last executing test programs: 1.75390039s ago: executing program 3 (id=1909): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000380)) socket$packet(0x11, 0x3, 0x300) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_SETFSUUID(r1, 0x4008662c, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000080)=""/41, 0x29}], 0x1) 1.59125587s ago: executing program 0 (id=1907): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r3}, 0x18) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 1.56145182s ago: executing program 0 (id=1908): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000080)={[{@discard}, {@nodioread_nolock}]}, 0x4, 0x4f3, &(0x7f00000012c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1c8}}, 0x0) 1.42270977s ago: executing program 0 (id=1910): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r3}, 0x10) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 1.35899136s ago: executing program 0 (id=1913): r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @private=0xa010501, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e21, 0x6, @empty, 0x4}, {0xa, 0x4e20, 0x5, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0xffffffffffffffff, {[0x9, 0xfff, 0xa, 0x2, 0x3, 0x9, 0x4, 0x80000001]}}, 0x5c) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) 1.33165174s ago: executing program 0 (id=1915): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e000100776972656775617264"], 0x40}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073797a3000000000080041007278650014003300626f6e6430"], 0x38}, 0x1, 0x0, 0x0, 0x4000840}, 0x24004000) socket$nl_rdma(0x10, 0x3, 0x14) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[], 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) unshare(0x62040200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 1.27054449s ago: executing program 4 (id=1917): r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x2000c040) read$hiddev(r0, &(0x7f0000001340)=""/139, 0x8b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r1}, 0x10) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/43, 0x7ffff000}, {&(0x7f0000000480)=""/165, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x2aa, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 1.21544691s ago: executing program 1 (id=1919): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r2) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x34, r4, 0x1, 0x4000, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0xa000000}]}, 0x34}}, 0x0) 1.11783904s ago: executing program 4 (id=1920): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000880)="a6e2976b5c4383036d32dadd2e144d8645ca00000000000000056838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a4e0d311efee1637e85a0125b38f961918f99bf9c2c946e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853fb42fd8ac8e1e8448986d12a87b961ccccf4017f5e412331d88929175bdbb5491c894504e0f5b0426bc76475024e66c251eccbcb0d6ab73f9ad9c4afb22c02c572c241b02fa951f018c923", 0xffffffffffffffd7, 0x840, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff77, 0x0, 0x0}, &(0x7f0000000000)=0x40) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000f80)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 1.11764679s ago: executing program 1 (id=1921): syz_io_uring_setup(0x416f, &(0x7f0000000780)={0x0, 0xfffffffd, 0x10100, 0x200, 0x1}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x25, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000043730000040000000180000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1852f0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x2904, 0x4, 0x804, 0x0, 0x0, 0x2, 0xffff, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 1.11560892s ago: executing program 4 (id=1931): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_emit_ethernet(0xaa, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20024094, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks}, {@minixdf}]}, 0x1, 0x4ff, &(0x7f0000000ac0)="$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") write$cgroup_int(r0, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f00000001c0)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000044c0), 0x4000000000001c0, 0x0) 616.48431ms ago: executing program 0 (id=1922): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) pipe2$9p(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000040)=ANY=[], 0xffffff6a) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r3, 0xfffffffffffffc01, 0x0) tee(r0, r3, 0x60000000000, 0x1000000000000000) 616.1245ms ago: executing program 1 (id=1923): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xc00}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r7}, 0x18) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x7}, {}, {0x1, 0x9}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x7, 0x6, 0x0, 0x9, 0x401, 0x1000, 0x8a0, 0xd5}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x800) 615.91191ms ago: executing program 2 (id=1924): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x10db074, 0x0, 0x1, 0x0, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='9p_protocol_dump\x00', r0}, 0x18) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, &(0x7f00000002c0)="89a040b6", 0x4, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 615.65623ms ago: executing program 3 (id=1925): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}, 0x100000}}, 0x10) bind$tipc(r2, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x1}, 0x10) close_range(r0, r1, 0x0) 592.60966ms ago: executing program 3 (id=1926): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f00000004c0), 0x1, 0x100) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0xc808) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 574.68831ms ago: executing program 3 (id=1927): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) creat(0x0, 0x2) acct(0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000400b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000380)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x100}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@errors_remount}, {@noload}]}, 0x3, 0x44a, &(0x7f00000006c0)="$eJzs271vG2UYAPDn7CSlXyRU5aMfQKAgylfSpKV0YAGBxFAkJBjKGJK0CnUb1ASJVhEEhMqIKjGxIEYk/gImWBAwIbHCjipVKEsLk9HZd43t2E6dOnGpfz/p3Pe9O/d9nrt77ffujQPoW6PpSxKxKyL+iIjharV+h9HqPzdWlqb/WVmaTqJcfuvvpLLf9ZWl6XzX/H0788pAROGzJA40aXfh4qWzU6XS7IWsPr547v3xhYuXnp87N3Vm9szs+ckTJ44dnXjx+OQLXckzzev6/o/mD+57/Z0rb0yfuvLuL98lef4NeXTJaLuNT5bLXW6ut3bXlJOBHgZCR4rVbhqDlf4/HMVYPXnD8dqnPQ0O2FTlcrn8QOvNy2XgLpZEryMAeiP/ok/vf/Nli4Yed4RrL1dvgNK8b2RLdctAFLJ9Bhvub7tpNCJOLf/7dbrE5jyHAACo80M6/nmu2fivELXPhe7N5lBGIuK+iNgTEccjYm9E3B9R2ffBiHiow/YbJ0nWjn8KV2tr5aTDBtaRjv9eyua26sd/+egvRopZbXcl/8Hk9Fxp9kh2TA7H4La0PtGmjR9f/f2LVttqx3/pkrafjwWzOK4ObKt/z8zU4tTt5Fzr2icR+wca8j8ZlQm8fCYgPeT7ImL/BtuYe+bbg622rZ9/G12YZyp/E/FU9fwvR935X73Qkvbzk+P3RGn2yHh+Vaz162+X32zV/m3l3wXp+d/R9Pq/mf9IUjtfu9DJ//7V0+nr5T8/b3lPs9Hrfyh5u1IeytZ9OLW4eGEiYig5WQ26dv3k6nvzer5/mv/hQ837/55YPRIHIiK9iB+OiEci4tEs9sci4vGIONTmKPz8yhPvbTz/zZXmP9PR+V8tDEXjmuaF4tmfvq9rdKST/NPzf6xSOpytuZXPv1uJq9OrGQAAAP6vChGxK5LC2M1yoTA2Vv0b/r2xo1CaX1h89vT8B+dnqr8RGInBQv6ka7jmeehEdluf1ycb6kez58ZfFrdX6mPT86WZXicPfW5ni/6f+qvY6+iATef3WtC/9H/oX/o/9C/9H/pXk/6/vRdxAFuv2ff/xz2IA9h6Df3ftB/0Eff/0L820v99ZsDdoW1fHtq6OIAttbA91v+RvILCmkIU7ogwFDap0OtPJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgO74LwAA///lI+j0") sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 474.51401ms ago: executing program 1 (id=1928): pipe2(0x0, 0x4800) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x310) 474.18102ms ago: executing program 2 (id=1929): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0xa, 0x2, 0x1001, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r3, &(0x7f00000005c0)=[{&(0x7f0000001cc0)="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", 0x341}], 0x1, 0xa) fcntl$setpipe(r3, 0x407, 0x6) 473.19286ms ago: executing program 1 (id=1940): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) 444.48299ms ago: executing program 2 (id=1930): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r2) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x34, r4, 0x1, 0x4000, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0xa000000}]}, 0x34}}, 0x0) 356.52365ms ago: executing program 2 (id=1932): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f0000000880)="a6e2976b5c4383036d32dadd2e144d8645ca00000000000000056838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a4e0d311efee1637e85a0125b38f961918f99bf9c2c946e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853fb42fd8ac8e1e8448986d12a87b961ccccf4017f5e412331d88929175bdbb5491c894504e0f5b0426bc76475024e66c251eccbcb0d6ab73f9ad9c4afb22c02c572c241b02fa951f018c923", 0xffffffffffffffd7, 0x840, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffff77, 0x0, 0x0}, &(0x7f0000000000)=0x40) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000f80)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) 291.76897ms ago: executing program 1 (id=1933): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x81, 0x7a5, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_emit_ethernet(0xaa, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f00000001c0)=0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) 291.57359ms ago: executing program 2 (id=1934): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fchdir(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 289.72119ms ago: executing program 3 (id=1944): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r2) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x34, r4, 0x1, 0x4000, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0xa000000}]}, 0x34}}, 0x0) 263.27526ms ago: executing program 2 (id=1935): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) unshare(0x20000400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x48}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xfffffffe}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000050) 260.36712ms ago: executing program 4 (id=1936): r0 = mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x6, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)=ANY=[@ANYRES64], 0x48) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x0) r3 = dup(r2) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r5}, 0x18) r6 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r3, r6, 0x0, 0x8000fffffffe) 94.53156ms ago: executing program 4 (id=1937): r0 = memfd_create(0x0, 0x6) fallocate(r0, 0x0, 0x9, 0x4) epoll_create1(0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) unshare(0x2a020400) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) set_mempolicy(0x8006, 0x0, 0x5) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x130) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x51) sendfile(r1, r2, 0x0, 0xe065) 86.81666ms ago: executing program 3 (id=1949): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c0a0000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160009000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) accept4(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80, 0x80000) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = io_uring_setup(0x7dcb, &(0x7f0000000000)={0x0, 0xa86a, 0x1, 0x0, 0x126}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f00000004c0)=ANY=[], 0xff2e) close_range(r2, 0xffffffffffffffff, 0x0) 0s ago: executing program 4 (id=1938): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e000100776972656775617264"], 0x40}}, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073797a3000000000080041007278650014003300626f6e6430"], 0x38}, 0x1, 0x0, 0x0, 0x4000840}, 0x24004000) socket$nl_rdma(0x10, 0x3, 0x14) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[], 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) unshare(0x62040200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) kernel console output (not intermixed with test programs): 0003e syscall=41 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 105.955852][ T29] audit: type=1326 audit(1741199548.387:3623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6437 comm="syz.3.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 105.979372][ T29] audit: type=1326 audit(1741199548.387:3624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6437 comm="syz.3.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 106.002884][ T29] audit: type=1326 audit(1741199548.427:3625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6437 comm="syz.3.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 106.026462][ T29] audit: type=1326 audit(1741199548.427:3626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6437 comm="syz.3.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 106.026740][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 106.050082][ T29] audit: type=1326 audit(1741199548.437:3627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6437 comm="syz.3.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 106.060572][ T11] 0: reclassify loop, rule prio 0, protocol 800 [ 106.091861][ T6440] loop3: detected capacity change from 0 to 256 [ 106.098887][ T6440] msdos: Bad value for 'gid' [ 106.103503][ T6440] msdos: Bad value for 'gid' [ 106.111518][ T6440] loop3: detected capacity change from 0 to 256 [ 106.118005][ T6440] msdos: Bad value for 'gid' [ 106.122683][ T6440] msdos: Bad value for 'gid' [ 106.369950][ T6467] loop4: detected capacity change from 0 to 512 [ 106.386397][ T6467] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1069: bg 0: block 35: padding at end of block bitmap is not set [ 106.417920][ T6467] EXT4-fs (loop4): Remounting filesystem read-only [ 106.424809][ T6467] EXT4-fs (loop4): 1 truncate cleaned up [ 106.431080][ T6467] EXT4-fs mount: 20 callbacks suppressed [ 106.431096][ T6467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.449735][ T6467] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 106.456714][ T6467] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.475400][ T6467] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1069'. [ 106.484892][ T6480] loop3: detected capacity change from 0 to 164 [ 106.492299][ T6480] iso9660: Unknown parameter 'block?0x0000000000000200' [ 106.531257][ T6485] 0: reclassify loop, rule prio 0, protocol 800 [ 106.736158][ C1] 0: reclassify loop, rule prio 0, protocol 800 [ 106.746673][ T50] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 106.757382][ T50] 0: reclassify loop, rule prio 0, protocol 800 [ 106.786626][ T6497] loop0: detected capacity change from 0 to 512 [ 106.798407][ T6497] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 106.813616][ T6497] EXT4-fs (loop0): mount failed [ 107.377190][ T6524] netlink: 'syz.4.1088': attribute type 1 has an invalid length. [ 107.384976][ T6524] netlink: 'syz.4.1088': attribute type 4 has an invalid length. [ 107.392794][ T6524] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.1088'. [ 107.423327][ T6526] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1089'. [ 107.481810][ T6528] loop4: detected capacity change from 0 to 128 [ 107.529478][ T6533] sit0: left allmulticast mode [ 107.579724][ T6533] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 107.595400][ T6537] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 107.602719][ T6537] IPv6: NLM_F_CREATE should be set when creating new route [ 107.717312][ T6546] loop1: detected capacity change from 0 to 512 [ 107.731685][ T6546] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000300 r/w without journal. Quota mode: writeback. [ 107.737678][ T6314] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.744594][ T6546] ext4 filesystem being mounted at /225/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.782309][ T6314] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.796247][ T6314] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.819421][ T6314] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.844633][ T6546] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 206 free clusters [ 107.879239][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000300. [ 107.911493][ T6561] netlink: 'syz.1.1103': attribute type 10 has an invalid length. [ 107.938305][ T6561] netlink: 'syz.1.1103': attribute type 10 has an invalid length. [ 107.946393][ T6561] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1103'. [ 107.956062][ T6561] team0: entered promiscuous mode [ 107.961710][ T6561] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.989036][ T6561] bridge0: port 1(team0) entered blocking state [ 107.995373][ T6561] bridge0: port 1(team0) entered disabled state [ 108.023423][ T6561] team0: entered allmulticast mode [ 108.179717][ T6594] loop0: detected capacity change from 0 to 512 [ 108.215691][ T6594] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000300 r/w without journal. Quota mode: writeback. [ 108.250191][ T6594] ext4 filesystem being mounted at /260/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.250329][ T6603] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1117'. [ 108.278860][ T6605] loop1: detected capacity change from 0 to 164 [ 108.285640][ T6605] iso9660: Unknown parameter 'block?0x0000000000000200' [ 108.344061][ T6594] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 206 free clusters [ 108.379881][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000300. [ 108.413425][ T6617] netlink: 'syz.0.1124': attribute type 10 has an invalid length. [ 108.430167][ T6617] batman_adv: batadv0: Adding interface: team0 [ 108.436439][ T6617] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.461777][ T6617] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 108.464268][ T6621] netlink: 'syz.0.1124': attribute type 10 has an invalid length. [ 108.479561][ T6621] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1124'. [ 108.489745][ T6621] team0: entered promiscuous mode [ 108.490235][ T6621] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.490764][ T6621] batman_adv: batadv0: Interface activated: team0 [ 108.490811][ T6621] batman_adv: batadv0: Interface deactivated: team0 [ 108.490833][ T6621] batman_adv: batadv0: Removing interface: team0 [ 108.496618][ T6621] bridge0: port 1(team0) entered blocking state [ 108.496649][ T6621] bridge0: port 1(team0) entered disabled state [ 108.497146][ T6621] team0: entered allmulticast mode [ 108.691798][ T6641] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.727756][ T6641] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.767592][ T6641] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.831383][ T6641] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.855542][ T6650] loop4: detected capacity change from 0 to 512 [ 108.868605][ T6650] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000300 r/w without journal. Quota mode: writeback. [ 108.881499][ T6650] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.895512][ T6654] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1138'. [ 108.964420][ T6650] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 206 free clusters [ 108.993198][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000300. [ 109.015238][ T6664] loop1: detected capacity change from 0 to 128 [ 109.080375][ T6671] loop3: detected capacity change from 0 to 1024 [ 109.087122][ T6671] ext4: Bad value for 'min_batch_time' [ 110.119908][ T6703] syz.1.1165 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 111.216478][ T53] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 111.227153][ T53] 0: reclassify loop, rule prio 0, protocol 800 [ 112.016054][ T8] page_pool_release_retry() stalled pool shutdown: id 24, 1 inflight 60 sec [ 112.496280][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 112.506992][ T11] 0: reclassify loop, rule prio 0, protocol 800 [ 112.791190][ T6641] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.802392][ T6641] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.813176][ T6641] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.824311][ T6641] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.848185][ T29] kauditd_printk_skb: 231 callbacks suppressed [ 112.848202][ T29] audit: type=1400 audit(1741199555.377:3858): avc: denied { create } for pid=6704 comm="syz.3.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 112.879268][ T6707] loop2: detected capacity change from 0 to 512 [ 112.907642][ T29] audit: type=1400 audit(1741199555.427:3859): avc: denied { create } for pid=6708 comm="syz.1.1168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 112.928810][ T29] audit: type=1400 audit(1741199555.437:3860): avc: denied { write } for pid=6704 comm="syz.3.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 112.956940][ T6719] loop0: detected capacity change from 0 to 128 [ 112.963825][ T29] audit: type=1400 audit(1741199555.487:3861): avc: denied { create } for pid=6717 comm="syz.3.1157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 112.985784][ T29] audit: type=1400 audit(1741199555.507:3862): avc: denied { sys_admin } for pid=6717 comm="syz.3.1157" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 113.004340][ T6707] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000300 r/w without journal. Quota mode: writeback. [ 113.008061][ T29] audit: type=1400 audit(1741199555.507:3863): avc: denied { checkpoint_restore } for pid=6717 comm="syz.3.1157" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 113.047528][ T29] audit: type=1400 audit(1741199555.577:3864): avc: denied { create } for pid=6721 comm="syz.4.1159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 113.065587][ T6707] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.095859][ T29] audit: type=1400 audit(1741199555.597:3865): avc: denied { ioctl } for pid=6721 comm="syz.4.1159" path="socket:[19789]" dev="sockfs" ino=19789 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 113.150321][ T29] audit: type=1400 audit(1741199555.667:3866): avc: denied { name_bind } for pid=6726 comm="syz.0.1161" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 113.194613][ T6729] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1162'. [ 113.224855][ T6734] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1166'. [ 113.268227][ T6735] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 206 free clusters [ 113.287216][ T29] audit: type=1326 audit(1741199555.777:3867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6731 comm="syz.4.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc91ad169 code=0x7ffc0000 [ 113.326356][ T6738] netlink: 'syz.4.1170': attribute type 4 has an invalid length. [ 113.377502][ T6738] netlink: 'syz.4.1170': attribute type 4 has an invalid length. [ 113.411146][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000300. [ 113.441930][ T6745] loop1: detected capacity change from 0 to 2048 [ 113.482929][ T6745] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 113.491209][ T6745] System zones: 0-4 [ 113.495510][ T6745] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.507704][ T6745] ext4 filesystem being mounted at /244/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.581687][ T6757] bridge: RTM_NEWNEIGH with invalid ether address [ 113.590449][ T6751] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 113.720095][ T5586] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 113.727622][ T5586] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 113.735034][ T5586] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 113.742518][ T5586] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 113.750000][ T5586] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 113.757434][ T5586] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 113.764997][ T5586] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 113.772440][ T5586] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 113.779994][ T5586] hid-generic 0000:0000:0000.0008: item fetching failed at offset 8/43 [ 113.885539][ T5586] hid-generic 0000:0000:0000.0008: probe with driver hid-generic failed with error -22 [ 113.989369][ T6759] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1173: bg 0: block 345: padding at end of block bitmap is not set [ 113.992032][ T6775] bond2: entered promiscuous mode [ 114.008930][ T6775] bond2: entered allmulticast mode [ 114.015294][ T6779] netlink: 'syz.0.1186': attribute type 10 has an invalid length. [ 114.018648][ T6775] 8021q: adding VLAN 0 to HW filter on device bond2 [ 114.023217][ T6779] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1186'. [ 114.041577][ T6781] loop3: detected capacity change from 0 to 2048 [ 114.050582][ T6759] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 114.063091][ T6759] EXT4-fs (loop1): This should not happen!! Data will be lost [ 114.063091][ T6759] [ 114.083288][ T6775] bond2 (unregistering): Released all slaves [ 114.096672][ T5586] page_pool_release_retry() stalled pool shutdown: id 26, 2 inflight 60 sec [ 114.113362][ T6779] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.121778][ T6779] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.130091][ T6779] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.138360][ T6779] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.148591][ T6779] geneve1: entered promiscuous mode [ 114.153926][ T6779] geneve1: entered allmulticast mode [ 114.159795][ T6779] team0: Port device geneve1 added [ 114.172263][ T6781] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.180278][ T6787] vlan2: entered allmulticast mode [ 114.189497][ T6787] bridge_slave_0: entered allmulticast mode [ 114.216315][ T53] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 114.229161][ T53] EXT4-fs (loop1): This should not happen!! Data will be lost [ 114.229161][ T53] [ 114.245058][ T6787] bridge_slave_0: left allmulticast mode [ 114.303118][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.326089][ T53] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 114.339021][ T53] EXT4-fs (loop1): This should not happen!! Data will be lost [ 114.339021][ T53] [ 114.348936][ T53] EXT4-fs (loop1): Total free blocks count 0 [ 114.355002][ T53] EXT4-fs (loop1): Free/Dirty block details [ 114.360988][ T53] EXT4-fs (loop1): free_blocks=0 [ 114.398150][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.405850][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.413354][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.435732][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.443282][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.450860][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.458377][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.466000][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.473512][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.480941][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.488452][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.495964][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.503363][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.510788][ T5586] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 114.519036][ T5586] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz0 [ 114.548582][ T6800] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 114.586036][ C0] 0: reclassify loop, rule prio 0, protocol 800 [ 114.736136][ C0] 0: reclassify loop, rule prio 0, protocol 800 [ 115.069858][ T6829] loop3: detected capacity change from 0 to 128 [ 115.132280][ T6834] program syz.0.1210 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 115.177319][ T6836] netlink: 'syz.3.1211': attribute type 10 has an invalid length. [ 115.185496][ T6836] hsr_slave_0: left promiscuous mode [ 115.191814][ T6836] hsr_slave_1: left promiscuous mode [ 115.381736][ T6850] loop0: detected capacity change from 0 to 512 [ 115.389057][ T6850] EXT4-fs: Ignoring removed i_version option [ 115.395075][ T6850] EXT4-fs: Ignoring removed mblk_io_submit option [ 115.409889][ T6851] loop2: detected capacity change from 0 to 512 [ 115.417252][ T6850] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 115.434625][ T6850] EXT4-fs (loop0): 1 truncate cleaned up [ 115.441995][ T6850] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.461033][ T6850] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 115.473739][ T6851] EXT4-fs: Ignoring removed i_version option [ 115.513061][ T6851] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.527890][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.537528][ T6851] ext4 filesystem being mounted at /239/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.571110][ T6851] 9pnet_fd: Insufficient options for proto=fd [ 115.626260][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.667383][ T6874] netlink: 180900 bytes leftover after parsing attributes in process `syz.1.1228'. [ 115.676810][ T6874] netlink: zone id is out of range [ 115.682017][ T6874] netlink: zone id is out of range [ 115.688292][ T6874] netlink: zone id is out of range [ 115.699626][ T6874] netlink: zone id is out of range [ 115.705090][ T6874] netlink: zone id is out of range [ 115.724658][ T6874] netlink: set zone limit has 8 unknown bytes [ 115.778015][ T6886] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.847633][ T6886] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.856163][ T24] page_pool_release_retry() stalled pool shutdown: id 28, 1 inflight 60 sec [ 115.927839][ T6892] team0: left allmulticast mode [ 115.932929][ T6892] bridge0: port 1(team0) entered disabled state [ 115.948089][ T6884] loop1: detected capacity change from 0 to 512 [ 115.956134][ T6884] EXT4-fs: Ignoring removed mblk_io_submit option [ 115.985006][ T6884] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 115.994402][ T6886] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.010071][ T6884] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1231: attempt to clear invalid blocks 2 len 1 [ 116.023147][ T6896] team0: Unable to change to the same mode the team is in [ 116.032899][ T6884] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 116.033250][ T6898] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1236'. [ 116.047594][ T6884] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1231: invalid indirect mapped block 1819239214 (level 0) [ 116.071478][ T6886] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.082331][ T6884] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1231: invalid indirect mapped block 1819239214 (level 1) [ 116.103126][ T6898] 0ªX¹¦À: renamed from caif0 [ 116.112760][ T6884] EXT4-fs (loop1): 1 truncate cleaned up [ 116.122927][ T6898] 0ªX¹¦À: entered allmulticast mode [ 116.128489][ T6884] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.149530][ T6886] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.165469][ T6886] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.182905][ T6886] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.196956][ T6886] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.256979][ T6912] net_ratelimit: 1 callbacks suppressed [ 116.256996][ T6912] bond_slave_1: mtu less than device minimum [ 116.301792][ T6914] loop3: detected capacity change from 0 to 2048 [ 116.313262][ T6914] ext4: Unknown parameter 'func' [ 116.327879][ T6914] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.348382][ T6914] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.392752][ T6923] loop2: detected capacity change from 0 to 1024 [ 116.404535][ T6923] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 116.415063][ T6923] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 116.427680][ T6923] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: comm syz.2.1245: inode #1: comm syz.2.1245: iget: illegal inode # [ 116.441781][ T6923] EXT4-fs (loop2): no journal found [ 116.447058][ T6923] EXT4-fs (loop2): can't get journal size [ 116.494688][ T6923] EXT4-fs (loop2): failed to initialize system zone (-22) [ 116.522770][ T6923] EXT4-fs (loop2): mount failed [ 116.611041][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.977280][ T6983] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 116.977435][ T6983] 0: reclassify loop, rule prio 0, protocol 800 [ 117.602093][ T7033] netlink: 'syz.2.1264': attribute type 4 has an invalid length. [ 117.626785][ T7033] netlink: 'syz.2.1264': attribute type 4 has an invalid length. [ 117.641597][ T7037] netlink: 'syz.1.1266': attribute type 1 has an invalid length. [ 117.661720][ T7037] 8021q: adding VLAN 0 to HW filter on device bond1 [ 117.687804][ T7037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.697558][ T7037] bond1: (slave batadv0): making interface the new active one [ 117.708172][ T7037] bond1: (slave batadv0): Enslaving as an active interface with an up link [ 117.725828][ T7037] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1266'. [ 117.737899][ T7037] vlan2: entered promiscuous mode [ 117.742990][ T7037] bond1: entered promiscuous mode [ 117.748097][ T7037] batadv0: entered promiscuous mode [ 118.083880][ T7074] loop1: detected capacity change from 0 to 512 [ 118.090597][ T7074] EXT4-fs: quotafile must be on filesystem root [ 118.112440][ T29] kauditd_printk_skb: 407 callbacks suppressed [ 118.112458][ T29] audit: type=1400 audit(1741199560.637:4275): avc: denied { append } for pid=7070 comm="syz.4.1279" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 118.256783][ T6990] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 118.267533][ T6990] 0: reclassify loop, rule prio 0, protocol 800 [ 118.531874][ T29] audit: type=1400 audit(1741199561.057:4276): avc: denied { write } for pid=7081 comm="syz.3.1283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 118.552343][ T29] audit: type=1400 audit(1741199561.057:4277): avc: denied { nlmsg_write } for pid=7081 comm="syz.3.1283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 118.696211][ T7089] netlink: 'syz.3.1285': attribute type 4 has an invalid length. [ 118.704008][ T7089] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1285'. [ 118.734947][ T7089] : renamed from  (while UP) [ 118.773048][ T29] audit: type=1326 audit(1741199561.297:4278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 118.802238][ T29] audit: type=1326 audit(1741199561.327:4279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 118.826007][ T29] audit: type=1326 audit(1741199561.327:4280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 118.849543][ T29] audit: type=1326 audit(1741199561.327:4281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 118.872992][ T29] audit: type=1326 audit(1741199561.327:4282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 118.896471][ T29] audit: type=1326 audit(1741199561.327:4283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 118.919899][ T29] audit: type=1326 audit(1741199561.327:4284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7090 comm="syz.3.1286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f525059d169 code=0x7ffc0000 [ 119.041951][ T7098] loop1: detected capacity change from 0 to 1024 [ 119.049567][ T7098] EXT4-fs: Ignoring removed nobh option [ 119.055190][ T7098] EXT4-fs: Ignoring removed bh option [ 119.066635][ T7098] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 119.099724][ T7103] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 119.102760][ T7098] loop1: detected capacity change from 0 to 256 [ 119.211850][ T7098] FAT-fs (loop1): bogus number of FAT sectors [ 119.218126][ T7098] FAT-fs (loop1): Can't find a valid FAT filesystem [ 119.242642][ T7103] Falling back ldisc for ttyS3. [ 119.851388][ T7120] loop4: detected capacity change from 0 to 512 [ 119.872371][ T7120] EXT4-fs (loop4): orphan cleanup on readonly fs [ 119.891284][ T7124] loop3: detected capacity change from 0 to 2048 [ 119.898113][ T7120] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1296: bg 0: block 248: padding at end of block bitmap is not set [ 119.914489][ T7120] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.1296: Failed to acquire dquot type 1 [ 119.928500][ T7120] EXT4-fs (loop4): 1 truncate cleaned up [ 119.935022][ T7120] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.958089][ T7124] loop3: p1 < > p4 [ 119.972234][ T7124] loop3: p4 size 8388608 extends beyond EOD, truncated [ 120.003349][ T7120] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 120.016419][ T7128] loop2: detected capacity change from 0 to 128 [ 120.072499][ T7120] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 120.109029][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.181155][ T7133] loop4: detected capacity change from 0 to 4096 [ 120.238217][ T7133] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.268622][ T7139] loop3: detected capacity change from 0 to 512 [ 120.280399][ T7139] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 120.303577][ T7139] EXT4-fs (loop3): 1 truncate cleaned up [ 120.304066][ T7142] netlink: 180900 bytes leftover after parsing attributes in process `syz.1.1303'. [ 120.319135][ T7142] netlink: zone id is out of range [ 120.324259][ T7142] netlink: zone id is out of range [ 120.329692][ T7142] netlink: zone id is out of range [ 120.336700][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.338394][ T7142] netlink: set zone limit has 8 unknown bytes [ 120.352259][ T7139] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.392152][ T7144] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1305'. [ 120.417211][ T7144] 1ªX¹¦À: renamed from 60ªX¹¦À [ 120.423169][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.434622][ T7144] 1ªX¹¦À: entered allmulticast mode [ 120.439987][ T7144] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 120.486289][ T7148] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1304'. [ 120.586186][ T7152] loop3: detected capacity change from 0 to 8192 [ 120.640161][ T7152] loop3: p2 p3 p4 [ 120.669519][ T7152] loop3: p2 size 4227794901 extends beyond EOD, truncated [ 120.701570][ T7152] loop3: p3 size 100663553 extends beyond EOD, truncated [ 120.717608][ T7152] loop3: p4 start 27392 is beyond EOD, truncated [ 120.788948][ T7157] loop4: detected capacity change from 0 to 512 [ 120.808577][ T7157] EXT4-fs: Ignoring removed mblk_io_submit option [ 120.839369][ T7157] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 120.889210][ T7157] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.1309: attempt to clear invalid blocks 2 len 1 [ 120.939588][ T7172] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1312'. [ 120.968441][ T7157] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 120.999039][ T7157] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1309: invalid indirect mapped block 1819239214 (level 0) [ 121.023506][ T7172] loop2: detected capacity change from 0 to 2048 [ 121.023631][ T7157] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1309: invalid indirect mapped block 1819239214 (level 1) [ 121.061113][ T7172] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842e02c, mo2=0002] [ 121.061546][ T7157] EXT4-fs (loop4): 1 truncate cleaned up [ 121.075459][ T7157] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.076196][ T7172] System zones: 0-7 [ 121.100018][ T7172] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.148324][ T7172] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1312: bg 0: block 234: padding at end of block bitmap is not set [ 121.189749][ T7172] EXT4-fs (loop2): Remounting filesystem read-only [ 121.235009][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.308578][ T7183] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1316'. [ 121.322182][ T7183] netlink: 'syz.2.1316': attribute type 4 has an invalid length. [ 121.349789][ T7183] netlink: 'syz.2.1316': attribute type 4 has an invalid length. [ 121.392600][ T7183] loop2: detected capacity change from 0 to 1024 [ 121.413305][ T7183] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.443854][ T7186] loop0: detected capacity change from 0 to 512 [ 121.471741][ T7186] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.487735][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.497065][ T7186] ext4 filesystem being mounted at /301/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.526568][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.567484][ T7186] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 121.591883][ T7186] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 31 with error 28 [ 121.604408][ T7186] EXT4-fs (loop0): This should not happen!! Data will be lost [ 121.604408][ T7186] [ 121.614249][ T7186] EXT4-fs (loop0): Total free blocks count 0 [ 121.620309][ T7186] EXT4-fs (loop0): Free/Dirty block details [ 121.624538][ T7194] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1318'. [ 121.626342][ T7186] EXT4-fs (loop0): free_blocks=65280 [ 121.640750][ T7186] EXT4-fs (loop0): dirty_blocks=31 [ 121.645945][ T7186] EXT4-fs (loop0): Block reservation details [ 121.652109][ T7186] EXT4-fs (loop0): i_reserved_data_blocks=31 [ 121.658284][ T7194] 0ªX¹¦À: renamed from caif0 [ 121.666867][ T7198] 0: reclassify loop, rule prio 0, protocol 800 [ 121.675236][ T7194] 0ªX¹¦À: entered allmulticast mode [ 121.680612][ T7194] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 121.717567][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.759691][ T7207] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.786270][ T7205] loop2: detected capacity change from 0 to 4096 [ 121.808345][ T7205] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.823498][ T7207] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.867971][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.879159][ T7207] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.899811][ T7215] loop4: detected capacity change from 0 to 256 [ 121.922152][ T7219] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1330'. [ 121.964886][ T7215] FAT-fs (loop4): Directory bread(block 64) failed [ 121.971590][ T7215] FAT-fs (loop4): Directory bread(block 65) failed [ 121.979140][ T7215] FAT-fs (loop4): Directory bread(block 66) failed [ 121.985868][ T7215] FAT-fs (loop4): Directory bread(block 67) failed [ 121.993484][ T7215] FAT-fs (loop4): Directory bread(block 68) failed [ 122.000513][ T7215] FAT-fs (loop4): Directory bread(block 69) failed [ 122.007925][ T7215] FAT-fs (loop4): Directory bread(block 70) failed [ 122.024796][ T7215] FAT-fs (loop4): Directory bread(block 71) failed [ 122.038928][ T7215] FAT-fs (loop4): Directory bread(block 72) failed [ 122.045668][ T7215] FAT-fs (loop4): Directory bread(block 73) failed [ 122.065380][ T7207] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.091837][ T7215] syz.4.1329: attempt to access beyond end of device [ 122.091837][ T7215] loop4: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 122.095880][ T7221] xt_CT: You must specify a L4 protocol and not use inversions on it [ 122.108051][ T7215] syz.4.1329: attempt to access beyond end of device [ 122.108051][ T7215] loop4: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 122.181037][ T7207] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.202510][ T7207] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.230481][ T7207] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.248253][ T7207] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.299327][ T7231] tipc: New replicast peer: 10.1.1.2 [ 122.304734][ T7231] tipc: Enabled bearer , priority 10 [ 122.313446][ T7232] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.322204][ T7232] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.532826][ T7229] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.541619][ T7229] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.648252][ T7243] netlink: 3 bytes leftover after parsing attributes in process `syz.3.1338'. [ 122.702244][ T7243] 0ªX¹¦À: renamed from caif0 [ 122.741997][ T7243] 0ªX¹¦À: entered allmulticast mode [ 122.747349][ T7243] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 122.771612][ T6957] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 122.782326][ T6957] 0: reclassify loop, rule prio 0, protocol 800 [ 122.857890][ T7251] loop3: detected capacity change from 0 to 4096 [ 122.877204][ T7251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.944413][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.969790][ T7257] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1343'. [ 122.982743][ T7257] __ib_cache_gid_add: unable to add gid fe80:0000:0000:0000:6c4e:75ff:fe1d:1d3a error=-28 [ 123.024079][ T7257] infiniband syz0: set down [ 123.028694][ T7257] infiniband syz0: added bond0 [ 123.039851][ T7257] RDS/IB: syz0: added [ 123.044007][ T7257] smc: adding ib device syz0 with port count 1 [ 123.048306][ T7262] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.050517][ T7257] smc: ib device syz0 port 1 has pnetid [ 123.077654][ T7262] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 123.192419][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 123.192436][ T29] audit: type=1326 audit(1741199565.717:4367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7266 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 123.227579][ T29] audit: type=1326 audit(1741199565.747:4368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7266 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff3371dbad0 code=0x7ffc0000 [ 123.251139][ T29] audit: type=1326 audit(1741199565.747:4369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7266 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 123.274716][ T29] audit: type=1326 audit(1741199565.747:4370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7266 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 123.298149][ T29] audit: type=1326 audit(1741199565.747:4371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7266 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 123.321567][ T29] audit: type=1326 audit(1741199565.747:4372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7266 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 123.345008][ T29] audit: type=1326 audit(1741199565.747:4373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7266 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 123.368364][ T29] audit: type=1326 audit(1741199565.747:4374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7266 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 123.391850][ T29] audit: type=1326 audit(1741199565.747:4375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7266 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 123.415324][ T29] audit: type=1326 audit(1741199565.747:4376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7266 comm="syz.2.1346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 123.438928][ T3375] tipc: Node number set to 2411822162 [ 123.494739][ T7271] loop4: detected capacity change from 0 to 1024 [ 123.501572][ T7271] EXT4-fs: Ignoring removed nobh option [ 123.507193][ T7271] EXT4-fs: Ignoring removed bh option [ 123.526263][ T7271] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 123.558063][ T7271] loop4: detected capacity change from 0 to 256 [ 123.574197][ T7271] FAT-fs (loop4): bogus number of FAT sectors [ 123.580488][ T7271] FAT-fs (loop4): Can't find a valid FAT filesystem [ 123.683668][ T7268] smc: removing ib device syz! [ 124.017290][ T6993] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 124.028024][ T6993] 0: reclassify loop, rule prio 0, protocol 800 [ 124.127059][ T7277] netlink: 'syz.2.1351': attribute type 4 has an invalid length. [ 124.175515][ T7279] loop0: detected capacity change from 0 to 2048 [ 124.191046][ T7279] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.209103][ T7279] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1352: bg 0: block 234: padding at end of block bitmap is not set [ 124.223898][ T7279] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 34 with error 117 [ 124.236311][ T7279] EXT4-fs (loop0): This should not happen!! Data will be lost [ 124.236311][ T7279] [ 124.261530][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.284524][ T7284] tipc: New replicast peer: 10.1.1.2 [ 124.290018][ T7284] tipc: Enabled bearer , priority 10 [ 124.402720][ T7292] loop2: detected capacity change from 0 to 512 [ 124.421087][ T7294] loop0: detected capacity change from 0 to 4096 [ 124.443300][ T7292] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.458293][ T7294] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.471458][ T7292] ext4 filesystem being mounted at /265/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.490048][ T7292] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 124.505833][ T7292] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 31 with error 28 [ 124.518213][ T7292] EXT4-fs (loop2): This should not happen!! Data will be lost [ 124.518213][ T7292] [ 124.527911][ T7292] EXT4-fs (loop2): Total free blocks count 0 [ 124.533974][ T7292] EXT4-fs (loop2): Free/Dirty block details [ 124.540805][ T7292] EXT4-fs (loop2): free_blocks=65280 [ 124.546178][ T7292] EXT4-fs (loop2): dirty_blocks=31 [ 124.551340][ T7292] EXT4-fs (loop2): Block reservation details [ 124.557356][ T7292] EXT4-fs (loop2): i_reserved_data_blocks=31 [ 124.564612][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.637438][ T7300] team0: left allmulticast mode [ 124.642374][ T7300] geneve1: left allmulticast mode [ 124.647671][ T7300] bridge0: port 1(team0) entered disabled state [ 124.659916][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.687607][ T7300] geneve1: left promiscuous mode [ 124.690306][ T7306] __nla_validate_parse: 1 callbacks suppressed [ 124.690327][ T7306] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1361'. [ 124.710304][ T7300] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.718880][ T7300] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.727435][ T7300] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.735797][ T7300] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.750286][ T7300] team0: Port device geneve1 removed [ 124.756936][ T7300] bond1: (slave macvlan2): Releasing backup interface [ 124.766503][ T7302] ªªªªªª: renamed from vlan0 (while UP) [ 124.775001][ T7306] 0ªX¹¦À: renamed from caif0 [ 124.787033][ T7306] 0ªX¹¦À: entered allmulticast mode [ 124.792333][ T7306] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 124.911934][ T7315] loop4: detected capacity change from 0 to 512 [ 124.919445][ T7315] EXT4-fs: Ignoring removed i_version option [ 124.925541][ T7315] EXT4-fs: Ignoring removed mblk_io_submit option [ 124.933106][ T7315] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 124.953229][ T7318] loop2: detected capacity change from 0 to 1024 [ 124.960106][ T7318] EXT4-fs: Ignoring removed nobh option [ 124.965680][ T7318] EXT4-fs: Ignoring removed bh option [ 124.974161][ T7315] EXT4-fs (loop4): 1 truncate cleaned up [ 124.980523][ T7315] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.994498][ T7318] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 125.011619][ T7318] loop2: detected capacity change from 0 to 256 [ 125.018644][ T7318] FAT-fs (loop2): bogus number of FAT sectors [ 125.024755][ T7318] FAT-fs (loop2): Can't find a valid FAT filesystem [ 125.107354][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.167355][ T7334] netlink: 'syz.2.1381': attribute type 1 has an invalid length. [ 125.199525][ T7334] 8021q: adding VLAN 0 to HW filter on device bond1 [ 125.226725][ T7342] loop1: detected capacity change from 0 to 512 [ 125.267235][ T7342] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.282314][ T7334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.381083][ T7345] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1381'. [ 125.392521][ T7334] bond1: (slave batadv0): making interface the new active one [ 125.408906][ T7334] bond1: (slave batadv0): Enslaving as an active interface with an up link [ 125.418164][ T7342] ext4 filesystem being mounted at /274/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.472597][ T7342] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 125.504237][ T7345] vlan0: entered promiscuous mode [ 125.509377][ T7345] bond1: entered promiscuous mode [ 125.514436][ T7345] batadv0: entered promiscuous mode [ 125.527543][ T7342] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 31 with error 28 [ 125.539912][ T7342] EXT4-fs (loop1): This should not happen!! Data will be lost [ 125.539912][ T7342] [ 125.549706][ T7342] EXT4-fs (loop1): Total free blocks count 0 [ 125.555757][ T7342] EXT4-fs (loop1): Free/Dirty block details [ 125.561735][ T7342] EXT4-fs (loop1): free_blocks=65280 [ 125.567147][ T7342] EXT4-fs (loop1): dirty_blocks=31 [ 125.572277][ T7342] EXT4-fs (loop1): Block reservation details [ 125.578316][ T7342] EXT4-fs (loop1): i_reserved_data_blocks=31 [ 125.633471][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.646942][ T7356] loop0: detected capacity change from 0 to 128 [ 125.661839][ T7357] tipc: Started in network mode [ 125.666840][ T7357] tipc: Node identity ac14140f, cluster identity 4711 [ 125.676485][ T7357] tipc: New replicast peer: 10.1.1.2 [ 125.682078][ T7357] tipc: Enabled bearer , priority 10 [ 125.709970][ T7359] loop4: detected capacity change from 0 to 512 [ 125.718408][ T7361] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1376'. [ 125.728400][ T7359] EXT4-fs: Ignoring removed i_version option [ 125.745091][ T7361] 0ªX¹¦À: renamed from 61ªX¹¦À [ 125.757023][ T7361] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 125.775495][ T7359] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.793891][ T7359] ext4 filesystem being mounted at /241/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.842476][ T7359] 9pnet_fd: Insufficient options for proto=fd [ 125.861688][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.874849][ T7368] loop1: detected capacity change from 0 to 512 [ 125.887898][ T7368] EXT4-fs: Ignoring removed i_version option [ 125.893971][ T7368] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.902596][ T7368] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 125.914882][ T7368] EXT4-fs (loop1): 1 truncate cleaned up [ 125.922964][ T7368] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.017921][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.116486][ T7375] loop3: detected capacity change from 0 to 1024 [ 126.129143][ T7375] EXT4-fs: Ignoring removed nobh option [ 126.134833][ T7375] EXT4-fs: Ignoring removed bh option [ 126.146242][ T7375] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 126.174519][ T7375] loop3: detected capacity change from 0 to 256 [ 126.182041][ T7375] FAT-fs (loop3): bogus number of FAT sectors [ 126.188222][ T7375] FAT-fs (loop3): Can't find a valid FAT filesystem [ 126.279008][ T7386] bond1: entered promiscuous mode [ 126.284180][ T7386] bond1: entered allmulticast mode [ 126.291370][ T7386] 8021q: adding VLAN 0 to HW filter on device bond1 [ 126.317652][ T7386] bond1 (unregistering): Released all slaves [ 126.341840][ T7390] loop4: detected capacity change from 0 to 2048 [ 126.358070][ T7390] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.413334][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.675981][ T5580] tipc: Node number set to 2886997007 [ 127.178054][ T7403] IPVS: Error joining to the multicast group [ 127.186836][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.194345][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.201785][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.215367][ T7402] loop0: detected capacity change from 0 to 1024 [ 127.222351][ T7402] EXT4-fs: Ignoring removed nobh option [ 127.228041][ T7402] EXT4-fs: Ignoring removed bh option [ 127.230454][ T7396] loop1: detected capacity change from 0 to 4096 [ 127.233812][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.247338][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.254758][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.262212][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.268120][ T7405] loop3: detected capacity change from 0 to 512 [ 127.269657][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.283314][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.284089][ T7405] EXT4-fs: Ignoring removed i_version option [ 127.290743][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.290773][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.311648][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.313499][ T7396] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.319140][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.333657][ T7402] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 127.339024][ T24] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 127.365427][ T7405] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.378318][ T7402] loop0: detected capacity change from 0 to 256 [ 127.388582][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.391921][ T7407] netlink: 'syz.2.1394': attribute type 10 has an invalid length. [ 127.399042][ T7405] ext4 filesystem being mounted at /274/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.408280][ T7402] FAT-fs (loop0): bogus number of FAT sectors [ 127.422100][ T7402] FAT-fs (loop0): Can't find a valid FAT filesystem [ 127.428878][ T7407] hsr_slave_0: left promiscuous mode [ 127.429372][ T24] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 127.444007][ T7407] hsr_slave_1: left promiscuous mode [ 127.476442][ T7405] 9pnet_fd: Insufficient options for proto=fd [ 127.543717][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.567542][ T7420] netlink: 'syz.3.1400': attribute type 10 has an invalid length. [ 127.575419][ T7420] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1400'. [ 127.597535][ T7420] team0: Port device geneve1 added [ 127.634179][ T7424] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1402'. [ 127.725247][ T7433] xt_CT: You must specify a L4 protocol and not use inversions on it [ 127.736064][ T7432] loop2: detected capacity change from 0 to 1024 [ 127.742844][ T7432] EXT4-fs: Ignoring removed nobh option [ 127.748568][ T7432] EXT4-fs: Ignoring removed bh option [ 127.786164][ T7432] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 127.802954][ T7432] loop2: detected capacity change from 0 to 256 [ 127.814015][ T7432] FAT-fs (loop2): bogus number of FAT sectors [ 127.820173][ T7432] FAT-fs (loop2): Can't find a valid FAT filesystem [ 127.872548][ T7441] IPVS: Error joining to the multicast group [ 127.933043][ T7446] loop2: detected capacity change from 0 to 4096 [ 127.963568][ T7446] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.001273][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.061943][ T7451] team0: Mode changed to "activebackup" [ 128.081893][ T7453] program syz.2.1410 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 128.121110][ T7457] loop0: detected capacity change from 0 to 512 [ 128.127943][ T7457] EXT4-fs: Ignoring removed i_version option [ 128.145808][ T7457] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.307894][ T7457] ext4 filesystem being mounted at /324/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.445957][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 128.445973][ T29] audit: type=1326 audit(1741199570.857:4652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.0.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f027dadbad0 code=0x7ffc0000 [ 128.475917][ T29] audit: type=1326 audit(1741199570.857:4653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.0.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f027dadbeb7 code=0x7ffc0000 [ 128.499993][ T29] audit: type=1326 audit(1741199570.857:4654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.0.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f027dadbad0 code=0x7ffc0000 [ 128.523555][ T29] audit: type=1326 audit(1741199570.857:4655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.0.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 128.547049][ T29] audit: type=1326 audit(1741199570.857:4656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.0.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 128.548264][ T6952] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 128.570590][ T29] audit: type=1326 audit(1741199570.867:4657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.0.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 128.581131][ T6952] 0: reclassify loop, rule prio 0, protocol 800 [ 128.625758][ T7466] 9pnet_fd: Insufficient options for proto=fd [ 128.635450][ T29] audit: type=1326 audit(1741199571.157:4658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.0.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 128.659000][ T29] audit: type=1326 audit(1741199571.157:4659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7456 comm="syz.0.1412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 128.738734][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.813737][ T7470] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1418'. [ 128.836507][ T7470] netlink: 'syz.0.1418': attribute type 4 has an invalid length. [ 128.853029][ T7470] netlink: 'syz.0.1418': attribute type 4 has an invalid length. [ 128.884915][ T7470] loop0: detected capacity change from 0 to 1024 [ 128.908395][ T7470] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.974133][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.996874][ T7475] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1420'. [ 129.020731][ T7475] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1420'. [ 129.029840][ T7475] netlink: 31 bytes leftover after parsing attributes in process `syz.1.1420'. [ 129.038889][ T7475] netlink: 'syz.1.1420': attribute type 3 has an invalid length. [ 129.046670][ T7475] netlink: 'syz.1.1420': attribute type 2 has an invalid length. [ 129.054417][ T7475] netlink: 31 bytes leftover after parsing attributes in process `syz.1.1420'. [ 129.096776][ T7479] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.129681][ T7479] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.770665][ T7489] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 129.780029][ T6952] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 129.790670][ T6952] 0: reclassify loop, rule prio 0, protocol 800 [ 130.541730][ T7497] team0: left allmulticast mode [ 130.546853][ T7497] bridge0: port 1(team0) entered disabled state [ 130.556164][ T7497] bond0: (slave bridge_slave_1): Releasing backup interface [ 130.567740][ T7497] bond1: (slave batadv0): Releasing active interface [ 130.583964][ T7497] batadv0: left promiscuous mode [ 130.622994][ T7497] team0: Mode changed to "activebackup" [ 130.630082][ T29] audit: type=1400 audit(1741199573.157:4660): avc: denied { read } for pid=7495 comm="syz.4.1437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 130.759718][ T7510] loop1: detected capacity change from 0 to 2048 [ 130.783575][ T7514] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1430'. [ 130.805298][ T7509] netlink: 'syz.4.1428': attribute type 10 has an invalid length. [ 130.811236][ T7516] bond4: entered promiscuous mode [ 130.818327][ T7516] bond4: entered allmulticast mode [ 130.824076][ T7516] 8021q: adding VLAN 0 to HW filter on device bond4 [ 130.832629][ T7510] loop1: p3 p4 < > [ 130.834810][ T29] audit: type=1400 audit(1741199573.357:4661): avc: denied { create } for pid=7519 comm="syz.3.1433" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 130.858864][ T7516] bond4 (unregistering): Released all slaves [ 130.872999][ T7510] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1440'. [ 130.882407][ T7521] loop0: detected capacity change from 0 to 2048 [ 130.889159][ T7509] hsr_slave_0: left promiscuous mode [ 130.896401][ T7509] hsr_slave_1: left promiscuous mode [ 130.963600][ T7530] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.977370][ T7530] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.002486][ T7534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7534 comm=syz.0.1439 [ 131.015696][ T7534] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1439'. [ 131.031800][ T7534] bond4: entered promiscuous mode [ 131.037137][ T7534] bond4: entered allmulticast mode [ 131.083877][ T7536] bond0: (slave gretap1): Releasing active interface [ 131.090693][ T7536] bond0: (slave gretap1): the permanent HWaddr of slave - 02:ad:0a:8f:11:1a - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 131.109599][ T7539] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1439'. [ 131.123541][ T7536] bond0: (slave bridge3): Releasing active interface [ 131.139008][ T7534] batadv1: entered allmulticast mode [ 131.145281][ T7534] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 131.153435][ T7534] batadv1: entered promiscuous mode [ 131.160367][ T7534] bond4: (slave batadv1): Enslaving as an active interface with an up link [ 131.169130][ T7538] team0: Mode changed to "activebackup" [ 131.178710][ T7539] bond4: left promiscuous mode [ 131.183573][ T7539] batadv1: left promiscuous mode [ 131.188710][ T7539] bond4: left allmulticast mode [ 131.193273][ T7530] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.194606][ T7539] 8021q: adding VLAN 0 to HW filter on device bond4 [ 131.206147][ T7530] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.270674][ T7550] loop1: detected capacity change from 0 to 512 [ 131.279071][ T7550] EXT4-fs (loop1): orphan cleanup on readonly fs [ 131.287254][ T7550] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1444: bg 0: block 248: padding at end of block bitmap is not set [ 131.302444][ T7550] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1444: Failed to acquire dquot type 1 [ 131.314704][ T7550] EXT4-fs (loop1): 1 truncate cleaned up [ 131.331140][ T7550] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 131.347493][ T7550] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 131.617093][ T7558] loop0: detected capacity change from 0 to 2048 [ 131.716952][ T7570] bond2: entered promiscuous mode [ 131.722110][ T7570] bond2: entered allmulticast mode [ 131.739890][ T7570] 8021q: adding VLAN 0 to HW filter on device bond2 [ 131.758580][ T7570] bond2 (unregistering): Released all slaves [ 131.765188][ T7577] loop1: detected capacity change from 0 to 2048 [ 132.033309][ T7593] loop0: detected capacity change from 0 to 512 [ 132.043803][ T7593] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 132.064274][ T7593] EXT4-fs (loop0): 1 truncate cleaned up [ 132.295571][ T7614] gretap0: entered allmulticast mode [ 132.336897][ T7614] bridge0: port 1(gretap0) entered blocking state [ 132.343387][ T7614] bridge0: port 1(gretap0) entered disabled state [ 132.388441][ T7617] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1469'. [ 132.399516][ T7614] gretap0: entered promiscuous mode [ 132.406627][ T7614] bridge0: port 1(gretap0) entered blocking state [ 132.413134][ T7614] bridge0: port 1(gretap0) entered forwarding state [ 132.511960][ T7632] netlink: 'syz.0.1475': attribute type 7 has an invalid length. [ 132.519821][ T7632] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1475'. [ 132.672215][ T7642] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1479'. [ 132.695964][ T7642] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1479'. [ 132.724526][ T7642] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1479'. [ 132.750947][ T7642] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1479'. [ 133.033509][ T7651] team0: Port device geneve1 removed [ 133.046660][ T7651] bond1: (slave macvlan2): Releasing backup interface [ 133.053473][ T5586] 0: reclassify loop, rule prio 0, protocol 800 [ 133.061718][ T7651] bond0: left allmulticast mode [ 133.066678][ T7651] bond0: left promiscuous mode [ 133.082773][ T7653] team0: Mode changed to "activebackup" [ 133.147374][ T7659] loop3: detected capacity change from 0 to 256 [ 133.154265][ T7659] FAT-fs (loop3): bogus number of FAT sectors [ 133.160414][ T7659] FAT-fs (loop3): Can't find a valid FAT filesystem [ 133.176537][ T5586] 0: reclassify loop, rule prio 0, protocol 800 [ 133.399312][ T7681] loop1: detected capacity change from 0 to 2048 [ 133.514022][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 133.514039][ T29] audit: type=1400 audit(1741199576.037:4712): avc: denied { write } for pid=7694 comm="syz.1.1500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 133.545992][ T29] audit: type=1400 audit(1741199576.067:4713): avc: denied { bind } for pid=7696 comm="syz.4.1501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 133.576455][ T29] audit: type=1400 audit(1741199576.097:4714): avc: denied { execute_no_trans } for pid=7700 comm="syz.1.1502" path="/306/file1" dev="tmpfs" ino=1648 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 133.580153][ T7699] netlink: 'syz.0.1499': attribute type 2 has an invalid length. [ 133.632761][ T7705] vlan3: entered allmulticast mode [ 133.639257][ T7705] bond0: entered allmulticast mode [ 133.657771][ T7705] bond0: left allmulticast mode [ 133.743327][ T29] audit: type=1400 audit(1741199576.257:4715): avc: denied { listen } for pid=7714 comm="syz.2.1505" path=2F3238392FE91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 133.822312][ T29] audit: type=1326 audit(1741199576.347:4716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 133.846123][ T29] audit: type=1326 audit(1741199576.347:4717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 133.875536][ T7723] smc: net device bond0 applied user defined pnetid SYZ0 [ 133.885205][ T29] audit: type=1326 audit(1741199576.397:4718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 133.887146][ T7723] smc: ib device syz1 ibport 1 applied user defined pnetid SYZ0 [ 133.908902][ T29] audit: type=1326 audit(1741199576.397:4719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 133.927939][ T7723] smc: net device bond0 erased user defined pnetid SYZ0 [ 133.939848][ T29] audit: type=1326 audit(1741199576.397:4720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 133.971914][ T7723] smc: ib device syz1 ibport 1 erased user defined pnetid SYZ0 [ 133.992589][ T29] audit: type=1326 audit(1741199576.517:4721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7730 comm="syz.0.1515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 134.215184][ T7761] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 134.256523][ T6982] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 134.267225][ T6982] 0: reclassify loop, rule prio 0, protocol 800 [ 134.477851][ T7791] loop2: detected capacity change from 0 to 512 [ 134.484694][ T7791] EXT4-fs: inline encryption not supported [ 134.519287][ T7791] ext4 filesystem being mounted at /297/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.531112][ T7791] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.1534: corrupted inode contents [ 134.554028][ T7791] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.1534: mark_inode_dirty error [ 134.567685][ T7791] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.1534: corrupted inode contents [ 134.580112][ T7791] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.1534: corrupted inode contents [ 134.593770][ T7791] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.1534: mark_inode_dirty error [ 134.605567][ T7791] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.1534: corrupted inode contents [ 134.712681][ T7803] loop2: detected capacity change from 0 to 128 [ 134.723533][ T7803] ext4 filesystem being mounted at /299/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.838551][ T7809] veth1_macvtap: left promiscuous mode [ 135.186062][ T7822] loop2: detected capacity change from 0 to 2048 [ 135.304705][ T7835] netlink: 'syz.1.1550': attribute type 13 has an invalid length. [ 135.324150][ T7835] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 135.401030][ T7822] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 135.416244][ T7822] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 135.428879][ T7822] EXT4-fs (loop2): This should not happen!! Data will be lost [ 135.428879][ T7822] [ 135.438597][ T7822] EXT4-fs (loop2): Total free blocks count 0 [ 135.444633][ T7822] EXT4-fs (loop2): Free/Dirty block details [ 135.450763][ T7822] EXT4-fs (loop2): free_blocks=2415919104 [ 135.456568][ T7822] EXT4-fs (loop2): dirty_blocks=8192 [ 135.462006][ T7822] EXT4-fs (loop2): Block reservation details [ 135.468061][ T7822] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 135.511939][ T7834] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 135.524823][ T7834] EXT4-fs (loop2): This should not happen!! Data will be lost [ 135.524823][ T7834] [ 135.536468][ T6954] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 135.547156][ T6954] 0: reclassify loop, rule prio 0, protocol 800 [ 135.598163][ T7856] loop3: detected capacity change from 0 to 128 [ 135.664784][ T6990] kworker/u8:52: attempt to access beyond end of device [ 135.664784][ T6990] loop3: rw=1, sector=145, nr_sectors = 896 limit=128 [ 135.703741][ T7862] bond5: entered promiscuous mode [ 135.709037][ T7862] bond5: entered allmulticast mode [ 135.714455][ T7862] 8021q: adding VLAN 0 to HW filter on device bond5 [ 135.793095][ T7873] Cannot find set identified by id 0 to match [ 135.895035][ T7882] loop2: detected capacity change from 0 to 256 [ 136.044005][ T7889] __nla_validate_parse: 10 callbacks suppressed [ 136.044025][ T7889] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1571'. [ 136.334621][ T7903] loop2: detected capacity change from 0 to 128 [ 136.343395][ T7903] ext4 filesystem being mounted at /317/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 136.471477][ T7919] loop4: detected capacity change from 0 to 512 [ 136.481231][ T7919] EXT4-fs mount: 20 callbacks suppressed [ 136.481246][ T7919] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.501467][ T7919] ext4 filesystem being mounted at /272/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.536373][ T7919] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #20: comm syz.4.1578: corrupted inode contents [ 136.549946][ T7919] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #20: comm syz.4.1578: mark_inode_dirty error [ 136.561791][ T7919] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #20: comm syz.4.1578: corrupted inode contents [ 136.575347][ T7919] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3006: inode #20: comm syz.4.1578: mark_inode_dirty error [ 136.651794][ T7919] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3009: inode #20: comm syz.4.1578: mark inode dirty (error -117) [ 136.666597][ T7919] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -117) [ 136.720054][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.347561][ T7941] ref_ctr increment failed for inode: 0x6a9 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff888119228b00 [ 137.360940][ T7940] uprobe: syz.1.1585:7940 failed to unregister, leaking uprobe [ 137.429422][ T7945] loop3: detected capacity change from 0 to 2048 [ 137.447855][ T7945] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.508237][ T7950] tipc: Started in network mode [ 137.513191][ T7950] tipc: Node identity ac14140f, cluster identity 4711 [ 137.526736][ T7950] tipc: New replicast peer: 255.0.0.255 [ 137.532470][ T7950] tipc: Enabled bearer , priority 10 [ 137.581787][ T7955] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 137.616159][ T7955] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.878488][ T7965] loop0: detected capacity change from 0 to 2048 [ 138.243112][ T7968] bond6: entered promiscuous mode [ 138.248253][ T7968] bond6: entered allmulticast mode [ 138.358747][ T7968] 8021q: adding VLAN 0 to HW filter on device bond6 [ 138.437131][ T7968] bond6 (unregistering): Released all slaves [ 138.468119][ T7976] pim6reg: tun_chr_ioctl cmd 2150131490 [ 138.485708][ T7976] pim6reg: tun_chr_ioctl cmd 1074025677 [ 138.498273][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.512688][ T7976] pim6reg: linktype set to 6 [ 138.526029][ T5586] tipc: Node number set to 2886997007 [ 138.528555][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 138.528574][ T29] audit: type=1326 audit(1741199582.059:4879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7975 comm="syz.4.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc91ad169 code=0x7ffc0000 [ 138.567543][ T29] audit: type=1326 audit(1741199582.099:4880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7975 comm="syz.4.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7efdc91ad169 code=0x7ffc0000 [ 138.591202][ T29] audit: type=1326 audit(1741199582.099:4881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7975 comm="syz.4.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc91ad169 code=0x7ffc0000 [ 138.614813][ T29] audit: type=1326 audit(1741199582.099:4882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7975 comm="syz.4.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7efdc91ad169 code=0x7ffc0000 [ 138.638177][ T29] audit: type=1326 audit(1741199582.099:4883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7975 comm="syz.4.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc91ad169 code=0x7ffc0000 [ 138.661723][ T29] audit: type=1326 audit(1741199582.099:4884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7975 comm="syz.4.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7efdc91ad169 code=0x7ffc0000 [ 138.685325][ T29] audit: type=1326 audit(1741199582.099:4885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7975 comm="syz.4.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc91ad169 code=0x7ffc0000 [ 138.708758][ T29] audit: type=1326 audit(1741199582.099:4886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7975 comm="syz.4.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7efdc91ad169 code=0x7ffc0000 [ 138.732227][ T29] audit: type=1326 audit(1741199582.099:4887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7975 comm="syz.4.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc91ad169 code=0x7ffc0000 [ 138.755675][ T29] audit: type=1326 audit(1741199582.099:4888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7975 comm="syz.4.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdc91ad169 code=0x7ffc0000 [ 139.298965][ T7997] tipc: New replicast peer: 255.0.0.255 [ 139.304651][ T7997] tipc: Enabled bearer , priority 10 [ 139.311150][ T6982] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 139.321831][ T6982] 0: reclassify loop, rule prio 0, protocol 800 [ 139.544479][ T8021] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1616'. [ 139.577247][ T8023] bridge: RTM_NEWNEIGH with invalid ether address [ 139.629968][ T8025] netlink: 'syz.2.1618': attribute type 7 has an invalid length. [ 139.637858][ T8025] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1618'. [ 139.652524][ T8027] loop1: detected capacity change from 0 to 512 [ 139.670445][ T8027] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.698623][ T8027] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.774983][ T8027] ext4 filesystem being mounted at /322/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.809980][ T8027] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 139.831182][ T8034] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1620'. [ 140.124125][ T8058] loop2: detected capacity change from 0 to 2048 [ 140.133588][ T8064] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.134811][ T8027] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 9 with max blocks 2048 with error 28 [ 140.142041][ T8064] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.154417][ T8027] EXT4-fs (loop1): This should not happen!! Data will be lost [ 140.154417][ T8027] [ 140.171891][ T8027] EXT4-fs (loop1): Total free blocks count 0 [ 140.177969][ T8027] EXT4-fs (loop1): Free/Dirty block details [ 140.183880][ T8027] EXT4-fs (loop1): free_blocks=39627 [ 140.189252][ T8027] EXT4-fs (loop1): dirty_blocks=4096 [ 140.194573][ T8027] EXT4-fs (loop1): Block reservation details [ 140.200611][ T8027] EXT4-fs (loop1): i_reserved_data_blocks=4096 [ 140.231877][ T8058] loop2: p1 < > p4 [ 140.255417][ T8041] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2058 with max blocks 2047 with error 28 [ 140.268586][ T8058] loop2: p4 size 8388608 extends beyond EOD, truncated [ 140.283656][ T8072] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1637'. [ 140.341497][ T8076] lo: entered promiscuous mode [ 140.361898][ T8076] lo: entered allmulticast mode [ 140.413484][ T8076] lo: left allmulticast mode [ 140.418363][ T8076] lo: left promiscuous mode [ 140.493457][ T8093] loop1: detected capacity change from 0 to 128 [ 140.501248][ T8095] loop3: detected capacity change from 0 to 128 [ 140.513701][ T8093] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 140.545076][ T8093] ext4 filesystem being mounted at /323/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 140.562164][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.562164][ T8095] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 140.584716][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.584716][ T8095] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 140.598609][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.598609][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.612073][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.612073][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.625351][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.625351][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.638811][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.638811][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.652149][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.652149][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.665472][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.665472][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.678816][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.678816][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.700675][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.700675][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.708432][ T8114] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 140.714560][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.714560][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.748041][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.748041][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.761550][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.761550][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.775049][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.775049][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.789700][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.789700][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.811363][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.811363][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.826861][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.826861][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.841291][ T8095] syz.3.1645: attempt to access beyond end of device [ 140.841291][ T8095] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 140.914568][ T8116] loop4: detected capacity change from 0 to 4096 [ 140.922499][ T8116] EXT4-fs: test_dummy_encryption option not supported [ 140.939667][ T8122] loop2: detected capacity change from 0 to 2048 [ 140.999179][ T8122] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.013339][ T8125] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 141.039091][ T8122] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1651: bg 0: block 234: padding at end of block bitmap is not set [ 141.054020][ T8122] EXT4-fs (loop2): Remounting filesystem read-only [ 141.131851][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.175409][ T8138] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1657'. [ 141.184383][ T8138] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1657'. [ 141.280824][ T3304] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 141.307796][ T6982] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 141.318451][ T6982] 0: reclassify loop, rule prio 0, protocol 800 [ 141.498831][ T8153] loop1: detected capacity change from 0 to 512 [ 141.539880][ T8153] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.540030][ T8153] ext4 filesystem being mounted at /325/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.560965][ T8161] loop2: detected capacity change from 0 to 1024 [ 141.576843][ T8161] EXT4-fs: Ignoring removed bh option [ 141.586116][ T8161] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 141.595243][ T8161] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 141.598766][ T8161] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e84ce018, mo2=0000] [ 141.614927][ T8161] System zones: 0-1, 3-12 [ 141.622723][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.641398][ T8161] EXT4-fs error (device loop2): ext4_map_blocks:705: inode #3: block 1: comm syz.2.1665: lblock 1 mapped to illegal pblock 1 (length 1) [ 141.641558][ T8161] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.1665: Failed to acquire dquot type 0 [ 141.641880][ T8161] EXT4-fs error (device loop2): ext4_free_blocks:6589: comm syz.2.1665: Freeing blocks not in datazone - block = 0, count = 4096 [ 141.642106][ T8161] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.1665: Invalid inode bitmap blk 0 in block_group 0 [ 141.642270][ T8161] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 141.642423][ T8161] EXT4-fs (loop2): 1 orphan inode deleted [ 141.642912][ T8161] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.667232][ T6982] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:45: lblock 1 mapped to illegal pblock 1 (length 1) [ 141.732552][ T8169] loop3: detected capacity change from 0 to 512 [ 141.748103][ T6982] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:45: Failed to release dquot type 0 [ 141.760246][ T8169] EXT4-fs: Ignoring removed nomblk_io_submit option [ 141.768030][ T8170] program syz.1.1668 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 141.807328][ T8169] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.807432][ T8169] ext4 filesystem being mounted at /322/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.823976][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.895109][ T8175] loop2: detected capacity change from 0 to 2048 [ 141.907223][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.928925][ T8175] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.939089][ T8175] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1671: bg 0: block 234: padding at end of block bitmap is not set [ 141.957905][ T8175] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 34 with error 117 [ 141.957938][ T8175] EXT4-fs (loop2): This should not happen!! Data will be lost [ 141.957938][ T8175] [ 141.994016][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.046352][ T8186] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.107899][ T8186] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.187999][ T8186] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.229037][ T8186] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.287802][ T8186] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.302060][ T8199] loop2: detected capacity change from 0 to 764 [ 142.302167][ T8186] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.317129][ T8199] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 142.322449][ T8186] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.334542][ T8197] sch_tbf: burst 4398 is lower than device lo mtu (11337746) ! [ 142.346971][ T8186] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.357720][ T8197] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1677'. [ 142.396902][ T8201] loop0: detected capacity change from 0 to 2048 [ 142.403691][ T8201] EXT4-fs: Ignoring removed orlov option [ 142.422046][ T8203] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1681'. [ 142.431188][ T8203] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1681'. [ 142.442425][ T8203] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1681'. [ 142.444774][ T8206] netlink: 'syz.4.1682': attribute type 13 has an invalid length. [ 142.453630][ T8201] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.476467][ T8203] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1681'. [ 142.487300][ T8203] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1681'. [ 142.506174][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.515601][ T8210] loop4: detected capacity change from 0 to 2048 [ 142.522927][ T8203] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1681'. [ 142.532065][ T8203] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1681'. [ 142.539182][ T8210] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.560250][ T8210] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1684: bg 0: block 234: padding at end of block bitmap is not set [ 142.576367][ T8210] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 34 with error 117 [ 142.588829][ T8210] EXT4-fs (loop4): This should not happen!! Data will be lost [ 142.588829][ T8210] [ 142.621270][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.622574][ T8218] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 142.630353][ T8216] loop0: detected capacity change from 0 to 128 [ 142.640410][ T8218] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.819778][ T8223] loop3: detected capacity change from 0 to 4096 [ 142.826512][ T8223] EXT4-fs: test_dummy_encryption option not supported [ 142.935705][ T8241] netlink: 'syz.4.1694': attribute type 1 has an invalid length. [ 143.087492][ T8256] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.146148][ T8256] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.188952][ T8261] loop1: detected capacity change from 0 to 4096 [ 143.195677][ T8261] EXT4-fs: test_dummy_encryption option not supported [ 143.257963][ T8256] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.309504][ T8256] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.343326][ T8273] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8273 comm=syz.1.1708 [ 143.375352][ T8256] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.387421][ T8256] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.399223][ T8256] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.412143][ T8256] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.454515][ T8279] loop3: detected capacity change from 0 to 128 [ 143.463468][ T8279] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 143.475794][ T8279] ext4 filesystem being mounted at /330/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 143.780953][ T8286] lo: entered allmulticast mode [ 143.795594][ T8286] lo: left allmulticast mode [ 143.881634][ T29] kauditd_printk_skb: 471 callbacks suppressed [ 143.881651][ T29] audit: type=1326 audit(1741199587.409:5357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 143.911784][ T29] audit: type=1326 audit(1741199587.409:5358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 143.935779][ T29] audit: type=1326 audit(1741199587.409:5359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 143.959291][ T29] audit: type=1326 audit(1741199587.409:5360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 143.982754][ T29] audit: type=1326 audit(1741199587.409:5361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 144.006271][ T29] audit: type=1326 audit(1741199587.409:5362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 144.030188][ T29] audit: type=1326 audit(1741199587.409:5363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 144.053648][ T29] audit: type=1326 audit(1741199587.409:5364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 144.077226][ T29] audit: type=1326 audit(1741199587.409:5365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 144.100800][ T29] audit: type=1326 audit(1741199587.409:5366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8296 comm="syz.0.1717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f027dadd169 code=0x7ffc0000 [ 144.225049][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 144.481622][ T8313] SELinux: ebitmap: truncated map [ 144.496928][ T6990] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 144.499081][ T8313] SELinux: failed to load policy [ 144.507590][ T6990] 0: reclassify loop, rule prio 0, protocol 800 [ 144.708971][ T8321] loop1: detected capacity change from 0 to 512 [ 144.716469][ T8321] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 144.738562][ T8321] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.1725: iget: bad i_size value: -67835469387268086 [ 144.753449][ T8321] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.1725: couldn't read orphan inode 15 (err -117) [ 144.781165][ T8321] EXT4-fs (loop1): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.804729][ T8321] ext2 filesystem being mounted at /337/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.841508][ T8329] lo: entered promiscuous mode [ 144.848946][ T8329] lo: entered allmulticast mode [ 144.859687][ T8329] lo: left allmulticast mode [ 144.864341][ T8329] lo: left promiscuous mode [ 144.890029][ T8331] loop0: detected capacity change from 0 to 2048 [ 144.899036][ T3304] EXT4-fs (loop1): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 144.937825][ T8331] loop0: p1 < > p4 [ 144.942311][ T8331] loop0: p4 size 8388608 extends beyond EOD, truncated [ 145.277492][ T8354] loop1: detected capacity change from 0 to 764 [ 145.284641][ T8354] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 145.335602][ T8356] loop1: detected capacity change from 0 to 2048 [ 145.366876][ T8356] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.409455][ T8356] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1737: bg 0: block 234: padding at end of block bitmap is not set [ 145.441742][ T8356] EXT4-fs (loop1): Remounting filesystem read-only [ 145.483334][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.211474][ T8367] loop1: detected capacity change from 0 to 128 [ 146.223932][ T8367] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 146.231857][ T8367] FAT-fs (loop1): Filesystem has been set read-only [ 146.239989][ T8367] bio_check_eod: 16744 callbacks suppressed [ 146.240005][ T8367] syz.1.1740: attempt to access beyond end of device [ 146.240005][ T8367] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 146.261795][ T8367] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 146.269727][ T8367] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 146.279421][ T8367] syz.1.1740: attempt to access beyond end of device [ 146.279421][ T8367] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 147.066338][ T6993] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 147.066477][ T6993] 0: reclassify loop, rule prio 0, protocol 800 [ 147.220443][ T8383] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.277741][ T8383] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.328459][ T8383] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.342920][ T8387] __nla_validate_parse: 5 callbacks suppressed [ 147.342938][ T8387] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1746'. [ 147.358241][ T8387] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1746'. [ 147.367256][ T8387] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1746'. [ 147.378498][ T8387] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1746'. [ 147.387785][ T8387] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1746'. [ 147.399570][ T8383] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.410635][ T8387] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1746'. [ 147.419864][ T8387] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1746'. [ 147.447136][ T8387] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1746'. [ 147.456764][ T8387] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1746'. [ 147.472391][ T8383] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.489631][ T8383] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.501333][ T8383] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.512941][ T8383] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.564910][ T8398] loop2: detected capacity change from 0 to 2048 [ 147.588220][ T8398] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.600717][ T8398] ext4 filesystem being mounted at /359/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.779210][ T8402] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1750: bg 0: block 345: padding at end of block bitmap is not set [ 147.811902][ T8402] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 147.824469][ T8402] EXT4-fs (loop2): This should not happen!! Data will be lost [ 147.824469][ T8402] [ 147.862931][ T6957] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 147.875728][ T6957] EXT4-fs (loop2): This should not happen!! Data will be lost [ 147.875728][ T6957] [ 147.887464][ T8396] Set syz1 is full, maxelem 65536 reached [ 147.913879][ T6957] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 147.926683][ T6957] EXT4-fs (loop2): This should not happen!! Data will be lost [ 147.926683][ T6957] [ 147.936360][ T6957] EXT4-fs (loop2): Total free blocks count 0 [ 147.942369][ T6957] EXT4-fs (loop2): Free/Dirty block details [ 147.948324][ T6957] EXT4-fs (loop2): free_blocks=0 [ 147.970755][ T8407] loop0: detected capacity change from 0 to 2048 [ 148.033423][ T8407] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.061552][ T8407] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1751: bg 0: block 234: padding at end of block bitmap is not set [ 148.105217][ T8407] EXT4-fs (loop0): Remounting filesystem read-only [ 148.192594][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.891394][ T29] kauditd_printk_skb: 514 callbacks suppressed [ 148.891413][ T29] audit: type=1326 audit(1741199592.419:5881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.2.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff3371d4127 code=0x7ffc0000 [ 148.921061][ T29] audit: type=1326 audit(1741199592.419:5882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.2.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff337179359 code=0x7ffc0000 [ 148.944469][ T29] audit: type=1326 audit(1741199592.419:5883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.2.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 148.967938][ T29] audit: type=1326 audit(1741199592.419:5884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.2.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff3371d4127 code=0x7ffc0000 [ 148.991341][ T29] audit: type=1326 audit(1741199592.419:5885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.2.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff337179359 code=0x7ffc0000 [ 149.014754][ T29] audit: type=1326 audit(1741199592.419:5886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.2.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 149.038391][ T29] audit: type=1326 audit(1741199592.429:5887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.2.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff3371d4127 code=0x7ffc0000 [ 149.061796][ T29] audit: type=1326 audit(1741199592.429:5888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.2.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff337179359 code=0x7ffc0000 [ 149.085165][ T29] audit: type=1326 audit(1741199592.429:5889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.2.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7ff3371dd169 code=0x7ffc0000 [ 149.108614][ T29] audit: type=1326 audit(1741199592.429:5890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8414 comm="syz.2.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff3371d4127 code=0x7ffc0000 [ 149.236383][ T8450] loop2: detected capacity change from 0 to 256 [ 149.316071][ T8450] FAT-fs (loop2): Directory bread(block 64) failed [ 149.322784][ T8450] FAT-fs (loop2): Directory bread(block 65) failed [ 149.335747][ T8450] FAT-fs (loop2): Directory bread(block 66) failed [ 149.352262][ T8450] FAT-fs (loop2): Directory bread(block 67) failed [ 149.368844][ T8450] FAT-fs (loop2): Directory bread(block 68) failed [ 149.377444][ T8450] FAT-fs (loop2): Directory bread(block 69) failed [ 149.384056][ T8450] FAT-fs (loop2): Directory bread(block 70) failed [ 149.392704][ T8450] FAT-fs (loop2): Directory bread(block 71) failed [ 149.400913][ T8450] FAT-fs (loop2): Directory bread(block 72) failed [ 149.409069][ T8450] FAT-fs (loop2): Directory bread(block 73) failed [ 149.433430][ T8450] syz.2.1767: attempt to access beyond end of device [ 149.433430][ T8450] loop2: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 149.448797][ T8450] syz.2.1767: attempt to access beyond end of device [ 149.448797][ T8450] loop2: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 149.672191][ T8478] team0: Unable to change to the same mode the team is in [ 149.827917][ T8496] netlink: 1296 bytes leftover after parsing attributes in process `syz.4.1786'. [ 149.903499][ T8506] gretap2: entered allmulticast mode [ 149.916968][ T8506] bridge0: port 1(gretap2) entered blocking state [ 149.923543][ T8506] bridge0: port 1(gretap2) entered disabled state [ 149.932196][ T8506] gretap2: entered promiscuous mode [ 149.938216][ T8506] bridge0: port 1(gretap2) entered blocking state [ 149.944832][ T8506] bridge0: port 1(gretap2) entered forwarding state [ 150.084404][ T8514] netlink: 'syz.4.1792': attribute type 13 has an invalid length. [ 150.109126][ T8514] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 150.256378][ T6993] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 150.756887][ T8533] loop1: detected capacity change from 0 to 128 [ 150.803817][ T6990] kworker/u8:52: attempt to access beyond end of device [ 150.803817][ T6990] loop1: rw=1, sector=145, nr_sectors = 896 limit=128 [ 150.829703][ T8540] gretap2: entered allmulticast mode [ 150.836466][ T8540] bridge0: port 1(gretap2) entered blocking state [ 150.843000][ T8540] bridge0: port 1(gretap2) entered disabled state [ 150.850551][ T8540] gretap2: entered promiscuous mode [ 150.857513][ T8540] bridge0: port 1(gretap2) entered blocking state [ 150.863999][ T8540] bridge0: port 1(gretap2) entered forwarding state [ 150.920959][ T8548] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.967753][ T8548] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.007509][ T8548] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.077954][ T8548] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.133397][ T8548] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.147425][ T8548] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.160798][ T8548] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.173395][ T8548] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.229607][ T8555] loop3: detected capacity change from 0 to 2048 [ 151.259466][ T8555] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.287618][ T8555] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1807: bg 0: block 234: padding at end of block bitmap is not set [ 151.304207][ T8555] EXT4-fs (loop3): Remounting filesystem read-only [ 151.322693][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.339120][ T8569] loop2: detected capacity change from 0 to 128 [ 151.381099][ T6990] kworker/u8:52: attempt to access beyond end of device [ 151.381099][ T6990] loop2: rw=1, sector=145, nr_sectors = 896 limit=128 [ 151.398263][ T8573] loop3: detected capacity change from 0 to 128 [ 151.416996][ T8573] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 151.429484][ T8573] ext4 filesystem being mounted at /350/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 151.475216][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 152.475303][ T8609] loop1: detected capacity change from 0 to 2048 [ 152.816190][ T6993] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 152.857107][ T8617] __nla_validate_parse: 2 callbacks suppressed [ 152.857125][ T8617] netlink: 332 bytes leftover after parsing attributes in process `syz.1.1830'. [ 152.992686][ T8624] loop0: detected capacity change from 0 to 1024 [ 153.006264][ T8623] netlink: 'syz.3.1833': attribute type 1 has an invalid length. [ 153.121813][ T8623] bond2: entered promiscuous mode [ 153.129714][ T8624] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.164617][ T8623] 8021q: adding VLAN 0 to HW filter on device bond2 [ 153.269650][ T8626] 8021q: adding VLAN 0 to HW filter on device bond3 [ 153.324457][ T8626] bond2: (slave bond3): making interface the new active one [ 153.331883][ T8626] bond3: entered promiscuous mode [ 153.453435][ T8626] bond2: (slave bond3): Enslaving as an active interface with an up link [ 153.790428][ T8640] loop3: detected capacity change from 0 to 2048 [ 153.867083][ T8640] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.183897][ T8640] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 154.210970][ T8640] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 154.223508][ T8640] EXT4-fs (loop3): This should not happen!! Data will be lost [ 154.223508][ T8640] [ 154.233185][ T8640] EXT4-fs (loop3): Total free blocks count 0 [ 154.239264][ T8640] EXT4-fs (loop3): Free/Dirty block details [ 154.245176][ T8640] EXT4-fs (loop3): free_blocks=2415919104 [ 154.250937][ T8640] EXT4-fs (loop3): dirty_blocks=8192 [ 154.256361][ T8640] EXT4-fs (loop3): Block reservation details [ 154.262391][ T8640] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 154.328432][ T8645] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 154.343398][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.411030][ T8621] Set syz1 is full, maxelem 65536 reached [ 154.465434][ T8651] loop1: detected capacity change from 0 to 512 [ 154.525603][ T8651] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 [ 154.582784][ T8669] netlink: 'syz.0.1857': attribute type 4 has an invalid length. [ 154.590610][ T8669] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1857'. [ 154.604235][ T8669] : renamed from $Hÿ [ 154.652234][ T29] kauditd_printk_skb: 624 callbacks suppressed [ 154.652276][ T29] audit: type=1400 audit(1741199598.179:6515): avc: denied { create } for pid=8677 comm="syz.2.1848" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_stream_socket permissive=1 [ 154.694713][ T29] audit: type=1400 audit(1741199598.209:6516): avc: denied { create } for pid=8677 comm="syz.2.1848" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 154.715943][ T29] audit: type=1400 audit(1741199598.209:6517): avc: denied { write } for pid=8677 comm="syz.2.1848" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 154.737201][ T29] audit: type=1400 audit(1741199598.209:6518): avc: denied { read } for pid=8677 comm="syz.2.1848" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 154.754017][ T8681] netlink: 'syz.2.1851': attribute type 1 has an invalid length. [ 154.758170][ T29] audit: type=1400 audit(1741199598.209:6519): avc: denied { bind } for pid=8677 comm="syz.2.1848" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_stream_socket permissive=1 [ 154.786574][ T29] audit: type=1400 audit(1741199598.209:6520): avc: denied { listen } for pid=8677 comm="syz.2.1848" path=2F3337382FE91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_stream_socket permissive=1 [ 154.849446][ T8687] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 20000 - 0 [ 154.857859][ T8687] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 20000 - 0 [ 154.866180][ T8687] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 20000 - 0 [ 154.874469][ T8687] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 20000 - 0 [ 154.875937][ T29] audit: type=1326 audit(1741199598.369:6521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4eee6d169 code=0x7ffc0000 [ 154.906286][ T29] audit: type=1326 audit(1741199598.379:6522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4eee6d169 code=0x7ffc0000 [ 154.929713][ T29] audit: type=1326 audit(1741199598.379:6523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe4eee6d169 code=0x7ffc0000 [ 154.953546][ T29] audit: type=1326 audit(1741199598.409:6524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8684 comm="syz.1.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4eee6d169 code=0x7ffc0000 [ 154.980018][ T8687] bond2: (slave geneve2): making interface the new active one [ 154.988290][ T8687] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 155.007389][ T8681] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1851'. [ 155.030843][ T8681] 8021q: adding VLAN 0 to HW filter on device bond2 [ 155.063223][ T8696] loop2: detected capacity change from 0 to 764 [ 155.073858][ T8696] bridge0: port 1(syz_tun) entered blocking state [ 155.080462][ T8696] bridge0: port 1(syz_tun) entered disabled state [ 155.088625][ T8696] syz_tun: entered allmulticast mode [ 155.094522][ T8696] syz_tun: entered promiscuous mode [ 155.100325][ T8696] bridge0: port 1(syz_tun) entered blocking state [ 155.106829][ T8696] bridge0: port 1(syz_tun) entered forwarding state [ 155.155667][ T8694] loop0: detected capacity change from 0 to 8192 [ 155.182123][ T8694] syz.0.1856: attempt to access beyond end of device [ 155.182123][ T8694] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 155.211581][ T8694] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 155.219609][ T8694] FAT-fs (loop0): Filesystem has been set read-only [ 155.237428][ T8707] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1861'. [ 155.245614][ T8694] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 155.257909][ T8694] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 155.361916][ T8719] Cannot find del_set index 2 as target [ 155.531116][ T8734] syzkaller0: entered promiscuous mode [ 155.536746][ T8734] syzkaller0: entered allmulticast mode [ 155.571519][ T8747] Cannot find del_set index 2 as target [ 155.645518][ T8755] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.645569][ T8755] netdevsim netdevsim2 eth3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 155.690440][ T8755] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.700396][ T8755] netdevsim netdevsim2 eth2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 155.749797][ T8755] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.759833][ T8755] netdevsim netdevsim2 eth1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 155.807694][ T8755] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.817627][ T8755] netdevsim netdevsim2 eth0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 155.840456][ T8773] loop0: detected capacity change from 0 to 512 [ 155.847570][ T8773] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 155.877679][ T8773] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.890885][ T8773] ext4 filesystem being mounted at /429/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.910124][ T8755] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 155.910299][ T8771] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1888: corrupted xattr block 32: bad e_name length [ 155.918559][ T8755] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 155.943503][ T8771] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 155.944726][ T8755] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 155.960911][ T8755] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 155.973272][ T8755] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 155.981735][ T8755] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 155.982385][ T8771] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1888: corrupted xattr block 32: bad e_name length [ 155.993226][ T8755] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 156.011716][ T8755] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 156.020363][ T6957] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 156.034858][ T8771] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 156.093623][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.165830][ T8796] loop2: detected capacity change from 0 to 2048 [ 156.177269][ T8796] EXT4-fs error (device loop2): ext4_orphan_get:1415: comm syz.2.1900: bad orphan inode 8192 [ 156.177852][ T8796] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.283947][ T8810] siw: device registration error -23 [ 156.314397][ T8812] loop4: detected capacity change from 0 to 512 [ 156.327217][ T8812] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 156.335432][ T8812] EXT4-fs (loop4): orphan cleanup on readonly fs [ 156.343276][ T8812] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 156.346860][ T8818] loop0: detected capacity change from 0 to 512 [ 156.360542][ T8812] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 156.371840][ T8812] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1906: bg 0: block 40: padding at end of block bitmap is not set [ 156.386973][ T8812] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 156.388346][ T8818] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.396712][ T8812] EXT4-fs (loop4): 1 truncate cleaned up [ 156.414698][ T8812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 156.415973][ T8818] ext4 filesystem being mounted at /434/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.445701][ T8812] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.464723][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.492202][ T8822] netlink: 'syz.1.1911': attribute type 7 has an invalid length. [ 156.500169][ T8822] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1911'. [ 156.509166][ C0] bridge0: received packet on gretap2 with own address as source address (addr:72:a9:1c:9b:27:d9, vlan:0) [ 156.572295][ T8832] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1915'. [ 156.581342][ T8832] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1915'. [ 156.598495][ T8832] rdma_rxe: rxe_newlink: failed to add bond0 [ 156.605506][ T8832] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 156.615227][ T8832] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.000154][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.333301][ T8864] loop3: detected capacity change from 0 to 512 [ 157.340968][ T8864] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 157.353045][ T8864] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1927: corrupted in-inode xattr: e_name out of bounds [ 157.384400][ T8864] EXT4-fs (loop3): Remounting filesystem read-only [ 157.397960][ T8864] EXT4-fs (loop3): 1 truncate cleaned up [ 157.405010][ T8864] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.417530][ T8864] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 157.429552][ T8864] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.458603][ T8872] bond2: entered promiscuous mode [ 157.463755][ T8872] bond2: entered allmulticast mode [ 157.469253][ T8872] 8021q: adding VLAN 0 to HW filter on device bond2 [ 157.478667][ T8872] bond2 (unregistering): Released all slaves [ 157.495851][ T8864] bond4: entered promiscuous mode [ 157.500999][ T8864] bond4: entered allmulticast mode [ 157.506378][ T8864] 8021q: adding VLAN 0 to HW filter on device bond4 [ 157.516884][ T8864] bond4 (unregistering): Released all slaves [ 157.624591][ T8881] loop1: detected capacity change from 0 to 2048 [ 157.658899][ T8881] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.945788][ T8899] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1938'. [ 157.952066][ T8881] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, [ 157.954719][ T8899] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1938'. [ 157.954826][ T8881] ================================================================== [ 157.954860][ T8881] BUG: KCSAN: data-race in data_push_tail / number [ 157.954904][ T8881] [ 157.954912][ T8881] write to 0xffffffff88bf1173 of 1 bytes by task 8899 on cpu 1: [ 157.954931][ T8881] number+0x7f0/0xac0 [ 157.954954][ T8881] vsnprintf+0x6ae/0x890 [ 157.954979][ T8881] vscnprintf+0x42/0x90 [ 157.955002][ T8881] printk_sprint+0x30/0x2d0 [ 157.955028][ T8881] vprintk_store+0x589/0x870 [ 157.955048][ T8881] vprintk_emit+0x168/0x690 [ 157.955071][ T8881] vprintk_default+0x26/0x30 [ 157.955096][ T8881] vprintk+0x1d/0x30 [ 157.955127][ T8881] _printk+0x7a/0xa0 [ 157.955161][ T8881] __nla_validate_parse+0x189c/0x1e50 [ 157.955204][ T8881] __nla_parse+0x40/0x60 [ 157.955242][ T8881] rtnl_newlink+0x250/0x1250 [ 157.955274][ T8881] rtnetlink_rcv_msg+0x651/0x710 [ 157.955300][ T8881] netlink_rcv_skb+0x12c/0x230 [ 157.955334][ T8881] rtnetlink_rcv+0x1c/0x30 [ 157.955359][ T8881] netlink_unicast+0x599/0x670 [ 157.955388][ T8881] netlink_sendmsg+0x5cc/0x6e0 [ 157.955425][ T8881] __sock_sendmsg+0x140/0x180 [ 157.955460][ T8881] ____sys_sendmsg+0x326/0x4b0 [ 157.955487][ T8881] __sys_sendmsg+0x19d/0x230 [ 157.955514][ T8881] __x64_sys_sendmsg+0x46/0x50 [ 157.955544][ T8881] x64_sys_call+0x2734/0x2dc0 [ 157.955580][ T8881] do_syscall_64+0xc9/0x1c0 [ 157.955621][ T8881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.955651][ T8881] [ 157.955659][ T8881] read to 0xffffffff88bf1170 of 8 bytes by task 8881 on cpu 0: [ 157.955676][ T8881] data_push_tail+0x102/0x430 [ 157.955716][ T8881] prb_reserve_in_last+0x771/0xc00 [ 157.955751][ T8881] vprintk_store+0x47b/0x870 [ 157.955773][ T8881] vprintk_emit+0x168/0x690 [ 157.955795][ T8881] vprintk_default+0x26/0x30 [ 157.955815][ T8881] vprintk+0x1d/0x30 [ 157.955840][ T8881] _printk+0x7a/0xa0 [ 157.955869][ T8881] __ext4_grp_locked_error+0x5b0/0x7b0 [ 157.955916][ T8881] ext4_mb_generate_buddy+0x247/0x2d0 [ 157.955958][ T8881] ext4_mb_init_cache+0x848/0xbc0 [ 157.955994][ T8881] ext4_mb_init_group+0x210/0x3b0 [ 157.956026][ T8881] ext4_mb_regular_allocator+0xc2a/0x23a0 [ 157.956063][ T8881] ext4_mb_new_blocks+0x801/0x2020 [ 157.956099][ T8881] ext4_ext_map_blocks+0x1008/0x35c0 [ 157.956126][ T8881] ext4_map_blocks+0x5aa/0xd20 [ 157.956154][ T8881] ext4_do_writepages+0x14c3/0x2130 [ 157.956193][ T8881] ext4_writepages+0x159/0x2e0 [ 157.956219][ T8881] do_writepages+0x1d8/0x480 [ 157.956254][ T8881] file_write_and_wait_range+0x168/0x2f0 [ 157.956296][ T8881] generic_buffers_fsync_noflush+0x46/0x120 [ 157.956333][ T8881] ext4_sync_file+0x1ff/0x6c0 [ 157.956377][ T8881] vfs_fsync_range+0x116/0x130 [ 157.956413][ T8881] ext4_buffered_write_iter+0x358/0x3c0 [ 157.956452][ T8881] ext4_file_write_iter+0x383/0xf20 [ 157.956491][ T8881] vfs_write+0x77b/0x920 [ 157.956518][ T8881] ksys_write+0xe8/0x1b0 [ 157.956545][ T8881] __x64_sys_write+0x42/0x50 [ 157.956575][ T8881] x64_sys_call+0x287e/0x2dc0 [ 157.956608][ T8881] do_syscall_64+0xc9/0x1c0 [ 157.956641][ T8881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.956671][ T8881] [ 157.956678][ T8881] value changed: 0x00000000ffffe70b -> 0x7365747962203420 [ 157.956692][ T8881] [ 157.956698][ T8881] Reported by Kernel Concurrency Sanitizer on: [ 157.956727][ T8881] CPU: 0 UID: 0 PID: 8881 Comm: syz.1.1933 Tainted: G W 6.14.0-rc5-syzkaller-00023-gbb2281fb05e5 #0 [ 157.956762][ T8881] Tainted: [W]=WARN [ 157.956774][ T8881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 157.956793][ T8881] ================================================================== [ 157.954704][ T8881] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 157.964337][ T8899] rdma_rxe: rxe_newlink: failed to add bond0 [ 157.965557][ T8881] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 158.222950][ T8886] Set syz1 is full, maxelem 65536 reached [ 158.223738][ T8881] EXT4-fs (loop1): This should not happen!! Data will be lost [ 158.223738][ T8881] [ 158.362688][ T8881] EXT4-fs (loop1): Total free blocks count 0 [ 158.368705][ T8881] EXT4-fs (loop1): Free/Dirty block details [ 158.374623][ T8881] EXT4-fs (loop1): free_blocks=2415919104 [ 158.380354][ T8881] EXT4-fs (loop1): dirty_blocks=8192 [ 158.385706][ T8881] EXT4-fs (loop1): Block reservation details [ 158.391723][ T8881] EXT4-fs (loop1): i_reserved_data_blocks=512 [ 158.411199][ T8891] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 158.586280][ T6952] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 161.056240][ T6957] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 162.427212][ T5577] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 164.336254][ T6952] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 164.976452][ C0] bridge0: received packet on gretap2 with own address as source address (addr:72:a9:1c:9b:27:d9, vlan:0) [ 166.256252][ T6967] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration