last executing test programs: 2m28.773671395s ago: executing program 1 (id=372): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) pread64(r0, &(0x7f0000000080)=""/88, 0x58, 0x100) 2m27.866240539s ago: executing program 1 (id=384): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @address_request}}}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000100)={0x80000000, 0x0, 0xfffffffc}, 0x10) write(r2, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe0000000000000008000f00fd000000", 0x24) 2m27.569705233s ago: executing program 1 (id=390): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 2m27.361737656s ago: executing program 1 (id=395): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setxattr$incfs_metadata(0x0, 0x0, 0x0, 0x0, 0x3) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000980)='./file2\x00', 0x41, &(0x7f0000000a00), 0x64, 0x50b, &(0x7f0000000200)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r1, &(0x7f00000000c0)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, '+\'', 0x3a, '', 0x3a, './file2', 0x3a, [0x46, 0x43]}, 0x2b) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2m26.906764694s ago: executing program 1 (id=402): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xa6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000240)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x80, 0x1, 0x357}, &(0x7f0000000080)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000000)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, {0x2}}) io_uring_enter(r2, 0x47bc, 0x2, 0x0, 0x0, 0x0) 2m26.49711399s ago: executing program 1 (id=410): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r3, 0x2007ffb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) sendfile(r5, r4, 0x0, 0x7ffff000) 2m26.48038312s ago: executing program 32 (id=410): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r3, 0x2007ffb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) sendfile(r5, r4, 0x0, 0x7ffff000) 1m6.072321439s ago: executing program 4 (id=2088): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f00000003c0), 0x1, 0x503, &(0x7f0000000880)="$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") lsetxattr$security_selinux(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x1) chown(&(0x7f0000000240)='./file0\x00', 0xee00, 0x0) truncate(&(0x7f00000007c0)='./file0\x00', 0x56c000000) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00'}, 0x10) r0 = socket(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000005c0)="18fcae977278aeffab01b11015896dd2979391ede335535b8440ca4f71a0665a", 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000500)="7dcc2c9d4eaf588822e6a9cc8eec13d9754bb76c", 0x14}], 0x1}}], 0x2, 0x0) 1m5.865045832s ago: executing program 4 (id=2091): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x1030004, &(0x7f0000000280)={[{@mblk_io_submit}]}, 0xfe, 0x526, &(0x7f0000000bc0)="$eJzs3U9vG2kZAPBnJnY2abPrLHBYVmJ3xS5KIqjTbOhuhNACEoLTSoVyDyFxoyhOXMVO20QVpOIDICEESFzgxAWJD4CE+hEQUiW4I0CgClo4cCgMsj1OQ2qnierYJfn9pDfzzj8/z2tnxvPOjDwBnFtvRcR0RGRZls1ERCmfnuYl9tqludyjh3eWmyWJLLv2tySSfFrntV7Khxfz1cYi4utfjfhW8nTc+s7u+lK1WtnKx2cbG8njLNu9tLaxtFpZrWzOvxLvLby/cGXhcl/aORkRH3z5zz/83s+/8sGvP3PrD4t/nf52u4FtB9vRT+2mF1vvRUchIrZOI9iQFFotbLsy5FwAADha83j/IxHxyYiYiVKMtI7mWmaGmxkAAADQL9kXJuJx0r7+BwAAAJxNaURMxNXRcn6/70Skabncvof3Y3EhrdbqjU9npf3zBZNRTK+vVSuX83sHJqOYNMfn8ntsO+PvHhqfj4hXI+IHpfHWeHm5Vl0Z6pkPAAAAOD8utvr8Sdrp//+z1O7/AwAAAGfM5LATAAAAAE6d/j8AAACcffr/AAAAcKZd/fDDZsk6z79eubmzvV67eWmlUl8vb2wvl5drWzfKq7Xa6oNCRG3jWa9XrdVufDY2t2/PNir1xmx9Z3dxo7a92Vhc+59HYAMAAAAD9Oqb936fRMTe58bTiMiSA/OKEdnIwYULg88POD3pSRb+0+nlAQzeyLATAIbGIT2cX8VhJwAM3bP2Az1v3vlN/3MBAABOx9TH96//t0rTaD4v6b7K3uCyA05Tfv0/6bGtA2eY6/9wfnXO+7sPAM6f4lFHADoFcOalx9jUn//6f5adKCkAAKDvJlolSct5P2Ai0rRcjni59ViAJ2cFX4mI35WKL11fq1bmWlMSpwcAAAAAAAAAAAAAAAAAAAAAAAAA4JiyLImsh/bTAGO013wAAADg/0NE+pckf/7XVOmdicPnB0aTf5Vaw4i49ZNrP7q91GhszTWn/31/euPH+fR3B376AgAAAOii00/v9OMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoJ8ePbyz3CmDjPvgSxEx2S1+IcZaw7EoRsSFfyRROLBeEhEjfYi/dzciXusWP2mmFZN5FofjpxExPuT4F/sQH86ze839zxe7bX9pvNUadt/+Cnl5Xu3930jX+J3930iP/d/L3V4wfXrS6/d/Odsz/t2I1wvd9z+d+En+JhQOxG6Wt4/Zxm9+Y3e317zsZxFTXb9/kv1lmrXZpHBjtr6ze2ltY2m1slrZnJ+fe2/h/YUrC5dnr69VK/nfrjG+/4lf/eeo9l/oEX/ySfu7vv/vHLP9/75/++FH29XioVnF+GmWTb/d/f/vtXb8zy8eit/57vtU/nE3x6c69b12/aA3fvHbN948ov0rPdo/9oz2Tx+z/TNf++4fj7koADAA9Z3d9aVqtbJ1skoSsfccq6v0qozHC5FGnyvjMcCgS3HUMp2D2AHk85081AvxEZy4Mrx9EgAAcDqS/YP+YWcCAAAAAAAAAAAAAAAAAAAA51d9Z/TI3yc75s/RPcraui5zOObecJoKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHCk/wYAAP//CIzIxg==") r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCGIDLE(r0, 0x8010743f, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000400)={0xa}) epoll_pwait(r1, &(0x7f0000000180)=[{}, {}, {}, {}, {}], 0x5, 0x80000003, 0x0, 0x0) 1m4.858774627s ago: executing program 4 (id=2106): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000000480)=""/110, 0x28000, 0x734, 0x0, 0xfffffffffffffecb) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}, 0x9c}], 0x1, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 1m4.64382887s ago: executing program 4 (id=2112): syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x474, &(0x7f00000004c0)="$eJzs3EtsG0UfAPD/rvNo+viSr5RHSwuBgqh4JE36oAcuIJA4gIQEhyJOIUmrUrdBTZBoVUHhUI6oEnfEEYk7Eie4IOCAkLjCHVWqql5aOBmtvZs6jp06tRu3+PeT1p7ZXWfm79mxxzN2Auhb49lNErE1Iv6IiNFaduUJ47W7G9fOz/597fxsEpXKm1eT6nnXr52fLU4tHrellqlUIoaz5HCTci++EzFTLs+fyfOTS6fen1w8e+65E6dmjs8fnz89feTIwQN7hg5PH+oovjS/z+K6vuujhd07X3370uuzRy+9+/M3WX235sfr47gtWbQNxmvPbqNHs5snOyrsrvJrdrOtbkcy0PrkiQ2oEO0rRUTWXIPV/j8apRhZPjYar3za08oBd1SlUqk0e3/OXagA/2FJ9LoGQG8Ub/TZ599i26Chx13hyou1D0BZ3DfyrXZkYHnuYLDh8203jUfE0Qv/fJlt0Y15CACAW/g+G/8822z8l8YDdef9L19DGYuI/0fE9oi4LyJ2RMT9EdVzH4yIh9ZZfuMKyerxT3r5tgJrUzb+eyFf21o5/itGfzFWynPbqvEPJsdOlOf358/JvhgczvJTa5Txw8u/f16kNzUcqx//ZVtWfjEWzOtxeaBhgm5uZmmm07gLVz6J2DXQLP4kimWcJCJ2RsSu2yzjxNNf72517Nbxr2GNdaZ2Vb6KeKrW/hdiRfw3myppuT459fzh6UOTm6I8v3+yuCpW++W3i2+0Kr+j+Lsga//NTa//5VXgsWRTxOLZcyer67WL6y/j4p+f1fXpFavLWfzptxHrvv6Hkreq6aF834czS0tnpiKGktdW75+++dgiX5yfxb9vb/P+v72uxg9HRHYR74mIR/JF3KztHouIxyNi7xrx//TSE++1Oraq/UeK+NeYle+iLP65W7V/1Lf/+hOlkz9+13b8Tdv/YDW1L9/TzutfuxXs5LkDAACAe0Va/Q58kk4sp9N0YqL2Hf4dsTktLywuPXNs4YPTc7Xvyo/FYFrMdI3WzYdO5XPDRX66IX8gnzf+ojRSzU/MLpTneh089LktLfp/5q9Sr2sH3HFdWEcD7lH6P/Qv/R/6l/4P/Uv/h/7VrP9/3IN6ABvP+z/0L/0f+pf+D/1L/4e+1PK38WlHP/nvcaL43wkd/J2rvY+i48TInSwi0t4H2BeJgU4u43YSw00P9fiFCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoEv+DQAA//9L2OJW") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r1, &(0x7f0000000080), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r2, 0x0, 0xf, 0x0, &(0x7f00000000c0)) 1m4.192003337s ago: executing program 4 (id=2123): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0xf000, 0xffff}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) 1m1.38978444s ago: executing program 4 (id=2160): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) r2 = socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) setsockopt$MRT_TABLE(r2, 0x0, 0xcf, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f00000002c0)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001280)=@newtaction={0x14, 0x31, 0x3d}, 0x14}}, 0x0) 1m1.38951483s ago: executing program 33 (id=2160): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) r2 = socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) setsockopt$MRT_TABLE(r2, 0x0, 0xcf, 0x0, 0x0) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f00000002c0)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001280)=@newtaction={0x14, 0x31, 0x3d}, 0x14}}, 0x0) 3.164256942s ago: executing program 5 (id=3222): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000200)={0x5, &(0x7f00000000c0)=[{0x4, 0x17, 0x1, 0x1}, {0x1, 0x3, 0x3, 0x8}, {0x5, 0x5, 0x96, 0x10001}, {0xdb16, 0xff, 0x4, 0x4}, {0x5, 0xb, 0x2, 0x4}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='nodots,errerrors=remount-rs,errors=continue,\x00'/70], 0x1, 0x2f8, &(0x7f0000000680)="$eJzs3TFra2UYB/C38Ta9VO69mQRdfNFFl0OtX8AgLRQDSm1EHYRTeqohMSk5AZPi0N3F2dGxOLoJ4hfoB3B36yKdCoJHmsQ2rS1qb9O09PeD8D7Jn4TnJZzDsxzew4+//bK5nSfbaS+U3omhFEIoHYdQGVYjcxPrXCiHSXvhzV+//+6bDz/59L1qrbayHuNqdePt5Rjj01d//urrH177pffiRz8+/WkhHFQ+O/x9+beDlw5ePvxz44tGHht5bHd6MY3zodNLN1tZ3GrkzSTGD1pZmmex0c6z7km+2Rnn263Ozs4gpu2tJ4s73SzPY9oexGY2iL1O7HUHMf08bbRjkiTxyWLg39T319fT6qy74Ab8URTFFVG3W03nwuOw8I+kvj/1vgCAO+f/zP+la8z/lfAf5v/T+d78f7vM/w/ByfxfHl+/55n/AQAAAAAAAAAAAADgPjguimdFUTz7e734mnV/TJf//2GbeHDvcQhHe/16vz5aR/nqWm1lKQ5Vzr511O/XXzjN3xrl8Xw+HxbH+fKleTm88fooP8nefb92IV8IW9PfPgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMJfHUpef7J8nFfH6cj96trtVWli493/9ReOXRrW4FAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAK4tH+w201Yr616/CKEYOvuk/Hw/eMPF3t1oQ3FlUQ4h3IE2FJPFrO9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcPvODv2edScAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADMUj7YbaatVtadYjHrPQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANwnfwUAAP//6KbT4w==") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001d40)={@cgroup=r0, r2, 0x2f, 0x0, 0x4, @void, @value=r2}, 0x20) 2.874721077s ago: executing program 5 (id=3227): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x4c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xfffffffffffffdba, 0x2, {{0x9, 0x3, 0x0, 0x6, 0xfffffefa, 0x22}}}}]}, 0x4c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) exit(0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.826497812s ago: executing program 6 (id=3234): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x44004) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYBLOB=',wfdno', @ANYRESHEX, @ANYBLOB="2c7665727369f2a73d0d4579b5dc302c"]) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r3) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="fd8d00000000000000000200000008000300", @ANYRES32=r6, @ANYBLOB="0a0009000180c2000000fdff08000b"], 0x30}}, 0x0) 1.825696492s ago: executing program 3 (id=3235): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x35) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) write$nci(0xffffffffffffffff, 0x0, 0xfffffeea) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) gettid() r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x14, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) 1.825060182s ago: executing program 6 (id=3236): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8dedcb7907009875f37500e486dd6317ce6203c23c00b980000800009ff57b80000000000000000000002d00ac1414bae5"], 0xfe1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000181000000000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000000000000000000007112"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 1.823803103s ago: executing program 5 (id=3243): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x48a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@data_err_ignore}, {@usrjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@noblock_validity}]}, 0x1, 0x44e, &(0x7f0000000900)="$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") bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) mount(0x0, 0x0, 0x0, 0x2200020, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file2\x00', 0x0, &(0x7f00000008c0)={[{@jqfmt_vfsv1}, {@nouid32}, {@block_validity}, {@norecovery}, {@norecovery}, {@dioread_lock}]}, 0x3, 0x546, &(0x7f0000000180)="$eJzs3dFrZFcZAPDv3mR2s7upmaoPtWAttrJbdSdJ47bBh6og+lRQKz4Ja0wmIWSSWZJJuwmLTfFVEES04Is++SL4BwjSF99FKNR3UVGkZvVBoe2VO3Onm0xmkhRncpfk94Oz9557Zu73nQlz5tyZu/cGcGE9GRE3ImIsIp6JiKlie1qU2OuU/HH39+8t5iWJLHvp7SSSYlt3X5eL5bXiaRMR8Y2vRnw3ORp3a2d3baHRqG8W9enWevJOlu3eXF1fWKmv1Dfm5mafm39+/tb8zFD6WY2IF77815/88JdfeeG3n33lT7f/fuN7eVr/zbJXo6cfw9TpeqX9WnSNR8TmKIKVZLzdw45bJecCAMDx8vn+hyPik+35/1SMtWdzAAAAwHmSfWEy3kkiMgAAAODcSiNiMpK0VpzvO1mcsXotIj4aV9NGc6v1meXm9sZS3hZRjUq6vNqoz8RE+9yBalSSvD5bnGPbrT/bU5+LiEcj4sdTV9r12mKzsVT2lx8AAABwQVzrOf7/91Sa1mpF417JyQEAAADDUy07AQAAAGDkHP8DAADA+VfN+tyh66h09JkAAAAAI/C1F1/MS9a9//XSyzvba82Xby7Vt9Zq69uLtcXm5p3aSrO50r5m3/pJ+2s0m3c+Fxvbd6db9a3W9NbO7u315vZG6/bqoVtgAwAAAGfo0U+88cckIvY+f6VdcpeKtkpENnbwweNlZAiMygc6p+cvo8sDOHsHP9+vlJgHcPZM6eHiqpSdAFC6k/4D0MCTd34//FwAAIDRuP6xwb//v71camrAiBW//yenugAIcK6MlZ0AUJrO73/vZR1lZwOcpcpxMwAHBXDupcP5/f+EUwkTAwoAAJRssl2StFYcB0xGmtZqEY+0bwtYSZZXG/WZiPhQRLw1Vbmc12fbz0zM5gEAAAAAAAAAAAAAAAAAAAAAAADglLIsiQwAAAA41yLSv3XvzHV96unJ3u8HLiX/mWovI+KVn73007sLrdbmbL79n+9vb71ebH+2jG8wAAAAgF7d4/TucTwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADNP9/XuL97Msy/bvLZ5l3H98KSKqRfyidFrGY6K9nIhKRFz9VxLjB56XRMTYEOLvvRYRj/WLn+RpRbXI4lD8SxFpRFwZVvz4gPGjE//aEOLDRfZGPv58sd/7L40n28v+77/xovy/Bo9/6fvj39iA8e+RQTutHK4+/uavpwfGfy3i8fH+4083fpLvr0/8p07Zx+98c3d3UFv2i4jr/ca/5HCs6db6nemtnd2bq+sLK/WV+sbc3Oxz88/P35qfmV5ebdSLf/vG+NHHf/Peg9q7R/p/9Zjxt93/Aa//06fs/7tv3t3/SGe15y8Tlfh5lt14qv/f/7F88emj8buffZ8qPgfyev4apq9/q2/8J371hycG5Zb3f2lA/yd6+n+5p/83Ttn/Z77+/T+f8qEAwBnY2tldW2g06ptWDq5E9aFI4+FdyeedpaeRRBL5yluHmhbKT6yz8mrxHltodN9tQ9rz74qDo1EmX9J4BAAAjM6DSX9vS1JOQgAAAAAAAAAAAAAAAAAAAHABnXgZsEFNaUQ82PLtHxxzNbLemHvldBUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Fj/CwAA//8GI9aV") openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x18) write$binfmt_script(r0, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) 1.786834183s ago: executing program 6 (id=3237): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) close(r2) 1.734622164s ago: executing program 3 (id=3239): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r2}, 0x10) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r3, 0xa, 0x13) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 1.602861926s ago: executing program 5 (id=3240): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r1}, 0x18) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @empty}], 0x1c) sendto$inet6(r2, &(0x7f0000000500)="a4", 0x10727, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, 0x0, 0xed) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) close_range(r3, 0xffffffffffffffff, 0x0) 1.601414586s ago: executing program 6 (id=3241): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @empty, 0xfffffffc}, 0x1c) listen(r1, 0x20000005) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @empty}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x800) sendmmsg$inet6(r3, &(0x7f00000001c0)=[{{0x0, 0x7fee, 0x0}}], 0x500, 0x0) close(r2) 1.273020001s ago: executing program 0 (id=3244): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x40000000, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r3, &(0x7f0000000a00)=ANY=[@ANYBLOB='-cpu'], 0x5) r4 = openat$cgroup_type(r1, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000080), 0x9) 1.270673811s ago: executing program 2 (id=3245): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000004c0)}) personality(0xfe47fef9f5ff7379) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040), 0x80800, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) nanosleep(&(0x7f0000000200), 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan0\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8923, &(0x7f0000000100)={'vlan0\x00', 0x40}) 1.243699541s ago: executing program 2 (id=3246): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1.166772543s ago: executing program 0 (id=3247): bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000040000850000008600000095000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = fsmount(0xffffffffffffffff, 0x1, 0x2) bind$l2tp(r2, &(0x7f0000000300)={0x2, 0x0, @private=0xa010100, 0x2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) 1.133634193s ago: executing program 2 (id=3248): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@discard}, {@resgid}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x2204846, &(0x7f0000000040)=ANY=[@ANYBLOB='map=off,hide\x00iocharset=isn@0x000000000000005f,hide,sbsector=0x0000000000000007Asbsector=0x0000000000012000,iocharset=iso8859-2,session=0x0000000000000058,nojoliet,mode=0xfffffffffffffffe,utf8,cruft,mode=0x0000000000000002,check=relaxed,fscontext=system_u,fsname=s`sector,\x00'/286], 0xfa, 0x6bb, &(0x7f0000001f80)="$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") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66960000) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0xd0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200), 0xfea7) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r3 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x4, 0x8001, 0x0, 0x0, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "cba3d625780820d1cbf7db71038259ca171ce1a311ef97e4298d1e14ef01060000e9009600fdff00000000000000000000000000000000000400", "d300e6d6ae9ef30bea2a004000", [0x0, 0x2]}) copy_file_range(r1, 0x0, r0, 0x0, 0xffffffffa003e45c, 0x700000000000000) 1.104308393s ago: executing program 2 (id=3249): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8dedcb7907009875f37500e486dd6317ce6203c23c00b980000800009ff57b80000000000000000000002d00ac1414bae5"], 0xfe1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000000000181000000000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000100000000000000000000007112"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 806.807028ms ago: executing program 3 (id=3250): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4000006}, 0x1c) listen(r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r2 = accept(r0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r4, @ANYBLOB="010000000000fbdbdf25010000000800020000000000050005000000000008000300010000004800018005000200200000000600010002000000080006000a000000080003"], 0x84}}, 0x4) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) 731.272919ms ago: executing program 6 (id=3251): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070080000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x1) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) sendfile(r2, r2, 0x0, 0x80000000) openat(0xffffffffffffff9c, 0x0, 0x1c1002, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 412.465984ms ago: executing program 2 (id=3252): bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x35) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) write$nci(0xffffffffffffffff, 0x0, 0xfffffeea) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00'}, 0x10) gettid() r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x14, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) 412.004754ms ago: executing program 3 (id=3254): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x3}, 0x18) socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r1, {0xe56}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x400, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100)="ab", 0x34000, 0x40048c4, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) 411.602094ms ago: executing program 5 (id=3263): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x13) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x182804, 0x0) close(r2) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafbe863cac50580cd", 0x140}, {&(0x7f0000000440)="9c74dfbf77572856c809ff86bb648daf351a32ad", 0x14}], 0x2) 351.540185ms ago: executing program 0 (id=3255): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000340)={[{@data_err_ignore}, {@journal_path={'journal_path', 0x3d, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}}]}, 0x2, 0x246, &(0x7f0000000ac0)="$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") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="020a040007000000b6f1ffff000085410500"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) 350.679754ms ago: executing program 2 (id=3256): ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x40, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRES16=r2], 0x2c}}, 0x0) io_cancel(0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r0, 0x0, 0x3ffff) sendfile(r3, r0, 0x0, 0x7ffff000) 293.674876ms ago: executing program 3 (id=3257): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000380)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) clock_getres(0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58"}, 0x28) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="6e37cff5b582e082d58cb23de3c19dc4971d9b59dd", 0x15}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) recvfrom$inet6(r2, &(0x7f0000000840)=""/20, 0x14, 0x140, 0x0, 0x0) 224.596867ms ago: executing program 3 (id=3258): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000480)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='io_uring_file_get\x00', r0, 0x0, 0xf}, 0x18) r1 = syz_io_uring_setup(0x1e1e, &(0x7f0000000380)={0x0, 0x86f7, 0x10100, 0x3, 0x38a}, &(0x7f0000002000)=0x0, &(0x7f0000000440)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x22}) io_uring_enter(r1, 0x48e9, 0xf2bb, 0x2, 0x0, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) unshare(0x22020400) listen(r5, 0x0) connect$unix(r4, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 213.241247ms ago: executing program 0 (id=3259): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, 0x0, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 99.425549ms ago: executing program 6 (id=3260): prlimit64(0x0, 0x2, &(0x7f0000000040)={0x0, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x210, 0x5002004a, 0xa, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@loopback, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'macvtap0\x00'}, 0x60, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'bridge0\x00', {}, 'batadv0\x00', {}, 0x0, 0x4}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "c7a6bc1f54b88fa2267673e9bdbd68ed89f86114fe5e4c4969e359fcb117"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'pim6reg1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x34d) r2 = syz_open_dev$evdev(&(0x7f0000000740), 0x0, 0xab42) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_disconnect(r3) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGABS20(r4, 0x40044591, 0x0) ioctl$EVIOCRMFF(r3, 0x4004550e, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, '#! '}, {0x20, '#! '}, {0x20, ')#@:\''}, {0x20, '{'}, {0x20, '#! '}, {0x20, '[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec'}]}, 0xa9) 44.089089ms ago: executing program 0 (id=3261): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, &(0x7f0000000440)={0x2000000000002000, 0x1, 0x56, 0x3}) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000880)=""/202, 0x8f, 0x200000000004, 0x0) 43.194429ms ago: executing program 5 (id=3262): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @empty, 0xfffffffc}, 0x1c) listen(r1, 0x20000005) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @empty}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x800) sendmmsg$inet6(r3, &(0x7f00000001c0)=[{{0x0, 0x7fee, 0x0}}], 0x500, 0x0) close(r2) 0s ago: executing program 0 (id=3264): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'gre0\x00'}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000f80)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000680)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000280)="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", 0x110}, {&(0x7f0000000940)="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", 0x102b}, {&(0x7f0000002a00)="28136e925f924452db53eab2a04e1e1628b4df0afeb637d686358d1d80d91af03811451770dfbf6466eb0243b13a6705904997f029f918cc4620b8903709e48015400643c51e89f5ecefeeabaaa2037f414138d9093207e5e4f8c111222cd382deb6461a67e4f44a9446f51135ba1544889649a9983c88ec202be69e831fc3ad05680c3543ccc0af9aa8cfc32b05c054c524045cafb9b08b4da417ddbc2ee74c26e2836b5154500c41d2cafb410fee2c5ee949af26968e3242a6b646e1bbc2b0", 0xc0}], 0x3, &(0x7f0000000000)}}, {{&(0x7f0000002ac0)=@generic={0x1, "8822f46358fa6dab40d871cd9de3767d361ad20afd3a31efe62858332fbac56cbdf1c80eabbec4cb4655554fa389cdf555551674d902c3c131fe1d5851b5b00a5e9041e9d18f1c87b49ba0901d340717665f9fce355094a75717368e5fa425b0bdbaf6db8471e6fd99ff135fd19a37fb8d04f007f31b3e32e40c250cae20"}, 0x80, 0x0, 0x0, &(0x7f0000002dc0)}}], 0x2, 0x400c855) syncfs(r0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x200, {0x0, 0x0, 0x0, r3, {0xfff2}, {}, {0x9}}}, 0x24}}, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) ioprio_set$pid(0x0, r4, 0x2004) kernel console output (not intermixed with test programs): e 1 family 0 port 8472 - 0 [ 140.493755][ T9100] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 140.502117][ T9100] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 140.513791][ T9100] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 140.522737][ T9100] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 140.531051][ T9100] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 140.544420][ T9100] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 140.552688][ T9100] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 140.561092][ T9100] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 140.572950][ T9100] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 140.581249][ T9100] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 140.589687][ T9100] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 140.740527][ T9115] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2101'. [ 140.781114][ T9115] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2101'. [ 140.893854][ T9121] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2104'. [ 141.251270][ T9139] loop4: detected capacity change from 0 to 512 [ 141.260202][ T9139] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 141.289792][ T9144] loop5: detected capacity change from 0 to 512 [ 141.301790][ T9139] EXT4-fs (loop4): invalid journal inode [ 141.336281][ T9139] EXT4-fs (loop4): can't get journal size [ 141.348453][ T9139] EXT4-fs (loop4): 1 truncate cleaned up [ 141.354561][ T9139] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.416187][ T9156] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2119'. [ 141.436779][ T9144] EXT4-fs (loop5): 1 orphan inode deleted [ 141.442962][ T9144] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.457020][ T9144] ext4 filesystem being mounted at /335/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.470036][ T3923] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:40: Failed to release dquot type 1 [ 141.718233][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.736503][ T3311] EXT4-fs error (device loop4): ext4_lookup:1789: inode #14: comm syz-executor: invalid fast symlink length 39 [ 141.774256][ T3311] EXT4-fs error (device loop4): ext4_lookup:1789: inode #14: comm syz-executor: invalid fast symlink length 39 [ 141.959048][ T6516] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.273551][ T9185] 9pnet_fd: Insufficient options for proto=fd [ 142.343659][ T9189] 9pnet: p9_errstr2errno: server reported unknown error ÿ [ 142.357935][ T9191] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2130'. [ 142.377304][ T9191] bond0 (unregistering): Released all slaves [ 143.106403][ T9224] loop5: detected capacity change from 0 to 512 [ 143.113323][ T9224] EXT4-fs: Ignoring removed oldalloc option [ 143.147884][ T9224] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.2144: Parent and EA inode have the same ino 15 [ 143.197924][ T9224] EXT4-fs (loop5): Remounting filesystem read-only [ 143.204604][ T9224] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 143.218823][ T9224] EXT4-fs (loop5): 1 orphan inode deleted [ 143.225912][ T9224] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.242288][ T9224] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.276230][ T9224] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2144'. [ 143.290413][ T9224] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.300331][ T9224] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.309727][ T9224] bond0 (unregistering): Released all slaves [ 143.437285][ T9232] loop5: detected capacity change from 0 to 8192 [ 143.446747][ T9232] syz.5.2146: attempt to access beyond end of device [ 143.446747][ T9232] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 143.460838][ T9232] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 143.468704][ T9232] FAT-fs (loop5): Filesystem has been set read-only [ 143.475687][ T9232] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 143.483819][ T9232] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 143.604396][ T29] kauditd_printk_skb: 378 callbacks suppressed [ 143.604410][ T29] audit: type=1326 audit(1744559250.090:5668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.5.2147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 143.640766][ T29] audit: type=1326 audit(1744559250.120:5669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.5.2147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 143.664404][ T29] audit: type=1326 audit(1744559250.120:5670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.5.2147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 143.687994][ T29] audit: type=1326 audit(1744559250.120:5671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.5.2147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 143.711497][ T29] audit: type=1326 audit(1744559250.120:5672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.5.2147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 143.735165][ T29] audit: type=1326 audit(1744559250.120:5673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.5.2147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 143.758617][ T29] audit: type=1326 audit(1744559250.120:5674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.5.2147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 143.782206][ T29] audit: type=1326 audit(1744559250.130:5675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.5.2147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 143.805835][ T29] audit: type=1326 audit(1744559250.130:5676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.5.2147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 143.829351][ T29] audit: type=1326 audit(1744559250.130:5677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.5.2147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 144.395334][ T9261] pim6reg1: entered promiscuous mode [ 144.400842][ T9261] pim6reg1: entered allmulticast mode [ 144.449304][ T9265] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2156'. [ 144.467615][ T9265] bond0 (unregistering): Released all slaves [ 144.588120][ T9277] IPVS: Error connecting to the multicast addr [ 144.816654][ T9305] ref_ctr increment failed for inode: 0x9fc offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88812015e300 [ 144.838302][ T9303] uprobe: syz.3.2176:9303 failed to unregister, leaking uprobe [ 144.860861][ T9271] chnl_net:caif_netlink_parms(): no params data found [ 144.901721][ T9271] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.908897][ T9271] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.916388][ T9271] bridge_slave_0: entered allmulticast mode [ 144.923123][ T9271] bridge_slave_0: entered promiscuous mode [ 144.930291][ T9271] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.937553][ T9271] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.945032][ T9271] bridge_slave_1: entered allmulticast mode [ 144.951568][ T9271] bridge_slave_1: entered promiscuous mode [ 144.969804][ T9271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.980302][ T9271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.000658][ T9271] team0: Port device team_slave_0 added [ 145.007476][ T9271] team0: Port device team_slave_1 added [ 145.023527][ T9271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.030526][ T9271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.056605][ T9271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.067999][ T9271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.074968][ T9271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.100977][ T9271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.126961][ T9271] hsr_slave_0: entered promiscuous mode [ 145.132899][ T9271] hsr_slave_1: entered promiscuous mode [ 145.196007][ T9271] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 145.205313][ T9271] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 145.214097][ T9271] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 145.222930][ T9271] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 145.238180][ T9271] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.245265][ T9271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.252538][ T9271] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.259663][ T9271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.292604][ T9271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.305309][ T3923] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.313269][ T3923] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.325324][ T9271] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.336697][ T3918] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.343832][ T3918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.354792][ T3899] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.361886][ T3899] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.429764][ T9271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.525394][ T9271] veth0_vlan: entered promiscuous mode [ 145.533881][ T9271] veth1_vlan: entered promiscuous mode [ 145.552266][ T9271] veth0_macvtap: entered promiscuous mode [ 145.560318][ T9271] veth1_macvtap: entered promiscuous mode [ 145.572780][ T9271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.585559][ T9271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.594092][ T9271] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.602849][ T9271] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.611698][ T9271] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.620472][ T9271] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.745748][ T9343] SELinux: Context : is not valid (left unmapped). [ 145.831432][ T9349] loop6: detected capacity change from 0 to 512 [ 145.851139][ T9349] EXT4-fs: Ignoring removed oldalloc option [ 145.871126][ T9349] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.2177: Parent and EA inode have the same ino 15 [ 145.883882][ T9349] EXT4-fs (loop6): Remounting filesystem read-only [ 145.890548][ T9349] EXT4-fs warning (device loop6): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 145.900980][ T9349] EXT4-fs (loop6): 1 orphan inode deleted [ 145.907521][ T9349] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.922657][ T9349] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.938626][ T9349] netlink: 14 bytes leftover after parsing attributes in process `syz.6.2177'. [ 145.964783][ T9349] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 145.975656][ T9349] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 145.986162][ T9349] bond0 (unregistering): Released all slaves [ 146.019157][ T9362] x_tables: ip_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 146.191051][ T9369] netlink: 'syz.5.2190': attribute type 1 has an invalid length. [ 146.247364][ T9369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.259922][ T9369] ip6erspan0: entered promiscuous mode [ 146.269045][ T9369] bond0: (slave ip6erspan0): making interface the new active one [ 146.278563][ T9369] bond0: (slave ip6erspan0): Enslaving as an active interface with an up link [ 146.309243][ T9373] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2192'. [ 146.676785][ T9391] bridge: RTM_NEWNEIGH with invalid ether address [ 147.605021][ T9422] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2213'. [ 149.447472][ T9471] tipc: Started in network mode [ 149.452436][ T9471] tipc: Node identity ac14140f, cluster identity 4711 [ 149.461748][ T9471] tipc: New replicast peer: 255.0.0.255 [ 149.467639][ T9471] tipc: Enabled bearer , priority 10 [ 149.665963][ T9484] loop5: detected capacity change from 0 to 8192 [ 149.672414][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 149.672431][ T29] audit: type=1326 audit(1744559256.150:5799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9481 comm="syz.2.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 149.702273][ T29] audit: type=1326 audit(1744559256.150:5800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9481 comm="syz.2.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 149.725791][ T29] audit: type=1326 audit(1744559256.150:5801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9481 comm="syz.2.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 149.749704][ T29] audit: type=1326 audit(1744559256.150:5802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9481 comm="syz.2.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 149.773246][ T29] audit: type=1326 audit(1744559256.150:5803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9481 comm="syz.2.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 149.796833][ T29] audit: type=1326 audit(1744559256.150:5804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9481 comm="syz.2.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 149.820617][ T29] audit: type=1326 audit(1744559256.150:5805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9481 comm="syz.2.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 149.844126][ T29] audit: type=1326 audit(1744559256.150:5806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9481 comm="syz.2.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 149.867600][ T29] audit: type=1326 audit(1744559256.150:5807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9481 comm="syz.2.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 149.891197][ T29] audit: type=1326 audit(1744559256.150:5808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9481 comm="syz.2.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 149.919501][ T9484] syz.5.2235: attempt to access beyond end of device [ 149.919501][ T9484] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 149.934009][ T9484] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 149.941901][ T9484] FAT-fs (loop5): Filesystem has been set read-only [ 149.951211][ T9484] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 149.965146][ T9484] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 150.251964][ T9516] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2249'. [ 150.518761][ T9524] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2252'. [ 150.586145][ T36] tipc: Node number set to 2886997007 [ 150.673991][ T9530] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2254'. [ 150.963211][ T9535] loop5: detected capacity change from 0 to 512 [ 150.974062][ T9535] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 151.002176][ T9535] EXT4-fs (loop5): 1 truncate cleaned up [ 151.023239][ T9535] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.494584][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.618699][ T9541] loop6: detected capacity change from 0 to 512 [ 151.634961][ T9559] loop5: detected capacity change from 0 to 8192 [ 151.640070][ T9541] EXT4-fs: Ignoring removed nobh option [ 151.740778][ T9541] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #16: comm syz.6.2258: corrupted inode contents [ 151.758238][ T9541] EXT4-fs (loop6): Remounting filesystem read-only [ 151.776958][ T9541] EXT4-fs (loop6): 1 truncate cleaned up [ 151.798339][ T3950] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 151.802569][ T9541] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.809043][ T3950] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 151.820431][ T3950] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 151.844467][ T9541] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.900195][ T9541] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.074311][ T9570] ref_ctr_offset mismatch. inode: 0x91b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 152.075265][ T9572] veth0: entered promiscuous mode [ 152.114665][ T9572] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2268'. [ 152.340429][ T9586] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2275'. [ 152.409931][ T9592] loop6: detected capacity change from 0 to 1024 [ 152.426735][ T9592] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 152.437736][ T9592] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 152.452169][ T9592] JBD2: no valid journal superblock found [ 152.458004][ T9592] EXT4-fs (loop6): Could not load journal inode [ 152.485101][ T9592] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 152.839170][ T9606] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 152.886335][ T9622] syzkaller0: entered promiscuous mode [ 152.891886][ T9622] syzkaller0: entered allmulticast mode [ 152.986983][ T9632] loop5: detected capacity change from 0 to 1024 [ 152.996999][ T9632] EXT4-fs: Ignoring removed nobh option [ 153.002604][ T9632] EXT4-fs: Ignoring removed bh option [ 153.044632][ T9632] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.078870][ T9632] SELinux: Context system_u:object_r:man_t:s0 is not valid (left unmapped). [ 153.092143][ T9641] sch_fq: defrate 0 ignored. [ 153.132555][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.183166][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2303'. [ 153.192302][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2303'. [ 153.203924][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2303'. [ 153.227606][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2303'. [ 153.236621][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2303'. [ 153.249507][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2303'. [ 153.284457][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2303'. [ 153.293430][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2303'. [ 153.304954][ T9650] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2303'. [ 153.569777][ T9682] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2316'. [ 153.588150][ T9682] xt_CT: You must specify a L4 protocol and not use inversions on it [ 154.342862][ T9740] netlink: 'syz.5.2340': attribute type 1 has an invalid length. [ 154.377771][ T9740] 8021q: adding VLAN 0 to HW filter on device bond2 [ 154.419878][ T9740] bridge0: port 4(dummy0) entered disabled state [ 154.444255][ T9740] dummy0: left allmulticast mode [ 154.449437][ T9740] dummy0: left promiscuous mode [ 154.454783][ T9740] bridge0: port 4(dummy0) entered disabled state [ 154.465627][ T9740] bond2: (slave dummy0): making interface the new active one [ 154.475181][ T9740] bond2: (slave dummy0): Enslaving as an active interface with an up link [ 154.854864][ T9752] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 154.920258][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 154.920277][ T29] audit: type=1400 audit(1744559261.410:5933): avc: denied { read } for pid=9758 comm="syz.0.2347" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 154.967973][ T9763] netlink: 'syz.2.2349': attribute type 7 has an invalid length. [ 155.075992][ T9772] unsupported nlmsg_type 40 [ 155.198564][ T29] audit: type=1400 audit(1744559261.690:5934): avc: denied { wake_alarm } for pid=9779 comm="syz.6.2357" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 155.321283][ T29] audit: type=1400 audit(1744559261.810:5935): avc: denied { getopt } for pid=9785 comm="syz.5.2359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 155.423928][ T9792] loop6: detected capacity change from 0 to 512 [ 155.430885][ T9792] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 155.452944][ T3316] block device autoloading is deprecated and will be removed. [ 155.472768][ T29] audit: type=1400 audit(1744559261.960:5936): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop0" dev="devtmpfs" ino=547 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 155.525103][ T9800] loop0: detected capacity change from 0 to 512 [ 155.531889][ T29] audit: type=1400 audit(1744559261.960:5937): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=547 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 155.534433][ T9800] EXT4-fs: Ignoring removed oldalloc option [ 155.555603][ T29] audit: type=1400 audit(1744559261.960:5938): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=547 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 155.589790][ T9800] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 155.630729][ T9800] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 155.641952][ T9800] System zones: 1-12 [ 155.646565][ T9806] loop5: detected capacity change from 0 to 512 [ 155.653232][ T9800] EXT4-fs (loop0): 1 truncate cleaned up [ 155.662992][ T9800] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.728262][ T9806] EXT4-fs (loop5): blocks per group (95) and clusters per group (32768) inconsistent [ 155.794409][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.829041][ T29] audit: type=1400 audit(1744559262.320:5939): avc: denied { write } for pid=9822 comm="syz.0.2376" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 155.896375][ T9827] loop0: detected capacity change from 0 to 512 [ 155.903184][ T9827] ext4: Bad value for 'journal_ioprio' [ 155.969747][ T9834] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 156.076103][ T9837] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 156.437729][ T29] audit: type=1326 audit(1744559262.930:5940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9857 comm="syz.2.2390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 156.465689][ T9856] loop0: detected capacity change from 0 to 512 [ 156.487389][ T29] audit: type=1326 audit(1744559262.950:5941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9857 comm="syz.2.2390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 156.510900][ T29] audit: type=1326 audit(1744559262.950:5942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9857 comm="syz.2.2390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 156.517074][ T9862] loop5: detected capacity change from 0 to 128 [ 156.554171][ T9856] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.566769][ T9856] ext4 filesystem being mounted at /468/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.675583][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.803812][ T9889] netlink: 'syz.0.2404': attribute type 4 has an invalid length. [ 156.878063][ T9894] loop5: detected capacity change from 0 to 1764 [ 156.894186][ T9894] iso9660: Unknown parameter '»‘5Kùº5‰Ã"' [ 156.946648][ T9908] wireguard0: entered promiscuous mode [ 156.952187][ T9908] wireguard0: entered allmulticast mode [ 157.081960][ T9912] loop0: detected capacity change from 0 to 512 [ 157.091899][ T9912] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 157.137633][ T9912] EXT4-fs (loop0): failed to open journal device unknown-block(0,0) -6 [ 157.275476][ T1037] IPVS: starting estimator thread 0... [ 157.295002][ T9939] loop0: detected capacity change from 0 to 4096 [ 157.301669][ T9939] EXT4-fs: Ignoring removed nomblk_io_submit option [ 157.311586][ T9939] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.366163][ T9942] IPVS: using max 2304 ests per chain, 115200 per kthread [ 157.417507][ T9953] tipc: Enabling of bearer rejected, failed to enable media [ 157.604543][ T9962] netlink: 'syz.2.2428': attribute type 4 has an invalid length. [ 157.635620][ T9962] netlink: 'syz.2.2428': attribute type 4 has an invalid length. [ 157.787575][ T9967] loop5: detected capacity change from 0 to 512 [ 157.827850][ T9967] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 157.880116][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.892148][ T9967] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.026411][ T9967] ext4 filesystem being mounted at /400/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.146192][ T9967] Invalid logical block size (5) [ 158.181725][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.550913][ T9983] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.569205][ T9983] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.882882][T10016] bridge3: entered allmulticast mode [ 159.461631][T10041] __nla_validate_parse: 7 callbacks suppressed [ 159.461649][T10041] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2457'. [ 159.533636][T10036] syzkaller0: entered promiscuous mode [ 159.539249][T10036] syzkaller0: entered allmulticast mode [ 159.608074][T10056] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2461'. [ 159.647272][T10056] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 159.658948][T10059] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2462'. [ 159.677545][T10064] loop0: detected capacity change from 0 to 512 [ 159.684113][T10064] EXT4-fs: Ignoring removed orlov option [ 159.689840][T10064] EXT4-fs: Ignoring removed orlov option [ 159.696682][T10064] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 159.708552][T10064] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2463: bg 0: block 248: padding at end of block bitmap is not set [ 159.723589][T10064] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.2463: Failed to acquire dquot type 1 [ 159.736395][T10064] EXT4-fs (loop0): 1 truncate cleaned up [ 159.742564][T10064] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.755718][T10064] ext4 filesystem being mounted at /484/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.789641][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.807494][T10068] loop6: detected capacity change from 0 to 1024 [ 159.834543][T10068] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.861317][T10068] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 159.892395][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.079700][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 160.079719][ T29] audit: type=1400 audit(1744559266.570:6106): avc: denied { write } for pid=10088 comm="syz.0.2471" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 160.080100][T10087] bridge4: entered allmulticast mode [ 160.124887][T10089] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2471'. [ 160.138212][ T29] audit: type=1400 audit(1744559266.630:6107): avc: denied { create } for pid=10090 comm="syz.5.2472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 160.198609][ T29] audit: type=1400 audit(1744559266.690:6108): avc: denied { execute } for pid=10092 comm="syz.2.2473" name="file0" dev="tmpfs" ino=2621 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 160.200921][ T29] audit: type=1400 audit(1744559266.690:6109): avc: denied { execute_no_trans } for pid=10092 comm="syz.2.2473" path="/496/file0" dev="tmpfs" ino=2621 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 160.263726][ T29] audit: type=1400 audit(1744559266.740:6110): avc: denied { setopt } for pid=10090 comm="syz.5.2472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 160.368194][ T29] audit: type=1400 audit(1744559266.860:6111): avc: denied { create } for pid=10100 comm="syz.5.2477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 160.369380][T10099] loop0: detected capacity change from 0 to 1024 [ 160.371105][ T29] audit: type=1400 audit(1744559266.860:6112): avc: denied { bind } for pid=10100 comm="syz.5.2477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 160.371137][ T29] audit: type=1400 audit(1744559266.860:6113): avc: denied { name_bind } for pid=10100 comm="syz.5.2477" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 160.371166][ T29] audit: type=1400 audit(1744559266.860:6114): avc: denied { node_bind } for pid=10100 comm="syz.5.2477" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 160.371352][T10099] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 160.371379][T10099] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 160.371421][T10099] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 160.372215][T10099] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #5: comm syz.0.2476: unexpected bad inode w/o EXT4_IGET_BAD [ 160.372365][T10099] EXT4-fs (loop0): no journal found [ 160.372444][T10099] EXT4-fs (loop0): can't get journal size [ 160.374995][ T29] audit: type=1400 audit(1744559266.860:6115): avc: denied { listen } for pid=10100 comm="syz.5.2477" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 160.396022][T10099] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 160.556383][T10099] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1339: inode #12: block 16: comm syz.0.2476: path /488/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 160.597044][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.597913][T10110] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2480'. [ 161.222130][T10129] bridge0: entered allmulticast mode [ 161.235005][T10129] veth0_to_bridge: left allmulticast mode [ 161.242141][T10129] veth0_to_bridge: left promiscuous mode [ 161.249032][T10129] bridge0: port 3(veth0_to_bridge) entered disabled state [ 161.261946][T10129] bridge_slave_1: left allmulticast mode [ 161.268490][T10129] bridge_slave_1: left promiscuous mode [ 161.275144][T10129] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.289207][T10129] bridge_slave_0: left allmulticast mode [ 161.295484][T10129] bridge_slave_0: left promiscuous mode [ 161.304277][T10129] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.478691][T10136] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2490'. [ 161.519475][T10140] openvswitch: netlink: Message has 6 unknown bytes. [ 161.598624][T10149] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2496'. [ 161.624861][T10151] pim6reg1: entered promiscuous mode [ 161.630347][T10151] pim6reg1: entered allmulticast mode [ 161.661300][T10149] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2496'. [ 161.757162][T10156] netlink: 2256 bytes leftover after parsing attributes in process `syz.0.2499'. [ 162.015955][T10178] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.024348][T10178] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.032762][T10178] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.041325][T10178] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.114940][T10187] loop0: detected capacity change from 0 to 1024 [ 162.159440][T10187] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 162.170557][T10187] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 162.186984][T10187] JBD2: no valid journal superblock found [ 162.192869][T10187] EXT4-fs (loop0): Could not load journal inode [ 162.234382][T10190] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2513'. [ 162.255519][T10190] hsr_slave_1 (unregistering): left promiscuous mode [ 162.305327][T10198] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 162.315355][T10198] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 162.325465][T10198] netdevsim netdevsim2 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 162.393544][T10198] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 162.403393][T10198] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 162.413508][T10198] netdevsim netdevsim2 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 162.478356][T10198] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 162.488210][T10198] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 162.498151][T10198] netdevsim netdevsim2 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 162.538075][T10198] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 162.546602][T10200] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.547906][T10198] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 162.566087][T10198] netdevsim netdevsim2 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 162.566609][T10200] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.646846][T10198] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.655112][T10198] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 162.663490][T10198] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 162.674886][T10198] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.683412][T10198] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 162.691955][T10198] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 162.704484][T10198] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.712884][T10198] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 162.721283][T10198] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 162.735494][T10198] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 162.743772][T10198] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 162.752237][T10198] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 162.825455][T10209] loop6: detected capacity change from 0 to 512 [ 162.834765][T10209] EXT4-fs error (device loop6): ext4_orphan_get:1390: inode #15: comm syz.6.2521: casefold flag without casefold feature [ 162.848796][T10209] EXT4-fs error (device loop6): ext4_orphan_get:1395: comm syz.6.2521: couldn't read orphan inode 15 (err -117) [ 162.861260][T10209] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.933451][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.033661][T10222] tipc: Enabling of bearer rejected, failed to enable media [ 163.306354][T10239] netlink: 'syz.0.2532': attribute type 12 has an invalid length. [ 164.012292][T10265] loop6: detected capacity change from 0 to 2048 [ 164.028000][T10265] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.107084][T10268] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 164.138460][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.301486][T10273] pim6reg1: entered promiscuous mode [ 164.306903][T10273] pim6reg1: entered allmulticast mode [ 164.450882][T10289] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.480133][T10289] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.529878][T10289] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.571312][T10289] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.634560][T10289] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.650191][T10289] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.669490][T10289] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.687289][T10289] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.736887][T10312] loop6: detected capacity change from 0 to 2048 [ 164.789127][T10312] loop6: p1 < > p4 [ 164.797285][T10312] loop6: p4 size 8388608 extends beyond EOD, truncated [ 165.018509][T10333] loop6: detected capacity change from 0 to 1024 [ 165.083262][T10333] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 165.136766][T10333] Falling back ldisc for ttyS3. [ 165.161364][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 165.161382][ T29] audit: type=1400 audit(1744559271.650:6336): avc: denied { read } for pid=10336 comm="syz.6.2571" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 165.193404][ T29] audit: type=1400 audit(1744559271.680:6337): avc: denied { open } for pid=10336 comm="syz.6.2571" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 165.217483][ T29] audit: type=1400 audit(1744559271.680:6338): avc: denied { ioctl } for pid=10336 comm="syz.6.2571" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 165.490728][T10339] Process accounting resumed [ 165.524285][T10344] loop5: detected capacity change from 0 to 1024 [ 165.531070][T10344] EXT4-fs: Ignoring removed orlov option [ 165.537007][T10344] EXT4-fs: Ignoring removed nomblk_io_submit option [ 165.569192][T10344] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.611135][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.630490][ T29] audit: type=1326 audit(1744559272.110:6339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 165.653620][ T29] audit: type=1326 audit(1744559272.110:6340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 165.676698][ T29] audit: type=1326 audit(1744559272.110:6341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 165.699628][ T29] audit: type=1326 audit(1744559272.110:6342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 165.722599][ T29] audit: type=1326 audit(1744559272.110:6343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 165.745633][ T29] audit: type=1326 audit(1744559272.110:6344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 165.768555][ T29] audit: type=1326 audit(1744559272.110:6345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10351 comm="GPL" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 165.944292][T10370] veth1_to_bond: entered allmulticast mode [ 165.957102][T10370] veth1_to_bond: entered promiscuous mode [ 165.969251][T10370] veth1_to_bond: left promiscuous mode [ 165.974854][T10370] veth1_to_bond: left allmulticast mode [ 166.027168][T10376] netlink: 'syz.0.2586': attribute type 4 has an invalid length. [ 166.038504][T10380] ref_ctr increment failed for inode: 0x164 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff8881042ab700 [ 166.098340][T10379] uprobe: syz.6.2588:10379 failed to unregister, leaking uprobe [ 166.109043][T10386] ipvlan0: entered promiscuous mode [ 166.114996][T10386] ipvlan0: entered allmulticast mode [ 166.120444][T10386] bridge0: entered allmulticast mode [ 166.126953][T10386] batman_adv: batadv0: Adding interface: ipvlan0 [ 166.133432][T10386] batman_adv: batadv0: The MTU of interface ipvlan0 is too small (1500) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1560. [ 166.153268][T10386] batman_adv: batadv0: Interface activated: ipvlan0 [ 166.197130][T10389] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 166.203830][T10389] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 166.329284][T10401] __nla_validate_parse: 2 callbacks suppressed [ 166.329342][T10401] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2593'. [ 166.344702][T10401] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2593'. [ 166.355513][T10400] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 166.380184][T10400] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 166.401447][T10400] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10400 comm=syz.0.2597 [ 166.416298][T10400] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10400 comm=syz.0.2597 [ 166.971422][T10429] loop5: detected capacity change from 0 to 1024 [ 166.993010][T10429] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.015942][T10429] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 167.060819][T10436] nfs4: Unknown parameter '·' [ 167.089342][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.253568][T10443] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 167.262219][T10443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 167.294471][T10461] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2619'. [ 167.583543][T10472] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 167.594349][T10472] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 167.804246][T10486] loop5: detected capacity change from 0 to 1024 [ 167.811373][T10486] EXT4-fs: Ignoring removed nobh option [ 167.817026][T10486] EXT4-fs: Ignoring removed bh option [ 167.828590][T10486] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.854717][T10486] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.2626: Allocating blocks 385-513 which overlap fs metadata [ 167.873262][T10486] EXT4-fs (loop5): pa ffff88810064a540: logic 16, phys. 129, len 24 [ 167.881473][T10486] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 7 [ 167.920982][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.949452][T10494] ip6_vti0: entered allmulticast mode [ 167.961353][T10494] ip6_vti0: left allmulticast mode [ 167.978945][T10494] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2630'. [ 168.171237][T10502] infiniband syz0: set down [ 168.175971][T10502] infiniband syz0: added bond0 [ 168.195882][T10502] RDS/IB: syz0: added [ 168.197952][T10509] netlink: '+}[@': attribute type 2 has an invalid length. [ 168.201563][T10502] smc: adding ib device syz0 with port count 1 [ 168.229977][T10502] smc: ib device syz0 port 1 has pnetid [ 168.341037][T10515] loop5: detected capacity change from 0 to 1024 [ 168.362834][T10515] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 168.372674][T10515] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 168.408908][T10515] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 168.433915][T10515] EXT4-fs error (device loop5): ext4_get_journal_inode:5798: inode #5: comm syz.5.2640: unexpected bad inode w/o EXT4_IGET_BAD [ 168.456462][T10515] EXT4-fs (loop5): no journal found [ 168.461720][T10515] EXT4-fs (loop5): can't get journal size [ 168.484233][T10515] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 168.533392][T10515] EXT4-fs error (device loop5): ext4_inlinedir_to_tree:1339: inode #12: block 16: comm syz.5.2640: path /434/file0/file0: bad entry in directory: rec_len is too small for name_len - offset=20, inode=13, rec_len=16, size=60 fake=0 [ 168.589261][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.612930][T10518] loop5: detected capacity change from 0 to 512 [ 168.620847][T10518] EXT4-fs error (device loop5): ext4_orphan_get:1390: inode #15: comm syz.5.2641: casefold flag without casefold feature [ 168.635470][T10518] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.2641: couldn't read orphan inode 15 (err -117) [ 168.649978][T10518] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.730705][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.940308][T10534] netlink: 'syz.3.2647': attribute type 3 has an invalid length. [ 169.139776][T10524] loop5: detected capacity change from 0 to 512 [ 169.154064][T10524] EXT4-fs: Ignoring removed nobh option [ 169.262991][T10524] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.2643: corrupted inode contents [ 169.335098][T10524] EXT4-fs (loop5): Remounting filesystem read-only [ 169.343342][T10524] EXT4-fs (loop5): 1 truncate cleaned up [ 169.363265][T10524] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.377165][ T3934] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 169.387938][ T3934] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 169.399280][T10547] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.427158][T10547] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.440365][T10524] ext4 filesystem being mounted at /436/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.477914][ T3934] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 169.511852][T10524] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.587163][T10552] Set syz1 is full, maxelem 65536 reached [ 169.760250][T10562] tipc: New replicast peer: 255.255.255.255 [ 169.766456][T10562] tipc: Enabled bearer , priority 10 [ 170.656014][ T1037] IPVS: starting estimator thread 0... [ 170.757421][T10581] IPVS: using max 2064 ests per chain, 103200 per kthread [ 170.813316][T10585] netlink: 2256 bytes leftover after parsing attributes in process `syz.5.2667'. [ 170.936983][T10593] netlink: 'syz.6.2670': attribute type 10 has an invalid length. [ 170.950571][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 170.950593][ T29] audit: type=1400 audit(1744559277.440:6454): avc: denied { bind } for pid=10586 comm="syz.0.2668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 170.953705][T10593] batman_adv: batadv0: Adding interface: team0 [ 170.982497][T10593] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 171.001361][T10598] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2668'. [ 171.015359][T10599] loop5: detected capacity change from 0 to 256 [ 171.043908][ T29] audit: type=1400 audit(1744559277.530:6455): avc: denied { lock } for pid=10601 comm="syz.0.2673" path="socket:[28355]" dev="sockfs" ino=28355 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 171.068566][T10602] loop6: detected capacity change from 0 to 1024 [ 171.080684][T10602] Quota error (device loop6): do_check_range: Getting block 64 out of range 1-5 [ 171.089835][T10602] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0 [ 171.099376][T10602] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.2672: Failed to acquire dquot type 0 [ 171.112724][T10602] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 171.116161][ T29] audit: type=1400 audit(1744559277.580:6456): avc: denied { mount } for pid=10596 comm="syz.5.2671" name="/" dev="loop5" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 171.130279][T10602] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2672: corrupted inode contents [ 171.161813][T10602] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #13: comm syz.6.2672: mark_inode_dirty error [ 171.175719][T10602] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2672: corrupted inode contents [ 171.193478][T10599] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 171.219495][T10599] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 171.243095][T10599] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 171.263536][T10602] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #13: comm syz.6.2672: mark_inode_dirty error [ 171.263611][T10596] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 171.285423][T10602] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2672: corrupted inode contents [ 171.289729][T10599] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 171.306370][T10602] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 171.316205][T10596] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 171.326619][T10602] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2672: corrupted inode contents [ 171.336302][T10599] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 171.349107][T10596] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 171.359425][T10602] EXT4-fs error (device loop6): ext4_truncate:4255: inode #13: comm syz.6.2672: mark_inode_dirty error [ 171.372704][T10599] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 171.383258][T10596] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 171.383308][T10602] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 171.416177][T10602] EXT4-fs (loop6): 1 truncate cleaned up [ 171.422518][T10602] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.496444][T10602] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.513714][ T29] audit: type=1400 audit(1744559278.000:6457): avc: denied { cmd } for pid=10611 comm="syz.3.2675" path="socket:[28380]" dev="sockfs" ino=28380 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 171.537724][T10614] wg2: entered promiscuous mode [ 171.542785][T10614] wg2: entered allmulticast mode [ 171.710886][ T29] audit: type=1400 audit(1744559278.200:6458): avc: denied { unmount } for pid=4697 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 171.739725][T10633] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2681'. [ 171.755072][ T29] audit: type=1326 audit(1744559278.240:6459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10621 comm="syz.6.2678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda4143d169 code=0x7fc00000 [ 171.778824][ T29] audit: type=1400 audit(1744559278.240:6460): avc: denied { read } for pid=10621 comm="syz.6.2678" path="socket:[28771]" dev="sockfs" ino=28771 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 171.814735][T10635] xt_CT: You must specify a L4 protocol and not use inversions on it [ 171.917108][T10641] loop5: detected capacity change from 0 to 512 [ 171.924488][T10641] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.933641][T10641] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 171.953091][T10641] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 171.974805][T10641] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 171.983966][T10641] System zones: 0-2, 18-18, 34-34 [ 172.007974][T10641] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.029953][T10641] EXT4-fs (loop5): 1 truncate cleaned up [ 172.045611][T10641] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.075420][ T29] audit: type=1400 audit(1744559278.560:6461): avc: denied { write } for pid=10645 comm="syz.3.2687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 172.210208][T10651] netlink: 72 bytes leftover after parsing attributes in process `syz.3.2687'. [ 172.310629][T10658] loop0: detected capacity change from 0 to 1024 [ 172.331676][T10658] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.2690: Failed to acquire dquot type 0 [ 172.346737][T10658] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 172.346793][T10658] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.2690: corrupted inode contents [ 172.347294][T10658] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #13: comm syz.0.2690: mark_inode_dirty error [ 172.347404][T10658] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.2690: corrupted inode contents [ 172.347561][T10658] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.2690: mark_inode_dirty error [ 172.347804][T10658] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.2690: corrupted inode contents [ 172.348067][T10658] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 172.348246][T10658] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #13: comm syz.0.2690: corrupted inode contents [ 172.348430][T10658] EXT4-fs error (device loop0): ext4_truncate:4255: inode #13: comm syz.0.2690: mark_inode_dirty error [ 172.349137][T10658] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 172.349580][T10658] EXT4-fs (loop0): 1 truncate cleaned up [ 172.350013][T10658] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.354323][T10658] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.549616][T10666] loop0: detected capacity change from 0 to 256 [ 172.648061][T10666] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 172.676123][T10666] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 172.676163][T10666] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 172.676241][T10666] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 172.676336][T10666] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 172.676374][T10666] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 172.676464][T10666] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 172.676571][T10666] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 172.676610][T10666] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 172.676645][T10666] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 172.770080][T10669] loop6: detected capacity change from 0 to 256 [ 172.857197][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.001015][T10674] loop6: detected capacity change from 0 to 8192 [ 173.135286][T10687] ALSA: seq fatal error: cannot create timer (-22) [ 173.262728][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.270272][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.277760][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.285167][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.292598][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.300064][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.307540][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.315516][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.323106][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.330864][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.338512][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.346039][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.353562][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.361079][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.368532][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.375946][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.383649][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 173.391899][ T3378] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 173.471697][T10699] pim6reg1: entered promiscuous mode [ 173.477124][T10699] pim6reg1: entered allmulticast mode [ 173.674750][T10717] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10717 comm=syz.2.2715 [ 173.690003][T10717] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10717 comm=syz.2.2715 [ 174.446420][T10740] loop5: detected capacity change from 0 to 8192 [ 174.519894][T10751] loop6: detected capacity change from 0 to 128 [ 174.621468][T10761] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2732'. [ 174.678660][T10764] xt_CT: You must specify a L4 protocol and not use inversions on it [ 174.754720][T10769] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 174.821914][T10776] tipc: Started in network mode [ 174.826968][T10776] tipc: Node identity b24f6ba67e4b, cluster identity 4711 [ 174.834224][T10776] tipc: Enabled bearer , priority 0 [ 174.842741][T10776] €Â: renamed from syzkaller0 [ 174.849489][T10776] tipc: Disabling bearer [ 174.906392][T10785] loop5: detected capacity change from 0 to 512 [ 174.916254][T10785] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 174.928148][T10785] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 174.938055][T10785] EXT4-fs error (device loop5): ext4_iget_extra_inode:4693: inode #15: comm syz.5.2743: corrupted in-inode xattr: e_value size too large [ 174.952517][T10785] EXT4-fs error (device loop5): ext4_orphan_get:1395: comm syz.5.2743: couldn't read orphan inode 15 (err -117) [ 174.975981][T10785] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.051702][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.144625][T10800] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2750'. [ 175.173125][T10800] xt_CT: You must specify a L4 protocol and not use inversions on it [ 175.282786][T10810] Set syz1 is full, maxelem 65536 reached [ 175.295920][T10808] loop0: detected capacity change from 0 to 8192 [ 175.520141][T10827] loop6: detected capacity change from 0 to 512 [ 175.560521][T10827] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 175.573346][T10833] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2764'. [ 175.574592][T10827] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 175.608463][T10827] EXT4-fs error (device loop6): ext4_iget_extra_inode:4693: inode #15: comm syz.6.2761: corrupted in-inode xattr: e_value size too large [ 175.623610][T10827] EXT4-fs error (device loop6): ext4_orphan_get:1395: comm syz.6.2761: couldn't read orphan inode 15 (err -117) [ 175.640763][T10836] xt_CT: You must specify a L4 protocol and not use inversions on it [ 175.653917][T10827] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.752859][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.783435][T10838] atomic_op ffff88813fde2d28 conn xmit_atomic 0000000000000000 [ 175.941798][T10845] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2777'. [ 175.955803][T10845] xt_CT: You must specify a L4 protocol and not use inversions on it [ 175.987513][T10852] Set syz1 is full, maxelem 65536 reached [ 176.220312][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 176.220328][ T29] audit: type=1400 audit(1744559282.710:6565): avc: denied { read } for pid=10860 comm="syz.2.2773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 176.325014][ T29] audit: type=1326 audit(1744559282.810:6566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10860 comm="syz.2.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 176.376076][ T29] audit: type=1326 audit(1744559282.810:6567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10860 comm="syz.2.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 176.399970][ T29] audit: type=1326 audit(1744559282.810:6568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10860 comm="syz.2.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 176.423672][ T29] audit: type=1326 audit(1744559282.810:6569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10860 comm="syz.2.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 176.447390][ T29] audit: type=1326 audit(1744559282.810:6570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10860 comm="syz.2.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 176.470946][ T29] audit: type=1326 audit(1744559282.810:6571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10860 comm="syz.2.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 176.494605][ T29] audit: type=1326 audit(1744559282.810:6572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10860 comm="syz.2.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 176.518149][ T29] audit: type=1326 audit(1744559282.810:6573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10860 comm="syz.2.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 176.541661][ T29] audit: type=1326 audit(1744559282.810:6574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10860 comm="syz.2.2773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 176.792607][T10874] loop0: detected capacity change from 0 to 512 [ 176.800278][T10874] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 176.826878][T10874] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a803c118, mo2=0002] [ 176.837255][T10874] System zones: 0-2, 18-18, 34-34 [ 176.843232][T10874] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.859743][T10872] loop6: detected capacity change from 0 to 8192 [ 176.895958][T10874] ext4 filesystem being mounted at /549/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.005971][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.085137][T10880] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2782'. [ 177.094175][T10880] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2782'. [ 177.120670][T10880] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2782'. [ 177.165815][T10886] loop6: detected capacity change from 0 to 512 [ 177.210900][T10886] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 177.234933][T10886] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.283512][T10904] netlink: 'syz.3.2790': attribute type 7 has an invalid length. [ 177.291357][T10904] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2790'. [ 177.405789][T10912] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 177.655350][T10933] loop0: detected capacity change from 0 to 128 [ 177.691623][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 177.835739][T10937] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2801'. [ 177.844812][T10937] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2801'. [ 177.853903][T10937] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2801'. [ 177.865054][T10923] syz.0.2796: attempt to access beyond end of device [ 177.865054][T10923] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 177.876191][T10937] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2801'. [ 177.895907][T10923] syz.0.2796: attempt to access beyond end of device [ 177.895907][T10923] loop0: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 177.910992][T10923] syz.0.2796: attempt to access beyond end of device [ 177.910992][T10923] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 177.926438][T10923] syz.0.2796: attempt to access beyond end of device [ 177.926438][T10923] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 177.940154][T10923] syz.0.2796: attempt to access beyond end of device [ 177.940154][T10923] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 177.958520][T10933] syz.0.2796: attempt to access beyond end of device [ 177.958520][T10933] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 177.973665][T10923] syz.0.2796: attempt to access beyond end of device [ 177.973665][T10923] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 177.987590][T10923] syz.0.2796: attempt to access beyond end of device [ 177.987590][T10923] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 178.001004][T10933] syz.0.2796: attempt to access beyond end of device [ 178.001004][T10933] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 178.014534][T10923] syz.0.2796: attempt to access beyond end of device [ 178.014534][T10923] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 178.180067][T10954] loop0: detected capacity change from 0 to 512 [ 178.187753][T10954] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 178.481337][T10965] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2810'. [ 178.931066][T10973] loop6: detected capacity change from 0 to 512 [ 178.938290][T10973] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 178.968455][T10973] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.982546][T10973] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 179.037843][T10973] Invalid logical block size (5) [ 179.055447][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.976710][T11001] loop0: detected capacity change from 0 to 1024 [ 179.996580][T11001] EXT4-fs: Ignoring removed nobh option [ 180.002227][T11001] EXT4-fs: Ignoring removed bh option [ 180.034995][T11001] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.066642][T11001] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2822: Allocating blocks 385-513 which overlap fs metadata [ 180.096275][T11009] loop6: detected capacity change from 0 to 512 [ 180.108616][T11001] EXT4-fs (loop0): pa ffff888106937540: logic 16, phys. 129, len 24 [ 180.116719][T11001] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 7 [ 180.130789][T11009] EXT4-fs (loop6): blocks per group (95) and clusters per group (32768) inconsistent [ 180.187590][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.195080][T11013] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2828'. [ 180.283472][T11024] loop6: detected capacity change from 0 to 512 [ 180.308570][T11024] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 180.317785][T11024] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 180.347403][T11027] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=11027 comm=syz.3.2834 [ 180.429306][T11024] EXT4-fs (loop6): warning: checktime reached, running e2fsck is recommended [ 180.458834][T11024] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 180.468391][T11024] System zones: 0-2, 18-18, 34-34 [ 180.475378][T11024] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 180.491150][T11024] EXT4-fs (loop6): 1 truncate cleaned up [ 180.497551][T11024] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.526834][T11033] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.536795][T11033] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 180.536831][T11033] netdevsim netdevsim2 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 180.627268][T11033] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.627305][T11033] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 180.627392][T11033] netdevsim netdevsim2 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 180.677681][T11033] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.677721][T11033] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 180.677766][T11033] netdevsim netdevsim2 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 180.836786][ T9271] EXT4-fs error (device loop6): ext4_readdir:264: inode #2: block 3: comm syz-executor: path /106/file1: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 180.942592][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.953520][T11033] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.963466][T11033] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 180.973494][T11033] netdevsim netdevsim2 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 181.137453][T11033] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 181.145819][T11033] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 181.154173][T11033] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 181.198570][T11033] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 181.206874][T11033] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 181.215249][T11033] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 181.234334][ T29] kauditd_printk_skb: 2955 callbacks suppressed [ 181.234351][ T29] audit: type=1326 audit(1744559287.720:9530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11036 comm="syz.3.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb929224127 code=0x7ffc0000 [ 181.254620][T11033] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 181.272668][T11033] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 181.281086][T11033] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 181.303268][ T29] audit: type=1326 audit(1744559287.780:9531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11036 comm="syz.3.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9291c9359 code=0x7ffc0000 [ 181.326808][ T29] audit: type=1326 audit(1744559287.780:9532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11036 comm="syz.3.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb929224127 code=0x7ffc0000 [ 181.350956][ T29] audit: type=1326 audit(1744559287.780:9533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11036 comm="syz.3.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9291c9359 code=0x7ffc0000 [ 181.374440][ T29] audit: type=1326 audit(1744559287.780:9534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11036 comm="syz.3.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fb92922d169 code=0x7ffc0000 [ 181.397939][ T29] audit: type=1326 audit(1744559287.780:9535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11036 comm="syz.3.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb929224127 code=0x7ffc0000 [ 181.421443][ T29] audit: type=1326 audit(1744559287.780:9536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11036 comm="syz.3.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9291c9359 code=0x7ffc0000 [ 181.444910][ T29] audit: type=1326 audit(1744559287.780:9537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11036 comm="syz.3.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fb92922d169 code=0x7ffc0000 [ 181.489276][T11033] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 181.497571][T11033] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 181.505942][T11033] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 181.553910][ T29] audit: type=1326 audit(1744559287.790:9538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11036 comm="syz.3.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb929224127 code=0x7ffc0000 [ 181.577696][ T29] audit: type=1326 audit(1744559287.790:9539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11036 comm="syz.3.2837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9291c9359 code=0x7ffc0000 [ 181.736444][T11059] loop5: detected capacity change from 0 to 512 [ 181.744386][T11059] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 181.763786][T11059] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a803c118, mo2=0002] [ 181.772009][T11059] System zones: 0-2, 18-18, 34-34 [ 181.777955][T11059] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.790639][T11059] ext4 filesystem being mounted at /470/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.802795][T11061] loop6: detected capacity change from 0 to 1024 [ 181.822319][T11061] EXT4-fs: Ignoring removed nobh option [ 181.828271][T11061] EXT4-fs: Ignoring removed bh option [ 181.852978][T11061] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.871906][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.884424][T11061] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.2841: Allocating blocks 385-513 which overlap fs metadata [ 181.913617][T11061] EXT4-fs (loop6): pa ffff8881069375b0: logic 16, phys. 129, len 24 [ 181.921794][T11061] EXT4-fs error (device loop6): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 7 [ 181.957413][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.040639][T11078] loop6: detected capacity change from 0 to 512 [ 182.069684][T11078] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.083604][T11078] ext4 filesystem being mounted at /110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 182.145522][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.240151][T11085] loop6: detected capacity change from 0 to 512 [ 182.275887][T11085] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.289138][T11085] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.412054][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.525477][T11104] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2859'. [ 182.578419][T11107] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 182.593866][T11104] netdevsim netdevsim6 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.607150][T11104] netdevsim netdevsim6 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.617099][T11104] netdevsim netdevsim6 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.626679][T11104] netdevsim netdevsim6 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 182.662360][T11111] loop0: detected capacity change from 0 to 512 [ 182.702314][T11111] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 182.719036][T11111] ext4 filesystem being mounted at /564/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.767561][T11122] netlink: 48 bytes leftover after parsing attributes in process `syz.6.2868'. [ 182.824114][T11127] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2877'. [ 182.835522][T11111] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #19: comm syz.0.2863: corrupted inode contents [ 182.853552][T11111] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #19: comm syz.0.2863: mark_inode_dirty error [ 182.875747][T11111] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #19: comm syz.0.2863: corrupted inode contents [ 182.888457][T11111] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #19: comm syz.0.2863: mark_inode_dirty error [ 182.900908][T11111] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #19: comm syz.0.2863: mark inode dirty (error -117) [ 182.914067][T11111] EXT4-fs warning (device loop0): ext4_evict_inode:279: xattr delete (err -117) [ 182.950554][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 183.030828][T11134] syzkaller0: entered promiscuous mode [ 183.036429][T11134] syzkaller0: entered allmulticast mode [ 183.164067][T11139] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2873'. [ 183.175161][T11139] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 183.209736][T11144] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 183.458325][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.464570][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.471058][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.478565][T11164] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 183.488952][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.495363][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.501911][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.508343][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.514939][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.521607][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.528128][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.534610][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.541158][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.547705][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.554188][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.560783][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.567491][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.574116][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.581126][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.587972][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.594769][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.603782][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.610646][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.631879][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.641131][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.648805][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.655677][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.664290][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.675043][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.683396][T11172] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2885'. [ 183.686292][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.735117][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.742108][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.748913][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.755586][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.762218][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.769100][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.775803][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.785339][T11171] dummy0 speed is unknown, defaulting to 1000 [ 183.794238][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.809479][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.820782][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.827620][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.837408][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.853239][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.861226][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.870971][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.877626][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.884247][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.890961][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.898429][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.905232][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.914937][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.921854][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.928891][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.943139][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.950618][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.958084][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.966880][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.975630][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.981996][T11177] netlink: '+}[@': attribute type 2 has an invalid length. [ 183.990328][T11164] dummy0 speed is unknown, defaulting to 1000 [ 183.997304][T11164] dummy0 speed is unknown, defaulting to 1000 [ 184.003728][T11164] dummy0 speed is unknown, defaulting to 1000 [ 184.010650][T11164] dummy0 speed is unknown, defaulting to 1000 [ 184.026500][T11164] dummy0 speed is unknown, defaulting to 1000 [ 184.033175][T11164] dummy0 speed is unknown, defaulting to 1000 [ 184.042895][T11164] dummy0 speed is unknown, defaulting to 1000 [ 184.049334][T11164] dummy0 speed is unknown, defaulting to 1000 [ 184.055724][T11164] dummy0 speed is unknown, defaulting to 1000 [ 184.062236][T11164] dummy0 speed is unknown, defaulting to 1000 [ 184.068963][T11164] dummy0 speed is unknown, defaulting to 1000 [ 184.075696][T11164] dummy0 speed is unknown, defaulting to 1000 [ 184.814835][T11190] loop0: detected capacity change from 0 to 512 [ 184.841774][T11190] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.879325][T11190] ext4 filesystem being mounted at /570/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.967771][T11189] loop6: detected capacity change from 0 to 8192 [ 184.980078][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.000374][T11189] loop6: p1 p2 < > p3 p4 < p5 > [ 185.005355][T11189] loop6: partition table partially beyond EOD, truncated [ 185.020874][T11189] loop6: p1 size 100663296 extends beyond EOD, truncated [ 185.028709][T11189] loop6: p2 start 591104 is beyond EOD, truncated [ 185.035190][T11189] loop6: p3 start 33572980 is beyond EOD, truncated [ 185.042721][T11189] loop6: p5 size 100663296 extends beyond EOD, truncated [ 185.984173][T11236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=11236 comm=syz.6.2921 [ 186.019348][T11239] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2911'. [ 186.030752][T11239] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 186.108707][T11247] loop6: detected capacity change from 0 to 1024 [ 186.115827][T11234] loop5: detected capacity change from 0 to 8192 [ 186.135911][T11247] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.166465][T11234] loop5: p1 p2 < > p3 p4 < p5 > [ 186.171491][T11234] loop5: partition table partially beyond EOD, truncated [ 186.178949][T11234] loop5: p1 size 100663296 extends beyond EOD, truncated [ 186.186779][T11234] loop5: p2 start 591104 is beyond EOD, truncated [ 186.193350][T11234] loop5: p3 start 33572980 is beyond EOD, truncated [ 186.200892][T11234] loop5: p5 size 100663296 extends beyond EOD, truncated [ 186.238074][T11250] netlink: 'syz.3.2918': attribute type 10 has an invalid length. [ 186.242684][ T29] kauditd_printk_skb: 646 callbacks suppressed [ 186.242701][ T29] audit: type=1326 audit(1744559292.730:10183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11219 comm="syz.2.2904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5028a4127 code=0x7ffc0000 [ 186.247669][T11250] bridge0: port 1(batadv0) entered disabled state [ 186.264623][ T29] audit: type=1326 audit(1744559292.740:10184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11219 comm="syz.2.2904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd502849359 code=0x7ffc0000 [ 186.282886][T11250] batadv0: left allmulticast mode [ 186.306414][ T29] audit: type=1326 audit(1744559292.740:10185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11219 comm="syz.2.2904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 186.311386][T11250] batadv0: left promiscuous mode [ 186.334898][ T29] audit: type=1326 audit(1744559292.740:10186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11219 comm="syz.2.2904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5028a4127 code=0x7ffc0000 [ 186.334931][ T29] audit: type=1326 audit(1744559292.740:10187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11219 comm="syz.2.2904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd502849359 code=0x7ffc0000 [ 186.340427][T11250] bridge0: port 1(batadv0) entered disabled state [ 186.364101][ T29] audit: type=1326 audit(1744559292.740:10188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11219 comm="syz.2.2904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 186.419415][ T29] audit: type=1326 audit(1744559292.740:10189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11219 comm="syz.2.2904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5028a4127 code=0x7ffc0000 [ 186.444755][ T29] audit: type=1326 audit(1744559292.740:10190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11219 comm="syz.2.2904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd502849359 code=0x7ffc0000 [ 186.468366][ T29] audit: type=1326 audit(1744559292.740:10191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11219 comm="syz.2.2904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7fd5028ad169 code=0x7ffc0000 [ 186.523957][ T29] audit: type=1326 audit(1744559292.910:10192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11219 comm="syz.2.2904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd5028a4127 code=0x7ffc0000 [ 186.675133][T11263] netem: change failed [ 186.694765][T11266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=11266 comm=syz.5.2925 [ 186.737972][T11270] loop5: detected capacity change from 0 to 1024 [ 186.750866][T11272] delete_channel: no stack [ 186.765201][T11270] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 186.776304][T11270] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 186.789655][T11270] JBD2: no valid journal superblock found [ 186.795549][T11270] EXT4-fs (loop5): Could not load journal inode [ 186.809972][T11270] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 186.982194][T11280] netlink: 'syz.5.2931': attribute type 4 has an invalid length. [ 186.994810][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.169950][T11275] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2929'. [ 187.179367][T11275] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 187.209556][T11289] dummy0 speed is unknown, defaulting to 1000 [ 187.446471][T11302] 9pnet_fd: Insufficient options for proto=fd [ 187.831420][T11314] bridge0: port 1(batadv0) entered blocking state [ 187.837948][T11314] bridge0: port 1(batadv0) entered listening state [ 187.887274][T11314] bridge0: port 2(dummy0) entered blocking state [ 187.893754][T11314] bridge0: port 2(dummy0) entered listening state [ 187.931332][T11314] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 188.033710][T11318] SELinux: syz.6.2946 (11318) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 188.083221][T11320] loop0: detected capacity change from 0 to 1024 [ 188.096731][T11320] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 188.108078][T11320] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 188.150221][T11320] JBD2: no valid journal superblock found [ 188.155995][T11320] EXT4-fs (loop0): Could not load journal inode [ 188.255080][T11320] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 188.587623][T11353] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 189.013552][T11377] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 189.286705][T11383] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 189.302363][ T3381] dummy0 speed is unknown, defaulting to 1000 [ 189.501862][T11395] loop5: detected capacity change from 0 to 512 [ 189.508979][T11395] EXT4-fs: Ignoring removed oldalloc option [ 189.519881][T11395] EXT4-fs (loop5): failed to initialize system zone (-117) [ 189.527518][T11395] EXT4-fs (loop5): mount failed [ 189.630056][T11395] netlink: 76 bytes leftover after parsing attributes in process `syz.5.2979'. [ 189.689532][T11404] loop6: detected capacity change from 0 to 512 [ 189.724605][T11404] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 189.755531][T11404] EXT4-fs (loop6): 1 truncate cleaned up [ 189.765767][T11404] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.909708][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.993861][T11424] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 190.024747][T11434] netlink: 'syz.0.2992': attribute type 4 has an invalid length. [ 190.843409][T11454] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 191.269998][T11469] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 191.297959][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 191.297999][ T29] audit: type=1400 audit(1744559297.790:10369): avc: denied { bind } for pid=11466 comm="syz.2.3004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 191.324443][ T29] audit: type=1400 audit(1744559297.790:10370): avc: denied { connect } for pid=11466 comm="syz.2.3004" lport=47 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 191.388289][T11474] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3007'. [ 191.565716][ T29] audit: type=1400 audit(1744559298.050:10371): avc: denied { read write } for pid=11490 comm="syz.5.3015" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 191.590847][ T29] audit: type=1400 audit(1744559298.050:10372): avc: denied { open } for pid=11490 comm="syz.5.3015" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 191.616746][T11495] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 191.646267][ T29] audit: type=1400 audit(1744559298.130:10373): avc: denied { write } for pid=11490 comm="syz.5.3015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 191.695715][T11504] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3020'. [ 191.704806][ T29] audit: type=1400 audit(1744559298.180:10374): avc: denied { map } for pid=11499 comm="syz.6.3018" path="socket:[31813]" dev="sockfs" ino=31813 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 191.737958][T11504] ipip0: entered promiscuous mode [ 191.866506][T11514] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3025'. [ 191.928756][ T29] audit: type=1400 audit(1744559298.420:10375): avc: denied { write } for pid=11511 comm="syz.6.3024" name="ip6_flowlabel" dev="proc" ino=4026540254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 192.023234][T11519] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3036'. [ 192.104024][T11526] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 192.228364][T11525] dummy0 speed is unknown, defaulting to 1000 [ 192.285337][T11529] hub 9-0:1.0: USB hub found [ 192.307953][T11529] hub 9-0:1.0: 8 ports detected [ 192.599857][T11541] siw: device registration error -23 [ 192.624409][T11543] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3030'. [ 192.633409][T11543] netlink: 6 bytes leftover after parsing attributes in process `syz.2.3030'. [ 192.897486][T11532] loop0: detected capacity change from 0 to 512 [ 192.909750][T11532] EXT4-fs: Ignoring removed nobh option [ 192.921729][T11547] loop6: detected capacity change from 0 to 512 [ 192.939773][T11547] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 193.046283][T11547] EXT4-fs (loop6): 1 truncate cleaned up [ 193.087049][T11547] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.097982][T11532] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.3029: corrupted inode contents [ 193.146398][T11532] EXT4-fs (loop0): Remounting filesystem read-only [ 193.175209][T11532] EXT4-fs (loop0): 1 truncate cleaned up [ 193.199094][ T3885] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 193.209900][ T3885] Quota error (device loop0): write_blk: dquota write failed [ 193.217316][ T3885] Quota error (device loop0): remove_free_dqentry: Can't write block (5) with free entries [ 193.227472][ T3885] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 193.238060][ T3885] Quota error (device loop0): write_blk: dquota write failed [ 193.252234][T11532] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.269603][T11532] ext4 filesystem being mounted at /594/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.282939][ T3885] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 193.313975][T11532] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.617337][T11576] dummy0 speed is unknown, defaulting to 1000 [ 193.756668][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.835198][T11616] netlink: 76 bytes leftover after parsing attributes in process `syz.6.3051'. [ 194.023073][T11645] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3054'. [ 194.391025][T11708] loop5: detected capacity change from 0 to 128 [ 194.416514][T11711] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 194.566914][T11714] dummy0 speed is unknown, defaulting to 1000 [ 194.651749][T11737] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3073'. [ 194.662072][T11737] 8021q: VLANs not supported on ip6gre0 [ 194.922674][T11758] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3081'. [ 194.992487][T11765] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 195.464573][T11789] hub 9-0:1.0: USB hub found [ 195.482093][T11789] hub 9-0:1.0: 8 ports detected [ 195.508750][T11791] ip6gretap0: entered promiscuous mode [ 195.514310][T11791] ip6gretap0: entered allmulticast mode [ 195.569237][T11793] loop0: detected capacity change from 0 to 512 [ 195.588566][T11793] msdos: Unknown parameter 'errerrors' [ 195.653758][T11799] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3096'. [ 196.064770][T11824] netem: change failed [ 196.090972][T11828] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3109'. [ 196.678818][ T3378] page_pool_release_retry() stalled pool shutdown: id 62, 1 inflight 60 sec [ 196.898507][T11846] loop6: detected capacity change from 0 to 128 [ 196.917411][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 196.917427][ T29] audit: type=1326 audit(1744559303.410:10496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11849 comm="syz.5.3127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 196.955690][T11852] loop6: detected capacity change from 0 to 1024 [ 196.964786][ T29] audit: type=1326 audit(1744559303.440:10497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11849 comm="syz.5.3127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 196.967832][T11852] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.989321][ T29] audit: type=1326 audit(1744559303.440:10498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11849 comm="syz.5.3127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 197.025336][ T29] audit: type=1326 audit(1744559303.440:10499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11849 comm="syz.5.3127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 197.049665][ T29] audit: type=1326 audit(1744559303.440:10500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11849 comm="syz.5.3127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 197.073495][ T29] audit: type=1326 audit(1744559303.440:10501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11849 comm="syz.5.3127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 197.097829][ T29] audit: type=1326 audit(1744559303.440:10502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11849 comm="syz.5.3127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 197.388399][T11880] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3131'. [ 197.408606][ T29] audit: type=1400 audit(1744559303.890:10503): avc: denied { write } for pid=11869 comm="syz.0.3126" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 197.432794][ T29] audit: type=1400 audit(1744559303.890:10504): avc: denied { ioctl } for pid=11869 comm="syz.0.3126" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 197.681433][T11896] netlink: 'syz.5.3138': attribute type 7 has an invalid length. [ 197.689274][T11896] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3138'. [ 197.848989][ T9271] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.919113][T11902] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 197.930343][T11902] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 198.065849][T11907] 9pnet: p9_errstr2errno: server reported unknown error [ 198.139802][T11911] loop0: detected capacity change from 0 to 512 [ 198.147075][T11911] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 198.158728][T11911] EXT4-fs (loop0): 1 truncate cleaned up [ 198.164822][T11911] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.204081][ T29] audit: type=1400 audit(1744559304.690:10505): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 198.236271][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.555698][T11928] loop0: detected capacity change from 0 to 1024 [ 198.583228][T11928] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 198.657174][T11940] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3152'. [ 198.670157][T11940] netlink: 'syz.6.3152': attribute type 4 has an invalid length. [ 198.678060][T11940] netlink: 17 bytes leftover after parsing attributes in process `syz.6.3152'. [ 198.707610][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.778474][T11951] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3160'. [ 198.931362][T11965] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3165'. [ 198.940793][T11965] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 199.337336][T11974] bond2: (slave dummy0): Releasing active interface [ 199.384399][T11974] team0: Port device team_slave_0 removed [ 199.393223][T11974] team0: Port device team_slave_1 removed [ 199.414398][T11974] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 199.436766][T11974] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 199.464825][T11974] bond1: (slave gretap1): Releasing active interface [ 199.471901][T11974] gretap1: left promiscuous mode [ 199.484897][T11974] bond0: (slave ip6erspan0): Releasing active interface [ 199.501435][T11978] team0: Mode changed to "loadbalance" [ 199.727216][T11987] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3173'. [ 199.767689][T11991] xt_hashlimit: invalid interval [ 199.835457][T11994] netlink: 460 bytes leftover after parsing attributes in process `syz.6.3174'. [ 200.456065][ T31] unregister_netdevice: waiting for batadv0 to become free. Usage count = 3 [ 200.556841][T12015] netlink: 96 bytes leftover after parsing attributes in process `syz.3.3183'. [ 200.628623][T12023] netlink: 24 bytes leftover after parsing attributes in process `syz.6.3185'. [ 200.711048][T12019] dummy0 speed is unknown, defaulting to 1000 [ 201.077991][T12048] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3196'. [ 201.093871][T12051] loop5: detected capacity change from 0 to 1024 [ 201.123918][T12052] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.133828][T12052] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 201.143749][T12052] netdevsim netdevsim2 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 201.160114][T12051] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 201.199056][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 201.209468][T12052] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.219357][T12052] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 201.229364][T12052] netdevsim netdevsim2 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 201.299806][T12052] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.309646][T12052] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 201.319618][T12052] netdevsim netdevsim2 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 201.345085][T12066] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 201.388897][T12052] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 201.398762][T12052] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 201.408747][T12052] netdevsim netdevsim2 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 201.422210][T12070] loop5: detected capacity change from 0 to 512 [ 201.439333][T12070] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 201.452286][T12070] ext4 filesystem being mounted at /559/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.501984][T12052] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.510507][T12052] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 201.518885][T12052] netdevsim netdevsim2 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 201.554775][T12074] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #19: comm syz.5.3205: corrupted inode contents [ 201.570997][T12052] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.579383][T12052] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 201.587754][T12052] netdevsim netdevsim2 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 201.599533][T12074] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #19: comm syz.5.3205: mark_inode_dirty error [ 201.626247][T12074] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #19: comm syz.5.3205: corrupted inode contents [ 201.626294][T12052] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.626332][T12052] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 201.648599][T12074] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2991: inode #19: comm syz.5.3205: mark_inode_dirty error [ 201.654639][T12052] netdevsim netdevsim2 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 201.696692][T12074] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2994: inode #19: comm syz.5.3205: mark inode dirty (error -117) [ 201.713717][T12052] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.722058][T12052] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 201.730379][T12052] netdevsim netdevsim2 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 201.740962][T12074] EXT4-fs warning (device loop5): ext4_evict_inode:279: xattr delete (err -117) [ 201.797287][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 201.866383][T12084] sd 0:0:1:0: device reset [ 201.880639][T12084] netlink: 'syz.5.3207': attribute type 10 has an invalid length. [ 201.887622][T12085] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3209'. [ 201.897622][T12085] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3209'. [ 201.906641][T12085] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3209'. [ 201.930421][T12085] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3209'. [ 202.344078][T12102] pim6reg: entered allmulticast mode [ 202.374663][T12104] dummy0: left allmulticast mode [ 202.379747][T12104] dummy0: left promiscuous mode [ 202.384732][T12104] bridge0: port 2(dummy0) entered disabled state [ 202.408318][T12099] loop0: detected capacity change from 0 to 8192 [ 202.423819][T12102] tap0: tun_chr_ioctl cmd 1074025680 [ 202.459389][T12105] team0: Mode changed to "loadbalance" [ 202.486220][T12104] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3217'. [ 202.594108][T12111] ref_ctr_offset mismatch. inode: 0xed9 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xa [ 202.605688][T12111] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 202.614090][T12111] ref_ctr decrement failed for inode: 0xed9 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88812015bc80 [ 202.625657][T12111] uprobe: syz.3.3219:12111 failed to unregister, leaking uprobe [ 202.659451][T12113] hub 2-0:1.0: USB hub found [ 202.664299][T12113] hub 2-0:1.0: 8 ports detected [ 202.694309][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 202.694324][ T29] audit: type=1326 audit(1744559309.180:10543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.5.3222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 202.730979][T12117] loop5: detected capacity change from 0 to 512 [ 202.739566][T12117] msdos: Unknown parameter 'errerrors' [ 202.746673][ T29] audit: type=1326 audit(1744559309.220:10544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.5.3222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 202.770473][ T29] audit: type=1326 audit(1744559309.220:10545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.5.3222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 202.794176][ T29] audit: type=1326 audit(1744559309.220:10546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.5.3222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 202.817972][ T29] audit: type=1326 audit(1744559309.220:10547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.5.3222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 202.841788][ T29] audit: type=1326 audit(1744559309.220:10548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.5.3222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 202.865601][ T29] audit: type=1326 audit(1744559309.220:10549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.5.3222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 202.889331][ T29] audit: type=1326 audit(1744559309.220:10550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.5.3222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff4bd10d169 code=0x7ffc0000 [ 202.912980][ T29] audit: type=1326 audit(1744559309.220:10551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.5.3222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff4bd10d1a3 code=0x7ffc0000 [ 202.936582][ T29] audit: type=1326 audit(1744559309.220:10552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12116 comm="syz.5.3222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff4bd10bc1f code=0x7ffc0000 [ 203.329376][T12136] loop0: detected capacity change from 0 to 2048 [ 203.339008][T12136] EXT4-fs: Ignoring removed bh option [ 203.349273][T12136] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.919137][T12139] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 203.944641][T12139] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 203.957008][T12139] EXT4-fs (loop0): This should not happen!! Data will be lost [ 203.957008][T12139] [ 203.966769][T12139] EXT4-fs (loop0): Total free blocks count 0 [ 203.972799][T12139] EXT4-fs (loop0): Free/Dirty block details [ 203.978803][T12139] EXT4-fs (loop0): free_blocks=2415919104 [ 203.984638][T12139] EXT4-fs (loop0): dirty_blocks=8224 [ 203.989981][T12139] EXT4-fs (loop0): Block reservation details [ 203.996193][T12139] EXT4-fs (loop0): i_reserved_data_blocks=514 [ 204.012705][T12153] 9pnet_fd: Insufficient options for proto=fd [ 204.052287][T12162] loop5: detected capacity change from 0 to 512 [ 204.066238][T12161] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 204.078557][T12162] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 204.102266][ T37] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 28 [ 204.115405][T12162] EXT4-fs (loop5): 1 truncate cleaned up [ 204.129665][T12165] syzkaller0: entered promiscuous mode [ 204.135209][T12165] syzkaller0: entered allmulticast mode [ 204.135807][T12162] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.179442][T12162] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000. [ 204.188238][T12162] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #2: block 4: comm syz.5.3243: lblock 0 mapped to illegal pblock 4 (length 1) [ 204.203182][T12162] EXT4-fs (loop5): Remounting filesystem read-only [ 204.222657][ T4697] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.607504][T12183] @: renamed from vlan0 [ 204.709677][T12189] netlink: 'syz.0.3247': attribute type 27 has an invalid length. [ 204.853554][T12189] ip6gretap0: left promiscuous mode [ 204.859685][T12189] ip6gretap0: left allmulticast mode [ 204.914341][T12189] wg2: left promiscuous mode [ 204.921113][T12189] wg2: left allmulticast mode [ 205.075805][T12197] __nla_validate_parse: 4 callbacks suppressed [ 205.075825][T12197] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3250'. [ 205.091707][T12197] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3250'. [ 205.100706][T12197] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3250'. [ 205.116363][T12197] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3250'. [ 205.163305][T12199] loop6: detected capacity change from 0 to 2048 [ 205.176598][T12199] EXT4-fs: Ignoring removed bh option [ 205.192715][T12199] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.205917][T12189] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.216343][T12189] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.225767][T12189] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.235975][T12189] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.260004][T12189] bond1: left promiscuous mode [ 205.265965][T12189] bond1: left allmulticast mode [ 205.272065][T12189] batadv1: left allmulticast mode [ 205.294327][T12189] ip6gre1: left allmulticast mode [ 205.359322][T12189] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 205.369372][T12189] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 205.378830][T12189] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 205.388222][T12189] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 205.405589][T12189] batman_adv: batadv0: Interface deactivated: ipvlan0 [ 205.413511][T12189] ipvlan0: left promiscuous mode [ 205.420000][T12189] ipvlan0: left allmulticast mode [ 205.425981][T12189] bridge0: left allmulticast mode [ 205.440284][ T3378] dummy0 speed is unknown, defaulting to 1000 [ 205.446453][ T3378] syz2: Port: 1 Link DOWN [ 205.474738][T12208] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3252'. [ 205.483798][T12208] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 205.534026][T12217] loop0: detected capacity change from 0 to 128 [ 205.548809][T12217] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 205.571595][T12217] EXT4-fs: error: could not find journal device path [ 205.604180][T12220] tipc: Enabled bearer , priority 0 [ 205.640029][T12211] tipc: Resetting bearer [ 205.657768][T12204] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 205.673083][T12204] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 205.685450][T12204] EXT4-fs (loop6): This should not happen!! Data will be lost [ 205.685450][T12204] [ 205.695280][T12204] EXT4-fs (loop6): Total free blocks count 0 [ 205.701328][T12204] EXT4-fs (loop6): Free/Dirty block details [ 205.707346][T12204] EXT4-fs (loop6): free_blocks=2415919104 [ 205.713093][T12204] EXT4-fs (loop6): dirty_blocks=8224 [ 205.718472][T12204] EXT4-fs (loop6): Block reservation details [ 205.724475][T12204] EXT4-fs (loop6): i_reserved_data_blocks=514 [ 205.737780][T12211] tipc: Disabling bearer [ 205.774578][ T3950] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 28 [ 205.894252][T12231] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3264'. [ 206.206184][T12216] ================================================================== [ 206.214314][T12216] BUG: KCSAN: data-race in touch_atime / touch_atime [ 206.221184][T12216] [ 206.223519][T12216] write to 0xffff88811946a3d0 of 4 bytes by task 12221 on cpu 0: [ 206.231244][T12216] touch_atime+0x1f3/0x350 [ 206.235682][T12216] shmem_file_splice_read+0x584/0x5d0 [ 206.241166][T12216] splice_direct_to_actor+0x26c/0x680 [ 206.246568][T12216] do_splice_direct+0xd9/0x150 [ 206.251391][T12216] do_sendfile+0x40a/0x690 [ 206.255876][T12216] __x64_sys_sendfile64+0x113/0x160 [ 206.261184][T12216] x64_sys_call+0xfc3/0x2e10 [ 206.265795][T12216] do_syscall_64+0xc9/0x1c0 [ 206.270324][T12216] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.276229][T12216] [ 206.278556][T12216] read to 0xffff88811946a3d0 of 4 bytes by task 12216 on cpu 1: [ 206.286191][T12216] touch_atime+0x1a0/0x350 [ 206.290627][T12216] shmem_file_splice_read+0x584/0x5d0 [ 206.296010][T12216] splice_direct_to_actor+0x26c/0x680 [ 206.301411][T12216] do_splice_direct+0xd9/0x150 [ 206.306205][T12216] do_sendfile+0x40a/0x690 [ 206.310628][T12216] __x64_sys_sendfile64+0x113/0x160 [ 206.315860][T12216] x64_sys_call+0xfc3/0x2e10 [ 206.320544][T12216] do_syscall_64+0xc9/0x1c0 [ 206.325065][T12216] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 206.330963][T12216] [ 206.333284][T12216] value changed: 0x292c411a -> 0x29c4d79a [ 206.339000][T12216] [ 206.341321][T12216] Reported by Kernel Concurrency Sanitizer on: [ 206.347758][T12216] CPU: 1 UID: 0 PID: 12216 Comm: syz.2.3256 Not tainted 6.15.0-rc1-syzkaller-00333-g5aaaedb0cb54 #0 PREEMPT(voluntary) [ 206.360261][T12216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 206.370322][T12216] ==================================================================