last executing test programs: 1m27.705310846s ago: executing program 32 (id=2709): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) capget(&(0x7f00000006c0)={0x20071026}, 0x0) 1m25.922099044s ago: executing program 33 (id=2769): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f1ffffff850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='page_pool_state_hold\x00', r1, 0x0, 0x5}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1m12.888676759s ago: executing program 3 (id=3085): r0 = epoll_create1(0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x10000004}) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r2 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r2, 0x0, 0x400000002000000, 0x2) 1m12.698034102s ago: executing program 3 (id=3087): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000b80)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x4}}}}}}}, 0x0) 1m12.595618543s ago: executing program 3 (id=3088): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1, 0x0, 0x6}, 0x18) syz_read_part_table(0x593, &(0x7f00000005c0)="$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") 1m12.360609907s ago: executing program 3 (id=3095): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b105f, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x9) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x201) 1m12.305676367s ago: executing program 3 (id=3101): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001540)={{r1}, &(0x7f00000014c0), &(0x7f0000001500)=r0}, 0x20) 1m11.938483613s ago: executing program 3 (id=3113): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) setsockopt(r0, 0x84, 0x82, &(0x7f0000000000)="0000000000000002", 0x8) 1m11.904583254s ago: executing program 34 (id=3113): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) setsockopt(r0, 0x84, 0x82, &(0x7f0000000000)="0000000000000002", 0x8) 57.793820865s ago: executing program 7 (id=3589): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b7030000000000008500000006000000850000000e00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='kfree\x00', r0, 0x0, 0x5}, 0x18) r1 = io_uring_setup(0xf08, &(0x7f0000000780)={0x0, 0x400826e, 0x40, 0x3, 0xf0}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000c00)=[{0x0}], 0x1) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r1, 0x1e, &(0x7f0000000000)=[r1], 0x1) 57.772868555s ago: executing program 7 (id=3592): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffd}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 57.714489676s ago: executing program 7 (id=3595): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x23}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) unshare(0x62040200) 57.628673997s ago: executing program 7 (id=3597): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f0000000000), 0x1, 0x503, &(0x7f0000000140)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4800000, 0x8005, 0x0, 0x0, 0x9, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d10a00966d61fdcf335263bd9bffbcc2542ded71038259ca0400e1a311efec32d71e14ef3dc177b5b48b00", "f2fdffffffffffffff810000000000d300e6d602000000000000000000000001", [0xca4e]}) write$binfmt_misc(r0, &(0x7f00000003c0)='(', 0x1) 57.368754631s ago: executing program 7 (id=3603): symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB="8092d9d874f66c046bd63c843476e9ce4e876a198511c710f28b28ad6f09a1f937b5b39ecaf8759316a38feac3cbf2d4d60506cdfae75783d542ad38e422dc97a0e84fd241cc256dce429f2b5cec6bb308f9516b133388a2aac6bd527fc92516d30c9a5d1f3a2dbd1ef2264b2e5a5ba64aade77bebf6e0c8604aba73b24e64f21c61bb457c807daaca803b35e2a41eaf4d277ab9a1e89baf6f12f26528413f9ddde1f119a7f0eae1296cd7c8e1cf3b94c9c5ad7f3386b69e3a64566ede89f9c9", @ANYRESOCT], 0x2, 0x695, &(0x7f0000000140)="$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") 56.726235641s ago: executing program 7 (id=3627): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 56.683593661s ago: executing program 35 (id=3627): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 55.798229565s ago: executing program 6 (id=3652): r0 = syz_io_uring_setup(0x1108, &(0x7f0000000300)={0x0, 0x0, 0x80, 0x0, 0x370}, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r0, 0x471b, 0xfffffffe, 0x20, 0x0, 0xffffffffffffff68) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x20042, 0x1}) 55.630311827s ago: executing program 6 (id=3658): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$ITER_CREATE(0xb, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) clock_settime(0x0, &(0x7f0000000340)) 55.514466509s ago: executing program 6 (id=3661): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x8f, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000002001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10) io_setup(0x3, &(0x7f0000000340)) 55.332897442s ago: executing program 6 (id=3667): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f0000000000), 0x1, 0x503, &(0x7f0000000140)="$eJzs3c9vG1kdAPDvOL+cbHaTXfYACNiyLBRU1Unc3Wi1B1hOCKGVEHsEqRsSN4pix1HsLJvQQ/o/IFGJExz5Azj3xJ0LghuXckDiRwRqKnHwasaT1E3tJm0SO4o/H2k08+Y5830v7rxnf934BTC0rkXEXkSMR8QnETGTn0/yLT5sb+njHu3fXT7Yv7ucRKv18b+TrD49Fx0/k3olv2YxIn7yg4ifJ8/Gbezsri9Vq5WtdnFyrlnbnGvs7N5cqy2tVlYrG+Xy4sLi/Pu33iufW1/fqo3nR199+Ke97/wybdZ0fqazH+ep3fWxozip0Yj40UUEG4CRvD/jg24IL6UQEW9ExNvZ/T8TI9mzCQBcZa3WTLRmOssAwFVXyHJgSaGU5wKmo1Aoldo5vDdjqlCtN5o37tS3N1baubLZGCvcWatW5vNc4WyMJWl5ITt+Ui4fK9+KiNcj4lcTk1m5tFyvrgzyhQ8ADLFXjs3//5toz/8AwBVXHHQDAIC+M/8DwPAx/wPA8DH/A8DwMf8DwPAx/wPA8DH/A8BQ+fFHH6Vb6yD//uuVT3e21+uf3lypNNZLte3l0nJ9a7O0Wq+vZt/ZUzvpetV6fXPh3dj+bPa7m43mXGNn93atvr3RvJ19r/ftylhfegUAPM/rbz34axIRex9MZlt0rOVgroarrTDoBgADMzLoBgADc7TalwXcYOic4T2+9ABcEV2W6H1KMSImj59stVqti2sScMGuf0n+H4ZVR/7f/wKGISP/D8NrdNANAAam1UpOu+Z/nPaBAMDlJscP9Pj8/418//v8w4GfrRx/xP2LbBUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABcbofr/5bytcCno1AolSJejYjZGEvurFUr8xHxWkT8ZWJsIi0vDLjNAMBZFf6R5Ot/XZ95Z/p47XjyeCLbR8QvfvPxrz9baja3/pye/89Ekp9v3s/PlwfSAQDgBIfzdLbveCP/aP/u8uHWz/b88/sRUWzHP9gfj4Oj+KMxmu2LMRYRU/9N8nJb0pG7OIu9exHxxW79T2I6y4G0Vz49Hj+N/Wpf4xeeil/I6tr79HfxhXNoCwybB+n482G3+68Q17J99/u/mI1QZ5ePf+mllg+yMfBJ/MPxb6TH+HfttDHe/eMP20eTz9bdi/jyaMRh7IOO8ecwftIj/junjP+3r3zt7V51rd9GXI/u8TtjzTVrm3ONnd2ba7Wl1cpqZaNcXlxYnH//1nvluSxHPdd7NvjXBzde61WX9n+qR/ziCf3/5in7/7v/f/LTrz8n/re/0S1+Id58Tvx0TvzWKeMvTf2h2Ksujb/So/8nPf83Thn/4d93n1k2HAAYnMbO7vpStVrZ6ufB4QuJvgZ18CIHI3G+F4yIvXO4Tvqv5lL8frocfK9fscbjhX6q1XqpWL1GjPPIugGXwdFNHxGPB90YAAAAAAAAAAAAAACgq378xdKg+wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDV9XkAAAD///ogzOo=") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4800000, 0x8005, 0x0, 0x0, 0x9, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d10a00966d61fdcf335263bd9bffbcc2542ded71038259ca0400e1a311efec32d71e14ef3dc177b5b48b00", "f2fdffffffffffffff810000000000d300e6d602000000000000000000000001", [0xca4e]}) write$binfmt_misc(r0, &(0x7f00000003c0)='(', 0x1) 54.626601052s ago: executing program 6 (id=3684): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0xe) fchdir(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x2000, 0x181) lseek(r2, 0x0, 0x1) 54.349526856s ago: executing program 6 (id=3694): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x40) 54.349271296s ago: executing program 36 (id=3694): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x40) 52.997805587s ago: executing program 5 (id=3731): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x300000d, 0x6031, 0xffffffffffffffff, 0x5b532000) timer_create(0x3, 0x0, &(0x7f0000044000)=0x0) timer_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_gettime(r0, &(0x7f0000000080)) 52.79597459s ago: executing program 5 (id=3733): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) timer_delete(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) memfd_secret(0x0) 52.77165529s ago: executing program 5 (id=3735): r0 = socket$unix(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 52.73522212s ago: executing program 5 (id=3737): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f0000000000), 0x1, 0x503, &(0x7f0000000140)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4800000, 0x8005, 0x0, 0x0, 0x9, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d10a00966d61fdcf335263bd9bffbcc2542ded71038259ca0400e1a311efec32d71e14ef3dc177b5b48b00", "f2fdffffffffffffff810000000000d300e6d602000000000000000000000001", [0xca4e]}) write$binfmt_misc(r0, &(0x7f00000003c0)='(', 0x1) 52.141768129s ago: executing program 5 (id=3745): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000280)=ANY=[], 0x18) 51.945916733s ago: executing program 5 (id=3750): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0, 0x0, 0xf}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20001, 0x0, 0x0, {0x1}}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) 51.901867313s ago: executing program 37 (id=3750): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0, 0x0, 0xf}, 0x18) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20001, 0x0, 0x0, {0x1}}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) 48.038187041s ago: executing program 8 (id=3891): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_uring_enter(0xffffffffffffffff, 0x439f, 0x3ad8, 0x4, 0x0, 0x0) 48.033901021s ago: executing program 8 (id=3894): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$selinux_access(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a3a73302075c7224b25caf3f405c26e636f6e66696e65642030"], 0x3f) 48.001400971s ago: executing program 8 (id=3896): r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='map_files\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0, 0x0, 0xb76}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000000000fc000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000028580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c0003802800008008000340000000021c00028018000280080001"], 0xec}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 47.923017212s ago: executing program 8 (id=3901): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f0000000000), 0x1, 0x503, &(0x7f0000000140)="$eJzs3c9vG1kdAPDvOL+cbHaTXfYACNiyLBRU1Unc3Wi1B1hOCKGVEHsEqRsSN4pix1HsLJvQQ/o/IFGJExz5Azj3xJ0LghuXckDiRwRqKnHwasaT1E3tJm0SO4o/H2k08+Y5830v7rxnf934BTC0rkXEXkSMR8QnETGTn0/yLT5sb+njHu3fXT7Yv7ucRKv18b+TrD49Fx0/k3olv2YxIn7yg4ifJ8/Gbezsri9Vq5WtdnFyrlnbnGvs7N5cqy2tVlYrG+Xy4sLi/Pu33iufW1/fqo3nR199+Ke97/wybdZ0fqazH+ep3fWxozip0Yj40UUEG4CRvD/jg24IL6UQEW9ExNvZ/T8TI9mzCQBcZa3WTLRmOssAwFVXyHJgSaGU5wKmo1Aoldo5vDdjqlCtN5o37tS3N1baubLZGCvcWatW5vNc4WyMJWl5ITt+Ui4fK9+KiNcj4lcTk1m5tFyvrgzyhQ8ADLFXjs3//5toz/8AwBVXHHQDAIC+M/8DwPAx/wPA8DH/A8DwMf8DwPAx/wPA8DH/A8BQ+fFHH6Vb6yD//uuVT3e21+uf3lypNNZLte3l0nJ9a7O0Wq+vZt/ZUzvpetV6fXPh3dj+bPa7m43mXGNn93atvr3RvJ19r/ftylhfegUAPM/rbz34axIRex9MZlt0rOVgroarrTDoBgADMzLoBgADc7TalwXcYOic4T2+9ABcEV2W6H1KMSImj59stVqti2sScMGuf0n+H4ZVR/7f/wKGISP/D8NrdNANAAam1UpOu+Z/nPaBAMDlJscP9Pj8/418//v8w4GfrRx/xP2LbBUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABcbofr/5bytcCno1AolSJejYjZGEvurFUr8xHxWkT8ZWJsIi0vDLjNAMBZFf6R5Ot/XZ95Z/p47XjyeCLbR8QvfvPxrz9baja3/pye/89Ekp9v3s/PlwfSAQDgBIfzdLbveCP/aP/u8uHWz/b88/sRUWzHP9gfj4Oj+KMxmu2LMRYRU/9N8nJb0pG7OIu9exHxxW79T2I6y4G0Vz49Hj+N/Wpf4xeeil/I6tr79HfxhXNoCwybB+n482G3+68Q17J99/u/mI1QZ5ePf+mllg+yMfBJ/MPxb6TH+HfttDHe/eMP20eTz9bdi/jyaMRh7IOO8ecwftIj/junjP+3r3zt7V51rd9GXI/u8TtjzTVrm3ONnd2ba7Wl1cpqZaNcXlxYnH//1nvluSxHPdd7NvjXBzde61WX9n+qR/ziCf3/5in7/7v/f/LTrz8n/re/0S1+Id58Tvx0TvzWKeMvTf2h2Ksujb/So/8nPf83Thn/4d93n1k2HAAYnMbO7vpStVrZ6ufB4QuJvgZ18CIHI3G+F4yIvXO4Tvqv5lL8frocfK9fscbjhX6q1XqpWL1GjPPIugGXwdFNHxGPB90YAAAAAAAAAAAAAACgq378xdKg+wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDV9XkAAAD///ogzOo=") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x4800000, 0x8005, 0x0, 0x0, 0x9, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d10a00966d61fdcf335263bd9bffbcc2542ded71038259ca0400e1a311efec32d71e14ef3dc177b5b48b00", "f2fdffffffffffffff810000000000d300e6d602000000000000000000000001", [0xca4e]}) write$binfmt_misc(r0, &(0x7f00000003c0)='(', 0x1) 47.508567989s ago: executing program 8 (id=3917): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) 47.218450893s ago: executing program 8 (id=3926): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000"], 0x48) 47.218188073s ago: executing program 38 (id=3926): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000"], 0x48) 1.33397189s ago: executing program 1 (id=5752): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4100, 0x1004}], 0x1) 1.259266811s ago: executing program 1 (id=5757): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) unshare(0x2a020400) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) 1.235142002s ago: executing program 2 (id=5758): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec6080003400000000258000b80200001800a00010071756f7461000000100002800c0001400000000000000000340001800a0001006c696d69740000002400028008000440000000010c00024000000000000000000c0001400000000000000003"], 0x118}}, 0x0) 1.195773483s ago: executing program 4 (id=5760): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r2, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) 1.193066072s ago: executing program 1 (id=5761): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) write$tun(r0, &(0x7f0000000a40)={@val, @void, @eth={@broadcast, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x6, 0x6, "24de18", 0x14, 0x6, 0x1, @remote, @remote, {[], {{0x4e20, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x40, 0x8}}}}}}}}, 0x52) 1.173615383s ago: executing program 2 (id=5762): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000000)=ANY=[], 0xffc9) close_range(r0, 0xffffffffffffffff, 0x0) 1.110248114s ago: executing program 2 (id=5765): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) r3 = syz_io_uring_setup(0x53d3, &(0x7f0000000240)={0x0, 0x7d89, 0x10100, 0x3, 0x289}, &(0x7f0000000540)=0x0, &(0x7f0000000700)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd=r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/158, 0x9e}], 0x1}) io_uring_enter(r3, 0x567, 0x72, 0x0, 0x0, 0x0) 1.100458234s ago: executing program 9 (id=5766): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000050000000000000001000004080000000000000003000000100000000000000000000002"], 0x0, 0x4d}, 0x28) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000005c0)='./file1\x00', 0xc248, &(0x7f0000000180), 0x3, 0x5f1, &(0x7f0000000600)="$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") r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000540)={0x3, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x257, @tick=0x7}) 1.092125574s ago: executing program 4 (id=5767): bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') utimes(&(0x7f0000000e80)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 1.062765674s ago: executing program 1 (id=5768): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x1, 0xc) fchdir(r2) 1.060635604s ago: executing program 2 (id=5769): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x10000}, 0x18) madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 1.006336855s ago: executing program 9 (id=5772): r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xfffffffb}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000000)={'fscrypt:', @auto=[0x62, 0x37, 0x64, 0x36, 0x39, 0x31, 0x31, 0x39, 0x34, 0x61, 0x38, 0x62, 0x32, 0x34, 0x36, 0x37]}, &(0x7f00000002c0)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd780bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x18}, 0x48, 0xfffffffffffffffe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='kfree\x00', r3}, 0x18) keyctl$KEYCTL_MOVE(0x4, r2, r1, r1, 0x0) keyctl$KEYCTL_MOVE(0x4, r0, r0, 0x0, 0x0) 968.585776ms ago: executing program 4 (id=5773): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 967.826756ms ago: executing program 9 (id=5774): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000001180)=ANY=[@ANYBLOB="1800000020000000000000000000000085000000d000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 934.217336ms ago: executing program 1 (id=5775): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x48, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xf}, {}, {0xf, 0x9}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8035}, @TCA_FLOWER_KEY_ARP_THA={0xa, 0x41, @multicast}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) 933.173146ms ago: executing program 9 (id=5777): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) r0 = syz_io_uring_setup(0x819, &(0x7f0000000240)={0x0, 0x80, 0x10100, 0xfffffffe, 0x309}, &(0x7f0000000100)=0x0, &(0x7f00000004c0)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='5'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_UNLINKAT={0x24, 0x1b, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 897.230537ms ago: executing program 4 (id=5779): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffffffff}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000440)="87", 0x1}], 0x1}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0xa}, 0xa}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000022c0)='t', 0x1}], 0x1}}], 0x2, 0x48081) r1 = syz_io_uring_setup(0x9eb, &(0x7f00000001c0)={0x0, 0xfad8, 0x80}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0xdb4, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 892.680607ms ago: executing program 2 (id=5780): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x9}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(r0, 0x0, 0xe) 891.900297ms ago: executing program 9 (id=5781): r0 = creat(&(0x7f0000000140)='./file1\x00', 0x67) close(r0) socket$inet(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r1, 0x8613) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000001200), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 851.231797ms ago: executing program 2 (id=5782): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x4000000, 0x0, 0xfef0, 0x0, 0x0, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xc5c2) 798.307498ms ago: executing program 1 (id=5783): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2, 0x0, 0x0, 0x0) 783.510528ms ago: executing program 0 (id=5784): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000000)=0x0) bind$nfc_llcp(r1, &(0x7f0000001040)={0x27, r3, 0xffffffffffffffff, 0x5, 0x0, 0x0, "d92984bd1ca44c226af5160e961711a077609475b78411e88509de050000000000f2170e65e3f50327e422000000000000000000000200000000001900", 0x3c}, 0x60) close(r2) close_range(r0, 0xffffffffffffffff, 0x0) 743.783569ms ago: executing program 4 (id=5785): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newtfilter={0x68, 0x2c, 0xd27, 0x70bd26, 0x8000006, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {}, {0x1, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7f, 0x1, 0x8001}, {0x8, 0x6a6, 0xffff, 0x5, 0x2, 0x2}}}, @TCF_EM_CONTAINER={0xc, 0x2, 0x0, 0x0, {{0xffff, 0x300, 0x7540}}}]}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) 722.997159ms ago: executing program 0 (id=5786): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000005c0)={0x53, 0xfffffffffffffffc, 0x6, 0x2, @buffer={0x0, 0x1000, &(0x7f00000008c0)=""/4096}, &(0x7f0000000080)="0000501effd4", 0x0, 0x800004, 0x10030, 0x1, 0x0}) 638.46518ms ago: executing program 0 (id=5787): bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffff98, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="020a000207000000ece9ffffffff160005001ab7"], 0x38}}, 0x1400c0d4) 630.092981ms ago: executing program 4 (id=5788): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11ee, &(0x7f0000002480)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x10000000000000, 0xffffff6a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='sched_switch\x00', r0}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) 548.217222ms ago: executing program 0 (id=5789): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x573, &(0x7f0000000ec0)="$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") r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) pwritev2(r2, &(0x7f00000006c0)=[{&(0x7f0000000080)='7', 0x1}], 0x1, 0x6e45, 0x2, 0x0) 206.346547ms ago: executing program 0 (id=5790): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) 7.62546ms ago: executing program 0 (id=5791): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x8c1}, 0x18) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000100)={0x1d, r2}, 0x10) bind$can_raw(r3, &(0x7f0000000000), 0x10) 0s ago: executing program 9 (id=5792): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x9}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(r0, 0x0, 0xe) kernel console output (not intermixed with test programs): ] kworker/u8:48: attempt to access beyond end of device [ 131.399125][T11486] loop0: rw=1, sector=233, nr_sectors = 8 limit=128 [ 131.413583][T11486] kworker/u8:48: attempt to access beyond end of device [ 131.413583][T11486] loop0: rw=1, sector=249, nr_sectors = 8 limit=128 [ 131.425079][T15666] netlink: 'syz.6.3570': attribute type 1 has an invalid length. [ 131.427312][T11486] kworker/u8:48: attempt to access beyond end of device [ 131.427312][T11486] loop0: rw=1, sector=265, nr_sectors = 8 limit=128 [ 131.476438][T15670] program syz.6.3572 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 131.481527][T11486] kworker/u8:48: attempt to access beyond end of device [ 131.481527][T11486] loop0: rw=1, sector=281, nr_sectors = 8 limit=128 [ 131.499695][T11486] kworker/u8:48: attempt to access beyond end of device [ 131.499695][T11486] loop0: rw=1, sector=297, nr_sectors = 8 limit=128 [ 131.805301][T15706] veth0: entered promiscuous mode [ 131.812531][T15706] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3586'. [ 131.862545][T15714] netlink: 12 bytes leftover after parsing attributes in process `syz.7.3588'. [ 131.926659][T15721] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3591'. [ 132.079785][T15754] loop7: detected capacity change from 0 to 512 [ 132.094163][T15754] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.107080][T15754] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.125492][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 132.125510][ T29] audit: type=1400 audit(1751582494.957:3595): avc: denied { write } for pid=15752 comm="syz.7.3597" path="/113/file1/bus" dev="loop7" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 132.155256][ T29] audit: type=1400 audit(1751582494.957:3596): avc: denied { mounton } for pid=15752 comm="syz.7.3597" path="/113/file1/bus" dev="loop7" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 132.191803][ T29] audit: type=1326 audit(1751582495.017:3597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz.5.3599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98691de929 code=0x7ffc0000 [ 132.215726][ T29] audit: type=1326 audit(1751582495.017:3598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz.5.3599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f98691de929 code=0x7ffc0000 [ 132.239423][ T29] audit: type=1326 audit(1751582495.017:3599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15762 comm="syz.5.3599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98691de929 code=0x7ffc0000 [ 132.280884][T15754] loop7: detected capacity change from 512 to 0 [ 132.320348][T14017] EXT4-fs warning (device loop7): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -5 reading directory block [ 132.320385][ T29] audit: type=1400 audit(1751582495.147:3600): avc: denied { rmdir } for pid=14017 comm="syz-executor" name="lost+found" dev="loop7" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 132.360715][T14017] EXT4-fs warning (device loop7): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -5 reading directory block [ 132.375978][T14017] EXT4-fs warning (device loop7): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -5 reading directory block [ 132.385867][ T29] audit: type=1326 audit(1751582495.207:3601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.2.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 132.426168][T14017] EXT4-fs warning (device loop7): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -5 reading directory block [ 132.457208][T14017] EXT4-fs warning (device loop7): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -5 reading directory block [ 132.470873][ T29] audit: type=1326 audit(1751582495.247:3602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.2.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 132.494540][ T29] audit: type=1326 audit(1751582495.247:3603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.2.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 132.518408][ T29] audit: type=1326 audit(1751582495.247:3604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15772 comm="syz.2.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 132.545331][T14017] EXT4-fs warning (device loop7): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -5 reading directory block [ 132.564933][T14017] EXT4-fs warning (device loop7): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -5 reading directory block [ 132.578991][T14017] EXT4-fs warning (device loop7): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -5 reading directory block [ 132.595882][T15786] netlink: 28 bytes leftover after parsing attributes in process `syz.6.3607'. [ 132.608871][T14017] EXT4-fs warning (device loop7): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -5 reading directory block [ 132.625379][T14017] EXT4-fs warning (device loop7): ext4_empty_dir:3078: inode #11: lblock 0: comm syz-executor: error -5 reading directory block [ 132.782742][T15831] netlink: 'syz.5.3619': attribute type 6 has an invalid length. [ 132.833282][T14017] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.844537][T11489] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.863130][T14017] Buffer I/O error on dev loop7, logical block 0, lost sync page write [ 132.881069][T14017] EXT4-fs (loop7): I/O error while writing superblock [ 132.898059][T15757] Buffer I/O error on dev loop7, logical block 12, lost sync page write [ 132.916709][T11489] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.994159][T11489] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.033395][T11489] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.131855][T11489] bridge_slave_1: left allmulticast mode [ 133.137597][T11489] bridge_slave_1: left promiscuous mode [ 133.143389][T11489] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.179450][T11489] bridge_slave_0: left allmulticast mode [ 133.185315][T11489] bridge_slave_0: left promiscuous mode [ 133.191790][T11489] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.294199][T11489] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 133.323741][T11489] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 133.334295][T11489] bond0 (unregistering): Released all slaves [ 133.391978][T11489] hsr_slave_0: left promiscuous mode [ 133.401570][T11489] hsr_slave_1: left promiscuous mode [ 133.407453][T11489] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.415192][T11489] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 133.425324][T11489] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 133.432831][T11489] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.443362][T11489] veth1_macvtap: left promiscuous mode [ 133.449170][T11489] veth0_macvtap: left promiscuous mode [ 133.470338][T15913] loop5: detected capacity change from 0 to 128 [ 133.542239][T11489] team0 (unregistering): Port device team_slave_1 removed [ 133.563562][T11489] team0 (unregistering): Port device team_slave_0 removed [ 133.898096][T15877] chnl_net:caif_netlink_parms(): no params data found [ 134.072477][T15877] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.079722][T15877] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.093230][T15877] bridge_slave_0: entered allmulticast mode [ 134.099814][T15877] bridge_slave_0: entered promiscuous mode [ 134.109385][T15877] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.116673][T15877] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.132013][T15877] bridge_slave_1: entered allmulticast mode [ 134.138951][T15877] bridge_slave_1: entered promiscuous mode [ 134.164777][T15877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.182975][T15877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.213050][T15877] team0: Port device team_slave_0 added [ 134.220538][T15877] team0: Port device team_slave_1 added [ 134.252357][T15877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.259477][T15877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.286288][T15877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.298889][T15877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.305939][T15877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.331971][T15877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.372541][T16237] loop6: detected capacity change from 0 to 512 [ 134.414996][T15877] hsr_slave_0: entered promiscuous mode [ 134.423069][T16237] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.439726][T15877] hsr_slave_1: entered promiscuous mode [ 134.451953][T16237] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.526760][T16237] loop6: detected capacity change from 512 to 0 [ 134.547009][T16237] EXT4-fs error (device loop6): ext4_write_dquot:6913: comm syz.6.3667: Failed to commit dquot type 0 [ 134.588055][T16237] Buffer I/O error on dev loop6, logical block 0, lost sync page write [ 134.613108][T16237] EXT4-fs (loop6): I/O error while writing superblock [ 134.633465][T16237] EXT4-fs error (device loop6): ext4_write_dquot:6913: comm syz.6.3667: Failed to commit dquot type 1 [ 134.659660][T16237] Buffer I/O error on dev loop6, logical block 0, lost sync page write [ 134.693110][T15877] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 134.700241][T16237] EXT4-fs (loop6): I/O error while writing superblock [ 134.715926][T15877] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 134.725066][T16237] EXT4-fs error (device loop6): ext4_get_inode_loc:4930: inode #18: block 35: comm syz.6.3667: unable to read itable block [ 134.738669][T16237] Buffer I/O error on dev loop6, logical block 0, lost sync page write [ 134.749873][T15877] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 134.758343][T16237] EXT4-fs (loop6): I/O error while writing superblock [ 134.765228][T16237] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6255: IO failure [ 134.778252][T15877] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 134.787877][T16237] Buffer I/O error on dev loop6, logical block 0, lost sync page write [ 134.799620][T16237] EXT4-fs (loop6): I/O error while writing superblock [ 134.806500][T16237] EXT4-fs error (device loop6): ext4_ext_truncate:4475: inode #18: comm syz.6.3667: mark_inode_dirty error [ 134.820008][T16237] Buffer I/O error on dev loop6, logical block 0, lost sync page write [ 134.829517][T16237] EXT4-fs (loop6): I/O error while writing superblock [ 134.837462][T16237] EXT4-fs error (device loop6): ext4_get_inode_loc:4930: inode #18: block 35: comm syz.6.3667: unable to read itable block [ 134.850109][T15877] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.857505][T15877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.864899][T15877] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.868678][T16237] Buffer I/O error on dev loop6, logical block 0, lost sync page write [ 134.871994][T15877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.880313][T16237] EXT4-fs (loop6): I/O error while writing superblock [ 134.895209][T16237] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6255: IO failure [ 134.937254][T16237] Buffer I/O error on dev loop6, logical block 0, lost sync page write [ 134.949981][T16237] EXT4-fs (loop6): I/O error while writing superblock [ 134.957006][T16237] EXT4-fs error (device loop6): ext4_truncate:4597: inode #18: comm syz.6.3667: mark_inode_dirty error [ 134.968704][T16237] Buffer I/O error on dev loop6, logical block 0, lost sync page write [ 134.968730][T11499] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.979717][T16237] EXT4-fs (loop6): I/O error while writing superblock [ 134.992043][T11499] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.022594][T15877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.034944][T15877] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.047064][T11458] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.054187][T11458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.072099][T11458] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.079235][T11458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.088526][T11458] EXT4-fs error (device loop6): __ext4_get_inode_loc_noinmem:4915: inode #18: block 35: comm kworker/u8:29: unable to read itable block [ 135.111095][T11458] EXT4-fs (loop6): I/O error while writing superblock [ 135.125541][T15877] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.136071][T15877] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.213951][T15877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.283963][T11483] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.345416][T11483] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.413505][T11483] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.426433][T15877] veth0_vlan: entered promiscuous mode [ 135.445442][T15877] veth1_vlan: entered promiscuous mode [ 135.469280][T11483] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.487849][T15877] veth0_macvtap: entered promiscuous mode [ 135.507265][T15877] veth1_macvtap: entered promiscuous mode [ 135.538821][T15877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.564871][T15877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.581963][T11483] bridge_slave_1: left allmulticast mode [ 135.587708][T11483] bridge_slave_1: left promiscuous mode [ 135.593652][T11483] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.611788][T11483] bridge_slave_0: left allmulticast mode [ 135.617505][T11483] bridge_slave_0: left promiscuous mode [ 135.623279][T11483] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.743276][T11483] team0: Port device bond0 removed [ 135.750273][T11483] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 135.760712][T11483] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 135.773478][T11483] bond0 (unregistering): Released all slaves [ 135.804349][T15877] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.813204][T15877] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.822586][T15877] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.831348][T15877] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.862088][T11483] hsr_slave_0: left promiscuous mode [ 135.874168][T11483] hsr_slave_1: left promiscuous mode [ 135.880040][T11483] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.885962][T16482] 9pnet: p9_errstr2errno: server reported unknown error Çpî‘AçÁ›¬ž;KZì44§/@®qæžkøp [ 135.885962][T16482] éC< [ 135.887594][T11483] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.912100][T11483] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.912945][T16480] loop5: detected capacity change from 0 to 512 [ 135.919545][T11483] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 135.933629][T16480] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.3705: Parent and EA inode have the same ino 15 [ 135.946898][T16480] EXT4-fs (loop5): Remounting filesystem read-only [ 135.957767][T16480] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 135.968174][T16480] EXT4-fs (loop5): 1 orphan inode deleted [ 135.974318][T16480] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.998649][T12003] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.010624][T11483] veth1_macvtap: left promiscuous mode [ 136.018320][T11483] veth0_macvtap: left promiscuous mode [ 136.024069][T11483] veth1_vlan: left promiscuous mode [ 136.029498][T11483] veth0_vlan: left promiscuous mode [ 136.170681][T11483] team0 (unregistering): Port device team_slave_1 removed [ 136.187994][T11483] team0 (unregistering): Port device team_slave_0 removed [ 136.346107][T16618] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 136.371162][T16434] chnl_net:caif_netlink_parms(): no params data found [ 136.398204][T16623] loop8: detected capacity change from 0 to 8192 [ 136.409617][T16635] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3728'. [ 136.499934][T16434] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.507350][T16434] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.517512][T16434] bridge_slave_0: entered allmulticast mode [ 136.541811][T16434] bridge_slave_0: entered promiscuous mode [ 136.557006][T16434] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.564266][T16434] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.584568][T16434] bridge_slave_1: entered allmulticast mode [ 136.591543][T16434] bridge_slave_1: entered promiscuous mode [ 136.630072][T16434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.648454][T16434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.684051][T16434] team0: Port device team_slave_0 added [ 136.694872][T16434] team0: Port device team_slave_1 added [ 136.775845][T16434] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.783801][T16434] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.809946][T16434] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.832126][T16434] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.839177][T16434] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.865368][T16434] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.940026][T16434] hsr_slave_0: entered promiscuous mode [ 136.954006][T16434] hsr_slave_1: entered promiscuous mode [ 136.960052][T16434] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.967691][T16434] Cannot create hsr debugfs directory [ 136.984887][T16825] loop5: detected capacity change from 0 to 512 [ 137.016176][T16825] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.030551][T16825] ext4 filesystem being mounted at /202/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.071709][T16825] loop5: detected capacity change from 512 to 0 [ 137.072351][T16434] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 137.079679][T16825] bio_check_eod: 440 callbacks suppressed [ 137.079698][T16825] syz.5.3737: attempt to access beyond end of device [ 137.079698][T16825] loop5: rw=12288, sector=80, nr_sectors = 4 limit=0 [ 137.104753][T16825] syz.5.3737: attempt to access beyond end of device [ 137.104753][T16825] loop5: rw=12288, sector=60, nr_sectors = 4 limit=0 [ 137.107462][T16434] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 137.124861][T16825] EXT4-fs error (device loop5): ext4_write_dquot:6913: comm syz.5.3737: Failed to commit dquot type 0 [ 137.136446][T16825] syz.5.3737: attempt to access beyond end of device [ 137.136446][T16825] loop5: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 137.149832][T16825] EXT4-fs (loop5): I/O error while writing superblock [ 137.156924][T16825] syz.5.3737: attempt to access beyond end of device [ 137.156924][T16825] loop5: rw=12288, sector=76, nr_sectors = 4 limit=0 [ 137.162342][T16434] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 137.177515][T16825] __quota_error: 212 callbacks suppressed [ 137.177538][T16825] Quota error (device loop5): qtree_write_dquot: dquota write failed [ 137.191693][T16825] EXT4-fs error (device loop5): ext4_write_dquot:6913: comm syz.5.3737: Failed to commit dquot type 1 [ 137.204120][T16825] syz.5.3737: attempt to access beyond end of device [ 137.204120][T16825] loop5: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 137.209372][ T29] audit: type=1400 audit(1751582500.037:3814): avc: denied { getopt } for pid=16901 comm="syz.2.3741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 137.218606][T16825] EXT4-fs (loop5): I/O error while writing superblock [ 137.241156][T16434] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 137.271447][T16825] syz.5.3737: attempt to access beyond end of device [ 137.271447][T16825] loop5: rw=524288, sector=136, nr_sectors = 4 limit=0 [ 137.303430][T16825] syz.5.3737: attempt to access beyond end of device [ 137.303430][T16825] loop5: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 137.318083][T16825] syz.5.3737: attempt to access beyond end of device [ 137.318083][T16825] loop5: rw=12288, sector=140, nr_sectors = 4 limit=0 [ 137.332638][T16825] EXT4-fs error (device loop5): ext4_get_inode_loc:4930: inode #18: block 35: comm syz.5.3737: unable to read itable block [ 137.346036][T16914] netlink: 'syz.8.3743': attribute type 10 has an invalid length. [ 137.355029][T16825] syz.5.3737: attempt to access beyond end of device [ 137.355029][T16825] loop5: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 137.368429][T16825] EXT4-fs (loop5): I/O error while writing superblock [ 137.375379][T16825] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: IO failure [ 137.384571][T16825] syz.5.3737: attempt to access beyond end of device [ 137.384571][T16825] loop5: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 137.398103][T16825] EXT4-fs (loop5): I/O error while writing superblock [ 137.404960][T16825] EXT4-fs error (device loop5): ext4_ext_truncate:4475: inode #18: comm syz.5.3737: mark_inode_dirty error [ 137.408170][T16917] netlink: 'syz.8.3743': attribute type 10 has an invalid length. [ 137.426266][T16825] EXT4-fs (loop5): I/O error while writing superblock [ 137.433328][T16825] EXT4-fs error (device loop5): ext4_get_inode_loc:4930: inode #18: block 35: comm syz.5.3737: unable to read itable block [ 137.446919][T16825] EXT4-fs (loop5): I/O error while writing superblock [ 137.453969][T16825] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6255: IO failure [ 137.463111][T16825] EXT4-fs (loop5): I/O error while writing superblock [ 137.469939][T16825] EXT4-fs error (device loop5): ext4_truncate:4597: inode #18: comm syz.5.3737: mark_inode_dirty error [ 137.481819][T16825] EXT4-fs (loop5): I/O error while writing superblock [ 137.498051][T16914] team0: Port device dummy0 added [ 137.508255][T16917] team0: Port device dummy0 removed [ 137.518194][T16917] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 137.556209][T11489] EXT4-fs error (device loop5): __ext4_get_inode_loc_noinmem:4915: inode #18: block 35: comm kworker/u8:51: unable to read itable block [ 137.572450][T11489] EXT4-fs (loop5): I/O error while writing superblock [ 137.620181][T16434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.634572][T16434] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.645068][T11486] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.652286][T11486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.671151][T11499] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.678386][T11499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.706396][T16434] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.717032][T16434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.747255][T11486] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.794141][T11486] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.818090][T16434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.853939][T11486] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.904793][T11486] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.975239][T11486] bridge_slave_1: left allmulticast mode [ 137.981051][T11486] bridge_slave_1: left promiscuous mode [ 137.986796][T11486] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.996335][T11486] bridge_slave_0: left allmulticast mode [ 138.002069][T11486] bridge_slave_0: left promiscuous mode [ 138.007933][T11486] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.083180][T11486] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 138.091602][T11486] bridge1 (unregistering): left promiscuous mode [ 138.133240][T11486] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.138084][T16989] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3758'. [ 138.152619][T11486] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.162248][T11486] bond0 (unregistering): Released all slaves [ 138.170757][T11486] bond1 (unregistering): Released all slaves [ 138.226720][T11486] hsr_slave_0: left promiscuous mode [ 138.241438][T11486] hsr_slave_1: left promiscuous mode [ 138.247207][T11486] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 138.254784][T11486] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 138.266888][T11486] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.274525][T11486] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 138.285530][T11486] veth1_macvtap: left promiscuous mode [ 138.292001][T11486] veth0_macvtap: left promiscuous mode [ 138.347707][T11486] team0 (unregistering): Port device team_slave_1 removed [ 138.358262][T11486] team0 (unregistering): Port device team_slave_0 removed [ 138.427410][T16434] veth0_vlan: entered promiscuous mode [ 138.449955][T16434] veth1_vlan: entered promiscuous mode [ 138.460208][T16950] chnl_net:caif_netlink_parms(): no params data found [ 138.509487][ T29] audit: type=1326 audit(1751582501.337:3815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17139 comm="syz.2.3768" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fba2449e929 code=0x0 [ 138.534602][T16950] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.541794][T16950] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.549170][T16950] bridge_slave_0: entered allmulticast mode [ 138.556258][T16950] bridge_slave_0: entered promiscuous mode [ 138.563789][T16950] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.570971][T16950] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.578403][T16950] bridge_slave_1: entered allmulticast mode [ 138.585106][T16950] bridge_slave_1: entered promiscuous mode [ 138.599666][T16434] veth0_macvtap: entered promiscuous mode [ 138.617135][T16434] veth1_macvtap: entered promiscuous mode [ 138.625919][T16950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.637420][T16950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.669332][T16434] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.678423][T16950] team0: Port device team_slave_0 added [ 138.684716][T17219] netlink: 256 bytes leftover after parsing attributes in process `syz.8.3769'. [ 138.697710][T16950] team0: Port device team_slave_1 added [ 138.716695][T16950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.723835][T16950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.749841][T16950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.768084][T16434] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.776013][T16950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.783016][T16950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.809052][T16950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.845192][T16434] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.854118][T16434] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.862923][T16434] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.871731][T16434] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.886219][T16950] hsr_slave_0: entered promiscuous mode [ 138.892790][T16950] hsr_slave_1: entered promiscuous mode [ 138.898810][T16950] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.906634][T16950] Cannot create hsr debugfs directory [ 138.914518][T17284] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3772'. [ 139.009125][ T29] audit: type=1400 audit(1751582501.837:3816): avc: denied { write } for pid=17351 comm="syz.9.3773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 139.293484][T16950] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.303122][T16950] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.313254][T16950] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.320096][ T29] audit: type=1400 audit(1751582502.147:3817): avc: denied { ioctl } for pid=17385 comm="syz.8.3779" path="socket:[33289]" dev="sockfs" ino=33289 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 139.350375][T16950] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.406029][T17399] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 139.455930][T17404] netlink: 204 bytes leftover after parsing attributes in process `syz.2.3785'. [ 139.474167][T16950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.491807][T17404] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3785'. [ 139.524549][T17418] loop9: detected capacity change from 0 to 128 [ 139.536575][T17418] FAT-fs (loop9): error, invalid access to FAT (entry 0x00000100) [ 139.544582][T17418] FAT-fs (loop9): Filesystem has been set read-only [ 139.555278][T16950] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.583714][T11486] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.590876][T11486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.607788][T11486] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.614938][T11486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.635902][T17428] loop8: detected capacity change from 0 to 256 [ 139.643073][T17429] loop0: detected capacity change from 0 to 2048 [ 139.681450][T17429] loop0: p1 < > p4 [ 139.689991][T17429] loop0: p4 size 8388608 extends beyond EOD, truncated [ 139.804301][ T29] audit: type=1400 audit(1751582502.637:3818): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 139.806013][T16950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.934539][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 139.942157][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 139.946341][T16950] veth0_vlan: entered promiscuous mode [ 139.949586][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 139.961403][T16950] veth1_vlan: entered promiscuous mode [ 139.968840][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 139.976475][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 139.984101][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 139.991666][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 139.995227][T16950] veth0_macvtap: entered promiscuous mode [ 139.999232][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.012542][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.019996][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.027499][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.034972][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.042495][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.043797][T16950] veth1_macvtap: entered promiscuous mode [ 140.049900][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.069873][T16950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.070123][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.084671][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.092236][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.099880][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.107373][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.115029][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.116503][T16950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.122464][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.122497][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.122535][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.122566][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.122592][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.122622][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.122768][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.122797][ T3157] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 140.142734][ T3157] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz1] on syz0 [ 140.207416][T16950] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.216349][T16950] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.225105][T16950] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.233897][T16950] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.311386][T17519] loop8: detected capacity change from 0 to 512 [ 140.350434][ T29] audit: type=1400 audit(1751582503.177:3819): avc: denied { getopt } for pid=17521 comm="syz.0.3812" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 140.361450][T17519] EXT4-fs (loop8): too many log groups per flexible block group [ 140.378699][T17519] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 140.392231][T17527] SELinux: failed to load policy [ 140.425440][T17519] EXT4-fs (loop8): mount failed [ 140.440795][ T29] audit: type=1400 audit(1751582503.267:3820): avc: denied { unmount } for pid=17517 comm="syz.8.3811" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 140.606409][T17561] netlink: 'syz.2.3828': attribute type 1 has an invalid length. [ 140.641520][ T29] audit: type=1107 audit(1751582503.467:3821): pid=17563 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 140.722899][ T29] audit: type=1326 audit(1751582503.557:3822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17575 comm="syz.2.3835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 140.737092][T17582] loop1: detected capacity change from 0 to 128 [ 140.771394][T17582] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 140.918627][T17611] hub 6-0:1.0: USB hub found [ 140.923929][T17611] hub 6-0:1.0: 8 ports detected [ 141.146008][T17670] netlink: 132 bytes leftover after parsing attributes in process `syz.8.3863'. [ 141.195628][T17673] loop0: detected capacity change from 0 to 512 [ 141.205209][T17673] EXT4-fs: Ignoring removed nobh option [ 141.211035][T17673] ext2: Unknown parameter 'appraise' [ 141.251266][T17673] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3864'. [ 141.468308][T17720] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3881'. [ 141.530360][T17724] loop1: detected capacity change from 0 to 1024 [ 141.557573][T17724] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.570171][T17724] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.610386][T16950] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.697817][T17762] loop1: detected capacity change from 0 to 128 [ 141.708860][T17760] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3896'. [ 141.724842][T17762] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 141.732947][T17762] FAT-fs (loop1): Filesystem has been set read-only [ 141.749430][T17762] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 141.757579][T17762] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 141.782733][T17772] loop8: detected capacity change from 0 to 512 [ 141.804980][T17772] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.833721][T17772] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.871575][T17772] loop8: detected capacity change from 512 to 0 [ 141.883706][T17772] EXT4-fs error (device loop8): ext4_write_dquot:6913: comm syz.8.3901: Failed to commit dquot type 0 [ 141.896703][T17772] buffer_io_error: 14 callbacks suppressed [ 141.896721][T17772] Buffer I/O error on dev loop8, logical block 0, lost sync page write [ 141.911167][T17772] EXT4-fs (loop8): I/O error while writing superblock [ 141.918213][T17772] EXT4-fs error (device loop8): ext4_write_dquot:6913: comm syz.8.3901: Failed to commit dquot type 1 [ 141.929524][T17772] Buffer I/O error on dev loop8, logical block 0, lost sync page write [ 141.937954][T17772] EXT4-fs (loop8): I/O error while writing superblock [ 141.945094][T17772] EXT4-fs error (device loop8): ext4_get_inode_loc:4930: inode #18: block 35: comm syz.8.3901: unable to read itable block [ 141.958110][T17772] Buffer I/O error on dev loop8, logical block 0, lost sync page write [ 141.966451][T17772] EXT4-fs (loop8): I/O error while writing superblock [ 141.973364][T17772] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6255: IO failure [ 141.982344][T17772] Buffer I/O error on dev loop8, logical block 0, lost sync page write [ 141.990692][T17772] EXT4-fs (loop8): I/O error while writing superblock [ 141.997531][T17772] EXT4-fs error (device loop8): ext4_ext_truncate:4475: inode #18: comm syz.8.3901: mark_inode_dirty error [ 142.009396][T17772] Buffer I/O error on dev loop8, logical block 0, lost sync page write [ 142.018149][T17772] EXT4-fs (loop8): I/O error while writing superblock [ 142.025298][T17772] EXT4-fs error (device loop8): ext4_get_inode_loc:4930: inode #18: block 35: comm syz.8.3901: unable to read itable block [ 142.052622][T17772] Buffer I/O error on dev loop8, logical block 0, lost sync page write [ 142.061334][T17772] EXT4-fs (loop8): I/O error while writing superblock [ 142.068330][T17772] EXT4-fs error (device loop8) in ext4_reserve_inode_write:6255: IO failure [ 142.078662][T17772] Buffer I/O error on dev loop8, logical block 0, lost sync page write [ 142.088299][T17772] EXT4-fs (loop8): I/O error while writing superblock [ 142.095189][T17772] EXT4-fs error (device loop8): ext4_truncate:4597: inode #18: comm syz.8.3901: mark_inode_dirty error [ 142.106634][T17772] bio_check_eod: 80 callbacks suppressed [ 142.106647][T17772] syz.8.3901: attempt to access beyond end of device [ 142.106647][T17772] loop8: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 142.125821][T17772] Buffer I/O error on dev loop8, logical block 0, lost sync page write [ 142.135435][T17772] EXT4-fs (loop8): I/O error while writing superblock [ 142.179645][T15877] syz-executor: attempt to access beyond end of device [ 142.179645][T15877] loop8: rw=12288, sector=12, nr_sectors = 4 limit=0 [ 142.204185][T11486] kworker/u8:48: attempt to access beyond end of device [ 142.204185][T11486] loop8: rw=524288, sector=136, nr_sectors = 4 limit=0 [ 142.223675][T11486] kworker/u8:48: attempt to access beyond end of device [ 142.223675][T11486] loop8: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 142.238933][T17812] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 142.238933][T17812] program gtp not setting count and/or reply_len properly [ 142.256588][T11486] kworker/u8:48: attempt to access beyond end of device [ 142.256588][T11486] loop8: rw=12288, sector=140, nr_sectors = 4 limit=0 [ 142.279152][T11486] EXT4-fs error (device loop8): __ext4_get_inode_loc_noinmem:4915: inode #18: block 35: comm kworker/u8:48: unable to read itable block [ 142.294798][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 142.294816][ T29] audit: type=1400 audit(1751582505.107:3910): avc: denied { getopt } for pid=17813 comm="syz.0.3919" lport=60955 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 142.333145][T11486] kworker/u8:48: attempt to access beyond end of device [ 142.333145][T11486] loop8: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 142.346740][T11486] Buffer I/O error on dev loop8, logical block 0, lost sync page write [ 142.360375][T11486] EXT4-fs (loop8): I/O error while writing superblock [ 142.370455][T15877] syz-executor: attempt to access beyond end of device [ 142.370455][T15877] loop8: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 142.383957][T15877] Buffer I/O error on dev loop8, logical block 0, lost sync page write [ 142.411460][T17777] kmmpd-loop8: attempt to access beyond end of device [ 142.411460][T17777] loop8: rw=14337, sector=48, nr_sectors = 4 limit=0 [ 142.431020][T11486] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.472194][ T29] audit: type=1326 audit(1751582505.307:3911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17828 comm="syz.2.3928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 142.496650][ T29] audit: type=1326 audit(1751582505.307:3912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17828 comm="syz.2.3928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 142.524998][T11486] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.533507][ T29] audit: type=1326 audit(1751582505.357:3913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17828 comm="syz.2.3928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 142.559544][ T29] audit: type=1326 audit(1751582505.357:3914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17828 comm="syz.2.3928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 142.583941][ T29] audit: type=1326 audit(1751582505.357:3915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17828 comm="syz.2.3928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 142.607561][ T29] audit: type=1326 audit(1751582505.367:3916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17828 comm="syz.2.3928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 142.631718][ T29] audit: type=1326 audit(1751582505.367:3917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17828 comm="syz.2.3928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 142.655418][ T29] audit: type=1326 audit(1751582505.367:3918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17828 comm="syz.2.3928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 142.730438][ T29] audit: type=1326 audit(1751582505.547:3919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17844 comm="syz.9.3933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 142.734179][T11486] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.807514][T11486] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.822636][T17857] SELinux: Context system_u:object_r:gpg_exec_t:s0 is not valid (left unmapped). [ 142.823962][T17858] bridge0: entered allmulticast mode [ 142.852683][T17858] pim6reg: entered allmulticast mode [ 142.971971][T11486] bridge_slave_1: left allmulticast mode [ 142.977776][T11486] bridge_slave_1: left promiscuous mode [ 142.983799][T11486] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.006534][T11486] bridge_slave_0: left allmulticast mode [ 143.012391][T11486] bridge_slave_0: left promiscuous mode [ 143.018142][T11486] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.169144][T11486] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.179800][T11486] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.217337][T11486] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 143.217358][T17938] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17938 comm=syz.1.3953 [ 143.263348][T11486] bond0 (unregistering): Released all slaves [ 143.308392][T11486] hsr_slave_0: left promiscuous mode [ 143.318739][T11486] hsr_slave_1: left promiscuous mode [ 143.330924][T11486] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.338446][T11486] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 143.347723][T11486] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.355891][T11486] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 143.380921][T11486] veth1_macvtap: left promiscuous mode [ 143.387248][T11486] veth0_macvtap: left promiscuous mode [ 143.392892][T11486] veth1_vlan: left promiscuous mode [ 143.398225][T11486] veth0_vlan: left promiscuous mode [ 143.407320][T18027] xt_NFQUEUE: number of total queues is 0 [ 143.507728][T11486] team0 (unregistering): Port device team_slave_1 removed [ 143.520777][T11486] team0 (unregistering): Port device team_slave_0 removed [ 143.598842][T18048] SELinux: syz.1.3971 (18048) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 143.603634][T17830] chnl_net:caif_netlink_parms(): no params data found [ 143.682277][T18079] futex_wake_op: syz.2.3976 tries to shift op by -1; fix this program [ 143.734696][T17830] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.742090][T17830] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.755089][T17830] bridge_slave_0: entered allmulticast mode [ 143.761846][T17830] bridge_slave_0: entered promiscuous mode [ 143.768939][T17830] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.776344][T17830] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.783994][T17830] bridge_slave_1: entered allmulticast mode [ 143.790650][T17830] bridge_slave_1: entered promiscuous mode [ 143.829885][T17830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.844460][T17830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.894874][T18161] 9pnet: Could not find request transport: switch [ 143.902616][T17830] team0: Port device team_slave_0 added [ 143.920017][T17830] team0: Port device team_slave_1 added [ 143.956155][T17830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.963458][T17830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.989469][T17830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.044660][T17830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.052392][T17830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.078598][T17830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.131865][T17830] hsr_slave_0: entered promiscuous mode [ 144.138317][T17830] hsr_slave_1: entered promiscuous mode [ 144.169796][T18257] netlink: 96 bytes leftover after parsing attributes in process `syz.9.3994'. [ 144.260173][T18310] netlink: 96 bytes leftover after parsing attributes in process `syz.9.3999'. [ 144.276572][T17830] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.287190][T17830] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.318702][T18331] loop9: detected capacity change from 0 to 1024 [ 144.327281][T18331] EXT4-fs: Ignoring removed oldalloc option [ 144.336591][T18331] EXT4-fs (loop9): VFS: Can't find ext4 filesystem [ 144.345864][T17830] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.356320][T17830] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.404100][T17830] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.414518][T17830] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.463800][T17830] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 144.474367][T17830] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.496123][T18354] SELinux: syz.0.4008 (18354) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 144.589323][T18379] netlink: 'syz.0.4016': attribute type 1 has an invalid length. [ 144.612107][T17830] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 144.628070][T17830] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 144.643635][T17830] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 144.654346][T17830] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 144.675539][T17830] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.682770][T17830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.690291][T17830] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.697387][T17830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.743308][T11489] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.752168][T11489] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.768664][T18410] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 144.777226][T18410] team0: Device ipvlan2 is already an upper device of the team interface [ 144.791504][T17830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.803335][T17830] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.813184][T11483] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.820313][T11483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.833154][T11483] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.840346][T11483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.857412][T17830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.867913][T17830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.977565][T17830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.137724][T18456] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4036'. [ 145.191844][T17830] veth0_vlan: entered promiscuous mode [ 145.201596][T17830] veth1_vlan: entered promiscuous mode [ 145.216189][T18462] openvswitch: netlink: Message has 6 unknown bytes. [ 145.229592][T17830] veth0_macvtap: entered promiscuous mode [ 145.247587][T17830] veth1_macvtap: entered promiscuous mode [ 145.255900][T18468] SELinux: syz.0.4040 (18468) set checkreqprot to 1. This is no longer supported. [ 145.275915][T17830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.293700][T17830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.306434][T17830] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.315324][T17830] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.324121][T17830] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.333725][T17830] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.362095][T18476] veth1_to_bond: entered allmulticast mode [ 145.368292][T18476] veth1_to_bond: entered promiscuous mode [ 145.375725][T18476] veth1_to_bond: left promiscuous mode [ 145.381496][T18476] veth1_to_bond: left allmulticast mode [ 145.437321][T18485] loop4: detected capacity change from 0 to 512 [ 145.453314][T18485] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 145.461410][T18485] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 145.470688][T18490] openvswitch: netlink: Message has 6 unknown bytes. [ 145.479313][T18485] System zones: 0-1, 15-15, 18-18, 34-34 [ 145.506961][T18485] EXT4-fs (loop4): orphan cleanup on readonly fs [ 145.514120][T18485] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 145.528762][T18485] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 145.539930][T18485] EXT4-fs (loop4): 1 truncate cleaned up [ 145.549014][T18485] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.583234][T17830] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.598613][T18502] $Hÿ: renamed from bond0 (while UP) [ 145.611900][T18502] $Hÿ: entered promiscuous mode [ 145.909277][T18533] netlink: 256 bytes leftover after parsing attributes in process `syz.0.4068'. [ 146.031040][T18554] bridge0: entered promiscuous mode [ 146.040897][T18554] macsec1: entered allmulticast mode [ 146.046398][T18554] bridge0: entered allmulticast mode [ 146.062420][T18554] bridge0: port 3(macsec1) entered blocking state [ 146.068935][T18554] bridge0: port 3(macsec1) entered disabled state [ 146.084812][T18554] bridge0: left allmulticast mode [ 146.089979][T18554] bridge0: left promiscuous mode [ 146.135734][T18564] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4077'. [ 146.192727][T18568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18568 comm=syz.9.4079 [ 146.258334][T18570] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4080'. [ 146.428954][T18581] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.4085'. [ 146.451281][T18581] netlink: zone id is out of range [ 146.464240][T18581] netlink: zone id is out of range [ 146.479588][T18581] netlink: del zone limit has 8 unknown bytes [ 146.686283][ T8101] nci: nci_extract_activation_params_iso_dep: unsupported activation_rf_tech_and_mode 0x80 [ 147.076006][T18645] loop4: detected capacity change from 0 to 128 [ 147.164143][T18664] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4118'. [ 147.200080][T18668] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4120'. [ 147.294466][T18681] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 147.535499][T18697] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4131'. [ 147.568628][T18702] veth1_to_bond: entered allmulticast mode [ 147.576820][T18703] pim6reg: left allmulticast mode [ 147.595562][T18703] bridge0: left allmulticast mode [ 147.612714][T18702] veth1_to_bond: entered promiscuous mode [ 147.618824][T18705] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 147.627358][T18702] veth1_to_bond: left promiscuous mode [ 147.633519][T18702] veth1_to_bond: left allmulticast mode [ 147.798636][T18743] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 147.846783][ T29] kauditd_printk_skb: 601 callbacks suppressed [ 147.846798][ T29] audit: type=1326 audit(1751582510.677:4520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18748 comm="syz.9.4151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 147.879050][ T29] audit: type=1326 audit(1751582510.707:4521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18748 comm="syz.9.4151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 147.903591][ T29] audit: type=1326 audit(1751582510.707:4522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18748 comm="syz.9.4151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 147.903629][ T29] audit: type=1326 audit(1751582510.707:4523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18748 comm="syz.9.4151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 147.904958][ T29] audit: type=1326 audit(1751582510.737:4524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18748 comm="syz.9.4151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 147.905055][ T29] audit: type=1326 audit(1751582510.737:4525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18748 comm="syz.9.4151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 147.905081][ T29] audit: type=1326 audit(1751582510.737:4526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18748 comm="syz.9.4151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 147.906753][ T29] audit: type=1326 audit(1751582510.737:4527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18748 comm="syz.9.4151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 148.048196][ T29] audit: type=1326 audit(1751582510.737:4528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18748 comm="syz.9.4151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 148.072444][ T29] audit: type=1326 audit(1751582510.737:4529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18748 comm="syz.9.4151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 148.336656][T18794] netlink: 'syz.0.4170': attribute type 1 has an invalid length. [ 148.397469][T18802] loop9: detected capacity change from 0 to 512 [ 148.406117][T18802] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 148.422802][T18802] EXT4-fs (loop9): 1 truncate cleaned up [ 148.429164][T18802] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.499221][T16434] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.576457][T18820] hub 4-0:1.0: USB hub found [ 148.581684][T18820] hub 4-0:1.0: 8 ports detected [ 149.201410][T18919] loop9: detected capacity change from 0 to 512 [ 149.219622][T18919] EXT4-fs (loop9): 1 orphan inode deleted [ 149.226969][T18919] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.241808][ T93] EXT4-fs error (device loop9): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 149.256102][T18919] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.299722][T16434] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.336296][T18939] bridge_slave_0: left allmulticast mode [ 149.342144][T18939] bridge_slave_0: left promiscuous mode [ 149.347977][T18939] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.358340][T18939] bridge_slave_1: left allmulticast mode [ 149.364862][T18939] bridge_slave_1: left promiscuous mode [ 149.370641][T18939] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.393304][T18939] bond0: (slave bond_slave_0): Releasing backup interface [ 149.410019][T18939] bond0: (slave bond_slave_1): Releasing backup interface [ 149.426193][T18939] team0: Port device team_slave_0 removed [ 149.441880][T18947] IPv6: Can't replace route, no match found [ 149.450354][T18939] team0: Port device team_slave_1 removed [ 149.462491][T18939] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.469956][T18939] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.480982][T18939] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.488599][T18939] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.803990][T19001] loop9: detected capacity change from 0 to 1024 [ 149.804689][T19001] EXT4-fs: Ignoring removed nobh option [ 149.816890][T19001] EXT4-fs: Ignoring removed bh option [ 149.865701][T19001] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.880428][T19001] EXT4-fs error (device loop9): mb_free_blocks:1948: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 149.880627][T19001] EXT4-fs (loop9): Remounting filesystem read-only [ 149.976691][T16434] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.990375][T19008] loop4: detected capacity change from 0 to 256 [ 150.035964][T19008] FAT-fs (loop4): Directory bread(block 64) failed [ 150.035995][T19008] FAT-fs (loop4): Directory bread(block 65) failed [ 150.036026][T19008] FAT-fs (loop4): Directory bread(block 66) failed [ 150.036068][T19008] FAT-fs (loop4): Directory bread(block 67) failed [ 150.036098][T19008] FAT-fs (loop4): Directory bread(block 68) failed [ 150.036119][T19008] FAT-fs (loop4): Directory bread(block 69) failed [ 150.036148][T19008] FAT-fs (loop4): Directory bread(block 70) failed [ 150.036169][T19008] FAT-fs (loop4): Directory bread(block 71) failed [ 150.036268][T19008] FAT-fs (loop4): Directory bread(block 72) failed [ 150.036292][T19008] FAT-fs (loop4): Directory bread(block 73) failed [ 150.051339][T19008] syz.4.4239: attempt to access beyond end of device [ 150.051339][T19008] loop4: rw=524288, sector=1800, nr_sectors = 20 limit=256 [ 150.051400][T19008] syz.4.4239: attempt to access beyond end of device [ 150.051400][T19008] loop4: rw=0, sector=1800, nr_sectors = 8 limit=256 [ 150.107091][T19024] loop9: detected capacity change from 0 to 164 [ 150.115890][T19024] iso9660: Corrupted directory entry in block 2 of inode 1792 [ 150.307043][T19045] __nla_validate_parse: 1 callbacks suppressed [ 150.307062][T19045] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4253'. [ 150.381947][T19056] loop4: detected capacity change from 0 to 164 [ 150.383749][T19056] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 150.384869][T19056] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 150.386108][T19056] rock: directory entry would overflow storage [ 150.386118][T19056] rock: sig=0x4f50, size=4, remaining=3 [ 150.386131][T19056] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 150.649355][T19090] bridge_slave_0: left allmulticast mode [ 150.655368][T19090] bridge_slave_0: left promiscuous mode [ 150.661248][T19090] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.678578][T19090] bridge_slave_1: left allmulticast mode [ 150.684402][T19090] bridge_slave_1: left promiscuous mode [ 150.690177][T19090] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.714874][T19099] SELinux: policydb version 0 does not match my version range 15-34 [ 150.717300][T19090] bond0: (slave bond_slave_0): Releasing backup interface [ 150.726213][T19099] SELinux: failed to load policy [ 150.737825][T19105] netlink: '+}[@': attribute type 3 has an invalid length. [ 150.757813][T19090] bond0: (slave bond_slave_1): Releasing backup interface [ 150.786918][T19090] team0: Port device team_slave_0 removed [ 150.797191][T19090] team0: Port device team_slave_1 removed [ 150.813713][T19090] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 150.822170][T19090] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 150.827638][T19118] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4287'. [ 150.843020][T19090] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 150.850581][T19090] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 150.918212][T19128] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4291'. [ 151.009904][T19149] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4296'. [ 151.096888][T19155] loop9: detected capacity change from 0 to 256 [ 151.545997][T19193] SELinux: syz.9.4313 (19193) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 151.729341][T19206] lo: entered allmulticast mode [ 151.753641][T19205] lo: left allmulticast mode [ 151.904864][T19218] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4325'. [ 152.011900][T19233] vhci_hcd: invalid port number 0 [ 152.135188][T19255] vhci_hcd: invalid port number 96 [ 152.140457][T19255] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 152.402798][T19291] bond1: (slave veth0_to_bond): Releasing backup interface [ 152.476933][T19291] team0: Port device gre1 removed [ 152.667637][T19309] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 152.853344][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 152.853363][ T29] audit: type=1400 audit(1751582515.687:4817): avc: denied { append } for pid=19328 comm="syz.1.4372" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 152.947538][T19332] bridge_slave_0: left allmulticast mode [ 152.954068][T19332] bridge_slave_0: left promiscuous mode [ 152.959830][T19332] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.976403][T19332] bridge_slave_1: left allmulticast mode [ 152.982149][T19332] bridge_slave_1: left promiscuous mode [ 152.987807][T19332] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.051666][ T29] audit: type=1400 audit(1751582515.867:4818): avc: denied { execute } for pid=19336 comm="syz.2.4375" dev="tmpfs" ino=1215 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 153.073136][ T29] audit: type=1400 audit(1751582515.867:4819): avc: denied { execute_no_trans } for pid=19336 comm="syz.2.4375" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1215 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 153.104002][T19332] bond0: (slave bond_slave_0): Releasing backup interface [ 153.119248][T19332] bond0: (slave bond_slave_1): Releasing backup interface [ 153.148440][T19332] team0: Port device team_slave_0 removed [ 153.171820][T19332] team0: Port device team_slave_1 removed [ 153.188671][T19332] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 153.196363][T19332] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 153.216961][T19332] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 153.224639][T19332] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 153.234470][ T29] audit: type=1400 audit(1751582516.047:4820): avc: denied { create } for pid=19348 comm="syz.9.4380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 153.254870][ T29] audit: type=1400 audit(1751582516.067:4821): avc: denied { create } for pid=19352 comm="syz.0.4382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 153.276069][ T29] audit: type=1400 audit(1751582516.067:4822): avc: denied { ioctl } for pid=19348 comm="syz.9.4380" path="socket:[37717]" dev="sockfs" ino=37717 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 153.406039][T19356] SELinux: failed to load policy [ 153.410894][ T29] audit: type=1400 audit(1751582516.237:4823): avc: denied { load_policy } for pid=19355 comm="syz.9.4383" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 153.461974][ T29] audit: type=1400 audit(1751582516.287:4824): avc: denied { perfmon } for pid=19364 comm="syz.9.4390" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 153.483750][ T29] audit: type=1400 audit(1751582516.287:4825): avc: denied { bpf } for pid=19364 comm="syz.9.4390" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 153.508122][ T29] audit: type=1400 audit(1751582516.317:4826): avc: denied { read write } for pid=17830 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 153.606497][T19376] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4392'. [ 153.966083][T19406] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4406'. [ 153.982298][T19406] bridge0: port 1(batadv1) entered blocking state [ 153.988876][T19406] bridge0: port 1(batadv1) entered disabled state [ 153.995935][T19406] batadv1: entered allmulticast mode [ 154.002110][T19406] batadv1: entered promiscuous mode [ 154.157306][T19450] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4415'. [ 154.195006][T19454] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 154.383014][T19461] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4419'. [ 154.491740][T11479] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 154.501053][T11479] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 154.709542][T19487] syzkaller1: entered promiscuous mode [ 154.715905][T19487] syzkaller1: entered allmulticast mode [ 154.742114][T19400] 9pnet_fd: p9_fd_create_tcp (19400): problem connecting socket to 127.0.0.1 [ 155.300696][T19547] loop9: detected capacity change from 0 to 1024 [ 155.322769][T19547] EXT4-fs (loop9): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 155.333747][T19547] EXT4-fs (loop9): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 155.385891][T19547] JBD2: no valid journal superblock found [ 155.392522][T19547] EXT4-fs (loop9): Could not load journal inode [ 155.415940][T19547] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 155.537392][T19573] loop9: detected capacity change from 0 to 1024 [ 155.563028][T19573] EXT4-fs: Ignoring removed nomblk_io_submit option [ 155.606188][T19584] syz.1.4469: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 155.621834][T19584] CPU: 1 UID: 0 PID: 19584 Comm: syz.1.4469 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 155.621916][T19584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 155.621933][T19584] Call Trace: [ 155.621941][T19584] [ 155.621951][T19584] __dump_stack+0x1d/0x30 [ 155.621980][T19584] dump_stack_lvl+0xe8/0x140 [ 155.622044][T19584] dump_stack+0x15/0x1b [ 155.622067][T19584] warn_alloc+0x12b/0x1a0 [ 155.622112][T19584] ? audit_log_end+0x1d7/0x1f0 [ 155.622134][T19584] ? audit_log_end+0x1d7/0x1f0 [ 155.622156][T19584] __vmalloc_node_range_noprof+0x9c/0xe00 [ 155.622234][T19584] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 155.622309][T19584] ? slow_avc_audit+0x104/0x140 [ 155.622345][T19584] ? should_fail_ex+0x30/0x280 [ 155.622380][T19584] ? xskq_create+0x36/0xe0 [ 155.622412][T19584] vmalloc_user_noprof+0x7d/0xb0 [ 155.622473][T19584] ? xskq_create+0x80/0xe0 [ 155.622503][T19584] xskq_create+0x80/0xe0 [ 155.622533][T19584] xsk_init_queue+0x95/0xf0 [ 155.622561][T19584] xsk_setsockopt+0x35c/0x510 [ 155.622588][T19584] ? __pfx_xsk_setsockopt+0x10/0x10 [ 155.622614][T19584] __sys_setsockopt+0x184/0x200 [ 155.622649][T19584] __x64_sys_setsockopt+0x64/0x80 [ 155.622704][T19584] x64_sys_call+0x2bd5/0x2fb0 [ 155.622733][T19584] do_syscall_64+0xd2/0x200 [ 155.622756][T19584] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 155.622832][T19584] ? clear_bhb_loop+0x40/0x90 [ 155.622853][T19584] ? clear_bhb_loop+0x40/0x90 [ 155.622875][T19584] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.622896][T19584] RIP: 0033:0x7f2abdeae929 [ 155.622945][T19584] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.622969][T19584] RSP: 002b:00007f2abc517038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 155.622993][T19584] RAX: ffffffffffffffda RBX: 00007f2abe0d5fa0 RCX: 00007f2abdeae929 [ 155.623007][T19584] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000006 [ 155.623024][T19584] RBP: 00007f2abdf30b39 R08: 0000000000000004 R09: 0000000000000000 [ 155.623098][T19584] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 155.623115][T19584] R13: 0000000000000000 R14: 00007f2abe0d5fa0 R15: 00007ffdc3b277e8 [ 155.623137][T19584] [ 155.623146][T19584] Mem-Info: [ 155.778914][T19588] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4470'. [ 155.781580][T19584] active_anon:18381 inactive_anon:10 isolated_anon:0 [ 155.781580][T19584] active_file:19930 inactive_file:2577 isolated_file:0 [ 155.781580][T19584] unevictable:0 dirty:278 writeback:0 [ 155.781580][T19584] slab_reclaimable:3303 slab_unreclaimable:35183 [ 155.781580][T19584] mapped:38349 shmem:14642 pagetables:1471 [ 155.781580][T19584] sec_pagetables:0 bounce:0 [ 155.781580][T19584] kernel_misc_reclaimable:0 [ 155.781580][T19584] free:1837789 free_pcp:15786 free_cma:0 [ 155.801313][T19588] netlink: 'syz.0.4470': attribute type 7 has an invalid length. [ 155.801378][T19588] netlink: 'syz.0.4470': attribute type 8 has an invalid length. [ 155.801392][T19588] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4470'. [ 155.937219][T19584] Node 0 active_anon:77120kB inactive_anon:40kB active_file:80068kB inactive_file:10308kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:153744kB dirty:1112kB writeback:0kB shmem:62164kB writeback_tmp:0kB kernel_stack:4560kB pagetables:5884kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 155.967314][T19584] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 155.996711][T19584] lowmem_reserve[]: 0 2882 7860 7860 [ 156.002174][T19584] Node 0 DMA32 free:2947824kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951352kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 156.032972][T19584] lowmem_reserve[]: 0 0 4978 4978 [ 156.038143][T19584] Node 0 Normal free:4380432kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:79092kB inactive_anon:40kB active_file:81924kB inactive_file:10308kB unevictable:0kB writepending:1112kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:59304kB local_pcp:37252kB free_cma:0kB [ 156.071028][T19584] lowmem_reserve[]: 0 0 0 0 [ 156.075677][T19584] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 156.088427][T19584] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 2*32kB (M) 5*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947824kB [ 156.105400][T19584] Node 0 Normal: 16*4kB (UME) 17*8kB (E) 16*16kB (UME) 53*32kB (UE) 550*64kB (UME) 190*128kB (UM) 120*256kB (UME) 139*512kB (UM) 113*1024kB (UM) 53*2048kB (UME) 973*4096kB (UM) = 4373224kB [ 156.124335][T19584] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 156.134425][T19584] 40429 total pagecache pages [ 156.139134][T19584] 13 pages in swap cache [ 156.143512][T19584] Free swap = 124244kB [ 156.147758][T19584] Total swap = 124996kB [ 156.151992][T19584] 2097051 pages RAM [ 156.155882][T19584] 0 pages HighMem/MovableOnly [ 156.160771][T19584] 80813 pages reserved [ 156.190172][T19573] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.323358][T19603] netlink: 'syz.1.4475': attribute type 1 has an invalid length. [ 156.333324][T16434] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.410314][T19618] dvmrp1: entered allmulticast mode [ 156.419298][T19618] dvmrp1: left allmulticast mode [ 157.080582][T19708] netlink: 120 bytes leftover after parsing attributes in process `syz.2.4524'. [ 157.114305][T19711] SELinux: Context system_u:object_r:syslogd_var_lib_t:s0 is not valid (left unmapped). [ 157.535305][T19737] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 157.620101][T19741] loop4: detected capacity change from 0 to 1024 [ 157.650337][T19741] EXT4-fs: Ignoring removed nomblk_io_submit option [ 157.849716][T19747] loop9: detected capacity change from 0 to 1024 [ 157.856931][T19747] EXT4-fs: inline encryption not supported [ 157.862939][T19747] EXT4-fs: Ignoring removed bh option [ 157.873378][T19741] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.887195][T19747] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.915029][T19747] EXT4-fs error (device loop9): ext4_mb_mark_diskspace_used:4113: comm syz.9.4540: Allocating blocks 497-513 which overlap fs metadata [ 157.929979][T19747] EXT4-fs (loop9): Remounting filesystem read-only [ 157.938344][T19746] EXT4-fs (loop9): pa ffff888106de1380: logic 256, phys. 385, len 8 [ 158.016079][T16434] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.073923][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 158.073942][ T29] audit: type=1400 audit(1751582520.907:5074): avc: denied { setopt } for pid=19757 comm="syz.9.4542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 158.102752][T17830] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.129704][ T29] audit: type=1400 audit(1751582520.947:5075): avc: denied { mounton } for pid=19762 comm="syz.0.4544" path="/926/file0" dev="tmpfs" ino=4793 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 158.152599][ T29] audit: type=1400 audit(1751582520.957:5076): avc: denied { mount } for pid=19765 comm="syz.9.4546" name="/" dev="ramfs" ino=40396 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 158.208982][T19775] loop4: detected capacity change from 0 to 512 [ 158.218731][ T29] audit: type=1400 audit(1751582521.017:5077): avc: denied { mounton } for pid=19765 comm="syz.9.4546" path="/bus" dev="ramfs" ino=40397 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 158.240766][ T29] audit: type=1400 audit(1751582521.037:5078): avc: denied { mount } for pid=19772 comm="syz.2.4548" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 158.311078][T19775] EXT4-fs (loop4): 1 orphan inode deleted [ 158.326617][T19775] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.343849][T11441] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 158.353868][T11441] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:18: Failed to release dquot type 1 [ 158.371619][T19775] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.413407][T19790] netlink: 348 bytes leftover after parsing attributes in process `syz.9.4554'. [ 158.422803][ T29] audit: type=1326 audit(1751582521.237:5079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19787 comm="syz.2.4553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 158.446360][ T29] audit: type=1326 audit(1751582521.237:5080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19787 comm="syz.2.4553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 158.469944][ T29] audit: type=1326 audit(1751582521.237:5081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19787 comm="syz.2.4553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 158.578063][ T29] audit: type=1326 audit(1751582521.387:5082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19801 comm="syz.2.4559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 158.607725][T17830] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.780014][T19832] blktrace: Concurrent blktraces are not allowed on loop8 [ 159.418557][T19936] vxcan0: tx drop: invalid da for name 0x0000000000000003 [ 159.432113][T19937] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4604'. [ 159.460691][T19941] tls_set_device_offload: netdev not found [ 159.467802][T19937] bridge0: port 1(macvlan2) entered blocking state [ 159.474426][T19937] bridge0: port 1(macvlan2) entered disabled state [ 159.498081][T19937] macvlan2: entered allmulticast mode [ 159.503619][T19937] bridge0: entered allmulticast mode [ 159.542921][T19937] macvlan2: left allmulticast mode [ 159.548308][T19937] bridge0: left allmulticast mode [ 159.684692][T19968] sd 0:0:1:0: device reset [ 159.727621][T19972] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4619'. [ 159.985921][T20013] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4631'. [ 160.026045][T20019] block device autoloading is deprecated and will be removed. [ 160.209778][T20033] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4640'. [ 160.242760][T20042] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4642'. [ 160.257293][T20042] netlink: 'syz.0.4642': attribute type 1 has an invalid length. [ 160.265890][T20042] netlink: 'syz.0.4642': attribute type 2 has an invalid length. [ 160.273673][T20042] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4642'. [ 160.281940][T20050] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 160.291808][T20050] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 160.349586][T20059] tls_set_device_offload: netdev not found [ 160.370366][T20063] rdma_op ffff88814011c580 conn xmit_rdma 0000000000000000 [ 160.389357][T20065] loop4: detected capacity change from 0 to 128 [ 160.405297][T20065] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 160.420299][T20065] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.476719][T17830] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 160.604410][T20091] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 160.634788][T20097] tls_set_device_offload: netdev not found [ 160.670655][T20101] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 160.746449][T20114] IPv6: Can't replace route, no match found [ 160.823419][T20133] loop9: detected capacity change from 0 to 8192 [ 160.831867][T20133] FAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 160.888485][T20142] tls_set_device_offload: netdev not found [ 160.990894][T20164] __nla_validate_parse: 4 callbacks suppressed [ 160.990915][T20164] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4685'. [ 161.037600][T20172] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4689'. [ 161.061123][T20172] netlink: 'syz.1.4689': attribute type 1 has an invalid length. [ 161.068932][T20172] netlink: 'syz.1.4689': attribute type 2 has an invalid length. [ 161.077522][T20172] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4689'. [ 161.102480][T20174] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 161.136204][T20174] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 161.221421][T20189] vhci_hcd: invalid port number 236 [ 161.283024][T20203] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4705'. [ 161.292427][T20201] netlink: 'syz.1.4704': attribute type 3 has an invalid length. [ 161.300419][T20203] netlink: 'syz.4.4705': attribute type 1 has an invalid length. [ 161.309033][T20203] netlink: 'syz.4.4705': attribute type 2 has an invalid length. [ 161.317103][T20203] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4705'. [ 161.643455][T20264] netlink: 'syz.4.4723': attribute type 11 has an invalid length. [ 161.653623][T20264] netlink: 448 bytes leftover after parsing attributes in process `syz.4.4723'. [ 161.963404][T20300] loop4: detected capacity change from 0 to 512 [ 161.973006][T20300] EXT4-fs: Ignoring removed bh option [ 161.982073][T20300] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 162.003525][T20300] EXT4-fs (loop4): 1 truncate cleaned up [ 162.009781][T20300] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.043563][ T10] kernel write not supported for file bpf-prog (pid: 10 comm: kworker/0:1) [ 162.059922][T17830] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.112936][T20321] netlink: 'syz.4.4732': attribute type 1 has an invalid length. [ 162.242185][T20352] rdma_op ffff888134832180 conn xmit_rdma 0000000000000000 [ 162.360709][T20363] netlink: 'syz.4.4741': attribute type 4 has an invalid length. [ 162.464331][T20376] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 162.744283][T20414] x_tables: duplicate underflow at hook 1 [ 163.094049][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 163.094066][ T29] audit: type=1326 audit(1751582525.927:5258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20468 comm="syz.9.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 163.124508][ T29] audit: type=1326 audit(1751582525.927:5259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20468 comm="syz.9.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 163.149943][ T29] audit: type=1326 audit(1751582525.927:5260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20468 comm="syz.9.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 163.174275][ T29] audit: type=1326 audit(1751582525.927:5261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20468 comm="syz.9.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 163.199190][ T29] audit: type=1326 audit(1751582525.927:5262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20468 comm="syz.9.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 163.223559][ T29] audit: type=1326 audit(1751582525.927:5263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20468 comm="syz.9.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 163.247278][ T29] audit: type=1326 audit(1751582525.927:5264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20468 comm="syz.9.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 163.271537][ T29] audit: type=1326 audit(1751582525.927:5265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20468 comm="syz.9.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 163.295132][ T29] audit: type=1326 audit(1751582525.927:5266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20468 comm="syz.9.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 163.319501][ T29] audit: type=1326 audit(1751582525.927:5267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20468 comm="syz.9.4767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1d5121e929 code=0x7ffc0000 [ 163.445008][T20490] loop9: detected capacity change from 0 to 512 [ 163.472778][T20495] loop9: detected capacity change from 0 to 128 [ 163.480930][T20495] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 163.494605][T20495] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.574977][T16434] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 163.990643][T20561] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 164.351174][T20612] netlink: 'syz.2.4828': attribute type 280 has an invalid length. [ 164.445464][T20629] netdevsim netdevsim1 netdevsim1: entered promiscuous mode [ 164.468696][T20629] netdevsim netdevsim1 netdevsim1: left promiscuous mode [ 164.563244][T20643] openvswitch: netlink: Message has 6 unknown bytes. [ 164.589550][T20647] netlink: 'syz.1.4843': attribute type 13 has an invalid length. [ 164.625577][T20647] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 165.088100][T20690] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4861'. [ 165.518373][T20745] random: crng reseeded on system resumption [ 165.841688][T20780] serio: Serial port ptm0 [ 166.110406][T20814] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 166.128159][T20814] netdevsim netdevsim4 netdevsim1: left promiscuous mode [ 166.148198][T20819] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 166.178367][T20826] 9p: Unknown access argument ŒÅ¯: -22 [ 166.563643][T20862] netdevsim netdevsim9 netdevsim1: entered promiscuous mode [ 166.574669][T20862] netdevsim netdevsim9 netdevsim1: left promiscuous mode [ 166.755090][T20885] vhci_hcd: invalid port number 96 [ 166.760293][T20885] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 166.852472][T20906] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4948'. [ 166.862554][T20910] validate_nla: 3 callbacks suppressed [ 166.862568][T20910] netlink: 'syz.9.4950': attribute type 21 has an invalid length. [ 166.880458][T20910] netlink: 132 bytes leftover after parsing attributes in process `syz.9.4950'. [ 166.976365][T20927] sctp: [Deprecated]: syz.4.4958 (pid 20927) Use of struct sctp_assoc_value in delayed_ack socket option. [ 166.976365][T20927] Use struct sctp_sack_info instead [ 167.819470][T20954] loop9: detected capacity change from 0 to 128 [ 167.830424][T20954] EXT4-fs (loop9): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 167.849736][T20954] ext4 filesystem being mounted at /241/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.887443][T20964] xt_hashlimit: size too large, truncated to 1048576 [ 168.029278][T16434] EXT4-fs (loop9): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 168.504507][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 168.504524][ T29] audit: type=1326 audit(1751582531.337:5418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20980 comm="syz.1.4979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2abdeae929 code=0x7ffc0000 [ 168.557119][ T29] audit: type=1326 audit(1751582531.367:5419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20980 comm="syz.1.4979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f2abdeae929 code=0x7ffc0000 [ 168.580949][ T29] audit: type=1326 audit(1751582531.367:5420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20980 comm="syz.1.4979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2abdeae929 code=0x7ffc0000 [ 168.604574][ T29] audit: type=1326 audit(1751582531.367:5421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20980 comm="syz.1.4979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2abdeae929 code=0x7ffc0000 [ 168.738330][ T29] audit: type=1326 audit(1751582531.567:5422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20997 comm="syz.0.4985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 168.762104][ T29] audit: type=1326 audit(1751582531.567:5423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20997 comm="syz.0.4985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 168.787692][ T29] audit: type=1326 audit(1751582531.567:5424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20997 comm="syz.0.4985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 168.811387][ T29] audit: type=1326 audit(1751582531.567:5425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20997 comm="syz.0.4985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 168.835065][ T29] audit: type=1326 audit(1751582531.567:5426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20997 comm="syz.0.4985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 168.864736][ T29] audit: type=1326 audit(1751582531.697:5427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20997 comm="syz.0.4985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 169.450078][T21077] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5023'. [ 169.774853][T21126] netlink: 'syz.0.5042': attribute type 4 has an invalid length. [ 169.820010][T21128] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 169.844419][T21130] loop4: detected capacity change from 0 to 512 [ 169.857890][T21133] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 169.873230][T21135] 9pnet: p9_errstr2errno: server reported unknown error 1844674 [ 169.881734][T21130] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 169.901715][T21139] loop9: detected capacity change from 0 to 128 [ 169.908295][T21130] EXT4-fs (loop4): mount failed [ 169.909665][T21139] EXT4-fs: test_dummy_encryption option not supported [ 169.965500][T21153] xt_hashlimit: size too large, truncated to 1048576 [ 169.999384][T21157] loop4: detected capacity change from 0 to 2048 [ 170.054521][T21162] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5055'. [ 170.074228][T21157] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.104290][T21157] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 170.163949][T17830] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.428977][T21214] 9pnet: Could not find request transport: 0xffffffffffffffff [ 170.506126][T21231] netlink: 5 bytes leftover after parsing attributes in process `syz.2.5074'. [ 170.517108][T21231] 0ªX¹¦D: renamed from gretap0 (while UP) [ 170.525863][T21231] 0ªX¹¦D: entered allmulticast mode [ 170.533822][T21231] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 170.966685][T21301] netlink: 'syz.4.5100': attribute type 10 has an invalid length. [ 170.975474][T21301] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5100'. [ 170.995585][T21301] dummy0: entered promiscuous mode [ 171.003577][T21301] bridge0: port 1(dummy0) entered blocking state [ 171.010244][T21301] bridge0: port 1(dummy0) entered disabled state [ 171.017537][T21301] dummy0: entered allmulticast mode [ 171.029131][T21301] bridge0: port 1(dummy0) entered blocking state [ 171.035576][T21301] bridge0: port 1(dummy0) entered forwarding state [ 171.093247][T21312] IPv6: Can't replace route, no match found [ 171.195429][T21328] loop9: detected capacity change from 0 to 512 [ 171.214987][T21328] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.251321][T21328] ext4 filesystem being mounted at /265/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.254890][T21338] loop4: detected capacity change from 0 to 1024 [ 171.269105][T21338] EXT4-fs: Ignoring removed mblk_io_submit option [ 171.322020][T21338] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2040c018, mo2=0002] [ 171.330306][T21338] System zones: 0-1, 3-12 [ 171.360312][T16434] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.392518][T21338] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.439022][T17830] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.656635][T21389] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5130'. [ 171.666292][T21389] netlink: 2 bytes leftover after parsing attributes in process `syz.2.5130'. [ 171.780034][T21405] netem: change failed [ 172.059104][T21440] netlink: 'syz.0.5152': attribute type 3 has an invalid length. [ 172.657778][T21533] loop9: detected capacity change from 0 to 512 [ 172.676358][T21533] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.699228][T21533] ext4 filesystem being mounted at /274/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.783809][T16434] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.865511][T21569] loop9: detected capacity change from 0 to 1024 [ 172.899334][T21569] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.920956][T21569] ext4 filesystem being mounted at /275/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.016651][T21569] EXT4-fs error (device loop9): ext4_validate_block_bitmap:441: comm syz.9.5191: bg 0: block 393: padding at end of block bitmap is not set [ 173.062958][T21569] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 173.075760][T21569] EXT4-fs (loop9): This should not happen!! Data will be lost [ 173.075760][T21569] [ 173.155155][T21605] netlink: 52 bytes leftover after parsing attributes in process `syz.4.5207'. [ 173.172374][T16434] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.289574][T21623] serio: Serial port ptm0 [ 173.351719][T21638] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5218'. [ 173.451727][T21647] netlink: 'syz.0.5221': attribute type 3 has an invalid length. [ 173.477558][T21651] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5223'. [ 173.537192][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 173.537211][ T29] audit: type=1400 audit(1751582536.367:5778): avc: denied { create } for pid=21654 comm="syz.4.5225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 173.565902][ T29] audit: type=1400 audit(1751582536.397:5779): avc: denied { ioctl } for pid=21654 comm="syz.4.5225" path="socket:[44784]" dev="sockfs" ino=44784 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 173.590847][ T29] audit: type=1400 audit(1751582536.397:5780): avc: denied { bind } for pid=21654 comm="syz.4.5225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 173.611071][ T29] audit: type=1400 audit(1751582536.397:5781): avc: denied { write } for pid=21654 comm="syz.4.5225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 173.636704][T21660] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5227'. [ 173.685117][T21660] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5227'. [ 173.740598][T21672] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 173.784171][ T29] audit: type=1326 audit(1751582536.607:5782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21673 comm="syz.0.5232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 173.807961][ T29] audit: type=1326 audit(1751582536.617:5783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21673 comm="syz.0.5232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 173.832158][ T29] audit: type=1326 audit(1751582536.617:5784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21673 comm="syz.0.5232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 173.856071][ T29] audit: type=1326 audit(1751582536.617:5785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21673 comm="syz.0.5232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 173.880413][ T29] audit: type=1326 audit(1751582536.617:5786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21673 comm="syz.0.5232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 173.904756][ T29] audit: type=1326 audit(1751582536.617:5787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21673 comm="syz.0.5232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ec18ae929 code=0x7ffc0000 [ 173.985344][T21679] netlink: 'syz.1.5234': attribute type 11 has an invalid length. [ 174.013614][T11441] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 174.016119][T21687] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 174.087998][T21698] @: renamed from vlan0 (while UP) [ 174.170295][T21715] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5251'. [ 174.184037][T21715] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5251'. [ 174.235129][T21722] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21722 comm=syz.1.5254 [ 174.247779][T21722] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21722 comm=syz.1.5254 [ 174.417779][T21752] netlink: 'syz.1.5268': attribute type 13 has an invalid length. [ 174.448457][T21756] loop9: detected capacity change from 0 to 2048 [ 174.455764][T21749] SELinux: failed to load policy [ 174.481718][T21752] gretap0: refused to change device tx_queue_len [ 174.488164][T21752] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 174.542874][T21756] Alternate GPT is invalid, using primary GPT. [ 174.549303][T21756] loop9: p1 p2 p3 [ 174.848418][T21807] xt_hashlimit: max too large, truncated to 1048576 [ 174.924111][T21818] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5288'. [ 174.948889][T21818] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5288'. [ 175.165548][T21847] rdma_op ffff88813bb3bd80 conn xmit_rdma 0000000000000000 [ 175.771028][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 175.873214][T21877] netlink: 180 bytes leftover after parsing attributes in process `syz.9.5315'. [ 175.902772][T21881] syz_tun: entered allmulticast mode [ 175.908682][T21880] syz_tun: left allmulticast mode [ 176.175331][T21924] netlink: 'syz.4.5337': attribute type 21 has an invalid length. [ 176.324659][T21967] random: crng reseeded on system resumption [ 176.379163][T21971] ieee802154 phy1 wpan1: encryption failed: -22 [ 176.536823][T22002] blktrace: Concurrent blktraces are not allowed on loop4 [ 176.787194][T22034] loop4: detected capacity change from 0 to 128 [ 176.805441][T22034] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 176.847551][T22034] FAT-fs (loop4): FAT read failed (blocknr 128) [ 177.242934][T22097] loop4: detected capacity change from 0 to 1024 [ 177.265845][T22097] EXT4-fs: Ignoring removed nomblk_io_submit option [ 177.281919][T22065] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 177.304044][T22097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.367674][T17830] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.398819][T22131] netlink: 'syz.0.5415': attribute type 1 has an invalid length. [ 177.558104][T22155] 9pnet_fd: Insufficient options for proto=fd [ 177.617631][T22166] netlink: 'syz.0.5430': attribute type 1 has an invalid length. [ 177.634064][T22166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.649290][T22166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.657831][T22166] bond0: (slave vxcan1): The slave device specified does not support setting the MAC address [ 177.670352][T22166] bond0: (slave vxcan1): Error -95 calling set_mac_address [ 178.259079][T22276] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 178.304832][T22282] wireguard0: entered promiscuous mode [ 178.310363][T22282] wireguard0: entered allmulticast mode [ 178.330907][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 178.384644][T22314] SELinux: failed to load policy [ 178.530102][T22358] pim6reg1: entered promiscuous mode [ 178.536004][T22358] pim6reg1: entered allmulticast mode [ 178.613844][T22373] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 178.629885][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 178.629903][ T29] audit: type=1400 audit(1751582541.457:6079): avc: denied { create } for pid=22374 comm="syz.1.5468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 178.659602][ T29] audit: type=1400 audit(1751582541.497:6080): avc: denied { bind } for pid=22374 comm="syz.1.5468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 178.693953][ T29] audit: type=1400 audit(1751582541.497:6081): avc: denied { setopt } for pid=22374 comm="syz.1.5468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 178.715073][ T29] audit: type=1400 audit(1751582541.517:6082): avc: denied { write } for pid=22374 comm="syz.1.5468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 178.818645][ T29] audit: type=1400 audit(1751582541.647:6083): avc: denied { mounton } for pid=22389 comm="syz.1.5476" path="/332/file0" dev="tmpfs" ino=1727 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 178.884711][ T29] audit: type=1400 audit(1751582541.707:6084): avc: denied { write } for pid=22401 comm="syz.9.5480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 178.932595][ T29] audit: type=1400 audit(1751582541.757:6085): avc: denied { read } for pid=22407 comm="syz.9.5483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 179.061856][T22423] __nla_validate_parse: 2 callbacks suppressed [ 179.061877][T22423] netlink: 100 bytes leftover after parsing attributes in process `syz.0.5489'. [ 179.086810][ T29] audit: type=1400 audit(1751582541.897:6086): avc: denied { read write } for pid=22424 comm="syz.4.5490" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 179.110583][ T29] audit: type=1400 audit(1751582541.897:6087): avc: denied { open } for pid=22424 comm="syz.4.5490" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 179.168078][ T29] audit: type=1400 audit(1751582541.997:6088): avc: denied { bind } for pid=22430 comm="syz.2.5491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 180.413125][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881198bc200: rx timeout, send abort [ 180.921398][ C0] vcan0: j1939_tp_rxtimer: 0xffff8881198bc200: abort rx timeout. Force session deactivation [ 182.228828][T22482] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5506'. [ 182.244364][T22482] vlan2: entered allmulticast mode [ 182.249586][T22482] dummy0: entered allmulticast mode [ 182.320418][T22509] loop9: detected capacity change from 0 to 512 [ 182.328970][T22509] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 182.343712][T22509] EXT4-fs (loop9): 1 truncate cleaned up [ 182.349987][T22509] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.395099][T16434] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.420143][T22523] loop9: detected capacity change from 0 to 128 [ 182.433249][T22523] FAT-fs (loop9): error, invalid access to FAT (entry 0x0fff0000) [ 182.441174][T22523] FAT-fs (loop9): Filesystem has been set read-only [ 182.449439][T22523] FAT-fs (loop9): error, invalid access to FAT (entry 0x0fff0000) [ 182.750338][T22564] netlink: 'syz.2.5532': attribute type 4 has an invalid length. [ 182.758252][T22564] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.5532'. [ 183.103310][T22620] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5554'. [ 183.485135][T22694] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.586381][T22694] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.644575][T22694] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.701138][T22720] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5583'. [ 183.740026][T22694] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.793983][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 183.793999][ T29] audit: type=1326 audit(1751582546.627:6226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22731 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 183.824626][ T29] audit: type=1326 audit(1751582546.627:6227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22731 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 183.847680][ T29] audit: type=1326 audit(1751582546.627:6228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22731 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 183.870713][ T29] audit: type=1326 audit(1751582546.627:6229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22731 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fba2449e963 code=0x7ffc0000 [ 183.893523][ T29] audit: type=1326 audit(1751582546.627:6230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22731 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fba2449d3df code=0x7ffc0000 [ 183.916450][ T29] audit: type=1326 audit(1751582546.627:6231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22731 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fba2449e9b7 code=0x7ffc0000 [ 183.939359][ T29] audit: type=1326 audit(1751582546.627:6232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22731 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fba2449d290 code=0x7ffc0000 [ 183.950110][T22694] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.962281][ T29] audit: type=1326 audit(1751582546.627:6233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22731 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fba2449d58a code=0x7ffc0000 [ 183.962319][ T29] audit: type=1326 audit(1751582546.627:6234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22731 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 183.962395][ T29] audit: type=1326 audit(1751582546.627:6235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22731 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba2449e929 code=0x7ffc0000 [ 184.046826][T22694] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.059855][T22694] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.074009][T22694] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.155641][T13068] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 184.163720][T13068] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 184.287032][T22761] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22761 comm=syz.0.5593 [ 184.301123][T22761] netlink: 'syz.0.5593': attribute type 1 has an invalid length. [ 184.320527][T22761] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5593'. [ 184.334483][T22761] bond1: (slave bridge1): making interface the new active one [ 184.342521][T22761] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 184.397355][T22801] loop4: detected capacity change from 0 to 512 [ 184.412583][T22801] EXT4-fs (loop4): too many log groups per flexible block group [ 184.420378][T22801] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 184.428801][T22801] EXT4-fs (loop4): mount failed [ 184.599232][T22831] syzkaller1: entered promiscuous mode [ 184.605645][T22831] syzkaller1: entered allmulticast mode [ 184.786040][T22857] loop0: detected capacity change from 0 to 512 [ 184.800031][T22867] random: crng reseeded on system resumption [ 184.807342][T22857] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 184.815764][T22857] System zones: 0-2, 18-18, 34-35 [ 184.823191][T22857] EXT4-fs error (device loop0): ext4_quota_enable:7124: inode #4: comm syz.0.5611: iget: bad i_size value: 5910974510929920 [ 184.836864][T22857] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.5611: Bad quota inode: 4, type: 1 [ 184.848920][T22857] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 184.864493][T22857] EXT4-fs (loop0): mount failed [ 184.918648][T22890] loop9: detected capacity change from 0 to 1024 [ 184.934489][T22890] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 184.947042][T22890] ext4 filesystem being mounted at /380/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.964077][T22890] Direct I/O collision with buffered writes! File: /file1 Comm: syz.9.5621 [ 184.986159][T16434] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.055000][T22916] af_packet: tpacket_rcv: packet too big, clamped from 36 to 4294967272. macoff=96 [ 185.173550][T22934] vlan2: entered allmulticast mode [ 185.178787][T22934] bridge_slave_0: entered allmulticast mode [ 185.233280][T22942] loop0: detected capacity change from 0 to 128 [ 185.275206][T22948] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5639'. [ 185.285775][T22949] loop0: detected capacity change from 0 to 128 [ 185.448459][T22966] binfmt_misc: register: failed to install interpreter file ./file2 [ 185.594734][T22980] syzkaller1: entered promiscuous mode [ 185.600303][T22980] syzkaller1: entered allmulticast mode [ 185.732493][T22998] netem: incorrect ge model size [ 185.737523][T22998] netem: change failed [ 185.767649][T23002] loop0: detected capacity change from 0 to 128 [ 185.837256][T23012] syz.0.5658: attempt to access beyond end of device [ 185.837256][T23012] loop0: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 185.851914][T23012] syz.0.5658: attempt to access beyond end of device [ 185.851914][T23012] loop0: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 185.865838][T23012] syz.0.5658: attempt to access beyond end of device [ 185.865838][T23012] loop0: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 185.883635][T23012] syz.0.5658: attempt to access beyond end of device [ 185.883635][T23012] loop0: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 185.909562][T23015] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5663'. [ 185.928062][T23012] syz.0.5658: attempt to access beyond end of device [ 185.928062][T23012] loop0: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 185.956921][T23012] syz.0.5658: attempt to access beyond end of device [ 185.956921][T23012] loop0: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 185.984106][T23012] syz.0.5658: attempt to access beyond end of device [ 185.984106][T23012] loop0: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 185.999065][T23012] syz.0.5658: attempt to access beyond end of device [ 185.999065][T23012] loop0: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 186.013311][T23012] syz.0.5658: attempt to access beyond end of device [ 186.013311][T23012] loop0: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 186.027493][T23012] syz.0.5658: attempt to access beyond end of device [ 186.027493][T23012] loop0: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 186.032767][T23030] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5668'. [ 186.106922][T23042] loop4: detected capacity change from 0 to 512 [ 186.122637][T23042] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 186.143061][T23042] EXT4-fs (loop4): orphan cleanup on readonly fs [ 186.152540][T23042] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.5671: corrupted inode contents [ 186.174976][T23042] EXT4-fs (loop4): Remounting filesystem read-only [ 186.182346][T23042] EXT4-fs (loop4): 1 truncate cleaned up [ 186.188826][T11455] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 186.200188][T11455] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 186.212065][T11455] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 186.223736][T23042] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 186.248695][T17830] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.471016][T23087] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5682'. [ 186.641187][T23100] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5685'. [ 186.650913][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 187.273663][T23168] vhci_hcd: invalid port number 96 [ 187.278863][T23168] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 187.316175][T23176] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5709'. [ 187.325163][T23176] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5709'. [ 187.649945][T23218] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5726'. [ 187.659106][T23218] netlink: 64 bytes leftover after parsing attributes in process `syz.2.5726'. [ 187.893387][T23231] loop0: detected capacity change from 0 to 512 [ 187.916550][T23231] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 187.933147][T23231] EXT4-fs (loop0): 1 truncate cleaned up [ 187.950564][T23231] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.981400][T23240] xt_hashlimit: max too large, truncated to 1048576 [ 188.073767][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.330145][T23286] loop4: detected capacity change from 0 to 1024 [ 188.336150][T23288] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 188.372331][T23286] EXT4-fs (loop4): Invalid log cluster size: 32 [ 188.604467][T23332] loop9: detected capacity change from 0 to 1024 [ 188.630869][T23332] EXT4-fs (loop9): Invalid log cluster size: 32 [ 188.807302][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 188.807322][ T29] audit: type=1400 audit(1751582551.637:6344): avc: denied { name_connect } for pid=23367 comm="syz.4.5779" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 188.914328][ T29] audit: type=1400 audit(1751582551.747:6345): avc: denied { ioctl } for pid=23379 comm="syz.0.5784" path="/dev/virtual_nci" dev="devtmpfs" ino=132 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 189.120266][T23401] loop4: detected capacity change from 0 to 8192 [ 189.237610][T23404] loop0: detected capacity change from 0 to 1024 [ 189.264312][T23404] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.293662][T23404] ext4 filesystem being mounted at /1223/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.345142][T23404] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 189.360685][T23404] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 189.373823][T23404] EXT4-fs (loop0): This should not happen!! Data will be lost [ 189.373823][T23404] [ 189.383565][T23404] EXT4-fs (loop0): Total free blocks count 0 [ 189.389574][T23404] EXT4-fs (loop0): Free/Dirty block details [ 189.395537][T23404] EXT4-fs (loop0): free_blocks=4293918720 [ 189.402019][T23404] EXT4-fs (loop0): dirty_blocks=16 [ 189.407165][T23404] EXT4-fs (loop0): Block reservation details [ 189.413210][T23404] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 189.438643][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.694986][ T8103] ================================================================== [ 189.703153][ T8103] BUG: KCSAN: data-race in copy_folio_from_iter_atomic / fat16_ent_put [ 189.711454][ T8103] [ 189.713811][ T8103] write to 0xffff888108c716be of 2 bytes by task 23401 on cpu 0: [ 189.721588][ T8103] fat16_ent_put+0x28/0x60 [ 189.726035][ T8103] fat_alloc_clusters+0x4d1/0xa80 [ 189.731105][ T8103] fat_get_block+0x258/0x5e0 [ 189.735740][ T8103] __block_write_begin_int+0x400/0xf90 [ 189.741256][ T8103] cont_write_begin+0x5fc/0x970 [ 189.746134][ T8103] fat_write_begin+0x4f/0xe0 [ 189.750777][ T8103] generic_perform_write+0x184/0x490 [ 189.756103][ T8103] __generic_file_write_iter+0x9e/0x120 [ 189.761693][ T8103] generic_file_write_iter+0x8d/0x2f0 [ 189.767107][ T8103] vfs_write+0x4a0/0x8e0 [ 189.771390][ T8103] ksys_write+0xda/0x1a0 [ 189.775677][ T8103] __x64_sys_write+0x40/0x50 [ 189.780331][ T8103] x64_sys_call+0x2cdd/0x2fb0 [ 189.785051][ T8103] do_syscall_64+0xd2/0x200 [ 189.789583][ T8103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.795512][ T8103] [ 189.797860][ T8103] read to 0xffff888108c71600 of 512 bytes by task 8103 on cpu 1: [ 189.805608][ T8103] copy_folio_from_iter_atomic+0x7fc/0x1170 [ 189.811546][ T8103] generic_perform_write+0x2c2/0x490 [ 189.816945][ T8103] shmem_file_write_iter+0xc5/0xf0 [ 189.822113][ T8103] lo_rw_aio+0x6ed/0x7a0 [ 189.826410][ T8103] loop_process_work+0x52d/0xa60 [ 189.831396][ T8103] loop_workfn+0x31/0x40 [ 189.835671][ T8103] process_scheduled_works+0x4cb/0x9d0 [ 189.841163][ T8103] worker_thread+0x582/0x770 [ 189.845814][ T8103] kthread+0x489/0x510 [ 189.849921][ T8103] ret_from_fork+0xda/0x150 [ 189.854461][ T8103] ret_from_fork_asm+0x1a/0x30 [ 189.859268][ T8103] [ 189.861610][ T8103] Reported by Kernel Concurrency Sanitizer on: [ 189.867800][ T8103] CPU: 1 UID: 0 PID: 8103 Comm: kworker/u8:17 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(voluntary) [ 189.880506][ T8103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 189.890593][ T8103] Workqueue: loop4 loop_workfn [ 189.895422][ T8103] ================================================================== [ 189.904464][ T29] audit: type=1400 audit(1751582552.737:6346): avc: denied { ioctl } for pid=23414 comm="syz.0.5791" path="socket:[47882]" dev="sockfs" ino=47882 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1