last executing test programs: 58.225403705s ago: executing program 2 (id=350): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r1, &(0x7f0000000240)='V', 0x1, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 58.162390011s ago: executing program 2 (id=351): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_socket_connect_nvme_tcp() 58.130578383s ago: executing program 2 (id=353): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000180)={[{@sysvgroups}, {@noload}, {@nobh}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@norecovery}, {@errors_continue}, {@quota}]}, 0x1, 0x644, &(0x7f00000006c0)="$eJzs3c9rHG0dAPDvzCZ5kzS+6SsiNigGPLQgTZNarHqxrQd7KFiwBxEPDU1SQ7c/SFKwtdAEPCgoiHgt0ov/gHfp3ZsI6s2zUEUqFrR0ZWZnm81mN7ttsrtJ5vOBzT7zzLN5nm9mn8wzM/vsBFBas9mPNOJUxNubScR007qpqK+cLcq9+teTW9kjiVrtu/9MIinyGuWT4vlEsTAeEX+8EvHpyu561x89vrNYrdU9jTi3cffBufVHj8+u3l28vXx7+d7C+a9duDj/9YULC00N/XAniuer177z+V/85IdfXflT9WwSl+LG6I+XoiWOgzIbs/G2CLE5fyQiLmaJNn+Xo+YYhFBqleL9OBoRn43pqORLddOx+vOhNg7oq1olora3pFsB4KjSvaGsGuOAxrF9b8fBN/o8Khmcl5frB0C74x8pTjmM58dGk6+SpiOj+rmNkwdQf1bHmyfjz948mXkWO85DvH63dUYOoJ5ONrci4nPt4k/ytp3MI83iT3cc6ycRMR8RY0X7vrWPNiRN6X6ch9lLj/FXsvibt0MaEZeK5yz/ygfW33paa9DxA1BOLy4XO/LNbGl7/5eNPRrjn9ge/zxtvG5q/5dkcsPe/3Ue/zX29+P5uCdtGYdlY5br7X/laGvG33529Ved6q+P/2aeNR5Z/Y2x4CC83IqYaYn/p1mwxfgniz9pM/7Nity81Fsd3/7zP652Wjfs+GvPI063Pf7ZHpVmqT2uT55bWa0uz9d/tq3j93/4wW871d8+/o/6EGl72faf7BB/0/ZPW1+X/U0etP+VW60Zv7v+/G6n+qe6bv/072NJ/XhzrMj50dbGxtpCxFhyrShS5C9ubKyd3zveepnXtfx5oR7/mS+17/873v8tUU00/mX24MH37rzqtO5D3v9NF5Pf1npsQydZ/Evdt/+u/p/l/bLHOv7z/Ydf6LSuffzJvmICAAAAAACAskrza7BJOvcunaZzc/X5sp+JybR6f33jyyv3H95bijiTfx5yNI00yT8yMl1fTlZWq8sLxedhG8vnW5a/EhGfRMSvKxP58tyt+9WlYQcPAAAAAAAAAAAAAAAAAAAAh8SJYv5/4z7V/67U5/8DJdH9BnO77v8AHBP9vMEkcLjl/X+vXfzHg2sLMFj2/1Be+j+Ul/4P5aX/Q3np/1Be+j+Ul/4P5aX/AwAAAMCx9MkXX/w1iYjNb0zkj8xYsc6kXzjeRt+rdKVv7QAGT4+G8np36d9gH0qnp/H/f4svB+x/c4AhSNpl5oOD2t6d/0XbV27b2n/bAAAAAAAAAAAAAIC606c6z/9/v7nBwFFj2h+U1z7m//vqADjifPU/lJdjfKDLLP4Y77Si2/x/AAAAAAAAAAAAAODATOWPJJ0r5gJPRZrOzUV8KiJOxmiyslpdno+IjyPiL5XRj7LlhWE3GgAAAAAAAAAAAAAAAAAAAI6Z9UeP7yxWq8trzYn/7co53onGXVC7F671UGbPxDfjPV8VyeD/LBMRMfSN0rfESFNOErGZbflD0bC19TgczcgTQ/7HBAAAAAAAAAAAAAAAAAAAJdQ097i9md8MuEUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMHjb9//vkliarL+gp8I7E8OOEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4mv4fAAD//6AzO/k=") perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000002c0)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x60000}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x37}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x64}}, 0x0) 57.79436729s ago: executing program 2 (id=363): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000040)='.\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2a05004, 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3a95004, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0/../file0\x00') 57.564838338s ago: executing program 2 (id=371): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r2, 0xa) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) 57.280696921s ago: executing program 2 (id=376): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x10021) 57.269973482s ago: executing program 32 (id=376): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x10021) 29.400202665s ago: executing program 5 (id=1136): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) semctl$IPC_INFO(0x0, 0x3, 0x3, 0x0) 29.347023759s ago: executing program 5 (id=1140): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) 29.314907172s ago: executing program 5 (id=1142): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 29.280947155s ago: executing program 5 (id=1144): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x563, &(0x7f0000000640)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x6b2, 0x0, 0x0, 0x19, 0xd, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x8, 0x10000000000]}) write$binfmt_script(r0, &(0x7f00000004c0)={'#! ', './bus'}, 0x9) 28.853903379s ago: executing program 5 (id=1157): r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x87) fchdir(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x22) 28.670742023s ago: executing program 5 (id=1166): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x60, 0x0, 0x1, 0x401, 0x11, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_REPLY={0x4, 0xf}]}, 0x60}}, 0x0) 28.633237877s ago: executing program 33 (id=1166): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x60, 0x0, 0x1, 0x401, 0x11, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_REPLY={0x4, 0xf}]}, 0x60}}, 0x0) 4.960924033s ago: executing program 4 (id=2030): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x50}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xc}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 4.883565759s ago: executing program 4 (id=2034): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r3], 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000000)=@NCI_OP_RF_DISCOVER_NTF={0x1, 0x0, 0x3, 0x3, 0x2, @v={0x10, 0x2, 0x6, 0x3, {0x90, 0x40, "560b68f43397c068"}, 0x1}}, 0x12) 3.981395271s ago: executing program 4 (id=2064): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='kfree\x00', r0}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0xfffff000) 3.917690837s ago: executing program 4 (id=2069): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x400, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) 3.87801256s ago: executing program 4 (id=2072): prlimit64(0x0, 0xe, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000000906010200000000000000000500fff7240007800c000180080001406401012008000a40004000020c00028008000140640101000900020073797a31000000000500010007"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 3.645344588s ago: executing program 4 (id=2084): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioperm(0x3c, 0x1, 0x8) 3.62467829s ago: executing program 34 (id=2084): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioperm(0x3c, 0x1, 0x8) 927.474706ms ago: executing program 6 (id=2175): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="df4800000000fddbdf250c000000180003801000038027000180080001000600000004000100180001801400020064756d6d7930"], 0x44}, 0x1, 0x0, 0x0, 0x4040800}, 0x0) 831.519254ms ago: executing program 6 (id=2180): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xb0000005}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0x443c000000000000) close(0x3) 690.341735ms ago: executing program 7 (id=2185): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x1, 0x11f4, &(0x7f0000001280)="$eJzs3M+LG2UYB/DHbWvr1v2h1moL0he96GXo7sGLgiyyBWlAaRuhFYSpO9GQMQmZsBARV09e/TvEozdBvOllL/4N3vbisQdxxMTapsRDqXTa8Plc8pD3/cLzkjDwDvPO0ZvffNrrVFknH8fKE2/FyjAi3UqRYiVu+zJee+PnX166ev3G5Z1Wa/dKSpd2rm29nlJav/DjB59/9/JP49Pvf7/+w8k43Pzw6Pft3w7PHp47+vPaJ90qdavUH4xTnm4OBuP8ZlmkvW7Vy1J6ryzyqkjdflWM5sY75WA4nKS8v7e2OhwVVZXy/iT1ikkaD9J4NEn5x3m3n7IsS2urwYNof3urruuIuj4RT0Zd1/VTsRqn4+lYi/XYiM14Jp6N5+JMPB9n44V4Mc5NZzXdNwAAAAAAAAAAAAAAAAAAACyXBzr/f6Hh5gEAAAAAAAAAAAAAAAAAAGBJXL1+4/JOq7V7JaVTEeXX++399uxzNr7TiW6UUcTF2Ig/Ynr6f2ZWX3qntXsxTW3GV+XBP/mD/fax+fzW9HUCC/Nbs3yaz5+M1bvz27ERZxbntxfmT8Wrr9yVz2Ijfv0oBlHGXvydvZP/Yiult99t3ZM/P50HAAAAyyBL/1q4f8+y/xqf5e/j/sA9++vjcf54s2snopp81svLshg1XtzuaPbNQUQ8Io0tcXHi0Wjj/y2Ozf2Rmu/nMS2auybx8Nz50ZvuBAAAAAAAAAAAgPvxMB4nbHqNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/MUOHAsAAAAACPO3TqNjAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4KgAA//86R81g") bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) io_setup(0x5ff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) 689.850845ms ago: executing program 6 (id=2186): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)=0xff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000300)=0xa3) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f00000000c0)={0xfffffff6, 0x3fe, 0xfffffffd, 0x7ff, 0x3, "04ae080000000000007800000500080100", 0x4, 0x200}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x8) 652.950378ms ago: executing program 6 (id=2187): r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000640)=""/165, 0xa5}], 0x1, 0x180, 0x9) 600.735072ms ago: executing program 6 (id=2190): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) write$tun(r2, &(0x7f0000000900)=ANY=[], 0x42) 592.281893ms ago: executing program 0 (id=2191): sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfffa}, {}, {0x1c, 0xfff9}}}, 0x24}}, 0x24000000) write(0xffffffffffffffff, &(0x7f0000000000)="240000005800410f9c00f4f90085b3a85c91fddf080001", 0x17) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 537.203917ms ago: executing program 0 (id=2194): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x400000a, 0x0) 511.226339ms ago: executing program 3 (id=2195): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000180), 0x1, 0x451, &(0x7f0000000780)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 482.724131ms ago: executing program 1 (id=2196): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4b, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe2$9p(0x0, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$caif_stream(0x25, 0x1, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f00000002c0)='S', 0x1}], 0x1) 474.259122ms ago: executing program 6 (id=2197): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000000080)="4f1002f8839db50f6b17361b58", 0xd) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 433.545846ms ago: executing program 0 (id=2208): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x3) 433.044346ms ago: executing program 3 (id=2198): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = io_uring_setup(0x4d3f, &(0x7f0000000200)={0x0, 0xca6a, 0x40, 0x3, 0x6}) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x1c}], 0x1) 418.013467ms ago: executing program 1 (id=2199): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0xb}}) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 375.5256ms ago: executing program 3 (id=2200): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @multicast2, 0x0, 0x0, 'sh\x00', 0x19e172f08959ac4a, 0x10001, 0x47}, 0x2c) 352.531152ms ago: executing program 0 (id=2201): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) signalfd(r1, 0x0, 0x0) 311.322635ms ago: executing program 7 (id=2202): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)=@newtaction={0xeb4, 0x30, 0xb, 0x0, 0x0, {}, [{0xea0, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xb, 0x0, 0x0, 0x0, 0x4}}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe54, 0x2, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}, [{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {0x40}, {}, {}, {}, {}, {}, {}, {0x0, 0x1000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {0x6}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffc}, {0x0, 0x0, 0x8001}, {}, {0x0, 0x0, 0xff}, {}, {}, {}, {}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {0x1, 0x0, 0x0, 0x401}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0x1d4ce113}, {}, {0x400}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1000000}, {}, {0x2}, {0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x400000}, {}, {}, {}, {0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x4000}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x1}, {0x0, 0x3}, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x40}], [{}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {0x6}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x721119ea02b29831}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x3}, {0x0, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xeb4}}, 0x4000) 273.616038ms ago: executing program 0 (id=2204): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000006c0)='kmem_cache_free\x00', r2, 0x0, 0x2000}, 0x18) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0x11, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x88}, 0x1, 0x7}, 0x0) 270.398379ms ago: executing program 1 (id=2215): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000080)="3475bac556", 0x5}], 0x1) 253.27679ms ago: executing program 7 (id=2205): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x18) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 207.355554ms ago: executing program 7 (id=2206): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0005}]}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) get_robust_list(0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) 198.083045ms ago: executing program 1 (id=2207): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x26}, 'xfrm0\x00'}}, 0x1e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000000240)={0x8, {"7f9654d636ab18b7938a2804505c72e9994ca22404fc203334cc21ed3d6a776fd12d13f9602b2980f983c31a5d1e431db778099ce3af3fb20e1ee1f4fdb77cbb36154982a93c19825d6fd273ab1eb5bcd47adad50de8a6791486e482e29ecc94284921f33b941cfc1000c9781d9a828c5ec7a2c77b4e624a5aa0e9e39782bad733eda81ba47e1c6116e4170e6587dd6210a57abe91f1f80c4e31139d8b73fe35ac1f99ea82dd6aa9c9aa67de88ae3e141020e1a876bbc449d2d843aa7e6d90b948b7e28770e6ac71010c63f17e90fd20806a9f8d9f418ee3af74aac64b04a27c4f5e3626ca2da546c79d24acadd11e8d272a22fc54078fd5e64475993668980a9f95aff964ded28f79c862e674356af492b8377a759d8ccf1accb9a18ef7ad16f438dde69cd020d71552b0810688c882a26a22b23f4b35471b08b379193db1cd7934a4049ff1b00d9795cda6e73951641d5e2365c24facd5afd09ed1d096d758b4fef66fe1aa22395d67b7e1db623d4a60a7dc93893d6c4a91df79535a855868c5dc0033d5c428cd25b85c5deb6e81068553bc84cead4d1eba8aa57e2b354a6899e44acbd3834491219b3e231cd55d82f161774a689efe197cc193ac0124c67738a0a1d5f16a6768c2c2ba7386c8c95ca08c55117f344f5a2bca0d09e79ea3fc49491f2c7adc513c2779c1bf62b1a8643d23e9e8b2ae41d4a59f1b82b82e092b36eb851b8456da871b4057aec325a9d4cccafde61f2abc85e3cabeabb856f6ffbfe23d69219ec8fae6beb54abe7870dbae823d49806a967a1c7f252999804f106745f20490bb3347b59321dc69765567abcbd89de04d89622170005df5871ed0fb72345a11da074060d7d4ee2e437f71a45723fb6b02de56067e54f54c52d10f7874a13cbfb3bd65ce54f9d6719ea210e0cf79e4e2157736ec07ac5915682ab81bced665c1e72fab8d8cfe509de0f21fe374b957b379fd5918061e21c2e96985cc1354b2de859b0f1a463ab04683b1253eda671c2353b5c208aca652f5419ffc4949a7fa909b95653f42d97390c400b4a1c308b11e73e9a06d3b164d3361e75584d70e6bc61d570a7e0c7da330f643194c1893fcd6489fac605eead61b53dff18caf526ecccc9bbd9146bc3c3bb67677695e6fddaab081786e9084014e60f5c03ae5a9087726b05e17402cd2fbb80d773b8a41470b1f901a8c2b2d57450181f4fc5bc53c7cb3dc032b84567492607cb08832eca9f79da9210d197863e5db5a74a9823dc0cc8bd9f3a9b6ff5a7d15d4747a9b26e088f4fad96d81cd1214226b1c4585d418d593220fcbb9ad949266cc48163e3498b46ebcdf7b2b5ecfe67539a61ed9e39b02d5b35ac0d0e7fa830034ca2da8a7ddf04bcf2cee939994369feb77023e0e3de04b21db7a640a92c17748245005cd75a7deba4ff0e4c104a9db2d9a98ec8edb3562050a3bac5f322290e3d8b6fb21770ac436d4cb12b97fc8f76d7bb9eeed85663eb0626f1ad1719ee4b07f7de2c1d1a31c27c6879f4fa3dbdfb2bfc0898beabafbeca9f13050e6b2f6c432e423cd5cb6b8fa56fe32c3e50104e44462c0a5c69de6a7ac5ae3d9f07ceed64dbffa42e4663838bfcde92f0fcb895f3b93c59b0e48c09890dfc36436db56b708f6e7cbbd2a6305f573cee099dbcd263cb96d9fb69cbc3cb06d8f5e3789698a17e71d22b4665ff5447fcc17a31bb136c8bb4b984573bcaf1cb650198c1266e6ddfd42d44f9de02cb9d915c5334c550fac3fcee56790aeb09d81e7690a32d8b0cc477b23f15257820de227be1ffaec2f63f3266b8f5dd78947dcee355fe59bfb100e5244425532bb1d115acd211b8c16b0ec0aae00fca5d4511a05c3ff027a1cac56210a10d81c01b90e156cc7b33de0fac825dc516d398166096013e068db935483c93ba95da39b5ae4087d84479a4c4809f28f93790dc279637bd6f3dc441d315cf6bd7b0e3d92070a45baf4445ce063fd12690eb002f5ca068a256bc54100c99a02a346beca39072163c4b297d117f1ed9fef42e3dbc11d36a0a0db52e84461c6fbb4aad62cd6c8dc9ae6a3390a5e8773ac599e67436220c8d541a9039762bffaa7f490e31dddbc362fb4ff686cda905f3b02a1db76d4d570d970434921ca8a4765af6d5c8b881e1f4ffa7e2d9ef5f5511b94f88474674ec790bb5186c73446a227bf1ffd19b605733abd1bd41e421aeaf2ed4617088c7ceef85451225056435993e89e4bccd2c2e4b39af99feef11fea645eeb5cf9f77b1e19a72d3efb613100969b84302789714bca65bcbc96762b4012a5700c62aed706433b9f142b7302442b6a9958b0e28e8b1cfa9eeb4ac0d71f497b23babf9f0221dcb658d9f4db5d45bee30d2ad7c97d6a562e014a7701c15325ec5d42ab732b37714a77a95c03fb15bbfba6fade32bf50f985a1df362ca7216cc152907dd931acb58a63920f581e82b590c0d6a0033009f8e50c3263d3f58596b63d507cadbc809a6690561f74d0772bf92d04e06c47a350724b106f5e83f7e71c4b2a983bf5ad7d8684e7b8b5dc1273d0fa5879b8e61bde33d602bc8ff0913b6d32dcac366d568dc7cf82bbfc405cbe418a2644c26592b32ca1a632fc95123efb784cfb6953a94ebeccd24fba389a0e56b043df07d9a2dd38a1196e5e55576b25f85cb96f6560802a4a58b7a6857e8454faa2c880bf32d464562b2bdc5f0df22b663f2c01fc944f1cfd1908f617f8295a5440bb79ae178ea46a95baeea48322105146ac3ed2de7d3796ddddcc848a8ecf4a00dd055733b4f59211f5a40deea44e74b3bc57953b26ed61e6fd67889edfe8d0902385e37666aacec072735630ecc441c3cc6b09bb2f63aa4e332c6df728dc74078a83ce20454dfd616d116270666ddc09c5fea2e8442bc43455d0257fac92f3780061178f9420bf8e463f29896c12383dbb9a81bc5c87376e647c8a9786cb514fb9696d9c0a8d303c5c4b5b7c5f601c01fa19323e02f675c371bc44fbc1ac5704d41a89a2a4ccec6ac8440c532f07da25aa2dce6a5d2ebe694eb4017d178b221213bfe2a01d9cfe689bd190776bca6c032f446eb8862587a7826e35f3f691763212eee6af2e49bbeb0a27e07c5714b74e373798c7bebce265f7ebef3a1ea64078cf1e8a9d433af32c53090c972ffedbadafb50b9a6e540abd84f8e938583ea725954be3b236c5d8aca7d486d21902a2902f25a7c02dbe83c39bd0b81513f9ef198c49d560e930ae224ff47f92e4851e1f7ab5bb406abcf6596569261e6b0c67bb3b854e9c6de60bfb60fcf29241ff237151310ecd19f8b2cfe764c1df1a2de9d840eca47aa169ba9a415901204ec31ccdfd76e908029ae34fb12dc286758c64fd6d42bc82b14e07e421f4b42b180cd6ef40cac8062928b4a420a4577f24295f54de9048ac9d34307bf93e463cea4967cf4880166f68ed1eb965db2e4fb9f5f0b1c695d621e427ccb9a3188073ee6fde729c6698346efa1c0ba643c1efd20858965511da750060d551c44c435a5f1603fae7357e0bc78e92aad3d88790ec2aa1a42d6fe7e0ffc57f3599e406db63be7dd32692df32ce33dee0a2becdb02d6e435e09de3d356497543db23f53da25643f9c585e275297800d8beed47f0e622f86fc25d2e87036fdceebfe7257cb6de0c02412d1c0758acfcd0862e99ad17a118f46f635a87477e8b825423d94ada35bf0b5444aa7d3de4bb7eec7ae5129fcc2cba651cc972f5500fc5161149d29f452962afb102a01ae76825cb4477460be0b85d75058595c27e9b7fae3492ec3925c671bee5f4ca534d5a294f783d6cc073c992139b61d21fd98297b04c0578dafd5f7ebcaf8d4d9185aea3d76e813421f4573b38c25093c015a65e44fb297f0f6ac2d02c4237b37a3bfca2406c5c95ae5812816bacad59ba7c6f72d7c644ff25b592ed1e89b276e05866c01a4ced7fc6dd9f190c20d420d7c8a1fe908833a24c5e5bd7a95a2a6fbf147fc4b29a179718166dd0fbae2fc6b8c8aac6194fa6baf0d3edc36b2316c56c441ba53e3e7aaaf0a1405566ff584f73a637b74dde9bcb4d41da2be6c9df5d533fbac54f5fb52a8a793757cfe19aa90048c6d07e3474136ae1be2455b0d0d02eb4b5961ba883209355c0dd2af4aad98e7b971e358a7d9b55fe17cd6095f257355d9b99e5ea52848f17b35a80792d9ed0fef6fe3eef9a324902409969823be20bbe0e8dba9c747cd1a14d3642d877b86271f3f0c322a142c4ff635b37d542c3265b5fe8589a732bb1a55010b930dd0196cd43ac3634c01b4a44c517197d03a3d89c67f5c09aab409e84c0af466bfbd0c96d240101a2542c66b4b4b8ef65b41b0079995c52cc9720d2c1d7c128c6f17a65cc798c1986cfbd8888460c54438edc4f91f3580391c8b57d9aee209a59a116c1c44775437e9c30e6d87e82ce84e28532b19441e32ab9aea22177bac9daad25a6c88395e9348d6780de630cddb266c411011175bdb6255a36535180818447d43ffba3758d311539fe9f6811fa470bf3767b4c2d4cdf37854c7ee28730bb1d39d5c0dfffcdbf353cca3e13079f3ae66b839c7dd36914022a0e75bca5b622f521420b73249ef47f03c1fb03ecf7557882afcaa7cf454a68ad237d4ce860bd6b1531c1cafe2cfb76bc4188271ef6bdfb304ee0e6932463a1909f03d6e8a27b5f137d6b342841d613863dfdf37d5ec3a98d667810fb6f82d67620bdefed8b3ff98420a6c7ee577c3ba68b95a20403608a7ba6526ec9e8662c6e15ab09b1a9019d4958af04cb2e4890ee6b1077fcaa5cc0817f388461b230fe631e75f18ab392a5ca5de4a024ca16dd05fcfdf92114e43a5c4a169d462ff0dba57deeaf5eaafd892f8ccbd72ac56471162e1416bca39859b4184ba0d1b3f7ec05db4ef4cf0142867fa9be328a0be8aa74c716aad9411008607980861f4f72e9bfa60195e2f939d3f6a44a6cec07dd376d1bccaa126686f313d5f7918ecd1215026982c82ed1922ef70e36e8ed59b2d5ceab3b4aad7e53049062dd5ba0e87f7005c3f4d2b788245cdc2f35ef2572bea5ea92dfad406ade6d5ad18be8eeb4c652e5277b200fedea1c0c0f5a68d42e00d59b75941917b2cdf31fdf809f2078ca97fd5beba65b34e0621138ea0e94feb87166b2dac2232ebca575e5c0a4d565d9992f733bbfbe68a63d99ee93398604065d5517c33ed0e067bdb643e73102f16137afd7d4bf21e8065ea028c392a6dcefbe642dc3fb03a239d9c8b17023eacc8e19fea11c34a10644af1b786fc0f4504038c2ee59c1b353f3d7b9313df025b4b5874ca63ec164a3fe35bf390d266f53dcda6a8e190e63a56ffdf4f7c5c02aa22d376db06d4d2b96be5b331f897d1ecfd25c13a1c194c265dd95a5724a6435bc8138224d9db28b689b9cea5132cd19601dbc4a43e70c71e27e8fd0689d09484974e8a4605f8553735fffaf5654a087e323ca14e02b681b9bbe592bd6b719ae2e86bdf918b27c79d52dd334d1aa7ebc1bff76e97572faad092010a1022f7d33089049107a89c364ae7dd022d119e8f6ab795fd71d76a90e8202339401ff9e9918ea8c8e12f7b0ba10d9ebde5d1bc5988f2d07b34579d8c282628204f2978d8b0cf95dc41f3775a4053f833267c64b42336d7c850f2918ef0dd6d62e43fcc173254eb34748efd4754609ce25ade162ba3c91bb844aaf6fd648ee5a8fc5c64346603f8258592d67b9613e8f7ac0def0958f13436581d729e0b3e062738eb06b2116abe837529690a614fc5d3f53b4d4602e57060", 0x1000}}, 0xf47) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x4, @local, 'pimreg0\x00'}}) 164.332337ms ago: executing program 7 (id=2209): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$eJzs28FrXEUcB/BfkqapqclGrdUWxEEvFeTR5OBFL0FSkC4obSO0gvBqXnTJczfkLYEVsXry6t8hggjeBPGml1z8DwRvuXisID7JrrZd3RVWQjfI53PZH8z7zs7ssAuzzBy+8tn7O9tVtp13Y3ZmJmZ3I9LdFClm4y8fxwsvf//DM9dv3rq63mxuXEvpyvqN1ZdSSsvPfvvWh18891337JtfL3+zEAcrbx/+svbzwfmDC4e/33ivVaVWldqdbsrT7U6nm98ui7TVqnaylN4oi7wqUqtdFXtD7dtlZ3e3l/L21tLi7l5RVSlv99JO0UvdTuru9VL+bt5qpyzL0tJiMLlT96rNz+/WdR1R1/NxOuq6rh+JxTgbj8ZSLEcjVuKxeDyeiHPxZJyPp+Lp+OqnL3tHCQAAAAAAAAAAAAAAAAAAAOD4THr//0L/qWmPGgAAAAAAAAAAAAAAAAAAAP5frt+8dXW92dy4ltKZiPLT/c39zcHroH19O1pRRhGXoxG/Rf/2/8CgvvJac+Ny6luJT8o7f+bv7G/ODedXoxEvjs6vDvJpOL8Qiw/m16IR50bl52NtZP5MXHr+gXwWjfjxnehEGVtxlL3//h+tpvTq682/5S/2nxtv7mEsDwAAAByLLN0zcv+eZePaB/kJ/h8Y2l8fZS+emurUiYiq98FOXpbFnmJkcelkDKNfnD7ODucjYrLUr3VdT/9DmFIx/puyEBH/ueeZiDgZE/xHMe1fJh6G+4s+7ZEAAAAAAAAAAAAwibHHABf+7YTg3ETHCac9RwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+YAeOBQAAAACE+Vun0bEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAfBUAAP//0AbP3Q==") r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r1, &(0x7f0000000140)='./file1\x00', r1, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1) 163.683937ms ago: executing program 3 (id=2220): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f00000001c0)={0x1d, r2}, 0x10) bind$can_raw(r1, &(0x7f0000000000), 0x10) 150.249818ms ago: executing program 0 (id=2210): r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0xfd67, &(0x7f0000001400), 0x1}}], 0x4000210, 0x10002, 0x0) recvmmsg$unix(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) 119.21324ms ago: executing program 1 (id=2211): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x400000a, 0x0) 110.620561ms ago: executing program 3 (id=2212): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) ioctl$SNAPSHOT_FREE(r0, 0x3305) 36.296677ms ago: executing program 1 (id=2213): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = io_uring_setup(0x4d3f, &(0x7f0000000200)={0x0, 0xca6a, 0x40, 0x3, 0x6}) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x1c}], 0x1) 557.71µs ago: executing program 7 (id=2214): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r2, 0x0, 0x44, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c0000000000000c548dc7914cb11ad63bf3707164aac031971c4be105eb953f86fbc6b204e076aa7a493e796123bbbd8e3b7e62d8fd097cf21d6d431a069ebc0aefd5fce80cc99fb38c771fa46e2c32a95fe99", 0x0, 0x86, 0x0, 0xffffffffffffff80, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x15) 0s ago: executing program 3 (id=2226): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_tgsigqueueinfo(0x0, 0x0, 0x400000a, 0x0) kernel console output (not intermixed with test programs): [ 45.256747][ T4411] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 45.340956][ T4411] EXT4-fs (loop4): 1 truncate cleaned up [ 45.347085][ T4411] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.412043][ T4424] loop1: detected capacity change from 0 to 512 [ 45.446281][ T4424] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.470328][ T4424] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.485640][ T4427] EXT4-fs (loop4): shut down requested (2) [ 45.533347][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.568672][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.734199][ T4439] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 46.092474][ T4462] vhci_hcd: invalid port number 96 [ 46.097725][ T4462] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 46.152354][ T4436] chnl_net:caif_netlink_parms(): no params data found [ 46.199264][ T4467] ipvlan2: entered promiscuous mode [ 46.205765][ T4467] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 46.214124][ T4467] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 46.326475][ T4479] loop3: detected capacity change from 0 to 512 [ 46.360761][ T4436] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.368018][ T4436] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.384296][ T4479] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.406475][ T4436] bridge_slave_0: entered allmulticast mode [ 46.420972][ T4479] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 46.421786][ T4436] bridge_slave_0: entered promiscuous mode [ 46.439621][ T4479] System zones: 1-12 [ 46.450275][ T4436] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.457657][ T4436] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.457734][ T4479] EXT4-fs (loop3): 1 truncate cleaned up [ 46.504187][ T4436] bridge_slave_1: entered allmulticast mode [ 46.504460][ T4479] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.520729][ T4436] bridge_slave_1: entered promiscuous mode [ 46.564509][ T4436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.576323][ T4436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.630356][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.631234][ T4436] team0: Port device team_slave_0 added [ 46.650531][ T4491] loop0: detected capacity change from 0 to 2048 [ 46.668997][ T4436] team0: Port device team_slave_1 added [ 46.679001][ T4491] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.752526][ T4491] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 46.755030][ T4501] loop3: detected capacity change from 0 to 1024 [ 46.779092][ T4436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.786276][ T4436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.812555][ T4436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.828917][ T4491] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 46.841382][ T4491] EXT4-fs (loop0): This should not happen!! Data will be lost [ 46.841382][ T4491] [ 46.851077][ T4491] EXT4-fs (loop0): Total free blocks count 0 [ 46.857183][ T4491] EXT4-fs (loop0): Free/Dirty block details [ 46.863142][ T4491] EXT4-fs (loop0): free_blocks=2415919104 [ 46.868953][ T4491] EXT4-fs (loop0): dirty_blocks=48 [ 46.874246][ T4491] EXT4-fs (loop0): Block reservation details [ 46.877124][ T4505] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.880387][ T4491] EXT4-fs (loop0): i_reserved_data_blocks=3 [ 46.891481][ T4436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.901959][ T4436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.905029][ T4505] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.928938][ T4436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.959171][ T4501] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.973645][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.979503][ T4501] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.997480][ T4436] hsr_slave_0: entered promiscuous mode [ 47.003908][ T4436] hsr_slave_1: entered promiscuous mode [ 47.010065][ T4436] debugfs: 'hsr0' already exists in 'hsr' [ 47.015834][ T4436] Cannot create hsr debugfs directory [ 47.107386][ T4436] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 47.125161][ T4436] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 47.136586][ T4436] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 47.155591][ T4436] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 47.173285][ T4517] loop0: detected capacity change from 0 to 256 [ 47.191630][ T4436] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.192548][ T4517] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000001) [ 47.198883][ T4436] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.214049][ T4436] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.221238][ T4436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.229194][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 47.229212][ T29] audit: type=1326 audit(1755980754.877:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4516 comm="syz.0.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05663eebe9 code=0x7ffc0000 [ 47.259093][ T29] audit: type=1326 audit(1755980754.877:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4516 comm="syz.0.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05663eebe9 code=0x7ffc0000 [ 47.285258][ T29] audit: type=1400 audit(1755980754.897:684): avc: denied { wake_alarm } for pid=4524 comm="syz.0.409" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 47.306406][ T29] audit: type=1326 audit(1755980754.927:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.0.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05663eebe9 code=0x7ffc0000 [ 47.329955][ T29] audit: type=1326 audit(1755980754.927:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.0.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05663eebe9 code=0x7ffc0000 [ 47.353457][ T29] audit: type=1326 audit(1755980754.927:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.0.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05663eebe9 code=0x7ffc0000 [ 47.376817][ T29] audit: type=1326 audit(1755980754.927:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.0.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05663eebe9 code=0x7ffc0000 [ 47.400419][ T29] audit: type=1326 audit(1755980754.927:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.0.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05663eebe9 code=0x7ffc0000 [ 47.423722][ T29] audit: type=1326 audit(1755980754.927:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.0.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05663eebe9 code=0x7ffc0000 [ 47.447716][ T29] audit: type=1326 audit(1755980754.927:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4524 comm="syz.0.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05663eebe9 code=0x7ffc0000 [ 47.481186][ T4529] futex_wake_op: syz.4.411 tries to shift op by -1; fix this program [ 47.490007][ T3611] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.507418][ T3611] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.564472][ T4436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.611837][ T4436] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.637461][ T2046] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.645052][ T2046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.680906][ T2046] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.688091][ T2046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.693986][ T4546] netlink: 32 bytes leftover after parsing attributes in process `syz.0.419'. [ 47.722247][ T4436] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.732781][ T4436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.831113][ T4436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.859479][ T289] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 15) [ 47.915663][ T289] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 47.928289][ T289] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.928289][ T289] [ 47.980087][ T3628] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 48.034438][ T3628] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 2052 with max blocks 2048 with error 28 [ 48.047424][ T3628] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.047424][ T3628] [ 48.057235][ T3628] EXT4-fs (loop3): Total free blocks count 0 [ 48.063470][ T3628] EXT4-fs (loop3): Free/Dirty block details [ 48.069466][ T3628] EXT4-fs (loop3): free_blocks=4293918720 [ 48.075388][ T3628] EXT4-fs (loop3): dirty_blocks=11280 [ 48.080825][ T3628] EXT4-fs (loop3): Block reservation details [ 48.233627][ T4436] veth0_vlan: entered promiscuous mode [ 48.267716][ T4436] veth1_vlan: entered promiscuous mode [ 48.306337][ T4436] veth0_macvtap: entered promiscuous mode [ 48.327519][ T4593] netlink: 28 bytes leftover after parsing attributes in process `syz.1.435'. [ 48.340882][ T4436] veth1_macvtap: entered promiscuous mode [ 48.359076][ T4436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.386024][ T4436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.403552][ T2046] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.415643][ T2046] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.454055][ T3611] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.481343][ T3611] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.864713][ T4632] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.875778][ T4632] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.963160][ T4634] netlink: 60 bytes leftover after parsing attributes in process `syz.3.449'. [ 48.972736][ T4634] netlink: 60 bytes leftover after parsing attributes in process `syz.3.449'. [ 48.990751][ T4634] netlink: 60 bytes leftover after parsing attributes in process `syz.3.449'. [ 48.999821][ T4634] netlink: 60 bytes leftover after parsing attributes in process `syz.3.449'. [ 49.026362][ T4634] netlink: 60 bytes leftover after parsing attributes in process `syz.3.449'. [ 49.035901][ T4634] netlink: 60 bytes leftover after parsing attributes in process `syz.3.449'. [ 49.408666][ T4648] netlink: 4 bytes leftover after parsing attributes in process `syz.1.453'. [ 49.454249][ T4652] loop5: detected capacity change from 0 to 1024 [ 49.474786][ T4652] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.489310][ T4654] 9pnet: Could not find request transport: 0xffffffffffffffff [ 49.522430][ T4436] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.564733][ T4660] netlink: 'syz.0.459': attribute type 1 has an invalid length. [ 49.578869][ T4662] bridge0: entered promiscuous mode [ 49.589357][ T4662] macsec1: entered promiscuous mode [ 49.600944][ T4662] bridge0: port 3(macsec1) entered blocking state [ 49.607534][ T4662] bridge0: port 3(macsec1) entered disabled state [ 49.615694][ T4662] macsec1: entered allmulticast mode [ 49.621118][ T4662] bridge0: entered allmulticast mode [ 49.632720][ T4662] macsec1: left allmulticast mode [ 49.637812][ T4662] bridge0: left allmulticast mode [ 49.652411][ T4662] bridge0: left promiscuous mode [ 49.811711][ T4683] loop0: detected capacity change from 0 to 128 [ 50.077427][ T4706] loop1: detected capacity change from 0 to 512 [ 50.241123][ T4706] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.254294][ T4706] ext4 filesystem being mounted at /114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.274432][ T4706] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.479: corrupted inode contents [ 50.287073][ T4706] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.479: mark_inode_dirty error [ 50.357240][ T4706] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.479: corrupted inode contents [ 50.396892][ T4717] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.479: corrupted inode contents [ 50.437278][ T4724] loop4: detected capacity change from 0 to 512 [ 50.450369][ T4724] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.454771][ T4717] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.479: mark_inode_dirty error [ 50.480472][ T4724] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 50.499087][ T4717] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.479: corrupted inode contents [ 50.512098][ T4724] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 50.524932][ T4724] EXT4-fs (loop4): orphan cleanup on readonly fs [ 50.541081][ T4724] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.486: Invalid block bitmap block 0 in block_group 0 [ 50.571361][ T4724] EXT4-fs (loop4): Remounting filesystem read-only [ 50.589214][ T4724] EXT4-fs (loop4): 1 orphan inode deleted [ 50.601781][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.611835][ T4724] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.648373][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.832274][ T4751] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.839758][ T4751] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.847510][ T4751] bridge0: entered allmulticast mode [ 50.900941][ T4754] netlink: '+}[@': attribute type 13 has an invalid length. [ 50.918996][ T4754] gretap0: refused to change device tx_queue_len [ 50.919680][ T4754] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 50.964711][ T4760] loop5: detected capacity change from 0 to 512 [ 50.968828][ T4760] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.502: casefold flag without casefold feature [ 50.969060][ T4760] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.502: couldn't read orphan inode 15 (err -117) [ 50.977603][ T4760] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.405615][ T4436] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.424296][ T4789] program syz.4.515 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.639317][ T4806] SELinux: failed to load policy [ 51.650505][ T4811] vhci_hcd: invalid port number 96 [ 51.655692][ T4811] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 51.888844][ T4841] loop1: detected capacity change from 0 to 1024 [ 51.904299][ T4841] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 51.917165][ T4845] loop4: detected capacity change from 0 to 256 [ 51.937379][ T4845] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 51.946237][ T4845] FAT-fs (loop4): Filesystem has been set read-only [ 51.969290][ T4841] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.033611][ T4858] loop5: detected capacity change from 0 to 2048 [ 52.052086][ T4858] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.083506][ T4858] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.338097][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.394773][ T4436] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.416248][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 52.416267][ T29] audit: type=1400 audit(1755980760.077:840): avc: denied { getopt } for pid=4894 comm="syz.4.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.452235][ T4897] netlink: 332 bytes leftover after parsing attributes in process `syz.1.537'. [ 52.471614][ T29] audit: type=1400 audit(1755980760.137:841): avc: denied { mount } for pid=4899 comm="syz.0.541" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.472051][ T4901] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 52.512570][ T29] audit: type=1400 audit(1755980760.137:842): avc: denied { mac_admin } for pid=4899 comm="syz.0.541" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 52.533568][ T29] audit: type=1400 audit(1755980760.167:843): avc: denied { relabelto } for pid=4899 comm="syz.0.541" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 52.559585][ T29] audit: type=1400 audit(1755980760.167:844): avc: denied { associate } for pid=4899 comm="syz.0.541" name="/" dev="cgroup2" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 52.648833][ T29] audit: type=1400 audit(1755980760.277:845): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.684947][ T4917] loop1: detected capacity change from 0 to 128 [ 52.698375][ T4912] wireguard0: entered promiscuous mode [ 52.704040][ T4912] wireguard0: entered allmulticast mode [ 52.727901][ T29] audit: type=1400 audit(1755980760.387:846): avc: denied { mounton } for pid=4916 comm="syz.1.545" path="/124/file0/file0" dev="loop1" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 52.801629][ T29] audit: type=1400 audit(1755980760.457:847): avc: denied { name_connect } for pid=4928 comm="syz.5.547" dest=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 52.867786][ T29] audit: type=1326 audit(1755980760.527:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4934 comm="syz.5.548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc929caebe9 code=0x7ffc0000 [ 52.891223][ T29] audit: type=1326 audit(1755980760.527:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4934 comm="syz.5.548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc929caebe9 code=0x7ffc0000 [ 52.999288][ T3649] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.063296][ T3649] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.083406][ T4952] vhci_hcd: invalid port number 96 [ 53.088615][ T4952] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 53.143251][ T3649] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.224252][ T3649] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.352753][ T3649] bridge_slave_1: left allmulticast mode [ 53.358478][ T3649] bridge_slave_1: left promiscuous mode [ 53.364429][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.377310][ T3649] bridge_slave_0: left allmulticast mode [ 53.383374][ T3649] bridge_slave_0: left promiscuous mode [ 53.389122][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.502227][ T3649] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.525364][ T3649] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.537314][ T3649] bond0 (unregistering): Released all slaves [ 53.560358][ T5015] netlink: 8 bytes leftover after parsing attributes in process `syz.0.562'. [ 53.569324][ T5015] netlink: 4 bytes leftover after parsing attributes in process `syz.0.562'. [ 53.646991][ T3649] hsr_slave_0: left promiscuous mode [ 53.663969][ T3649] hsr_slave_1: left promiscuous mode [ 53.669771][ T3649] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.677361][ T3649] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.726536][ T3649] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.734098][ T3649] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.805468][ T3649] veth1_macvtap: left promiscuous mode [ 53.827538][ T3649] veth0_macvtap: left promiscuous mode [ 53.849247][ T3649] veth1_vlan: left promiscuous mode [ 53.865802][ T3649] veth0_vlan: left promiscuous mode [ 54.073520][ T3649] team0 (unregistering): Port device team_slave_1 removed [ 54.088375][ T3649] team0 (unregistering): Port device team_slave_0 removed [ 54.147770][ T3611] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.154963][ T5072] loop0: detected capacity change from 0 to 1024 [ 54.182963][ T2046] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.197009][ T5072] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 54.197520][ T2046] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.221244][ T5072] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.235306][ T5072] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 1: comm syz.0.570: lblock 1 mapped to illegal pblock 1 (length 4) [ 54.239112][ T3659] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 54.269962][ T5072] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 4 with error 117 [ 54.282486][ T5072] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.282486][ T5072] [ 54.318603][ T5082] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 7: comm syz.0.570: lblock 7 mapped to illegal pblock 7 (length 1) [ 54.319040][ T4971] chnl_net:caif_netlink_parms(): no params data found [ 54.345327][ T5082] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 7 with max blocks 1 with error 117 [ 54.357798][ T5082] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.357798][ T5082] [ 54.404642][ T5072] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 3: comm syz.0.570: lblock 3 mapped to illegal pblock 3 (length 1) [ 54.405550][ T5087] loop5: detected capacity change from 0 to 512 [ 54.451970][ T5087] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 54.466772][ T5087] EXT4-fs (loop5): 1 truncate cleaned up [ 54.473100][ T5087] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.496171][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 54.518287][ T4971] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.525606][ T4971] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.537305][ T4971] bridge_slave_0: entered allmulticast mode [ 54.544417][ T4971] bridge_slave_0: entered promiscuous mode [ 54.551636][ T4971] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.558850][ T4971] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.566243][ T4971] bridge_slave_1: entered allmulticast mode [ 54.635875][ T4971] bridge_slave_1: entered promiscuous mode [ 54.657571][ T5107] loop3: detected capacity change from 0 to 736 [ 54.673009][ T4971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.683132][ T4436] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.703076][ T4971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.814906][ T4971] team0: Port device team_slave_0 added [ 54.841782][ T4971] team0: Port device team_slave_1 added [ 54.876752][ T5133] loop3: detected capacity change from 0 to 512 [ 54.885299][ T4971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.886570][ T5128] sctp: [Deprecated]: syz.0.586 (pid 5128) Use of struct sctp_assoc_value in delayed_ack socket option. [ 54.886570][ T5128] Use struct sctp_sack_info instead [ 54.892319][ T4971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.892409][ T4971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.893854][ T4971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.952356][ T4971] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.978332][ T4971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.046772][ T5133] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.061513][ T5133] ext4 filesystem being mounted at /105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.075440][ T4971] hsr_slave_0: entered promiscuous mode [ 55.089919][ T4971] hsr_slave_1: entered promiscuous mode [ 55.143326][ T5144] loop0: detected capacity change from 0 to 128 [ 55.166252][ T5133] EXT4-fs error (device loop3): ext4_get_first_dir_block:3537: inode #12: block 32: comm syz.3.588: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 55.201488][ T5133] EXT4-fs error (device loop3): ext4_get_first_dir_block:3540: inode #12: comm syz.3.588: directory missing '.' [ 55.285453][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.400006][ T5164] __nla_validate_parse: 2 callbacks suppressed [ 55.400025][ T5164] netlink: 4 bytes leftover after parsing attributes in process `syz.5.595'. [ 55.417052][ T5164] netlink: 32 bytes leftover after parsing attributes in process `syz.5.595'. [ 55.544154][ T3611] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.554586][ T3611] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.613728][ T3611] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.624199][ T3611] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.693794][ T3611] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.704240][ T3611] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.751806][ T4971] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.923992][ T3611] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 55.934376][ T3611] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.950195][ T4971] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.974325][ T4971] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.989499][ T4971] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.212374][ T5237] loop4: detected capacity change from 0 to 8192 [ 56.331098][ T3611] bridge_slave_1: left allmulticast mode [ 56.336868][ T3611] bridge_slave_1: left promiscuous mode [ 56.342607][ T3611] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.364947][ T3611] bridge_slave_0: left allmulticast mode [ 56.371047][ T3611] bridge_slave_0: left promiscuous mode [ 56.376863][ T3611] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.482989][ T3611] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.492880][ T3611] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.502873][ T3611] bond0 (unregistering): Released all slaves [ 56.517495][ T5252] wireguard0: entered promiscuous mode [ 56.523147][ T5252] wireguard0: entered allmulticast mode [ 56.557412][ T3611] tipc: Left network mode [ 56.568002][ T3611] hsr_slave_0: left promiscuous mode [ 56.573740][ T3611] hsr_slave_1: left promiscuous mode [ 56.579475][ T3611] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.586913][ T3611] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.594773][ T3611] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.602333][ T3611] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.612880][ T3611] veth1_macvtap: left promiscuous mode [ 56.618388][ T3611] veth0_macvtap: left promiscuous mode [ 56.624230][ T3611] veth1_vlan: left promiscuous mode [ 56.629834][ T3611] veth0_vlan: left promiscuous mode [ 56.692683][ T5265] netlink: 24 bytes leftover after parsing attributes in process `syz.3.608'. [ 56.731834][ T3611] team0 (unregistering): Port device team_slave_1 removed [ 56.744749][ T3611] team0 (unregistering): Port device team_slave_0 removed [ 56.887371][ T4971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.907555][ T5189] chnl_net:caif_netlink_parms(): no params data found [ 56.953982][ T4971] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.999286][ T3659] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.006442][ T3659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.053110][ T5290] syzkaller0: entered promiscuous mode [ 57.058641][ T5290] syzkaller0: entered allmulticast mode [ 57.088641][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.095794][ T3659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.203330][ T5189] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.210584][ T5189] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.220090][ T5189] bridge_slave_0: entered allmulticast mode [ 57.230627][ T5189] bridge_slave_0: entered promiscuous mode [ 57.237695][ T5189] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.244970][ T5189] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.252448][ T5189] bridge_slave_1: entered allmulticast mode [ 57.259161][ T5189] bridge_slave_1: entered promiscuous mode [ 57.352539][ T5189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.367407][ T4971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.393982][ T5189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.446218][ T5189] team0: Port device team_slave_0 added [ 57.465959][ T5189] team0: Port device team_slave_1 added [ 57.513022][ T5189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.520199][ T5189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.546204][ T5189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.605835][ T5189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.613044][ T5189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.639344][ T5189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.748935][ T5189] hsr_slave_0: entered promiscuous mode [ 57.775389][ T5189] hsr_slave_1: entered promiscuous mode [ 57.790212][ T5189] debugfs: 'hsr0' already exists in 'hsr' [ 57.796017][ T5189] Cannot create hsr debugfs directory [ 57.847547][ T4971] veth0_vlan: entered promiscuous mode [ 57.889528][ T4971] veth1_vlan: entered promiscuous mode [ 58.037528][ T5346] wireguard0: entered promiscuous mode [ 58.043212][ T5346] wireguard0: entered allmulticast mode [ 58.073020][ T4971] veth0_macvtap: entered promiscuous mode [ 58.082070][ T4971] veth1_macvtap: entered promiscuous mode [ 58.094473][ T4971] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.112196][ T4971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.124158][ T3628] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.138185][ T5353] loop3: detected capacity change from 0 to 512 [ 58.148526][ T5353] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 58.181855][ T3628] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.228791][ T5353] EXT4-fs (loop3): 1 truncate cleaned up [ 58.239104][ T5358] program syz.5.621 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.262688][ T5353] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.275270][ T3628] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.284200][ T3628] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.339239][ T5189] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 58.352276][ T5189] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 58.370736][ T5189] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 58.385732][ T5189] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.475735][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.660573][ T5189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.689659][ T5189] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.702615][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.709881][ T3628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.729441][ T5189] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.739940][ T5189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.755810][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.762942][ T3628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.794609][ T5390] loop3: detected capacity change from 0 to 1024 [ 58.814193][ T5390] EXT4-fs (loop3): Can't support bigalloc feature without extents feature [ 58.814193][ T5390] [ 58.825046][ T5390] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 58.915877][ T5189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.971214][ T5409] loop3: detected capacity change from 0 to 1024 [ 59.014917][ T5189] veth0_vlan: entered promiscuous mode [ 59.042559][ T5409] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.051216][ T5189] veth1_vlan: entered promiscuous mode [ 59.074806][ T5189] veth0_macvtap: entered promiscuous mode [ 59.082209][ T5189] veth1_macvtap: entered promiscuous mode [ 59.097684][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 59.097701][ T29] audit: type=1326 audit(1755980766.757:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5424 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f123a5eebe9 code=0x7ffc0000 [ 59.138492][ T5189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.148504][ T5189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.162060][ T29] audit: type=1326 audit(1755980766.757:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5424 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f123a5eebe9 code=0x7ffc0000 [ 59.185411][ T29] audit: type=1326 audit(1755980766.757:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5424 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f123a5eebe9 code=0x7ffc0000 [ 59.208758][ T29] audit: type=1326 audit(1755980766.757:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5424 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f123a5eebe9 code=0x7ffc0000 [ 59.232125][ T29] audit: type=1326 audit(1755980766.757:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5424 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f123a5eebe9 code=0x7ffc0000 [ 59.255416][ T29] audit: type=1326 audit(1755980766.797:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5424 comm="syz.1.629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f123a5eebe9 code=0x7ffc0000 [ 59.274971][ T3628] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.328850][ T3628] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.365566][ T3628] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.377564][ T5435] loop5: detected capacity change from 0 to 512 [ 59.415637][ T5435] EXT4-fs: Ignoring removed bh option [ 59.426369][ T3628] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.437256][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.455576][ T5435] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 59.464798][ T5435] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 59.491341][ T5435] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 59.530277][ T5435] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 59.539758][ T29] audit: type=1326 audit(1755980767.147:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.0.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 59.563260][ T29] audit: type=1326 audit(1755980767.147:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.0.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 59.586555][ T29] audit: type=1326 audit(1755980767.147:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.0.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 59.610106][ T29] audit: type=1326 audit(1755980767.147:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5437 comm="syz.0.597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 59.641945][ T5447] program syz.3.632 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.652336][ T5435] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.703145][ T5435] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.631: bg 0: block 353: padding at end of block bitmap is not set [ 59.836028][ T4436] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.981433][ T5479] loop5: detected capacity change from 0 to 1024 [ 59.991827][ T5479] EXT4-fs (loop5): Can't support bigalloc feature without extents feature [ 59.991827][ T5479] [ 60.002630][ T5479] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 60.013339][ T5477] loop3: detected capacity change from 0 to 2048 [ 60.049617][ T5477] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.078177][ T5477] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.178650][ T5491] netlink: 100 bytes leftover after parsing attributes in process `syz.0.649'. [ 60.197451][ T5489] loop5: detected capacity change from 0 to 8192 [ 60.328562][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.525271][ T5516] loop0: detected capacity change from 0 to 512 [ 60.546293][ T5516] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.564351][ T5516] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.607665][ T5521] loop3: detected capacity change from 0 to 8192 [ 60.663267][ T5189] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.708371][ T5531] netlink: 100 bytes leftover after parsing attributes in process `syz.5.667'. [ 60.816821][ T5543] loop0: detected capacity change from 0 to 128 [ 60.869887][ T5543] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 60.891872][ T5543] System zones: 1-3, 19-19, 35-36 [ 60.897251][ T5542] Falling back ldisc for ttyS3. [ 60.912343][ T5543] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 60.952566][ T5543] ext4 filesystem being mounted at /10/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 61.075993][ T5189] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 61.092224][ T5561] loop5: detected capacity change from 0 to 2048 [ 61.139429][ T5561] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.196821][ T5561] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 61.212625][ T5561] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 61.225080][ T5561] EXT4-fs (loop5): This should not happen!! Data will be lost [ 61.225080][ T5561] [ 61.235106][ T5561] EXT4-fs (loop5): Total free blocks count 0 [ 61.241279][ T5561] EXT4-fs (loop5): Free/Dirty block details [ 61.247216][ T5561] EXT4-fs (loop5): free_blocks=2415919104 [ 61.253096][ T5561] EXT4-fs (loop5): dirty_blocks=48 [ 61.258314][ T5561] EXT4-fs (loop5): Block reservation details [ 61.264375][ T5561] EXT4-fs (loop5): i_reserved_data_blocks=3 [ 61.286647][ T5574] netlink: 100 bytes leftover after parsing attributes in process `syz.3.685'. [ 61.311612][ T4436] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.409402][ T5590] loop0: detected capacity change from 0 to 2048 [ 61.437991][ T5590] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.463898][ T5590] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.469644][ T5600] loop5: detected capacity change from 0 to 1024 [ 61.511936][ T5600] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.556704][ T5600] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.697: Allocating blocks 497-513 which overlap fs metadata [ 61.572397][ T5600] EXT4-fs (loop5): pa ffff8881072da380: logic 256, phys. 369, len 9 [ 61.580725][ T5600] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 61.595745][ T5600] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 61.635514][ T5189] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.646332][ T4436] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.709036][ T5609] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.716704][ T5609] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.784733][ T5619] netlink: 100 bytes leftover after parsing attributes in process `syz.4.703'. [ 61.846839][ T5609] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.862922][ T5609] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.917526][ T36] kernel write not supported for file bpf-prog (pid: 36 comm: kworker/1:1) [ 61.957624][ T3622] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.982686][ T3622] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.996504][ T3622] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.033864][ T3622] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.387221][ T5674] loop0: detected capacity change from 0 to 512 [ 62.403196][ T5674] EXT4-fs (loop0): too many log groups per flexible block group [ 62.411179][ T5674] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 62.418332][ T5674] EXT4-fs (loop0): mount failed [ 63.193958][ T5704] netlink: 28 bytes leftover after parsing attributes in process `syz.4.741'. [ 63.202970][ T5704] netlink: 28 bytes leftover after parsing attributes in process `syz.4.741'. [ 63.289380][ T5713] loop4: detected capacity change from 0 to 1024 [ 63.320386][ T5713] EXT4-fs: Invalid want_extra_isize 125 [ 63.381960][ T5713] loop4: detected capacity change from 0 to 2048 [ 63.411689][ T5722] netlink: 4 bytes leftover after parsing attributes in process `syz.3.749'. [ 63.420629][ T5722] netlink: 348 bytes leftover after parsing attributes in process `syz.3.749'. [ 63.429592][ T5722] netlink: 4 bytes leftover after parsing attributes in process `syz.3.749'. [ 63.438428][ T5722] netlink: 348 bytes leftover after parsing attributes in process `syz.3.749'. [ 63.452131][ T5722] netlink: 4 bytes leftover after parsing attributes in process `syz.3.749'. [ 63.547038][ T5735] hub 9-0:1.0: USB hub found [ 63.574395][ T5735] hub 9-0:1.0: 8 ports detected [ 63.608256][ T5728] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.615564][ T5728] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.676985][ T5728] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.687203][ T5728] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.733633][ T3622] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.763782][ T3622] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.773181][ T3622] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.787559][ T3622] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.800370][ T5746] Falling back ldisc for ttyS3. [ 63.970395][ T3410] kernel write not supported for file bpf-prog (pid: 3410 comm: kworker/0:3) [ 64.038539][ T5770] loop1: detected capacity change from 0 to 128 [ 64.078492][ T5770] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 64.110117][ T5770] System zones: 1-3, 19-19, 35-36 [ 64.118639][ T5770] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 64.138584][ T5770] ext4 filesystem being mounted at /32/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 64.139760][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 64.139779][ T29] audit: type=1400 audit(1755980771.797:1236): avc: denied { mount } for pid=5769 comm="syz.1.770" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 64.221538][ T29] audit: type=1400 audit(1755980771.837:1237): avc: denied { create } for pid=5780 comm="syz.4.785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 64.242153][ T29] audit: type=1400 audit(1755980771.837:1238): avc: denied { ioctl } for pid=5780 comm="syz.4.785" path="socket:[12607]" dev="sockfs" ino=12607 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 64.287318][ T5785] loop3: detected capacity change from 0 to 128 [ 64.325273][ T4971] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 64.340373][ T5783] Falling back ldisc for ttyS3. [ 64.368797][ T5785] syz.3.778: attempt to access beyond end of device [ 64.368797][ T5785] loop3: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 64.383984][ T29] audit: type=1400 audit(1755980771.947:1239): avc: denied { search } for pid=3032 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.405441][ T29] audit: type=1400 audit(1755980771.947:1240): avc: denied { search } for pid=3032 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.427513][ T29] audit: type=1400 audit(1755980771.947:1241): avc: denied { search } for pid=3032 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.449557][ T29] audit: type=1400 audit(1755980771.947:1242): avc: denied { read } for pid=3032 comm="dhcpcd" name="n35" dev="tmpfs" ino=4344 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.471690][ T29] audit: type=1400 audit(1755980771.947:1243): avc: denied { open } for pid=3032 comm="dhcpcd" path="/run/udev/data/n35" dev="tmpfs" ino=4344 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.494950][ T29] audit: type=1400 audit(1755980771.947:1244): avc: denied { getattr } for pid=3032 comm="dhcpcd" path="/run/udev/data/n35" dev="tmpfs" ino=4344 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.518530][ T29] audit: type=1400 audit(1755980771.967:1245): avc: denied { add_name } for pid=5769 comm="syz.1.770" name="cpu.stat" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 64.619685][ T2993] udevd[2993]: worker [3290] terminated by signal 33 (Unknown signal 33) [ 64.638698][ T2993] udevd[2993]: worker [3290] failed while handling '/devices/virtual/block/loop0' [ 64.765676][ T5833] loop4: detected capacity change from 0 to 512 [ 64.808069][ T5833] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 64.868023][ T5840] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 64.892672][ T5833] EXT4-fs (loop4): 1 truncate cleaned up [ 64.914734][ T5844] loop0: detected capacity change from 0 to 1024 [ 65.088470][ T5855] hub 9-0:1.0: USB hub found [ 65.094259][ T5855] hub 9-0:1.0: 8 ports detected [ 65.096635][ T5844] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.798: Allocating blocks 497-513 which overlap fs metadata [ 65.191091][ T5869] IPv6: Can't replace route, no match found [ 65.197443][ T5824] loop3: detected capacity change from 0 to 32768 [ 65.229052][ T5844] EXT4-fs (loop0): pa ffff8881072da460: logic 256, phys. 369, len 9 [ 65.237243][ T5844] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 1 [ 65.251302][ T3982] loop3: p1 p3 < > [ 65.270077][ T5844] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 18: block 129:freeing already freed block (bit 8); block bitmap corrupt. [ 65.293640][ T5824] loop3: p1 p3 < > [ 65.317928][ C0] hrtimer: interrupt took 39234 ns [ 65.474519][ T5886] loop5: detected capacity change from 0 to 1024 [ 65.492097][ T5892] syzkaller1: entered promiscuous mode [ 65.497631][ T5892] syzkaller1: entered allmulticast mode [ 65.504967][ T3982] udevd[3982]: failed to send result of seq 10215 to main daemon: Connection refused [ 65.522164][ T5886] EXT4-fs: Invalid want_extra_isize 125 [ 65.544737][ T5886] loop5: detected capacity change from 0 to 2048 [ 65.634473][ T5902] smc: net device bond0 applied user defined pnetid SYZ0 [ 65.643503][ T5902] smc: net device bond0 erased user defined pnetid SYZ0 [ 65.780460][ T5923] __nla_validate_parse: 9 callbacks suppressed [ 65.780483][ T5923] netlink: 28 bytes leftover after parsing attributes in process `syz.1.829'. [ 65.795847][ T5923] netlink: 28 bytes leftover after parsing attributes in process `syz.1.829'. [ 65.841520][ T5926] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 66.217097][ T5964] netlink: 4 bytes leftover after parsing attributes in process `syz.5.846'. [ 66.231424][ T5964] netlink: 32 bytes leftover after parsing attributes in process `syz.5.846'. [ 66.288082][ T5972] hub 9-0:1.0: USB hub found [ 66.300528][ T5972] hub 9-0:1.0: 8 ports detected [ 66.392245][ T5984] loop0: detected capacity change from 0 to 764 [ 66.454772][ T5984] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 66.547816][ T6005] team0 (unregistering): Port device team_slave_0 removed [ 66.571601][ T6005] team0 (unregistering): Port device team_slave_1 removed [ 67.235511][ T6102] atomic_op ffff88811a520928 conn xmit_atomic 0000000000000000 [ 67.392700][ T6116] team0 (unregistering): Port device team_slave_0 removed [ 67.415943][ T6116] team0 (unregistering): Port device team_slave_1 removed [ 67.450838][ T6125] netlink: 60 bytes leftover after parsing attributes in process `syz.5.925'. [ 67.460266][ T6125] unsupported nlmsg_type 40 [ 67.561692][ T6145] ref_ctr_offset mismatch. inode: 0x175 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 67.692463][ T6168] netlink: 4 bytes leftover after parsing attributes in process `syz.4.942'. [ 67.706229][ T6168] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.736868][ T6168] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.923405][ T6205] ref_ctr_offset mismatch. inode: 0x3bd offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 67.947182][ T6208] netlink: 4 bytes leftover after parsing attributes in process `syz.0.954'. [ 67.956618][ T6208] hsr_slave_0: left promiscuous mode [ 67.968198][ T6208] hsr_slave_1: left promiscuous mode [ 68.119979][ T6230] loop5: detected capacity change from 0 to 764 [ 68.127210][ T6227] team0 (unregistering): Port device team_slave_0 removed [ 68.147193][ T6230] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 68.164228][ T6227] team0 (unregistering): Port device team_slave_1 removed [ 68.283342][ T6248] ip6gre1: entered allmulticast mode [ 68.373967][ T6258] loop5: detected capacity change from 0 to 512 [ 68.382153][ T6258] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 68.421377][ T6258] EXT4-fs (loop5): 1 orphan inode deleted [ 68.427211][ T6258] EXT4-fs (loop5): 1 truncate cleaned up [ 68.448310][ T6258] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 68.474105][ T6258] EXT4-fs (loop5): Remounting filesystem read-only [ 68.481288][ T6258] EXT4-fs (loop5): error restoring inline_data for inode -- potential data loss! (inode 12, error -30) [ 69.065350][ T6341] netlink: 20 bytes leftover after parsing attributes in process `syz.5.986'. [ 69.075156][ T6341] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 69.086561][ T6341] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.093986][ T6341] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.187156][ T29] kauditd_printk_skb: 382 callbacks suppressed [ 69.187191][ T29] audit: type=1326 audit(1755980776.847:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.5.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc929ca5ba7 code=0x7ffc0000 [ 69.267813][ T29] audit: type=1326 audit(1755980776.887:1629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.5.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc929c4ade9 code=0x7ffc0000 [ 69.291915][ T29] audit: type=1326 audit(1755980776.887:1630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.5.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc929ca5ba7 code=0x7ffc0000 [ 69.315355][ T29] audit: type=1326 audit(1755980776.887:1631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.5.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc929c4ade9 code=0x7ffc0000 [ 69.339799][ T29] audit: type=1326 audit(1755980776.887:1632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.5.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc929caebe9 code=0x7ffc0000 [ 69.364396][ T29] audit: type=1326 audit(1755980776.887:1633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.5.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc929caebe9 code=0x7ffc0000 [ 69.388003][ T29] audit: type=1326 audit(1755980776.887:1634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.5.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc929caebe9 code=0x7ffc0000 [ 69.412310][ T29] audit: type=1326 audit(1755980776.887:1635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.5.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc929caebe9 code=0x7ffc0000 [ 69.436178][ T29] audit: type=1326 audit(1755980776.887:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.5.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc929caebe9 code=0x7ffc0000 [ 69.460695][ T29] audit: type=1326 audit(1755980776.887:1637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6349 comm="syz.5.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc929caebe9 code=0x7ffc0000 [ 69.495780][ T6367] netlink: 'syz.0.993': attribute type 3 has an invalid length. [ 69.532487][ T6366] random: crng reseeded on system resumption [ 69.786331][ T6402] sd 0:0:1:0: device reset [ 69.838615][ T6409] bridge0: port 3(batadv1) entered blocking state [ 69.845493][ T6409] bridge0: port 3(batadv1) entered disabled state [ 69.855798][ T6409] batadv1: entered allmulticast mode [ 69.863124][ T6409] batadv1: entered promiscuous mode [ 69.901475][ T6417] smc: net device bond0 applied user defined pnetid SYZ0 [ 69.911502][ T6417] smc: net device bond0 erased user defined pnetid SYZ0 [ 70.047310][ T6441] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1016'. [ 70.147329][ T6452] SELinux: failed to load policy [ 70.181334][ T6460] netlink: 'syz.0.1024': attribute type 3 has an invalid length. [ 70.349560][ T3633] batman_adv: batadv1: IGMP Querier appeared [ 70.355684][ T3633] batman_adv: batadv1: MLD Querier appeared [ 70.436353][ T6484] loop1: detected capacity change from 0 to 512 [ 70.461625][ T6484] EXT4-fs mount: 6 callbacks suppressed [ 70.461642][ T6484] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.498902][ T6484] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.583076][ T6501] netlink: 'syz.4.1035': attribute type 1 has an invalid length. [ 70.642512][ T6501] 8021q: adding VLAN 0 to HW filter on device bond1 [ 70.701981][ T6507] bond1: (slave geneve2): making interface the new active one [ 70.711813][ T6507] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 70.740474][ T4971] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.884577][ T6540] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1056'. [ 70.938185][ T6552] sd 0:0:1:0: device reset [ 71.240541][ T6601] bridge0: port 3(batadv1) entered blocking state [ 71.247141][ T6601] bridge0: port 3(batadv1) entered disabled state [ 71.264663][ T6601] batadv1: entered allmulticast mode [ 71.278442][ T6601] batadv1: entered promiscuous mode [ 71.731510][ T3603] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 71.740972][ T3603] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 71.900339][ T6656] sd 0:0:1:0: device reset [ 71.983540][ T6660] ipvlan2: entered promiscuous mode [ 71.999578][ T6660] bridge0: port 3(ipvlan2) entered blocking state [ 72.006219][ T6660] bridge0: port 3(ipvlan2) entered disabled state [ 72.020767][ T6660] ipvlan2: entered allmulticast mode [ 72.026243][ T6660] bridge0: entered allmulticast mode [ 72.033448][ T6660] ipvlan2: left allmulticast mode [ 72.038519][ T6660] bridge0: left allmulticast mode [ 72.084851][ T6672] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6672 comm=syz.5.1075 [ 72.097638][ T6672] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6672 comm=syz.5.1075 [ 72.363186][ T6721] sd 0:0:1:0: device reset [ 72.471680][ T6737] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1094'. [ 72.528492][ T6747] sd 0:0:1:0: device reset [ 72.559020][ T6751] netlink: 'syz.5.1100': attribute type 1 has an invalid length. [ 72.567736][ T6751] netlink: 224 bytes leftover after parsing attributes in process `syz.5.1100'. [ 72.583666][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119c00200: rx timeout, send abort [ 72.593030][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119c00200: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.629234][ T6756] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1102'. [ 72.638433][ T6756] netem: change failed [ 72.762574][ T6774] SELinux: failed to load policy [ 72.817277][ T6783] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6783 comm=syz.3.1112 [ 72.830053][ T6783] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6783 comm=syz.3.1112 [ 73.005940][ T6804] netlink: 'syz.0.1121': attribute type 1 has an invalid length. [ 73.023250][ T6804] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.045920][ T6804] bond1: (slave geneve2): making interface the new active one [ 73.055440][ T6804] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 73.104593][ T6809] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1123'. [ 73.107455][ T6811] netlink: 128 bytes leftover after parsing attributes in process `+}[@'. [ 73.117946][ T6809] vlan2: entered promiscuous mode [ 73.127564][ T6809] gretap0: entered promiscuous mode [ 73.193636][ T6821] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1128'. [ 73.202766][ T6821] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1128'. [ 73.228286][ T6824] pim6reg1: entered promiscuous mode [ 73.233801][ T6824] pim6reg1: entered allmulticast mode [ 73.295463][ T6837] netlink: 'syz.0.1131': attribute type 1 has an invalid length. [ 73.303359][ T6837] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1131'. [ 73.418622][ T6860] program syz.0.1139 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.501074][ T6875] loop5: detected capacity change from 0 to 1024 [ 73.514375][ T6875] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.600228][ T6875] loop5: detected capacity change from 1024 to 3 [ 73.607290][ T6875] syz.5.1144: attempt to access beyond end of device [ 73.607290][ T6875] loop5: rw=0, sector=6, nr_sectors = 2 limit=3 [ 73.620895][ T6875] Buffer I/O error on dev loop5, logical block 3, async page read [ 73.630792][ T6897] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Out of memory [ 73.632080][ T6875] syz.5.1144: attempt to access beyond end of device [ 73.632080][ T6875] loop5: rw=0, sector=6, nr_sectors = 2 limit=3 [ 73.653246][ T6875] Buffer I/O error on dev loop5, logical block 3, async page read [ 73.656717][ T6897] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #18: comm syz.5.1144: mark_inode_dirty error [ 73.661142][ T6875] loop5: unable to read partition table [ 73.675350][ T6897] EXT4-fs error (device loop5): ext4_get_max_inline_size:121: inode #18: comm syz.5.1144: can't get inode location 18 [ 73.684126][ T6875] loop_reread_partitions: partition scan of loop5 (ï5ŸA;¹8R÷Ö¤®mÝûÑÎ])Âî^\©) failed (rc=-5) [ 73.706415][ T6897] EXT4-fs error (device loop5): ext4_write_dquot:6917: comm syz.5.1144: Failed to commit dquot type 0 [ 73.733790][ T6897] EXT4-fs error (device loop5): ext4_write_dquot:6917: comm syz.5.1144: Failed to commit dquot type 1 [ 73.756754][ T6897] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Out of memory [ 73.767004][ T6897] EXT4-fs error (device loop5): ext4_ext_truncate:4475: inode #18: comm syz.5.1144: mark_inode_dirty error [ 73.783020][ T6897] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Out of memory [ 73.795794][ T6907] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1152'. [ 73.802549][ T6897] EXT4-fs error (device loop5): ext4_truncate:4666: inode #18: comm syz.5.1144: mark_inode_dirty error [ 73.862393][ T4436] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Out of memory [ 73.898849][ T4436] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.977522][ T6936] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6936 comm=syz.1.1160 [ 73.990454][ T6936] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6936 comm=syz.1.1160 [ 74.104374][ T6327] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.157114][ T6327] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.223387][ T6327] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.256738][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 74.256757][ T29] audit: type=1400 audit(1755980781.917:1881): avc: denied { mounton } for pid=6976 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 74.304338][ T6327] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.439089][ T6993] netlink: 'syz.1.1172': attribute type 30 has an invalid length. [ 74.496364][ T6327] batadv1: left allmulticast mode [ 74.501632][ T6327] batadv1: left promiscuous mode [ 74.506783][ T6327] bridge0: port 3(batadv1) entered disabled state [ 74.522410][ T6327] bridge_slave_1: left allmulticast mode [ 74.528192][ T6327] bridge_slave_1: left promiscuous mode [ 74.534021][ T6327] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.550614][ T6327] bridge_slave_0: left allmulticast mode [ 74.556771][ T6327] bridge_slave_0: left promiscuous mode [ 74.562733][ T6327] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.734939][ T29] audit: type=1400 audit(1755980782.397:1882): avc: denied { accept } for pid=7023 comm="syz.0.1175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 74.777676][ T6327] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 74.789479][ T6327] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 74.809686][ T6327] bond0 (unregistering): Released all slaves [ 74.816065][ T29] audit: type=1400 audit(1755980782.477:1883): avc: denied { listen } for pid=7023 comm="syz.0.1175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 74.855528][ T6327] hsr_slave_0: left promiscuous mode [ 74.876919][ T6327] hsr_slave_1: left promiscuous mode [ 74.889279][ T6327] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.896874][ T6327] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.918028][ T6327] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.925572][ T6327] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.962214][ T3668] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 74.973338][ T6327] veth1_macvtap: left promiscuous mode [ 74.985575][ T6327] veth0_macvtap: left promiscuous mode [ 75.005761][ T6327] veth1_vlan: left promiscuous mode [ 75.019903][ T6327] veth0_vlan: left promiscuous mode [ 75.146138][ T6327] team0 (unregistering): Port device team_slave_1 removed [ 75.157108][ T6327] team0 (unregistering): Port device team_slave_0 removed [ 75.262623][ T7065] block device autoloading is deprecated and will be removed. [ 75.322925][ T29] audit: type=1400 audit(1755980782.987:1884): avc: denied { read write } for pid=4971 comm="syz-executor" name="loop1" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 75.368463][ T6976] chnl_net:caif_netlink_parms(): no params data found [ 75.397112][ T29] audit: type=1400 audit(1755980782.987:1885): avc: denied { open } for pid=4971 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 75.421120][ T29] audit: type=1400 audit(1755980782.987:1886): avc: denied { ioctl } for pid=4971 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=767 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 75.446520][ T29] audit: type=1326 audit(1755980783.037:1887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7078 comm="syz.0.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 75.470901][ T29] audit: type=1326 audit(1755980783.037:1888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7078 comm="syz.0.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 75.496022][ T29] audit: type=1326 audit(1755980783.037:1889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7078 comm="syz.0.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 75.547679][ T7083] binfmt_misc: register: failed to install interpreter file ./file0 [ 75.593500][ T6976] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.600733][ T6976] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.608119][ T6976] bridge_slave_0: entered allmulticast mode [ 75.615603][ T6976] bridge_slave_0: entered promiscuous mode [ 75.623668][ T6976] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.630931][ T6976] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.638398][ T6976] bridge_slave_1: entered allmulticast mode [ 75.653998][ T6976] bridge_slave_1: entered promiscuous mode [ 75.702124][ T6976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.713898][ T6976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.751751][ T6976] team0: Port device team_slave_0 added [ 75.763262][ T6976] team0: Port device team_slave_1 added [ 75.775902][ T29] audit: type=1400 audit(1755980783.437:1890): avc: denied { module_request } for pid=7074 comm="syz.1.1185" kmod="crypto-ecb(cipher_null)-all" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 75.821812][ T6976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.828846][ T6976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.855151][ T6976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.881787][ T6976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.888901][ T6976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.914928][ T6976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.957541][ T6976] hsr_slave_0: entered promiscuous mode [ 75.969746][ T6976] hsr_slave_1: entered promiscuous mode [ 75.982348][ T6976] debugfs: 'hsr0' already exists in 'hsr' [ 75.988160][ T6976] Cannot create hsr debugfs directory [ 76.098654][ T6976] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 76.108310][ T6976] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 76.117788][ T6976] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 76.133326][ T6976] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 76.188086][ T6976] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.195229][ T6976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.202718][ T6976] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.209865][ T6976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.282855][ T3668] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.292619][ T3668] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.319556][ T7188] hub 8-0:1.0: USB hub found [ 76.325934][ T7188] hub 8-0:1.0: 8 ports detected [ 76.375575][ T6976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.392327][ T6976] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.408163][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.415761][ T3626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.427634][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.434831][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.475249][ T7201] __nla_validate_parse: 11 callbacks suppressed [ 76.475271][ T7201] netlink: 240 bytes leftover after parsing attributes in process `syz.3.1204'. [ 76.538087][ T7209] netlink: 'syz.1.1207': attribute type 1 has an invalid length. [ 76.549760][ T6976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.595116][ T7209] bond1: entered promiscuous mode [ 76.607809][ T7209] 8021q: adding VLAN 0 to HW filter on device bond1 [ 76.628592][ T7223] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 76.656158][ T7209] 8021q: adding VLAN 0 to HW filter on device bond1 [ 76.666019][ T7209] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 76.676473][ T7209] bond1: (slave vxcan3): Setting fail_over_mac to active for active-backup mode [ 76.690743][ T7209] bond1: (slave vxcan3): making interface the new active one [ 76.698453][ T7209] vxcan3: entered promiscuous mode [ 76.706461][ T7209] bond1: (slave vxcan3): Enslaving as an active interface with an up link [ 76.883165][ T6976] veth0_vlan: entered promiscuous mode [ 76.904093][ T6976] veth1_vlan: entered promiscuous mode [ 76.941624][ T6976] veth0_macvtap: entered promiscuous mode [ 76.949171][ T6976] veth1_macvtap: entered promiscuous mode [ 76.974664][ T6976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.988068][ T6976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.000933][ T7274] loop1: detected capacity change from 0 to 1024 [ 77.009385][ T3608] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.021103][ T3608] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.038730][ T3608] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.063871][ T3608] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.076884][ T7274] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.101994][ T7274] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1230: bg 0: block 494: padding at end of block bitmap is not set [ 77.119200][ T7274] EXT4-fs (loop1): Remounting filesystem read-only [ 77.128099][ T7274] EXT4-fs (loop1): error restoring inline_data for inode -- potential data loss! (inode 12, error -30) [ 77.160492][ T4971] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.209541][ T7297] nfs4: Bad value for 'source' [ 77.366697][ T7318] vlan2: entered allmulticast mode [ 77.408211][ T7322] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 77.414906][ T7322] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 77.422542][ T7322] vhci_hcd vhci_hcd.0: Device attached [ 77.443735][ T7322] vhci_hcd vhci_hcd.0: pdev(6) rhport(1) sockfd(5) [ 77.450458][ T7322] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 77.458976][ T7322] vhci_hcd vhci_hcd.0: Device attached [ 77.472136][ T7322] vhci_hcd vhci_hcd.0: pdev(6) rhport(2) sockfd(7) [ 77.478711][ T7322] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 77.487204][ T7322] vhci_hcd vhci_hcd.0: Device attached [ 77.526417][ T7322] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 77.549636][ T7322] vhci_hcd vhci_hcd.0: pdev(6) rhport(4) sockfd(11) [ 77.556304][ T7322] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 77.564159][ T7322] vhci_hcd vhci_hcd.0: Device attached [ 77.614550][ T7342] vhci_hcd vhci_hcd.0: pdev(6) rhport(5) sockfd(14) [ 77.621233][ T7342] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 77.628966][ T7342] vhci_hcd vhci_hcd.0: Device attached [ 77.638735][ T7349] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1258'. [ 77.655986][ T7343] vhci_hcd: connection closed [ 77.656031][ T7339] vhci_hcd: connection closed [ 77.656124][ T7324] vhci_hcd: connection closed [ 77.661755][ T7328] vhci_hcd: connection closed [ 77.670493][ T7330] vhci_hcd: connection closed [ 77.676875][ T3614] vhci_hcd: stop threads [ 77.686125][ T3614] vhci_hcd: release socket [ 77.690703][ T3614] vhci_hcd: disconnect device [ 77.697577][ T3614] vhci_hcd: stop threads [ 77.701922][ T3614] vhci_hcd: release socket [ 77.706363][ T3614] vhci_hcd: disconnect device [ 77.711813][ T3614] vhci_hcd: stop threads [ 77.716078][ T3614] vhci_hcd: release socket [ 77.720826][ T3614] vhci_hcd: disconnect device [ 77.727175][ T36] usb 13-1: new low-speed USB device number 2 using vhci_hcd [ 77.737994][ T36] usb 13-1: enqueue for inactive port 0 [ 77.743889][ T36] usb 13-1: enqueue for inactive port 0 [ 77.746778][ T7355] loop1: detected capacity change from 0 to 164 [ 77.749670][ T36] usb 13-1: enqueue for inactive port 0 [ 77.762743][ T3614] vhci_hcd: stop threads [ 77.767288][ T3614] vhci_hcd: release socket [ 77.771937][ T3614] vhci_hcd: disconnect device [ 77.796643][ T3614] vhci_hcd: stop threads [ 77.801023][ T3614] vhci_hcd: release socket [ 77.805459][ T3614] vhci_hcd: disconnect device [ 77.805467][ T7355] RRIP_ [ 77.811557][ T7355] 1991A [ 77.845717][ T7355] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 77.869866][ T36] vhci_hcd: vhci_device speed not set [ 78.307128][ T7416] netlink: 'syz.0.1289': attribute type 4 has an invalid length. [ 78.315076][ T7416] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1289'. [ 78.585861][ T7451] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.596194][ T7451] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.912025][ T7474] SELinux: Context system_u:object_r:iptables_conf_t:s0 is not valid (left unmapped). [ 78.981893][ T7482] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1319'. [ 78.991570][ T7482] IPVS: Error joining to the multicast group [ 79.039113][ T7490] netlink: 'syz.3.1323': attribute type 3 has an invalid length. [ 79.124101][ T7499] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1327'. [ 79.133196][ T7499] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1327'. [ 79.299364][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 79.299384][ T29] audit: type=1326 audit(1755980786.957:2199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.4.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33feb7ebe9 code=0x7ffc0000 [ 79.341051][ T29] audit: type=1326 audit(1755980786.957:2200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.4.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33feb7ebe9 code=0x7ffc0000 [ 79.365378][ T29] audit: type=1326 audit(1755980786.957:2201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.4.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f33feb7ebe9 code=0x7ffc0000 [ 79.389768][ T29] audit: type=1326 audit(1755980786.957:2202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.4.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33feb7ebe9 code=0x7ffc0000 [ 79.414443][ T29] audit: type=1326 audit(1755980786.957:2203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.4.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33feb7ebe9 code=0x7ffc0000 [ 79.437914][ T29] audit: type=1326 audit(1755980786.957:2204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.4.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f33feb7ebe9 code=0x7ffc0000 [ 79.461282][ T29] audit: type=1326 audit(1755980786.957:2205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.4.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33feb7ebe9 code=0x7ffc0000 [ 79.485412][ T29] audit: type=1326 audit(1755980786.957:2206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.4.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33feb7ebe9 code=0x7ffc0000 [ 79.508879][ T29] audit: type=1326 audit(1755980786.957:2207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.4.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f33feb7ebe9 code=0x7ffc0000 [ 79.532899][ T29] audit: type=1326 audit(1755980786.957:2208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz.4.1341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33feb7ebe9 code=0x7ffc0000 [ 79.648513][ T7554] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1352'. [ 79.748892][ T7568] SELinux: Context system_u:object_r:random_device_t:s0 is not valid (left unmapped). [ 79.839595][ T7581] loop6: detected capacity change from 0 to 2048 [ 79.877275][ T7581] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.933452][ T6976] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 79.957564][ T6976] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 79.993622][ T6976] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.036150][ T7606] loop6: detected capacity change from 0 to 128 [ 80.043711][ T7604] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1377'. [ 80.046815][ T7606] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 80.061280][ T7606] System zones: 1-3, 19-19, 35-36 [ 80.067289][ T7606] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.079969][ T7606] ext4 filesystem being mounted at /27/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 80.107344][ T6976] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.124429][ T7613] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1380'. [ 80.362433][ T7653] openvswitch: netlink: Message has 6 unknown bytes. [ 80.449193][ T7660] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1393'. [ 80.755239][ T7694] 9pnet_fd: Insufficient options for proto=fd [ 80.824017][ T7671] chnl_net:caif_netlink_parms(): no params data found [ 80.961061][ T7671] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.968175][ T7671] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.006576][ T7671] bridge_slave_0: entered allmulticast mode [ 81.020782][ T7671] bridge_slave_0: entered promiscuous mode [ 81.044573][ T7671] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.051807][ T7671] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.070924][ T7671] bridge_slave_1: entered allmulticast mode [ 81.088216][ T7671] bridge_slave_1: entered promiscuous mode [ 81.141317][ T7671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 81.165172][ T7671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.195333][ T7671] team0: Port device team_slave_0 added [ 81.203529][ T7671] team0: Port device team_slave_1 added [ 81.243567][ T7671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.250761][ T7671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.277748][ T7671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.322083][ T7671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.329077][ T7671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.355908][ T7671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.397869][ T7671] hsr_slave_0: entered promiscuous mode [ 81.411417][ T7671] hsr_slave_1: entered promiscuous mode [ 81.417429][ T7671] debugfs: 'hsr0' already exists in 'hsr' [ 81.423265][ T7671] Cannot create hsr debugfs directory [ 81.440153][ T7748] loop1: detected capacity change from 0 to 128 [ 81.579586][ T7671] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.694066][ T7671] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.745941][ T7671] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.806977][ T7671] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.854651][ T3659] bridge_slave_1: left allmulticast mode [ 81.860429][ T3659] bridge_slave_1: left promiscuous mode [ 81.866165][ T3659] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.885772][ T3659] bridge_slave_0: left allmulticast mode [ 81.891533][ T3659] bridge_slave_0: left promiscuous mode [ 81.897216][ T3659] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.022323][ T3659] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 82.033911][ T3659] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 82.043562][ T3659] bond0 (unregistering): Released all slaves [ 82.065934][ T7671] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 82.075650][ T7671] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 82.084926][ T7671] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 82.094419][ T7671] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 82.105893][ T3659] hsr_slave_0: left promiscuous mode [ 82.111646][ T3659] hsr_slave_1: left promiscuous mode [ 82.117480][ T3659] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.124907][ T3659] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 82.132514][ T3659] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.140646][ T3659] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 82.151554][ T3659] veth1_macvtap: left promiscuous mode [ 82.157059][ T3659] veth0_macvtap: left promiscuous mode [ 82.162771][ T3659] veth1_vlan: left promiscuous mode [ 82.168080][ T3659] veth0_vlan: left promiscuous mode [ 82.234546][ T3659] team0 (unregistering): Port device team_slave_1 removed [ 82.245037][ T3659] team0 (unregistering): Port device team_slave_0 removed [ 82.313534][ T7671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.328475][ T7671] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.338160][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.345520][ T3626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.360202][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.367434][ T3608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.438251][ T7671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.576645][ T7671] veth0_vlan: entered promiscuous mode [ 82.584574][ T7671] veth1_vlan: entered promiscuous mode [ 82.601936][ T7671] veth0_macvtap: entered promiscuous mode [ 82.611870][ T7671] veth1_macvtap: entered promiscuous mode [ 82.630782][ T7671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.647278][ T7671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.659589][ T3608] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.676790][ T3608] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.696342][ T3608] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.707194][ T3608] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.082656][ T7869] netlink: 'syz.3.1481': attribute type 83 has an invalid length. [ 83.247551][ T7882] loop6: detected capacity change from 0 to 512 [ 83.278800][ T7882] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 83.308211][ T7882] EXT4-fs (loop6): mount failed [ 83.434096][ T7913] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.456205][ T7913] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.553305][ T7928] loop1: detected capacity change from 0 to 512 [ 83.580330][ T7937] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1513'. [ 83.591904][ T7928] EXT4-fs (loop1): too many log groups per flexible block group [ 83.599996][ T7928] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 83.608570][ T7928] EXT4-fs (loop1): mount failed [ 83.756859][ T7964] loop1: detected capacity change from 0 to 128 [ 83.796242][ T7967] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1527'. [ 83.812195][ T7970] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 84.272958][ T8025] wireguard0: entered promiscuous mode [ 84.278507][ T8025] wireguard0: entered allmulticast mode [ 84.332022][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 84.332043][ T29] audit: type=1326 audit(1755980791.997:2503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.0.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 84.367478][ T29] audit: type=1326 audit(1755980791.997:2504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.0.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 84.391956][ T29] audit: type=1326 audit(1755980791.997:2505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.0.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 84.415671][ T29] audit: type=1326 audit(1755980791.997:2506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.0.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 84.439969][ T29] audit: type=1326 audit(1755980791.997:2507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.0.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 84.463875][ T29] audit: type=1326 audit(1755980791.997:2508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.0.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 84.488107][ T29] audit: type=1326 audit(1755980791.997:2509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.0.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 84.512202][ T29] audit: type=1326 audit(1755980791.997:2510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.0.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 84.535693][ T29] audit: type=1326 audit(1755980791.997:2511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.0.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 84.559852][ T29] audit: type=1326 audit(1755980791.997:2512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8036 comm="syz.0.1548" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 84.787766][ T8069] loop1: detected capacity change from 0 to 128 [ 85.110832][ T8096] infiniband syz!: set down [ 85.115463][ T8096] infiniband syz!: added team_slave_0 [ 85.171072][ T8096] RDS/IB: syz!: added [ 85.185328][ T8096] smc: adding ib device syz! with port count 1 [ 85.215169][ T8096] smc: ib device syz! port 1 has pnetid [ 85.612002][ T8141] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 86.574407][ T8210] netlink: 'syz.3.1581': attribute type 21 has an invalid length. [ 86.582635][ T8210] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1581'. [ 86.650263][ T8216] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1584'. [ 86.719266][ T8224] netlink: 'syz.4.1588': attribute type 3 has an invalid length. [ 86.727408][ T8224] netlink: 'syz.4.1588': attribute type 3 has an invalid length. [ 86.742161][ T8222] SELinux: failed to load policy [ 86.842060][ T8240] loop6: detected capacity change from 0 to 1764 [ 86.906305][ T8254] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1603'. [ 86.936328][ T8257] rdma_op ffff88811e126180 conn xmit_rdma 0000000000000000 [ 87.268068][ T8296] loop6: detected capacity change from 0 to 2048 [ 87.317608][ T8296] loop6: p2 p3 p7 [ 87.324956][ T8306] netlink: 7 bytes leftover after parsing attributes in process `syz.1.1626'. [ 87.385940][ T8306] netlink: 7 bytes leftover after parsing attributes in process `syz.1.1626'. [ 87.552788][ T8321] netlink: 288 bytes leftover after parsing attributes in process `syz.1.1633'. [ 88.039413][ T8362] loop1: detected capacity change from 0 to 256 [ 88.093715][ T8362] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1651'. [ 88.106064][ T8362] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1651'. [ 88.188199][ T8376] wireguard0: entered promiscuous mode [ 88.193875][ T8376] wireguard0: entered allmulticast mode [ 88.420961][ T8406] loop1: detected capacity change from 0 to 512 [ 88.437818][ T8406] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 88.471217][ T8406] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1666: invalid indirect mapped block 4294967295 (level 0) [ 88.492909][ T8406] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1666: invalid indirect mapped block 4294967295 (level 1) [ 88.510680][ T8406] EXT4-fs (loop1): 1 orphan inode deleted [ 88.516527][ T8406] EXT4-fs (loop1): 1 truncate cleaned up [ 88.519589][ T8418] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 88.530455][ T8406] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.574346][ T4971] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.619509][ T8428] wireguard0: entered promiscuous mode [ 88.625105][ T8428] wireguard0: entered allmulticast mode [ 88.780512][ T8450] __nla_validate_parse: 9 callbacks suppressed [ 88.780536][ T8450] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1687'. [ 88.959459][ T8478] wireguard0: entered promiscuous mode [ 88.965177][ T8478] wireguard0: entered allmulticast mode [ 89.353822][ T3377] IPVS: starting estimator thread 0... [ 89.354383][ T8510] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 89.358956][ T8512] netlink: 'syz.4.1715': attribute type 10 has an invalid length. [ 89.379659][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.382610][ T8512] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 89.414243][ T8512] syz.4.1715 (8512) used greatest stack depth: 9328 bytes left [ 89.439780][ T8514] IPVS: using max 2496 ests per chain, 124800 per kthread [ 89.458833][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 89.458852][ T29] audit: type=1400 audit(1755980797.117:2647): avc: denied { create } for pid=8517 comm="syz.6.1717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 89.463489][ T29] audit: type=1400 audit(1755980797.127:2648): avc: denied { write } for pid=8517 comm="syz.6.1717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 89.490625][ T29] audit: type=1400 audit(1755980797.157:2649): avc: denied { load_policy } for pid=8519 comm="syz.4.1718" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 89.491962][ T8520] SELinux: ebitmap: truncated map [ 89.492786][ T8520] SELinux: failed to load policy [ 89.547324][ T8523] netlink: 268 bytes leftover after parsing attributes in process `syz.4.1719'. [ 89.550439][ T29] audit: type=1400 audit(1755980797.207:2650): avc: denied { create } for pid=8522 comm="syz.4.1719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 89.555535][ T8523] unsupported nla_type 65024 [ 89.564599][ T29] audit: type=1400 audit(1755980797.207:2651): avc: denied { write } for pid=8522 comm="syz.4.1719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 89.609728][ T29] audit: type=1400 audit(1755980797.207:2652): avc: denied { nlmsg_write } for pid=8522 comm="syz.4.1719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 89.704271][ T29] audit: type=1400 audit(1755980797.367:2653): avc: denied { create } for pid=8527 comm="syz.4.1723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 89.704982][ T29] audit: type=1400 audit(1755980797.367:2654): avc: denied { setopt } for pid=8527 comm="syz.4.1723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 89.847180][ T29] audit: type=1400 audit(1755980797.507:2655): avc: denied { create } for pid=8537 comm="syz.4.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 89.873875][ T29] audit: type=1400 audit(1755980797.537:2656): avc: denied { write } for pid=8537 comm="syz.4.1727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.204141][ T8561] rdma_op ffff88811e128580 conn xmit_rdma 0000000000000000 [ 90.312404][ T8569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.349171][ T8569] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 90.496781][ T8602] netlink: 'syz.6.1755': attribute type 21 has an invalid length. [ 90.564113][ T8616] program syz.4.1763 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 90.602655][ T8623] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.611617][ T8623] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.715274][ T8642] netlink: 180 bytes leftover after parsing attributes in process `syz.6.1775'. [ 90.725502][ T8642] netlink: 180 bytes leftover after parsing attributes in process `syz.6.1775'. [ 90.920085][ T8674] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1791'. [ 90.938296][ T8676] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.947914][ T8676] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.993332][ T8682] IPv4: Oversized IP packet from 127.202.26.0 [ 91.107931][ T8686] bridge0: entered promiscuous mode [ 91.115428][ T8686] bridge0: port 3(macsec1) entered blocking state [ 91.122078][ T8686] bridge0: port 3(macsec1) entered disabled state [ 91.129408][ T8686] macsec1: entered allmulticast mode [ 91.134836][ T8686] bridge0: entered allmulticast mode [ 91.144586][ T8686] macsec1: left allmulticast mode [ 91.149881][ T8686] bridge0: left allmulticast mode [ 91.156541][ T8686] bridge0: left promiscuous mode [ 91.281029][ T8706] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1807'. [ 91.359424][ T8720] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1814'. [ 91.369655][ T8720] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1814'. [ 91.414321][ T8726] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1817'. [ 91.423504][ T8726] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1817'. [ 91.503685][ T8735] wireguard0: entered promiscuous mode [ 91.509338][ T8735] wireguard0: entered allmulticast mode [ 91.561131][ T8744] bridge: RTM_NEWNEIGH with invalid ether address [ 91.612364][ T8753] netlink: 'syz.1.1829': attribute type 1 has an invalid length. [ 91.755547][ T8769] IPVS: Error connecting to the multicast addr [ 93.732946][ T8785] wireguard0: entered promiscuous mode [ 93.738469][ T8785] wireguard0: entered allmulticast mode [ 93.791655][ T8801] syzkaller1: entered promiscuous mode [ 93.797176][ T8801] syzkaller1: entered allmulticast mode [ 93.835534][ T8807] SELinux: failed to load policy [ 93.873551][ T8814] program syz.1.1857 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.932538][ T8820] vhci_hcd: invalid port number 96 [ 93.937768][ T8820] vhci_hcd: default hub control req: 0318 vf7fa i0060 l0 [ 94.029953][ T8831] loop1: detected capacity change from 0 to 1024 [ 94.036831][ T8831] EXT4-fs: Ignoring removed orlov option [ 94.085238][ T8831] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.121422][ T8831] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 94.180664][ T4971] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.448874][ T8868] netlink: 'syz.1.1880': attribute type 10 has an invalid length. [ 94.459644][ T8868] team0: Device hsr_slave_0 failed to register rx_handler [ 94.580726][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 94.580743][ T29] audit: type=1400 audit(1755980802.247:2846): avc: denied { create } for pid=8873 comm="syz.4.1883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 94.639096][ T29] audit: type=1400 audit(1755980802.277:2847): avc: denied { write } for pid=8873 comm="syz.4.1883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 94.659666][ T29] audit: type=1400 audit(1755980802.277:2848): avc: denied { bind } for pid=8877 comm="syz.0.1885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 94.680044][ T29] audit: type=1400 audit(1755980802.277:2849): avc: denied { module_request } for pid=8873 comm="syz.4.1883" kmod="rdma-client-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 94.742460][ T29] audit: type=1400 audit(1755980802.397:2850): avc: denied { watch watch_reads } for pid=8889 comm="syz.3.1890" path="/387" dev="tmpfs" ino=2010 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 94.796176][ T29] audit: type=1400 audit(1755980802.447:2851): avc: denied { firmware_load } for pid=8885 comm="syz.6.1889" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 94.925856][ T29] audit: type=1400 audit(1755980802.587:2852): avc: denied { connect } for pid=8903 comm="syz.4.1898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 94.946677][ T29] audit: type=1400 audit(1755980802.587:2853): avc: denied { read } for pid=8903 comm="syz.4.1898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 94.966172][ T29] audit: type=1400 audit(1755980802.587:2854): avc: denied { ioctl } for pid=8905 comm="syz.1.1897" path="socket:[24225]" dev="sockfs" ino=24225 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 94.990854][ T29] audit: type=1400 audit(1755980802.587:2855): avc: denied { bind } for pid=8905 comm="syz.1.1897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 95.126539][ T8924] __nla_validate_parse: 2 callbacks suppressed [ 95.126556][ T8924] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1905'. [ 95.144260][ T8924] netem: change failed [ 95.330338][ T8952] loop6: detected capacity change from 0 to 512 [ 95.341621][ T8952] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.354728][ T8952] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.416932][ T8960] SELinux: Context system_u:object is not valid (left unmapped). [ 95.426619][ T7671] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.519936][ T8972] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1928'. [ 95.532750][ T8972] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1928'. [ 95.985857][ T9029] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1955'. [ 96.297801][ T9056] netlink: 'syz.6.1967': attribute type 4 has an invalid length. [ 96.331456][ T9062] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1970'. [ 96.341510][ T9062] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1970'. [ 96.355616][ T9062] bridge0: port 3(macsec1) entered blocking state [ 96.362196][ T9062] bridge0: port 3(macsec1) entered disabled state [ 96.368827][ T9062] macsec1: entered allmulticast mode [ 96.380128][ T9062] macsec1: left allmulticast mode [ 96.440272][ T9071] loop6: detected capacity change from 0 to 128 [ 96.453219][ T9071] syz.6.1974: attempt to access beyond end of device [ 96.453219][ T9071] loop6: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 96.469295][ T9071] syz.6.1974: attempt to access beyond end of device [ 96.469295][ T9071] loop6: rw=2049, sector=140, nr_sectors = 2 limit=128 [ 96.483171][ T9071] Buffer I/O error on dev loop6, logical block 70, lost async page write [ 96.493201][ T9071] syz.6.1974: attempt to access beyond end of device [ 96.493201][ T9071] loop6: rw=2049, sector=142, nr_sectors = 2 limit=128 [ 96.506978][ T9071] Buffer I/O error on dev loop6, logical block 71, lost async page write [ 96.515470][ T9071] syz.6.1974: attempt to access beyond end of device [ 96.515470][ T9071] loop6: rw=2049, sector=144, nr_sectors = 2 limit=128 [ 96.529610][ T9071] Buffer I/O error on dev loop6, logical block 72, lost async page write [ 96.538518][ T9071] syz.6.1974: attempt to access beyond end of device [ 96.538518][ T9071] loop6: rw=2049, sector=146, nr_sectors = 104 limit=128 [ 96.556342][ T9070] syz.6.1974: attempt to access beyond end of device [ 96.556342][ T9070] loop6: rw=2049, sector=138, nr_sectors = 2 limit=128 [ 96.570514][ T9070] Buffer I/O error on dev loop6, logical block 69, lost async page write [ 96.835026][ T9082] netlink: 48 bytes leftover after parsing attributes in process `syz.6.1979'. [ 96.885851][ T9084] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.893154][ T9084] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.932745][ T9084] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 96.944433][ T9084] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 96.984208][ T3626] netdevsim netdevsim6 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.993930][ T3626] netdevsim netdevsim6 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.005069][ T3626] netdevsim netdevsim6 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.014446][ T3626] netdevsim netdevsim6 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.057409][ T9092] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1984'. [ 97.691280][ T9183] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9183 comm=syz.4.2026 [ 97.703860][ T9183] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9183 comm=syz.4.2026 [ 97.780422][ T9193] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2030'. [ 97.789452][ T9193] netlink: 'syz.4.2030': attribute type 30 has an invalid length. [ 97.808170][ T3661] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 97.817679][ T3661] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 97.832202][ T3661] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 97.841614][ T9200] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 97.862971][ T9199] IPVS: stopping master sync thread 9200 ... [ 97.870113][ T3661] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 97.933701][ T9209] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 97.961097][ T9209] FAT-fs (loop1): unable to read boot sector [ 97.995215][ T3661] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 98.397672][ T9243] futex_wake_op: syz.3.2050 tries to shift op by -1; fix this program [ 98.791583][ T9273] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2062'. [ 98.963278][ T9296] SELinux: Context Ü is not valid (left unmapped). [ 99.013116][ T9304] lo speed is unknown, defaulting to 1000 [ 99.019353][ T9304] lo speed is unknown, defaulting to 1000 [ 99.031332][ T9304] lo speed is unknown, defaulting to 1000 [ 99.037532][ T9304] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 99.048778][ T9304] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 99.064750][ T9304] lo speed is unknown, defaulting to 1000 [ 99.071372][ T9304] lo speed is unknown, defaulting to 1000 [ 99.078563][ T9304] lo speed is unknown, defaulting to 1000 [ 99.086512][ T9304] lo speed is unknown, defaulting to 1000 [ 99.100184][ T3614] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 99.110559][ T3614] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.124563][ T9304] lo speed is unknown, defaulting to 1000 [ 99.130907][ T9304] lo speed is unknown, defaulting to 1000 [ 99.163586][ T3614] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 99.174075][ T3614] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.233651][ T3614] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 99.244082][ T3614] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.293147][ T3614] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 99.304346][ T3614] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.424930][ T3614] batadv1: left allmulticast mode [ 99.430162][ T3614] batadv1: left promiscuous mode [ 99.435238][ T3614] bridge0: port 3(batadv1) entered disabled state [ 99.472261][ T3614] bridge_slave_1: left allmulticast mode [ 99.472286][ T3614] bridge_slave_1: left promiscuous mode [ 99.472453][ T3614] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.478249][ T3614] bridge_slave_0: left allmulticast mode [ 99.478273][ T3614] bridge_slave_0: left promiscuous mode [ 99.478428][ T3614] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.594300][ T3614] bond1 (unregistering): (slave geneve2): Releasing active interface [ 99.613915][ T9356] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9356 comm=syz.0.2102 [ 99.643953][ T3614] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.662839][ T3614] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.684778][ T29] kauditd_printk_skb: 223 callbacks suppressed [ 99.684797][ T29] audit: type=1326 audit(1755980807.347:3079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 99.714557][ T29] audit: type=1326 audit(1755980807.347:3080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 99.739401][ T3614] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 99.752500][ T3614] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 99.763445][ T29] audit: type=1326 audit(1755980807.347:3081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 99.787055][ T29] audit: type=1326 audit(1755980807.347:3082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 99.810610][ T29] audit: type=1326 audit(1755980807.347:3083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 99.834111][ T29] audit: type=1326 audit(1755980807.347:3084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 99.837854][ T3614] bond0 (unregistering): Released all slaves [ 99.857712][ T29] audit: type=1326 audit(1755980807.347:3085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 99.857790][ T29] audit: type=1326 audit(1755980807.347:3086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 99.857823][ T29] audit: type=1326 audit(1755980807.407:3087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 99.857856][ T29] audit: type=1326 audit(1755980807.407:3088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz.0.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05789cebe9 code=0x7ffc0000 [ 99.964553][ T3614] bond1 (unregistering): Released all slaves [ 99.978529][ T9369] IPv6: Can't replace route, no match found [ 100.045867][ T9325] lo speed is unknown, defaulting to 1000 [ 100.106049][ T3614] hsr_slave_0: left promiscuous mode [ 100.114453][ T3614] hsr_slave_1: left promiscuous mode [ 100.125549][ T3614] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.133120][ T3614] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.149902][ T3614] veth1_macvtap: left promiscuous mode [ 100.157339][ T3614] veth0_macvtap: left promiscuous mode [ 100.164756][ T3614] veth1_vlan: left promiscuous mode [ 100.182476][ T3614] veth0_vlan: left promiscuous mode [ 100.465885][ T9325] chnl_net:caif_netlink_parms(): no params data found [ 100.522016][ T9325] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.529181][ T9325] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.547201][ T9325] bridge_slave_0: entered allmulticast mode [ 100.568500][ T9325] bridge_slave_0: entered promiscuous mode [ 100.575850][ T9325] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.583011][ T9325] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.590794][ T9325] bridge_slave_1: entered allmulticast mode [ 100.599009][ T9325] bridge_slave_1: entered promiscuous mode [ 100.621537][ T9325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.632279][ T9325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.654617][ T9325] team0: Port device team_slave_0 added [ 100.661974][ T9325] team0: Port device team_slave_1 added [ 100.684258][ T9325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.691357][ T9325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.717426][ T9325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.731720][ T9325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.738724][ T9325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.764885][ T9325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.820976][ T9325] hsr_slave_0: entered promiscuous mode [ 100.832118][ T9325] hsr_slave_1: entered promiscuous mode [ 100.838408][ T9325] debugfs: 'hsr0' already exists in 'hsr' [ 100.844239][ T9325] Cannot create hsr debugfs directory [ 101.012876][ T9325] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 101.033915][ T9325] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 101.066707][ T9325] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 101.116116][ T9325] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 101.154032][ T9457] netlink: 'syz.1.2141': attribute type 10 has an invalid length. [ 101.162118][ T9457] __nla_validate_parse: 4 callbacks suppressed [ 101.162140][ T9457] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2141'. [ 101.208811][ T9325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.226143][ T9457] dummy0: entered promiscuous mode [ 101.234726][ T9457] bridge0: port 3(dummy0) entered blocking state [ 101.241246][ T9457] bridge0: port 3(dummy0) entered disabled state [ 101.247785][ T9457] dummy0: entered allmulticast mode [ 101.271200][ T9325] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.298479][ T3614] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.305708][ T3614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.306050][ T9464] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? [ 101.339357][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.346500][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.378698][ T9469] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 101.504530][ T9325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.586053][ T9503] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 101.758596][ T9325] veth0_vlan: entered promiscuous mode [ 101.772855][ T9325] veth1_vlan: entered promiscuous mode [ 101.816030][ T9325] veth0_macvtap: entered promiscuous mode [ 101.833051][ T9325] veth1_macvtap: entered promiscuous mode [ 101.890662][ T9325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.915708][ T9325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.944305][ T3667] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.967508][ T9556] wireguard0: entered promiscuous mode [ 101.973095][ T9556] wireguard0: entered allmulticast mode [ 101.996392][ T3667] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.005905][ T3667] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.015440][ T3667] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.127987][ T9573] loop7: detected capacity change from 0 to 8192 [ 102.191736][ T9588] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2191'. [ 102.294846][ T9600] loop6: detected capacity change from 0 to 128 [ 102.379497][ T9608] netlink: 'syz.1.2199': attribute type 10 has an invalid length. [ 102.402451][ T9608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.431219][ T9608] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 102.469421][ T9610] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 102.477482][ T36] IPVS: starting estimator thread 0... [ 102.589874][ T9614] IPVS: using max 2400 ests per chain, 120000 per kthread [ 102.672113][ T9637] random: crng reseeded on system resumption [ 102.704729][ T9637] Restarting kernel threads ... [ 102.710167][ T9637] Done restarting kernel threads. [ 102.716326][ T9630] loop7: detected capacity change from 0 to 8192 [ 102.780962][ T9607] ================================================================== [ 102.789153][ T9607] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 102.797177][ T9607] [ 102.799517][ T9607] write to 0xffff88811a112528 of 4 bytes by task 9600 on cpu 1: [ 102.807239][ T9607] writeback_single_inode+0x14a/0x3e0 [ 102.812660][ T9607] sync_inode_metadata+0x5b/0x90 [ 102.817630][ T9607] __generic_file_fsync+0xf8/0x140 [ 102.822765][ T9607] fat_file_fsync+0x49/0x100 [ 102.827374][ T9607] vfs_fsync_range+0x10d/0x130 [ 102.832163][ T9607] generic_file_write_iter+0x1b8/0x2f0 [ 102.837642][ T9607] iter_file_splice_write+0x663/0xa60 [ 102.843023][ T9607] direct_splice_actor+0x153/0x2a0 [ 102.848146][ T9607] splice_direct_to_actor+0x30f/0x680 [ 102.853534][ T9607] do_splice_direct+0xda/0x150 [ 102.858328][ T9607] do_sendfile+0x380/0x650 [ 102.862767][ T9607] __x64_sys_sendfile64+0x105/0x150 [ 102.867992][ T9607] x64_sys_call+0x2bb0/0x2ff0 [ 102.872798][ T9607] do_syscall_64+0xd2/0x200 [ 102.877344][ T9607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.883258][ T9607] [ 102.885589][ T9607] read to 0xffff88811a112528 of 4 bytes by task 9607 on cpu 0: [ 102.893135][ T9607] vfs_fsync_range+0x9b/0x130 [ 102.897824][ T9607] generic_file_write_iter+0x1b8/0x2f0 [ 102.903302][ T9607] iter_file_splice_write+0x663/0xa60 [ 102.908686][ T9607] direct_splice_actor+0x153/0x2a0 [ 102.913816][ T9607] splice_direct_to_actor+0x30f/0x680 [ 102.919207][ T9607] do_splice_direct+0xda/0x150 [ 102.923983][ T9607] do_sendfile+0x380/0x650 [ 102.928422][ T9607] __x64_sys_sendfile64+0x105/0x150 [ 102.933638][ T9607] x64_sys_call+0x2bb0/0x2ff0 [ 102.938330][ T9607] do_syscall_64+0xd2/0x200 [ 102.942858][ T9607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.948765][ T9607] [ 102.951358][ T9607] value changed: 0x00000038 -> 0x00000022 [ 102.957106][ T9607] [ 102.959440][ T9607] Reported by Kernel Concurrency Sanitizer on: [ 102.965621][ T9607] CPU: 0 UID: 0 PID: 9607 Comm: syz.6.2197 Not tainted syzkaller #0 PREEMPT(voluntary) [ 102.975355][ T9607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 102.985437][ T9607] ================================================================== [ 103.107780][ T9607] syz.6.2197: attempt to access beyond end of device [ 103.107780][ T9607] loop6: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 103.121372][ T9607] Buffer I/O error on dev loop6, logical block 128, lost async page write [ 103.136273][ T9600] syz.6.2197: attempt to access beyond end of device [ 103.136273][ T9600] loop6: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 103.149791][ T9600] Buffer I/O error on dev loop6, logical block 128, lost async page write