245.279208][ T9587] SELinux: failed to load policy [ 245.465685][ T9622] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 245.595700][ T9638] random: crng reseeded on system resumption [ 245.816844][ T9650] loop9: detected capacity change from 0 to 8192 [ 245.832395][ T9650] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 246.050827][ T9666] netlink: 'syz.4.2357': attribute type 13 has an invalid length. [ 246.058715][ T9666] netlink: 'syz.4.2357': attribute type 17 has an invalid length. [ 246.126119][ T9666] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 246.719324][ T9709] __nla_validate_parse: 2 callbacks suppressed [ 246.719339][ T9709] netlink: 830 bytes leftover after parsing attributes in process `syz.2.2380'. [ 246.787686][ T9714] netlink: 116 bytes leftover after parsing attributes in process `syz.2.2383'. [ 246.840571][ T9721] bridge0: port 3(batadv1) entered blocking state [ 246.847038][ T9721] bridge0: port 3(batadv1) entered disabled state [ 246.853874][ T9721] batadv1: entered allmulticast mode [ 246.859900][ T9721] batadv1: entered promiscuous mode [ 246.913521][ T9724] loop8: detected capacity change from 0 to 8192 [ 246.965705][ T9729] program syz.8.2390 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 247.034240][ T9733] SELinux: ebitmap: truncated map [ 247.040362][ T9733] SELinux: failed to load policy [ 247.156192][ T9749] netlink: 'syz.2.2396': attribute type 13 has an invalid length. [ 247.164293][ T9749] netlink: 'syz.2.2396': attribute type 17 has an invalid length. [ 247.235478][ T9749] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 247.375944][ T4336] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 247.385252][ T4336] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 247.404432][ T9764] loop2: detected capacity change from 0 to 8192 [ 247.413641][ T9764] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 247.488535][ T9774] loop9: detected capacity change from 0 to 4096 [ 247.507772][ T9774] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.554446][ T9784] 9pnet: Could not find request transport: rdmaÿÿ [ 247.603767][ T9788] loop8: detected capacity change from 0 to 128 [ 247.652664][ T1034] usb 1-1: enqueue for inactive port 0 [ 247.660159][ T1034] usb 1-1: enqueue for inactive port 0 [ 247.681654][ T9788] syz.8.2415: attempt to access beyond end of device [ 247.681654][ T9788] loop8: rw=2049, sector=137, nr_sectors = 8 limit=128 [ 247.713678][ T9788] syz.8.2415: attempt to access beyond end of device [ 247.713678][ T9788] loop8: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 247.741558][ T9788] syz.8.2415: attempt to access beyond end of device [ 247.741558][ T9788] loop8: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 247.772563][ T9788] syz.8.2415: attempt to access beyond end of device [ 247.772563][ T9788] loop8: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 247.786363][ T1034] vhci_hcd: vhci_device speed not set [ 247.816032][ T9788] syz.8.2415: attempt to access beyond end of device [ 247.816032][ T9788] loop8: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 247.829832][ T9788] syz.8.2415: attempt to access beyond end of device [ 247.829832][ T9788] loop8: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 247.844106][ T4839] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.853321][ T9788] syz.8.2415: attempt to access beyond end of device [ 247.853321][ T9788] loop8: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 247.868512][ T9788] syz.8.2415: attempt to access beyond end of device [ 247.868512][ T9788] loop8: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 247.882147][ T9788] syz.8.2415: attempt to access beyond end of device [ 247.882147][ T9788] loop8: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 247.895634][ T9788] syz.8.2415: attempt to access beyond end of device [ 247.895634][ T9788] loop8: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 249.466726][ T9792] loop4: detected capacity change from 0 to 128 [ 249.478174][ T9792] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 249.505430][ T9792] ext4 filesystem being mounted at /150/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 249.531970][ T7736] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 249.541328][ T9800] netlink: 'syz.0.2416': attribute type 13 has an invalid length. [ 249.549239][ T9800] netlink: 'syz.0.2416': attribute type 17 has an invalid length. [ 249.642644][ T9800] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 249.675575][ T9812] bridge0: port 3(batadv1) entered blocking state [ 249.682093][ T9812] bridge0: port 3(batadv1) entered disabled state [ 249.682155][ T9804] loop4: detected capacity change from 0 to 8192 [ 249.701671][ T9812] batadv1: entered allmulticast mode [ 249.716594][ T9812] batadv1: entered promiscuous mode [ 249.872964][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 249.872979][ T29] audit: type=1400 audit(2000000046.858:3448): avc: denied { bind } for pid=9830 comm="syz.0.2435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 249.898600][ T29] audit: type=1400 audit(2000000046.858:3449): avc: denied { name_bind } for pid=9830 comm="syz.0.2435" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 249.919608][ T29] audit: type=1400 audit(2000000046.858:3450): avc: denied { node_bind } for pid=9830 comm="syz.0.2435" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 249.982157][ T9836] netlink: 28 bytes leftover after parsing attributes in process `syz.9.2437'. [ 249.991212][ T29] audit: type=1400 audit(2000000046.942:3451): avc: denied { read } for pid=9830 comm="syz.0.2435" laddr=ff02::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 250.036096][ T29] audit: type=1400 audit(2000000046.970:3452): avc: denied { read write } for pid=9837 comm="syz.4.2438" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 250.059777][ T29] audit: type=1400 audit(2000000046.970:3453): avc: denied { open } for pid=9837 comm="syz.4.2438" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 250.083441][ T29] audit: type=1400 audit(2000000047.007:3454): avc: denied { setopt } for pid=9839 comm="syz.9.2439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 250.105690][ T29] audit: type=1326 audit(2000000047.082:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9842 comm="syz.4.2441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f066c6cebe9 code=0x7ffc0000 [ 250.133191][ T29] audit: type=1326 audit(2000000047.082:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9842 comm="syz.4.2441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f066c6cebe9 code=0x7ffc0000 [ 250.157602][ T29] audit: type=1326 audit(2000000047.082:3457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9842 comm="syz.4.2441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f066c6cebe9 code=0x7ffc0000 [ 250.204298][ T9844] loop8: detected capacity change from 0 to 2048 [ 250.220574][ T4336] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 250.229962][ T4336] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 250.243829][ T9844] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.261082][ T9844] EXT4-fs error (device loop8): ext4_find_extent:939: inode #2: comm syz.8.2440: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 250.284277][ T9844] EXT4-fs (loop8): Remounting filesystem read-only [ 250.313793][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.358370][ T9874] loop9: detected capacity change from 0 to 128 [ 250.375559][ T9874] Buffer I/O error on dev loop9, logical block 72, lost async page write [ 250.392938][ T9873] Buffer I/O error on dev loop9, logical block 72, lost async page write [ 250.586078][ T9898] netlink: 96 bytes leftover after parsing attributes in process `syz.4.2466'. [ 250.657816][ T9902] loop2: detected capacity change from 0 to 1024 [ 250.677879][ T9902] EXT4-fs: Ignoring removed nobh option [ 250.693201][ T9902] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.740462][ T6474] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.927010][ T9937] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2484'. [ 250.936085][ T9937] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2484'. [ 250.956381][ T9939] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2485'. [ 251.084923][ T9946] netlink: 'syz.2.2488': attribute type 10 has an invalid length. [ 251.116720][ T9946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.142685][ T9946] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 251.305904][ T9953] SELinux: policydb version 0 does not match my version range 15-35 [ 251.314255][ T9953] SELinux: failed to load policy crond[3093]: time disparity of 4075505 minutes detected [ 252.018501][ T9995] netlink: 68 bytes leftover after parsing attributes in process `syz.4.2510'. [ 252.143479][T10004] Restarting kernel threads ... [ 252.149697][T10004] Done restarting kernel threads. [ 252.242124][T10020] loop4: detected capacity change from 0 to 512 [ 252.253745][T10024] loop8: detected capacity change from 0 to 512 [ 252.268731][T10020] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm +}[@: Parent and EA inode have the same ino 15 [ 252.274850][T10024] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.280806][T10020] EXT4-fs (loop4): Remounting filesystem read-only [ 252.305347][T10020] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 252.306954][T10024] ext4 filesystem being mounted at /102/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.325990][T10020] EXT4-fs (loop4): 1 orphan inode deleted [ 252.342978][T10020] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.387566][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.471008][T10043] loop4: detected capacity change from 0 to 1024 [ 252.501373][T10043] EXT4-fs: Ignoring removed bh option [ 252.511139][T10047] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 252.521434][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.532330][T10043] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.571171][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.771871][T10094] netlink: 'syz.2.2555': attribute type 21 has an invalid length. [ 252.981051][T10124] netlink: 'syz.8.2569': attribute type 21 has an invalid length. [ 253.015897][T10127] tipc: Enabled bearer , priority 0 [ 253.032764][T10127] tipc: Disabling bearer [ 253.283689][T10161] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2576'. [ 253.382018][T10178] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2580'. [ 253.619291][T10220] loop4: detected capacity change from 0 to 512 [ 253.634697][T10220] ext4 filesystem being mounted at /179/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 253.880884][T10256] netlink: 'syz.4.2593': attribute type 10 has an invalid length. [ 253.903611][T10256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.944023][T10256] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 254.172522][T10308] netlink: 100 bytes leftover after parsing attributes in process `syz.8.2608'. [ 254.245820][T10325] loop8: detected capacity change from 0 to 1024 [ 254.253464][T10325] EXT4-fs: Ignoring removed bh option [ 254.283994][T10336] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 254.530628][T10396] loop8: detected capacity change from 0 to 1764 [ 254.538062][T10396] iso9660: Unknown parameter 'i_Q[º' [ 254.545088][ T1034] hid_parser_main: 18 callbacks suppressed [ 254.545103][ T1034] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.558547][ T1034] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.573945][ T1034] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.581457][ T1034] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.589077][ T1034] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.596893][ T1034] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.604485][ T1034] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.611891][ T1034] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.619355][ T1034] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.627040][ T1034] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.635414][ T1034] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 255.310879][T10533] netlink: 40 bytes leftover after parsing attributes in process `syz.8.2652'. [ 255.323065][T10533] loop8: detected capacity change from 0 to 512 [ 255.349762][T10533] EXT4-fs: Ignoring removed mblk_io_submit option [ 255.356627][T10533] EXT4-fs: Ignoring removed nomblk_io_submit option [ 255.381308][T10533] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 255.389884][T10533] EXT4-fs (loop8): feature flags set on rev 0 fs, running e2fsck is recommended [ 255.426373][T10533] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.2652: Allocating blocks 41-42 which overlap fs metadata [ 255.452948][T10533] __quota_error: 169 callbacks suppressed [ 255.452963][T10533] Quota error (device loop8): write_blk: dquota write failed [ 255.455829][T10541] netlink: 'syz.4.2655': attribute type 4 has an invalid length. [ 255.458774][T10533] Quota error (device loop8): find_free_dqentry: Can't write quota data block 5 [ 255.466260][T10541] netlink: 17 bytes leftover after parsing attributes in process `syz.4.2655'. [ 255.492564][T10533] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4183: comm syz.8.2652: Allocating blocks 41-42 which overlap fs metadata [ 255.511715][T10533] Quota error (device loop8): write_blk: dquota write failed [ 255.519263][T10533] Quota error (device loop8): qtree_write_dquot: Error -117 occurred while creating quota [ 255.530031][T10533] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.2652: Failed to acquire dquot type 1 [ 255.555756][T10533] EXT4-fs error (device loop8): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 255.570821][T10533] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #12: comm syz.8.2652: corrupted inode contents [ 255.587481][T10551] pimreg: entered allmulticast mode [ 255.593883][T10533] EXT4-fs error (device loop8): ext4_dirty_inode:6538: inode #12: comm syz.8.2652: mark_inode_dirty error [ 255.593992][T10551] pimreg: left allmulticast mode [ 255.607254][T10533] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #12: comm syz.8.2652: corrupted inode contents [ 255.628677][T10533] EXT4-fs error (device loop8): __ext4_ext_dirty:206: inode #12: comm syz.8.2652: mark_inode_dirty error [ 255.648566][T10533] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #12: comm syz.8.2652: corrupted inode contents [ 255.662061][T10533] EXT4-fs error (device loop8) in ext4_orphan_del:305: Corrupt filesystem [ 255.671281][T10533] EXT4-fs error (device loop8): ext4_do_update_inode:5653: inode #12: comm syz.8.2652: corrupted inode contents [ 255.685440][T10533] EXT4-fs error (device loop8): ext4_truncate:4666: inode #12: comm syz.8.2652: mark_inode_dirty error [ 255.713888][T10533] EXT4-fs error (device loop8) in ext4_process_orphan:347: Corrupt filesystem [ 255.725578][T10554] random: crng reseeded on system resumption [ 255.735423][ T29] audit: type=1400 audit(2000000052.339:3627): avc: denied { write } for pid=10553 comm="syz.4.2660" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 255.772993][T10533] EXT4-fs (loop8): 1 truncate cleaned up [ 255.865857][ T29] audit: type=1326 audit(2000000052.470:3628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10565 comm="syz.8.2665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03710aebe9 code=0x7ffc0000 [ 255.889588][ T29] audit: type=1326 audit(2000000052.470:3629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10565 comm="syz.8.2665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03710aebe9 code=0x7ffc0000 [ 255.913131][ T29] audit: type=1326 audit(2000000052.470:3630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10563 comm="syz.0.2666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 255.940566][ T29] audit: type=1326 audit(2000000052.470:3631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10565 comm="syz.8.2665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03710aebe9 code=0x7ffc0000 [ 255.964280][ T29] audit: type=1326 audit(2000000052.470:3632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10563 comm="syz.0.2666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7f3d96e5ebe9 code=0x7ffc0000 [ 256.231446][T10602] netlink: 96 bytes leftover after parsing attributes in process `syz.8.2682'. [ 256.276333][T10611] vlan2: entered promiscuous mode [ 256.281436][T10611] macvtap0: entered promiscuous mode [ 256.592838][T10669] netem: incorrect gi model size [ 256.597824][T10669] netem: change failed [ 256.732505][T10696] netlink: 'syz.2.2706': attribute type 10 has an invalid length. [ 256.755553][T10696] team0: Port device dummy0 added [ 256.765752][T10696] netlink: 'syz.2.2706': attribute type 10 has an invalid length. [ 256.788955][T10696] team0: Port device dummy0 removed [ 256.797914][T10696] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 257.344074][T10817] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2720'. [ 257.380598][ T1034] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz1 [ 257.408962][T10825] vlan2: entered promiscuous mode [ 257.414074][T10825] macvtap0: entered promiscuous mode [ 257.514514][T10848] netlink: 'syz.9.2735': attribute type 19 has an invalid length. [ 257.522427][T10848] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2735'. [ 257.532160][T10848] netlink: 'syz.9.2735': attribute type 19 has an invalid length. [ 257.540018][T10848] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2735'. [ 257.647490][T10878] rdma_op ffff88811ee19580 conn xmit_rdma 0000000000000000 [ 257.670014][T10858] netlink: 'syz.8.2737': attribute type 4 has an invalid length. [ 257.677779][T10858] netlink: 17 bytes leftover after parsing attributes in process `syz.8.2737'. [ 257.715074][T10893] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 257.907672][T10931] loop4: detected capacity change from 0 to 512 [ 257.921731][T10931] EXT4-fs: Ignoring removed nobh option [ 257.949535][T10931] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.2758: corrupted inode contents [ 257.974440][T10931] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.2758: mark_inode_dirty error [ 257.985259][T10947] netlink: 'syz.2.2757': attribute type 4 has an invalid length. [ 258.014964][T10931] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.2758: corrupted inode contents [ 258.029970][T10931] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.2758: mark_inode_dirty error [ 258.041774][T10931] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.2758: Failed to acquire dquot type 0 [ 258.076002][T10931] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.2758: corrupted inode contents [ 258.116470][T10931] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.2758: mark_inode_dirty error [ 258.147112][T10931] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.2758: corrupted inode contents [ 258.190383][T10931] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.2758: mark_inode_dirty error [ 258.228758][T10931] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.2758: corrupted inode contents [ 258.262961][T10931] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 258.279282][T10931] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.2758: corrupted inode contents [ 258.292919][T10931] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.2758: mark_inode_dirty error [ 258.305228][T10931] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 258.322984][T10931] EXT4-fs (loop4): 1 truncate cleaned up [ 258.338469][T10931] ext4 filesystem being mounted at /210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 258.495826][ T7736] EXT4-fs unmount: 7 callbacks suppressed [ 258.495844][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.544627][T11035] tls_set_device_offload_rx: netdev not found [ 258.839860][T11096] loop4: detected capacity change from 0 to 512 [ 258.854091][T11098] __nla_validate_parse: 3 callbacks suppressed [ 258.854104][T11098] netlink: 268 bytes leftover after parsing attributes in process `syz.8.2804'. [ 258.866647][T11096] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.870678][T11098] unsupported nla_type 65024 [ 258.887570][T11096] ext4 filesystem being mounted at /220/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 259.023999][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.097891][T11121] loop8: detected capacity change from 0 to 2048 [ 259.119236][T11121] EXT4-fs: Ignoring removed mblk_io_submit option [ 259.135651][T11121] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.150654][T11121] ext4 filesystem being mounted at /173/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 259.162682][T11121] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.282813][T11141] rdma_op ffff8881035e7180 conn xmit_rdma 0000000000000000 [ 259.406923][T11152] bridge0: port 4(batadv2) entered blocking state [ 259.413618][T11152] bridge0: port 4(batadv2) entered disabled state [ 259.420693][T11152] batadv2: entered allmulticast mode [ 259.426560][T11152] batadv2: entered promiscuous mode [ 259.536795][T11168] ipvlan2: entered promiscuous mode [ 259.547640][T11168] bridge0: port 3(ipvlan2) entered blocking state [ 259.554454][T11168] bridge0: port 3(ipvlan2) entered disabled state [ 259.561659][T11168] ipvlan2: entered allmulticast mode [ 259.567078][T11168] bridge0: entered allmulticast mode [ 259.573050][T11168] ipvlan2: left allmulticast mode [ 259.578138][T11168] bridge0: left allmulticast mode [ 259.778938][T11179] loop9: detected capacity change from 0 to 32768 [ 259.811299][T11199] loop8: detected capacity change from 0 to 512 [ 259.819139][T11179] loop9: p1 p3 < > [ 259.825365][T11199] EXT4-fs: Ignoring removed orlov option [ 259.832498][T11199] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 259.844579][T11199] EXT4-fs (loop8): orphan cleanup on readonly fs [ 259.851928][T11199] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.2847: bg 0: block 248: padding at end of block bitmap is not set [ 259.868140][T11199] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.2847: Failed to acquire dquot type 1 [ 259.885219][T11199] EXT4-fs (loop8): 1 truncate cleaned up [ 259.892059][T11199] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 259.915801][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.936696][ T4302] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 259.947501][ T4302] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 259.991938][T11212] loop9: detected capacity change from 0 to 1024 [ 260.018304][T11212] EXT4-fs (loop9): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 260.032656][T11212] ext4 filesystem being mounted at /526/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.059755][T11212] EXT4-fs error (device loop9): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 260.092818][T11229] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2860'. [ 260.105808][ T4839] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 260.229809][T11255] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 260.231611][T11257] vxcan0: tx drop: invalid da for name 0x0000000080000001 [ 260.266096][T11260] bridge0: port 3(batadv1) entered blocking state [ 260.272750][T11260] bridge0: port 3(batadv1) entered disabled state [ 260.279448][T11260] batadv1: entered allmulticast mode [ 260.285217][T11260] batadv1: entered promiscuous mode [ 260.307920][T11265] loop8: detected capacity change from 0 to 512 [ 260.316081][T11265] EXT4-fs (loop8): orphan cleanup on readonly fs [ 260.323541][T11265] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.2877: bg 0: block 248: padding at end of block bitmap is not set [ 260.340804][T11265] EXT4-fs error (device loop8): ext4_acquire_dquot:6933: comm syz.8.2877: Failed to acquire dquot type 1 [ 260.355331][T11265] EXT4-fs (loop8): 1 truncate cleaned up [ 260.361638][T11265] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 260.380374][T11265] EXT4-fs error (device loop8): ext4_lookup:1791: inode #2: comm syz.8.2877: deleted inode referenced: 12 [ 260.406136][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.424537][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 260.804357][ T4342] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 260.804374][ T4342] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 261.228416][T11345] loop9: detected capacity change from 0 to 512 [ 261.253884][T11345] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.253998][T11345] ext4 filesystem being mounted at /530/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 261.396414][ T4839] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.406330][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 261.406342][ T29] audit: type=1326 audit(2000000057.652:3803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11359 comm="syz.2.2906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 261.406437][ T29] audit: type=1326 audit(2000000057.652:3804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11359 comm="syz.2.2906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 261.406462][ T29] audit: type=1326 audit(2000000057.652:3805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11359 comm="syz.2.2906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 261.406528][ T29] audit: type=1326 audit(2000000057.652:3806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11359 comm="syz.2.2906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 261.406572][ T29] audit: type=1326 audit(2000000057.652:3807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11359 comm="syz.2.2906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 261.406602][ T29] audit: type=1326 audit(2000000057.652:3808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11359 comm="syz.2.2906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 261.406628][ T29] audit: type=1326 audit(2000000057.652:3809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11359 comm="syz.2.2906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 261.589348][ T29] audit: type=1326 audit(2000000057.652:3810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11359 comm="syz.2.2906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 261.589377][ T29] audit: type=1326 audit(2000000057.652:3811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11359 comm="syz.2.2906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 261.589435][ T29] audit: type=1326 audit(2000000057.652:3812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11359 comm="syz.2.2906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a244debe9 code=0x7ffc0000 [ 261.672745][T11374] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2909'. [ 261.672763][T11374] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2909'. [ 261.794002][T11400] bridge0: port 4(syz_tun) entered blocking state [ 261.800645][T11400] bridge0: port 4(syz_tun) entered disabled state [ 261.807611][T11400] syz_tun: entered allmulticast mode [ 261.813611][T11400] syz_tun: entered promiscuous mode [ 261.819448][T11400] bridge0: port 4(syz_tun) entered blocking state [ 261.826093][T11400] bridge0: port 4(syz_tun) entered forwarding state [ 261.972764][T11433] ipvlan2: entered promiscuous mode [ 261.994742][T11433] bridge0: port 5(ipvlan2) entered blocking state [ 262.001547][T11433] bridge0: port 5(ipvlan2) entered disabled state [ 262.115147][T11433] ipvlan2: entered allmulticast mode [ 262.120633][T11433] bridge0: entered allmulticast mode [ 262.165267][T11433] ipvlan2: left allmulticast mode [ 262.170515][T11433] bridge0: left allmulticast mode [ 262.304287][T11476] loop4: detected capacity change from 0 to 256 [ 262.792232][T11500] ipvlan2: entered promiscuous mode [ 262.816199][T11500] bridge0: port 3(ipvlan2) entered blocking state [ 262.822854][T11500] bridge0: port 3(ipvlan2) entered disabled state [ 262.842935][T11500] ipvlan2: entered allmulticast mode [ 262.848410][T11500] bridge0: entered allmulticast mode [ 262.855240][T11500] ipvlan2: left allmulticast mode [ 262.860298][T11500] bridge0: left allmulticast mode [ 262.950545][T11516] can0: slcan on ttyS3. [ 262.996338][T11526] loop4: detected capacity change from 0 to 512 [ 263.003743][T11526] EXT4-fs: Ignoring removed orlov option [ 263.010291][T11526] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 263.022406][T11526] EXT4-fs (loop4): orphan cleanup on readonly fs [ 263.034129][T11526] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2955: bg 0: block 248: padding at end of block bitmap is not set [ 263.049121][T11526] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.2955: Failed to acquire dquot type 1 [ 263.057988][T11516] can0 (unregistered): slcan off ttyS3. [ 263.065468][T11526] EXT4-fs (loop4): 1 truncate cleaned up [ 263.078022][T11526] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 263.083217][T11516] Falling back ldisc for ttyS3. [ 263.107868][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.418760][T11572] macvtap0: refused to change device tx_queue_len [ 264.750531][T11726] loop8: detected capacity change from 0 to 256 [ 264.798353][T11731] netlink: 'syz.4.2992': attribute type 3 has an invalid length. [ 265.071733][T11754] PF_CAN: dropped non conform CAN XL skbuff: dev type 65534, len 1 [ 265.543235][T11794] loop8: detected capacity change from 0 to 512 [ 265.586137][T11794] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.609992][T11794] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 265.672679][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.706567][T11819] openvswitch: netlink: Message has 6 unknown bytes. [ 265.802421][T11834] loop9: detected capacity change from 0 to 512 [ 265.829770][T11834] EXT4-fs warning (device loop9): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 265.874480][T11834] EXT4-fs (loop9): mount failed [ 265.933699][T11852] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3047'. [ 265.956834][T11852] bridge0: entered promiscuous mode [ 265.964460][T11852] bridge0: port 5(macvlan2) entered blocking state [ 265.971800][T11852] bridge0: port 5(macvlan2) entered disabled state [ 266.010235][T11852] macvlan2: entered allmulticast mode [ 266.015807][T11852] bridge0: entered allmulticast mode [ 266.051752][T11852] macvlan2: left allmulticast mode [ 266.056974][T11852] bridge0: left allmulticast mode [ 266.086145][T11852] bridge0: left promiscuous mode [ 266.198321][T11878] loop4: detected capacity change from 0 to 512 [ 266.224594][T11881] program syz.2.3061 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 266.241478][T11878] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 266.272976][T11878] EXT4-fs (loop4): orphan cleanup on readonly fs [ 266.304955][T11878] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 266.354472][T11878] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 266.372806][T11878] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3059: bg 0: block 40: padding at end of block bitmap is not set [ 266.395125][T11878] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 266.404279][T11878] EXT4-fs (loop4): 1 truncate cleaned up [ 266.410541][T11878] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 266.495002][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.523984][T11909] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3073'. [ 266.563244][T11915] loop4: detected capacity change from 0 to 512 [ 266.572741][T11909] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3073'. [ 266.586441][T11915] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.622573][T11915] ext4 filesystem being mounted at /268/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.713021][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.740915][T11935] loop8: detected capacity change from 0 to 512 [ 266.751088][T11935] EXT4-fs (loop8): revision level too high, forcing read-only mode [ 266.759498][T11935] EXT4-fs (loop8): orphan cleanup on readonly fs [ 266.765991][T11935] __quota_error: 177 callbacks suppressed [ 266.766007][T11935] Quota error (device loop8): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 266.782200][T11935] EXT4-fs warning (device loop8): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 266.797086][T11935] EXT4-fs (loop8): Cannot turn on quotas: error -117 [ 266.804752][T11935] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.3083: bg 0: block 40: padding at end of block bitmap is not set [ 266.820231][T11935] EXT4-fs error (device loop8) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 266.830453][T11935] EXT4-fs (loop8): 1 truncate cleaned up [ 266.850757][T11935] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 266.854268][T11956] netlink: 'syz.0.3085': attribute type 3 has an invalid length. [ 266.870976][ T29] audit: type=1326 audit(2000000062.750:3986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11934 comm="syz.8.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f03710a5ba7 code=0x7ffc0000 [ 266.894541][ T29] audit: type=1326 audit(2000000062.750:3987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11934 comm="syz.8.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f037104add9 code=0x7ffc0000 [ 266.918052][ T29] audit: type=1326 audit(2000000062.750:3988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11934 comm="syz.8.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f03710a5ba7 code=0x7ffc0000 [ 266.941829][ T29] audit: type=1326 audit(2000000062.750:3989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11934 comm="syz.8.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f037104add9 code=0x7ffc0000 [ 266.965313][ T29] audit: type=1326 audit(2000000062.750:3990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11934 comm="syz.8.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f03710a5ba7 code=0x7ffc0000 [ 266.989891][ T29] audit: type=1326 audit(2000000062.750:3991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11934 comm="syz.8.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f037104add9 code=0x7ffc0000 [ 267.013519][ T29] audit: type=1326 audit(2000000062.750:3992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11934 comm="syz.8.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f03710a5ba7 code=0x7ffc0000 [ 267.037131][ T29] audit: type=1326 audit(2000000062.750:3993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11934 comm="syz.8.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f037104add9 code=0x7ffc0000 [ 267.060649][ T29] audit: type=1326 audit(2000000062.750:3994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11934 comm="syz.8.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f03710a5ba7 code=0x7ffc0000 [ 267.085299][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.241894][T12012] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 267.252799][T12009] IPVS: stopping master sync thread 12012 ... [ 267.359987][T12036] syz_tun: entered allmulticast mode [ 267.371494][T12035] syz_tun: left allmulticast mode [ 267.413610][T12045] loop8: detected capacity change from 0 to 2048 [ 267.429361][T12045] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.643081][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.659756][T12086] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3102'. [ 267.709898][T12086] netlink: 7 bytes leftover after parsing attributes in process `syz.2.3102'. [ 267.753253][T12106] Falling back ldisc for ptm0. [ 267.823959][T12121] program syz.4.3113 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 267.839174][T12123] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 267.872154][T12129] capability: warning: `syz.4.3115' uses 32-bit capabilities (legacy support in use) [ 267.971680][T12143] vhci_hcd: invalid port number 96 [ 267.976875][T12143] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 268.043666][T12157] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 268.074321][T12159] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3128'. [ 268.129856][T12165] loop8: detected capacity change from 0 to 1024 [ 268.136752][T12165] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 268.154131][T12167] loop4: detected capacity change from 0 to 512 [ 268.161157][T12170] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 268.172022][T12167] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 268.183159][T12169] IPVS: stopping master sync thread 12170 ... [ 268.199421][T12167] EXT4-fs (loop4): 1 orphan inode deleted [ 268.205291][T12167] EXT4-fs (loop4): 1 truncate cleaned up [ 268.219323][T12167] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.236152][T12175] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3136'. [ 268.270985][T12175] IPVS: Error joining to the multicast group [ 268.287928][T12167] EXT4-fs error (device loop4): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.4.3133: path /277/file0/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 268.352634][T12186] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3137'. [ 268.361047][T12167] EXT4-fs (loop4): Remounting filesystem read-only [ 268.406166][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.602949][ T1034] hid_parser_main: 44 callbacks suppressed [ 268.602967][ T1034] hid-generic 0000:0000:0000.000A: unknown main item tag 0x1 [ 268.616410][ T1034] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 268.623919][ T1034] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 268.631436][ T1034] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 268.638970][ T1034] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 268.646380][ T1034] hid-generic 0000:0000:0000.000A: unknown main item tag 0x2 [ 268.654037][ T1034] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 268.661468][ T1034] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 268.669413][ T1034] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 268.677004][ T1034] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 268.696546][ T1034] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 268.868727][T12243] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 268.878584][T12243] 0ªî{X¹¦: entered allmulticast mode [ 268.886765][T12243] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 268.967248][T12240] tmpfs: Bad value for 'mpol' [ 268.997468][T12257] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 269.004973][T12257] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 269.014061][T12257] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 269.021490][T12257] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 269.042977][T12257] bond0: (slave batadv0): Releasing backup interface [ 269.222712][T12271] hub 6-0:1.0: USB hub found [ 269.227762][T12271] hub 6-0:1.0: 8 ports detected [ 269.283955][T12279] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 269.668675][T12304] hub 6-0:1.0: USB hub found [ 269.673475][T12304] hub 6-0:1.0: 8 ports detected [ 269.698977][T12261] syz.0.3176 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 269.713526][T12261] CPU: 0 UID: 0 PID: 12261 Comm: syz.0.3176 Tainted: G W 6.17.0-rc1-syzkaller-00224-g8d561baae505 #0 PREEMPT(voluntary) [ 269.713569][T12261] Tainted: [W]=WARN [ 269.713576][T12261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 269.713593][T12261] Call Trace: [ 269.713599][T12261] [ 269.713607][T12261] __dump_stack+0x1d/0x30 [ 269.713698][T12261] dump_stack_lvl+0xe8/0x140 [ 269.713719][T12261] dump_stack+0x15/0x1b [ 269.713739][T12261] dump_header+0x81/0x220 [ 269.713773][T12261] oom_kill_process+0x342/0x400 [ 269.713809][T12261] out_of_memory+0x979/0xb80 [ 269.713838][T12261] try_charge_memcg+0x5e6/0x9e0 [ 269.713946][T12261] obj_cgroup_charge_pages+0xa6/0x150 [ 269.714006][T12261] __memcg_kmem_charge_page+0x9f/0x170 [ 269.714050][T12261] __alloc_frozen_pages_noprof+0x188/0x360 [ 269.714087][T12261] alloc_pages_mpol+0xb3/0x250 [ 269.714270][T12261] alloc_pages_noprof+0x90/0x130 [ 269.714302][T12261] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 269.714363][T12261] __kvmalloc_node_noprof+0x30f/0x4e0 [ 269.714388][T12261] ? ip_set_alloc+0x1f/0x30 [ 269.714416][T12261] ? ip_set_alloc+0x1f/0x30 [ 269.714536][T12261] ? __kmalloc_cache_noprof+0x189/0x320 [ 269.714564][T12261] ip_set_alloc+0x1f/0x30 [ 269.714594][T12261] hash_netiface_create+0x282/0x740 [ 269.714649][T12261] ? __pfx_hash_netiface_create+0x10/0x10 [ 269.714678][T12261] ip_set_create+0x3cc/0x960 [ 269.714702][T12261] ? __nla_parse+0x40/0x60 [ 269.714725][T12261] nfnetlink_rcv_msg+0x4c3/0x590 [ 269.714821][T12261] netlink_rcv_skb+0x123/0x220 [ 269.714841][T12261] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 269.714891][T12261] nfnetlink_rcv+0x16b/0x1690 [ 269.714966][T12261] ? nlmon_xmit+0x4f/0x60 [ 269.714988][T12261] ? consume_skb+0x49/0x150 [ 269.715031][T12261] ? nlmon_xmit+0x4f/0x60 [ 269.715068][T12261] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 269.715088][T12261] ? __dev_queue_xmit+0x1200/0x2000 [ 269.715105][T12261] ? __dev_queue_xmit+0x182/0x2000 [ 269.715128][T12261] ? ref_tracker_free+0x37d/0x3e0 [ 269.715155][T12261] ? __netlink_deliver_tap+0x4dc/0x500 [ 269.715250][T12261] netlink_unicast+0x5bd/0x690 [ 269.715285][T12261] netlink_sendmsg+0x58b/0x6b0 [ 269.715305][T12261] ? __pfx_netlink_sendmsg+0x10/0x10 [ 269.715325][T12261] __sock_sendmsg+0x142/0x180 [ 269.715351][T12261] ____sys_sendmsg+0x31e/0x4e0 [ 269.715377][T12261] ___sys_sendmsg+0x17b/0x1d0 [ 269.715411][T12261] __x64_sys_sendmsg+0xd4/0x160 [ 269.715467][T12261] x64_sys_call+0x191e/0x2ff0 [ 269.715486][T12261] do_syscall_64+0xd2/0x200 [ 269.715531][T12261] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 269.715558][T12261] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 269.715580][T12261] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.715621][T12261] RIP: 0033:0x7f3d96e5ebe9 [ 269.715636][T12261] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.715655][T12261] RSP: 002b:00007f3d958bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 269.715698][T12261] RAX: ffffffffffffffda RBX: 00007f3d97085fa0 RCX: 00007f3d96e5ebe9 [ 269.715710][T12261] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 269.715721][T12261] RBP: 00007f3d96ee1e19 R08: 0000000000000000 R09: 0000000000000000 [ 269.715732][T12261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 269.715744][T12261] R13: 00007f3d97086038 R14: 00007f3d97085fa0 R15: 00007ffdb5b6dbc8 [ 269.715763][T12261] [ 269.715776][T12261] memory: usage 307200kB, limit 307200kB, failcnt 130 [ 269.984003][T12319] loop8: detected capacity change from 0 to 1024 [ 270.003580][T12261] memory+swap: usage 307384kB, limit 9007199254740988kB, failcnt 0 [ 270.003656][T12261] kmem: usage 307188kB, limit 9007199254740988kB, failcnt 0 [ 270.022794][T12319] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 270.028166][T12261] Memory cgroup stats for /syz0: [ 270.036577][T12261] cache 0 [ 270.062232][T12319] EXT4-fs error (device loop8): ext4_xattr_set_entry:1660: inode #15: comm syz.8.3202: corrupted xattr entries [ 270.062907][T12261] rss 0 [ 270.069637][T12319] EXT4-fs error (device loop8): ext4_xattr_block_set:2210: inode #15: comm syz.8.3202: bad block 113 [ 270.077483][T12261] shmem 0 [ 270.077494][T12261] mapped_file 0 [ 270.137392][T12261] dirty 0 [ 270.140341][T12261] writeback 0 [ 270.143721][T12261] workingset_refault_anon 1044 [ 270.148509][T12261] workingset_refault_file 0 [ 270.153037][T12261] swap 188416 [ 270.156301][T12261] swapcached 12288 [ 270.160014][T12261] pgpgin 60532 [ 270.163359][T12261] pgpgout 60529 [ 270.166799][T12261] pgfault 79394 [ 270.170281][T12261] pgmajfault 135 [ 270.173835][T12261] inactive_anon 12288 [ 270.177949][T12261] active_anon 0 [ 270.181383][T12261] inactive_file 0 [ 270.185083][T12261] active_file 0 [ 270.188885][T12261] unevictable 0 [ 270.192334][T12261] hierarchical_memory_limit 314572800 [ 270.197811][T12261] hierarchical_memsw_limit 9223372036854771712 [ 270.203959][T12261] total_cache 0 [ 270.207398][T12261] total_rss 0 [ 270.210723][T12261] total_shmem 0 [ 270.214171][T12261] total_mapped_file 0 [ 270.218144][T12261] total_dirty 0 [ 270.221652][T12261] total_writeback 0 [ 270.225459][T12261] total_workingset_refault_anon 1044 [ 270.230857][T12261] total_workingset_refault_file 0 [ 270.235890][T12261] total_swap 188416 [ 270.239691][T12261] total_swapcached 12288 [ 270.243936][T12261] total_pgpgin 60532 [ 270.247830][T12261] total_pgpgout 60529 [ 270.251786][T12261] total_pgfault 79394 [ 270.255901][T12261] total_pgmajfault 135 [ 270.259972][T12261] total_inactive_anon 12288 [ 270.264479][T12261] total_active_anon 0 [ 270.268511][T12261] total_inactive_file 0 [ 270.272649][T12261] total_active_file 0 [ 270.276624][T12261] total_unevictable 0 [ 270.280580][T12261] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.3176,pid=12260,uid=0 [ 270.295360][T12261] Memory cgroup out of memory: Killed process 12260 (syz.0.3176) total-vm:93632kB, anon-rss:948kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 270.324900][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.554337][T12261] syz.0.3176 (12261) used greatest stack depth: 7536 bytes left [ 270.986723][T12397] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 270.994331][T12397] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 271.007660][T12397] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 271.015461][T12397] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 271.205172][T12408] veth1_macvtap: left promiscuous mode [ 271.214494][T12408] macsec0: entered allmulticast mode [ 271.222612][T12408] veth1_macvtap: entered promiscuous mode [ 271.228548][T12408] veth1_macvtap: entered allmulticast mode [ 271.234675][T12408] macsec0: entered promiscuous mode [ 271.341666][T12424] netlink: 'syz.2.3250': attribute type 29 has an invalid length. [ 271.355209][T12424] netlink: 'syz.2.3250': attribute type 29 has an invalid length. [ 271.379129][T12424] __nla_validate_parse: 13 callbacks suppressed [ 271.379142][T12424] netlink: 500 bytes leftover after parsing attributes in process `syz.2.3250'. [ 271.434652][T12434] loop4: detected capacity change from 0 to 512 [ 271.444901][T12434] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 271.459440][T12434] EXT4-fs (loop4): 1 truncate cleaned up [ 271.469734][T12434] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.520781][ T7736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.579277][T12452] netlink: 'syz.0.3261': attribute type 1 has an invalid length. [ 271.703149][T12477] tmpfs: Bad value for 'mpol' [ 272.014804][T12499] loop9: detected capacity change from 0 to 512 [ 272.031201][T12499] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 272.052927][T12499] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #16: comm syz.9.3282: invalid indirect mapped block 4294967295 (level 0) [ 272.085604][T12499] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #16: comm syz.9.3282: invalid indirect mapped block 4294967295 (level 1) [ 272.126564][T12499] EXT4-fs (loop9): 1 orphan inode deleted [ 272.132319][T12499] EXT4-fs (loop9): 1 truncate cleaned up [ 272.190268][T12499] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.263736][ T4839] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.357403][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 272.357418][ T29] audit: type=1326 audit(2000000067.885:4114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12513 comm="syz.9.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 272.392084][ T29] audit: type=1326 audit(2000000067.885:4115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12513 comm="syz.9.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 272.437263][T12516] loop9: detected capacity change from 0 to 764 [ 272.443585][ T29] audit: type=1326 audit(2000000067.951:4116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12513 comm="syz.9.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 272.450490][T12501] loop8: detected capacity change from 0 to 32768 [ 272.467397][ T29] audit: type=1326 audit(2000000067.951:4117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12513 comm="syz.9.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 272.497446][ T29] audit: type=1326 audit(2000000067.951:4118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12513 comm="syz.9.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 272.521183][ T29] audit: type=1326 audit(2000000067.951:4119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12513 comm="syz.9.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 272.544775][ T29] audit: type=1326 audit(2000000067.951:4120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12513 comm="syz.9.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 272.568285][ T29] audit: type=1326 audit(2000000067.951:4121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12513 comm="syz.9.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 272.591829][ T29] audit: type=1326 audit(2000000067.951:4122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12513 comm="syz.9.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 272.615370][ T29] audit: type=1326 audit(2000000067.951:4123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12513 comm="syz.9.3288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 272.686125][T12516] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 272.718662][T12516] Symlink component flag not implemented [ 272.729390][T12516] Symlink component flag not implemented (7) [ 272.795429][T12528] syz_tun: entered allmulticast mode [ 272.834609][T12527] syz_tun: left allmulticast mode [ 272.877269][ T1034] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 273.183095][ T4343] batman_adv: batadv1: IGMP Querier appeared [ 273.217965][T12570] netlink: 'syz.9.3315': attribute type 1 has an invalid length. [ 273.388716][T12605] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 273.395427][T12605] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 273.403004][T12605] vhci_hcd vhci_hcd.0: Device attached [ 273.411785][T12606] vhci_hcd: connection closed [ 273.415830][ T4287] vhci_hcd: stop threads [ 273.424857][ T4287] vhci_hcd: release socket [ 273.424869][ T4287] vhci_hcd: disconnect device [ 273.453061][T12614] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12614 comm=syz.0.3335 [ 273.465743][T12614] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12614 comm=syz.0.3335 [ 273.811937][T12641] IPv6: Can't replace route, no match found [ 273.832586][T12643] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3349'. [ 273.841567][T12643] netem: change failed [ 274.001106][T12657] bond1: entered promiscuous mode [ 274.006232][T12657] bond1: entered allmulticast mode [ 274.011581][T12657] 8021q: adding VLAN 0 to HW filter on device bond1 [ 274.020816][T12657] bond1 (unregistering): Released all slaves [ 274.282409][T12682] geneve2: entered promiscuous mode [ 274.287707][T12682] geneve2: entered allmulticast mode [ 274.445225][T12688] vhci_hcd: invalid port number 96 [ 274.450430][T12688] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 274.461402][T12696] loop9: detected capacity change from 0 to 512 [ 274.470758][T12696] EXT4-fs: Ignoring removed mblk_io_submit option [ 274.478909][T12696] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 274.490271][T12696] EXT4-fs (loop9): 1 truncate cleaned up [ 274.496263][T12696] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 274.808252][T12707] netem: change failed [ 275.222623][T12722] netlink: 'syz.4.3385': attribute type 21 has an invalid length. [ 275.245876][T12722] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3385'. [ 275.366453][T12728] loop4: detected capacity change from 0 to 512 [ 275.390946][T12728] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.3388: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 275.479027][T12728] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.3388: Bad quota inode: 3, type: 0 [ 275.525213][T12728] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 275.541058][T12741] netlink: 51 bytes leftover after parsing attributes in process `syz.8.3393'. [ 275.551815][T12728] EXT4-fs (loop4): mount failed [ 275.562508][ T4839] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.690948][T12765] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3405'. [ 275.691657][T12766] rdma_op ffff888120494980 conn xmit_rdma 0000000000000000 [ 275.780431][T12779] netlink: 197276 bytes leftover after parsing attributes in process `syz.2.3411'. [ 275.848707][T12789] dummy0: entered promiscuous mode [ 275.863814][T12789] dummy0: left promiscuous mode [ 275.933634][T12795] netlink: 332 bytes leftover after parsing attributes in process `syz.4.3418'. [ 275.982328][T12798] netlink: 'syz.2.3420': attribute type 3 has an invalid length. [ 276.056348][T12810] loop4: detected capacity change from 0 to 512 [ 276.063939][T12811] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3426'. [ 276.076270][T12811] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3426'. [ 276.097564][T12811] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3426'. [ 276.286171][T12833] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 512, id = 0 [ 276.296863][T12832] IPVS: stopping backup sync thread 12833 ... [ 276.418606][T12844] loop0: detected capacity change from 0 to 1024 [ 276.434418][T12844] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.460922][ T8237] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.492046][T12850] binfmt_misc: register: failed to install interpreter file ./file0 [ 276.514753][T12852] loop0: detected capacity change from 0 to 512 [ 276.666804][T12870] loop8: detected capacity change from 0 to 2048 [ 276.675970][T12871] rdma_op ffff888124798180 conn xmit_rdma 0000000000000000 [ 276.685217][T12870] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.714110][ T8430] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.821681][T12883] atomic_op ffff8881596d1d28 conn xmit_atomic 0000000000000000 [ 276.847767][T12890] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 276.858673][T12888] IPVS: stopping master sync thread 12890 ... [ 277.097117][T12924] __nla_validate_parse: 1 callbacks suppressed [ 277.097129][T12924] netlink: 332 bytes leftover after parsing attributes in process `syz.2.3472'. [ 277.124793][T12927] netlink: 24 bytes leftover after parsing attributes in process `syz.8.3465'. [ 277.192509][T12937] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3478'. [ 277.232078][T12942] loop9: detected capacity change from 0 to 512 [ 277.242030][T12942] EXT4-fs: Ignoring removed oldalloc option [ 277.250352][T12942] ext4: Unknown parameter 'smackfsfloor' [ 277.272639][T12946] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12946 comm=syz.8.3482 [ 277.332478][T12953] loop8: detected capacity change from 0 to 128 [ 277.493349][T12977] sctp: [Deprecated]: syz.2.3497 (pid 12977) Use of int in max_burst socket option. [ 277.493349][T12977] Use struct sctp_assoc_value instead [ 277.523456][T12983] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3500'. [ 278.118207][T12990] netlink: 3 bytes leftover after parsing attributes in process `syz.2.3503'. [ 278.127552][T12990] 0ªX¹¦À: renamed from caif0 [ 278.127802][T12989] loop9: detected capacity change from 0 to 1024 [ 278.141057][T12989] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 278.152095][T12989] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 278.163569][T12990] 0ªX¹¦À: entered allmulticast mode [ 278.168866][T12990] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 278.182380][T12989] JBD2: no valid journal superblock found [ 278.190284][T12989] EXT4-fs (loop9): Could not load journal inode [ 278.223276][T12989] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 278.242313][T12995] netlink: 168 bytes leftover after parsing attributes in process `syz.2.3504'. [ 278.302528][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 278.308825][ T29] audit: type=1400 audit(2000000073.451:4393): avc: denied { create } for pid=13000 comm="syz.2.3507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 278.368361][ T29] audit: type=1400 audit(2000000073.479:4394): avc: denied { connect } for pid=13000 comm="syz.2.3507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 278.388366][ T29] audit: type=1400 audit(2000000073.479:4395): avc: denied { write } for pid=13000 comm="syz.2.3507" path="socket:[38953]" dev="sockfs" ino=38953 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 278.431254][ T29] audit: type=1400 audit(2000000073.563:4396): avc: denied { ioctl } for pid=13008 comm="syz.2.3511" path="socket:[39941]" dev="sockfs" ino=39941 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 278.456276][ T29] audit: type=1326 audit(2000000073.563:4397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13006 comm="syz.9.3510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 278.480084][ T29] audit: type=1326 audit(2000000073.563:4398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13006 comm="syz.9.3510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 278.503729][ T29] audit: type=1326 audit(2000000073.563:4399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13006 comm="syz.9.3510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 278.527285][ T29] audit: type=1326 audit(2000000073.563:4400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13006 comm="syz.9.3510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73a10cebe9 code=0x7ffc0000 [ 278.584316][ T29] audit: type=1400 audit(2000000073.722:4401): avc: denied { create } for pid=13012 comm="syz.9.3515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 278.695179][T13028] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3521'. [ 278.704206][T13028] netlink: 'syz.0.3521': attribute type 15 has an invalid length. [ 278.714456][ T29] audit: type=1400 audit(2000000073.835:4402): avc: denied { ioctl } for pid=13029 comm="syz.9.3523" path="socket:[39986]" dev="sockfs" ino=39986 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 278.745087][T13028] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3521'. [ 278.754218][T13028] netlink: 'syz.0.3521': attribute type 15 has an invalid length. [ 278.754263][ T4304] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 278.794803][ T4304] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 278.830704][ T4304] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 278.856022][ T4304] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 279.005934][T13048] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 279.013191][T13048] IPv6: NLM_F_CREATE should be set when creating new route [ 279.023099][T13052] netlink: 36 bytes leftover after parsing attributes in process `syz.8.3532'. [ 279.077785][T13064] netlink: 596 bytes leftover after parsing attributes in process `syz.9.3538'. [ 279.394921][T13116] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 279.406201][T13115] IPVS: stopping master sync thread 13116 ... [ 279.466726][T13127] IPv6: Can't replace route, no match found [ 279.799306][T13165] serio: Serial port ptm1 [ 279.816862][T13178] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 280.510549][T13205] unsupported nlmsg_type 40 [ 280.926305][T13251] vhci_hcd: default hub control req: 0310 v0009 i0003 l0 [ 281.066889][T13273] netlink: 'syz.2.3631': attribute type 10 has an invalid length. [ 281.077591][T13273] team0: Device hsr_slave_0 failed to register rx_handler [ 281.308998][T13308] netlink: 'syz.9.3649': attribute type 4 has an invalid length. [ 281.547235][T13348] loop8: detected capacity change from 0 to 256 [ 281.803240][T13392] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 281.803371][T13391] IPVS: stopping master sync thread 13392 ... [ 281.835928][ T10] IPVS: starting estimator thread 0... [ 281.927232][T13396] ================================================================== [ 281.935346][T13396] BUG: KCSAN: data-race in rtc_dev_poll / rtc_pie_update_irq [ 281.937481][T13399] IPVS: using max 2736 ests per chain, 136800 per kthread [ 281.942766][T13396] [ 281.942771][T13396] read-write to 0xffff888102874388 of 8 bytes by interrupt on cpu 0: [ 281.942787][T13396] rtc_pie_update_irq+0x93/0xf0 [ 281.965094][T13396] __hrtimer_run_queues+0x20f/0x5a0 [ 281.970286][T13396] hrtimer_interrupt+0x21a/0x460 [ 281.975220][T13396] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 281.981114][T13396] sysvec_apic_timer_interrupt+0x6f/0x80 [ 281.986746][T13396] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 281.992717][T13396] kcsan_setup_watchpoint+0x415/0x430 [ 281.998088][T13396] unmap_page_range+0x8ab/0x2680 [ 282.003022][T13396] unmap_vmas+0x23d/0x3a0 [ 282.007345][T13396] exit_mmap+0x1b0/0x6c0 [ 282.011573][T13396] __mmput+0x28/0x1c0 [ 282.015541][T13396] mmput+0x40/0x50 [ 282.019246][T13396] exit_mm+0xe4/0x190 [ 282.023224][T13396] do_exit+0x417/0x15c0 [ 282.027556][T13396] do_group_exit+0xff/0x140 [ 282.032080][T13396] get_signal+0xe59/0xf70 [ 282.036413][T13396] arch_do_signal_or_restart+0x96/0x480 [ 282.041948][T13396] exit_to_user_mode_loop+0x7a/0x100 [ 282.047222][T13396] do_syscall_64+0x1d6/0x200 [ 282.051803][T13396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.057682][T13396] [ 282.059989][T13396] read to 0xffff888102874388 of 8 bytes by task 13396 on cpu 1: [ 282.067600][T13396] rtc_dev_poll+0x78/0xb0 [ 282.071924][T13396] __io_read+0x2e4/0xc20 [ 282.076150][T13396] io_read+0x1c/0x60 [ 282.080030][T13396] __io_issue_sqe+0xfe/0x2e0 [ 282.084603][T13396] io_issue_sqe+0x53/0x970 [ 282.089004][T13396] io_req_task_submit+0x6b/0xd0 [ 282.093861][T13396] io_handle_tw_list+0x190/0x1c0 [ 282.098796][T13396] tctx_task_work_run+0x6d/0x1a0 [ 282.103728][T13396] tctx_task_work+0x3f/0x80 [ 282.108228][T13396] task_work_run+0x12e/0x1a0 [ 282.112806][T13396] get_signal+0xe13/0xf70 [ 282.117137][T13396] arch_do_signal_or_restart+0x96/0x480 [ 282.122666][T13396] exit_to_user_mode_loop+0x7a/0x100 [ 282.127938][T13396] do_syscall_64+0x1d6/0x200 [ 282.132525][T13396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.138490][T13396] [ 282.140798][T13396] value changed: 0x00000000000063c0 -> 0x00000000000064c0 [ 282.147886][T13396] [ 282.150197][T13396] Reported by Kernel Concurrency Sanitizer on: [ 282.156339][T13396] CPU: 1 UID: 0 PID: 13396 Comm: syz.2.3687 Tainted: G W 6.17.0-rc1-syzkaller-00224-g8d561baae505 #0 PREEMPT(voluntary) [ 282.170478][T13396] Tainted: [W]=WARN [ 282.174262][T13396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 282.184299][T13396] ==================================================================