last executing test programs: 32.520001591s ago: executing program 4 (id=1471): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r3}, 0x3d) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 32.489343151s ago: executing program 4 (id=1473): syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, 0x0, 0x8000) creat(&(0x7f00000002c0)='./file0\x00', 0x109) syz_mount_image$ext4(&(0x7f0000000600)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x4042, &(0x7f00000000c0), 0x7, 0x4c6, &(0x7f0000000b00)="$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") 32.21651159s ago: executing program 4 (id=1481): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) r3 = open(0x0, 0x14507e, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f8) sendfile(r3, r3, 0x0, 0x100000008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 32.050020459s ago: executing program 4 (id=1485): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2000000, &(0x7f00000006c0)=ANY=[], 0x1, 0x2ae, &(0x7f0000000a40)="$eJzs3c9qY1UYAPDvpkka7SJZuBLBu5iFG8tkti7MIBXErpQs/AM6ODMwNGGggcCoGGblE7hw4Xu4cy+48Q0EH8CdgxSO3NzbJLZp2rSmlfr7bXo45/vu+U7uabO43NPPXxsePHw6evz869+i1cqi1otevMiiE7U4lioBANwKL1KKPy71/V6vbaomAGCzFr7/G2eEbJ/uenvTZQEAG/ThRx+/f39/f++DPG9FDL8d97Mof5bj9x/HkxjEo7gb7TiaPwtIqWy/+97+XtTzQifuDCfjfpE5/OyXxccGRX432tFZnt/NSwv5k3G/ES9HZFnEk15RyL1oxyun8ovxvXtL8qPfjDda1SKL+XejHb9+EU9jEA+nzzTm83/TzfN30nd/fvVJEVzkZ5Nxf3saN5e2rvveAAAAAAAAAAAAAAAAAAAAAABwe+3mM524Myy6qvN3to6m47v/GJ+er1Objpf5WURz2jhxPtAkxQ/H5+vczfM8ZWX8/Hyferxaj/qNLRwAAAAAAAAAAAAAAAAAAAD+Q0bPvjx4MBg8OvxXGtVL/rPX+i97nd5Cz+uxOnh7rbliqwovaj0Z0/350+Gsp1jEZYofN/KIVTU3TvW8VNRz/pX/SimlLIu42m1qXGSucxo7q2OKD/in73fePHiQnfcZto5v3I+LQ804HD07cU8jW6fCtNb2a66IaVY75kLX2bniL9Fbv5eTVT3ZGqtoVI04a/u11trP1/c3CAAAAAAAAAAAAAAAAAAAKM1f+l0y+Hxlam1jRQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADANZv///81GpMqeXlMSmky62nG4eiGlwgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMD/wN8BAAD//7DYbww=") r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_pidfd_open(r0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) truncate(&(0x7f0000000140)='./file1\x00', 0x3f00) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) sendfile(r3, r3, 0x0, 0x80000000) 31.945675229s ago: executing program 4 (id=1486): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1c8}}, 0x0) 31.498401578s ago: executing program 4 (id=1494): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r3, &(0x7f0000001100)="94", 0x1) tee(r2, r6, 0xaf5, 0x0) write(r4, 0x0, 0x0) 31.459600128s ago: executing program 32 (id=1494): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r3, &(0x7f0000001100)="94", 0x1) tee(r2, r6, 0xaf5, 0x0) write(r4, 0x0, 0x0) 4.833521913s ago: executing program 3 (id=2149): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x11320, 0xffffffff, 0x3, 0x5, 0x0, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x200000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) creat(&(0x7f0000000380)='./file0\x00', 0x80) 4.746385362s ago: executing program 3 (id=2152): io_uring_setup(0x177f, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffffffd}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setrlimit(0x40000000000008, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f00000001c0)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @local}, 0x1c) 4.727509602s ago: executing program 3 (id=2153): pwritev2(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x7ffffe, 0x0, 0x0) r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x6a8, 0x628, 0x3f8, 0x3f8, 0x0, 0x628, 0x710, 0x710, 0x710, 0x710, 0x710, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @mcast1, [], [], 'veth1\x00', 'syz_tun\x00'}, 0x11e, 0xa8, 0x1d0, 0x1f000000, {0x0, 0x7}}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'unconfined\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x7400}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'nr0\x00'}}}, {{@ipv6={@empty, @private0, [], [], 'sit0\x00', 'sit0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x68}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x6, &(0x7f0000002000)={0x1}) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) fcntl$lock(r2, 0x26, &(0x7f00000031c0)={0x1}) 3.8569957s ago: executing program 3 (id=2174): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r5, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x3}, @NL80211_ATTR_MDID={0x6, 0xb1, 0xfd6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 3.434454779s ago: executing program 3 (id=2180): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x4, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x304}, "6ae04425ace3f60c", "acba84f0a6731f234db1cc7f3f382ad796bd667cb12ea99509873931d2873103", "0f9dafb4", "ec3fff9afd96e6c0"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) close(r2) 3.399366579s ago: executing program 3 (id=2182): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000002000000a00300000500000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0xde, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x60000004, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x17, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000011008188040f80ec59acbc0413a181003100000001010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) 2.825801757s ago: executing program 0 (id=2204): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000004c0), 0x1, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0xf00}) 2.515151717s ago: executing program 0 (id=2206): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x303}, "0400", "0d00e8ffff1a8600", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(r1, &(0x7f0000000780)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000240)=0x40) writev(r1, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r0, r1, 0x0) 2.405217846s ago: executing program 0 (id=2209): io_uring_setup(0x177f, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfffffffd}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setrlimit(0x40000000000008, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f00000001c0)={0x200000000000001}, 0x8) sendto$inet6(r2, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @local}, 0x1c) 2.383512366s ago: executing program 0 (id=2210): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000100000000000000000000110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') pread64(r2, &(0x7f0000000100)=""/199, 0xc7, 0x5) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r4}, 0x10) set_robust_list(&(0x7f00000004c0)={0x0, 0x8000000000000001}, 0x18) lseek(r2, 0xd6, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x1b35, &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r6, @ANYBLOB="0006000000000000140012800b00010067fe178d9ffd5fa3c7a2656e6576650000040002807375ba0e5dfcbf4b8b2be7c34fcf238a2bd7949cc075074376c21b34fdbd6997487975d34d066fd272b027f152aac456c155338b8d7b77e120c0e76b7ed892"], 0x34}, 0x1, 0x2}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0xd1170707f0656889, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2, &(0x7f0000010140)={[{@oldalloc}, {@noquota}, {@lazytime}, {@jqfmt_vfsv1}, {@i_version}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@stripe={'stripe', 0x3d, 0x20}}, {@lazytime}, {@max_batch_time={'max_batch_time', 0x3d, 0x7f}}, {@usrquota}, {@bsdgroups}]}, 0x1, 0x562, &(0x7f0000001080)="$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") r9 = open(&(0x7f0000000140)='./file1\x00', 0x64842, 0x61) pwritev2(r9, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fallocate(0xffffffffffffffff, 0x8, 0x4000, 0x4000) r10 = socket(0x10, 0x3, 0x0) sendto$inet6(r10, &(0x7f0000000000)="7800000018002507b9409b14ffff00000204be04020506050e0204094300080004000000040011000d0068d0bf46d32345653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160005000a0000000000e000e218d1ddf66ed538f25232500000", 0x78, 0x0, 0x0, 0x0) 2.170188546s ago: executing program 2 (id=2214): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)='F', 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/251, 0x2}], 0x1}, 0x40000100) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001300)}], 0x1}, 0x0) 1.749698105s ago: executing program 5 (id=2222): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.397865084s ago: executing program 5 (id=2224): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socket$packet(0x11, 0x2, 0x300) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x4014, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) 1.344063634s ago: executing program 2 (id=2225): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f10d, 0xfffb, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x18) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)=ANY=[]) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xffffffffffffff81}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0xd, 0x40, 0x3, [{{0x9, 0x4, 0x0, 0x4, 0x3, 0x2, 0x6, 0x0, 0x8, {{0x5}, {0x5, 0x24, 0x0, 0xfd77}, {0xd, 0x24, 0xf, 0x1, 0x7, 0x300, 0x200, 0x5}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x8, 0x1, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xe, 0xf, 0x5}}}}}]}}]}}, 0x0) io_setup(0x2, &(0x7f0000002400)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000200)={r3, r2}, 0xc) 1.340784064s ago: executing program 5 (id=2226): bind$802154_dgram(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/partitions\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) 1.132991013s ago: executing program 5 (id=2237): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sync() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) dup3(r3, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) 659.265322ms ago: executing program 2 (id=2228): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') perf_event_open(0x0, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0xa) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 656.988412ms ago: executing program 0 (id=2239): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'ip6_vti0\x00', 0x0}) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') mincore(&(0x7f0000000000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/80) socket(0x10, 0x803, 0xffffffff) pread64(r1, &(0x7f0000000180)=""/4103, 0x1007, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r2, 0x0, 0x3, &(0x7f00000011c0), &(0x7f0000001240)=0x4) socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000001d00)=@add_del={0x2, &(0x7f0000001cc0)='vcan0\x00'}) 637.822392ms ago: executing program 2 (id=2229): socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000080, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setfsuid(0xee00) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 637.546752ms ago: executing program 5 (id=2230): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x800, &(0x7f0000000180)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64, @ANYRES16=0x0], 0x1, 0x36e, &(0x7f0000000c00)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) fdatasync(r2) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) 629.399162ms ago: executing program 0 (id=2231): socket$netlink(0x10, 0x3, 0x14) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a00000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000106a0529000000000000010902"], 0x0) syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) 423.502161ms ago: executing program 5 (id=2232): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xec, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") creat(&(0x7f0000000000)='./bus\x00', 0x26) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 422.671541ms ago: executing program 2 (id=2233): creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) lstat(&(0x7f00000000c0)='./file0\x00', 0x0) 401.329412ms ago: executing program 2 (id=2234): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1f, 0x4, &(0x7f0000000240)=ANY=[@ANYRES16=0x0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) tgkill(r2, r2, 0x21) 196.874381ms ago: executing program 1 (id=2236): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000f8ff00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 158.198211ms ago: executing program 1 (id=2238): bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x2, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 138.549581ms ago: executing program 1 (id=2240): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, 0x0, 0xc094) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688634c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) openat(0xffffffffffffff9c, 0x0, 0xc4042, 0x1ff) setns(0xffffffffffffffff, 0x24020000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070080000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00', r2}, 0x10) socket$rds(0x15, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) 67.14137ms ago: executing program 1 (id=2241): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\v'], 0x48) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r4 = socket$kcm(0x1e, 0x1, 0x0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f00000008c0), 0x43) r5 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f00000008c0), 0x43) sendmsg$kcm(r5, &(0x7f0000000100)={&(0x7f0000001540)=@tipc=@nameseq={0x1e, 0x1, 0x3}, 0x80, 0x0}, 0x0) 2.3859ms ago: executing program 1 (id=2242): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$inet6(0xa, 0x800000000000002, 0x0) socket$packet(0x11, 0x2, 0x300) pipe2(&(0x7f0000000000), 0x4800) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000a00), 0xfe, 0x54d, &(0x7f0000000400)="$eJzs3d9rW1UcAPDvTdv96nQdjKE+SGEPTubStfXHBB/mo+hwoO8ztHdlNFlGk461Dtwe3IsvMgQRB+If4LuPw3/Av2KggyGj6IMvkZvedNmatFmXrZn5fOC259x703NPzv2enpOTkACG1mT2oxDxakR8m0Qcajs2GvnByfXz1h5cm8u2JBqNz/5KIsn3tc5P8t/jeeaViPjt64gThc3l1lZWF0vlcrqU56fqlctTtZXVkxcrpYV0Ib00Mzt7+p3Zmfffe7dvdX3z3D8/fHrno9PfHFv7/pd7h28lcSYO5sfa6/EUrrdnJmMyf07G4sxjJ073obBBkuz2BbAjI3mcj0XWBxyKkTzqgf+/ryKiAQypRPzDkGqNA1pz+z7Ng18Y9z9cnwBtrv/o+msjsa85NzqwljwyM8rmuxN9KD8r49c/b9/Ktujf6xAA27p+IyJOjY5u7v+SvP/buVM9nPN4Gfo/eH7uZOOftzqNfwob45/oMP4Z7xC7O7F9/Bfu9aGYrrLx3wcdx78bi1YTI3nupeaYbyy5cLGcZn3byxFxPMb2Zvmt1nNOr91tdDvWPv7Ltqz81lgwv457o3sffcx8qV56mjq3u38j4rWO499ko/2TDu2fPR/neizjaHr79W7Htq//s9X4OeKNju3/cEUr2Xp9cqp5P0y17orN/r559Pdu5e92/bP2P7B1/SeS9vXa2pOX8dO+f9Nux3Z6/+9JPm+m9+T7rpbq9aXpiD3JJ5v3zzx8bCvfOj+r//FjW/d/ne7//RHxRY/1v3nkZtdTB6H955+o/Z88cffjL3/sVn5v7f92M3U839NL/9frBT7NcwcAAAAAAACDphARByMpFDfShUKxuP7+jiNxoFCu1uonLlSXL81H87OyEzFWaK10j7e9H2I6fz9sKz/zWH42Ig5HxHcj+5v54ly1PL/blQcAAAAAAAAAAAAAAAAAAIABMd7l8/+ZP0Z2++qAZ85XfsPw2jb++/FNT8BA8v8fhpf4h+El/mF4iX8YXuIfhpf4h+El/mF4iX8AAAAAAAAAAAAAAAAAAAAAAAAAAADoq3Nnz2ZbY+3BtbksP39lZXmxeuXkfFpbLFaW54pz1aXLxYVqdaGcFueqle3+XrlavTw9E8tXp+pprT5VW1k9X6kuX6qfv1gpLaTn07HnUisAAAAAAAAAAAAAAAAAAAB4sdRWVhdL5XK6JCGxo8ToYFyGRJ8Tu90zAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBD/wUAAP//y284sw==") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f00000004c0)=ANY=[@ANYRES64=r1], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f0000000000)) 0s ago: executing program 1 (id=2252): bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r0}, 0x8) mount$9p_tcp(0x0, 0x0, 0x0, 0x800000, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x29, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e1f, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x1000, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b964", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) kernel console output (not intermixed with test programs): se run e2fsck to fix. [ 79.281459][ T6357] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 79.289086][ T6357] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1146: bg 0: block 40: padding at end of block bitmap is not set [ 79.303885][ T6357] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 79.315990][ T6357] EXT4-fs (loop3): 1 truncate cleaned up [ 79.322095][ T6357] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.344119][ T6369] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 79.372224][ T6368] hub 6-0:1.0: USB hub found [ 79.385536][ T6368] hub 6-0:1.0: 8 ports detected [ 79.442319][ T6375] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1152'. [ 79.451533][ T6375] lo speed is unknown, defaulting to 1000 [ 79.905899][ T6400] loop1: detected capacity change from 0 to 128 [ 79.978108][ T6400] bio_check_eod: 72927 callbacks suppressed [ 79.978123][ T6400] syz.1.1162: attempt to access beyond end of device [ 79.978123][ T6400] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 80.006791][ T6400] syz.1.1162: attempt to access beyond end of device [ 80.006791][ T6400] loop1: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 80.021064][ T6400] syz.1.1162: attempt to access beyond end of device [ 80.021064][ T6400] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 80.034534][ T6400] syz.1.1162: attempt to access beyond end of device [ 80.034534][ T6400] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 80.047791][ T6400] syz.1.1162: attempt to access beyond end of device [ 80.047791][ T6400] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 80.061047][ T6400] syz.1.1162: attempt to access beyond end of device [ 80.061047][ T6400] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 80.074393][ T6400] syz.1.1162: attempt to access beyond end of device [ 80.074393][ T6400] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 80.087977][ T6400] syz.1.1162: attempt to access beyond end of device [ 80.087977][ T6400] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 80.101462][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.101423][ T6400] syz.1.1162: attempt to access beyond end of device [ 80.101423][ T6400] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 80.124064][ T6400] syz.1.1162: attempt to access beyond end of device [ 80.124064][ T6400] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 80.361270][ T6429] program syz.2.1175 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.439630][ T6433] loop4: detected capacity change from 0 to 512 [ 80.455636][ T6433] EXT4-fs: Ignoring removed oldalloc option [ 80.471761][ T6433] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.499358][ T6433] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 80.525339][ T6433] EXT4-fs (loop4): 1 truncate cleaned up [ 80.538074][ T6433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.595314][ T6433] loop4: detected capacity change from 512 to 64 [ 80.607052][ T6442] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1180'. [ 80.661849][ T6447] loop2: detected capacity change from 0 to 256 [ 80.680694][ T6447] SELinux: syz.2.1182 (6447) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 80.691273][ T6446] tipc: Enabled bearer , priority 0 [ 80.702497][ T6444] tipc: Resetting bearer [ 80.728780][ T6444] tipc: Disabling bearer [ 80.789485][ T3311] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -12) [ 80.805693][ T3311] ------------[ cut here ]------------ [ 80.811195][ T3311] bad length passed for symlink [/tmp/syz-imagegen2884317625/] (got 39, expected 29) [ 80.811517][ T3311] WARNING: CPU: 1 PID: 3311 at ./include/linux/fs.h:803 inode_set_cached_link+0xc4/0xd0 [ 80.831066][ T3311] Modules linked in: [ 80.834985][ T3311] CPU: 1 UID: 0 PID: 3311 Comm: syz-executor Not tainted 6.14.0-rc5-syzkaller #0 [ 80.844328][ T3311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 80.854445][ T3311] RIP: 0010:inode_set_cached_link+0xc4/0xd0 [ 80.860426][ T3311] Code: ff 48 c7 c7 1e f5 b2 86 e8 59 61 c4 ff c6 05 80 71 0b 05 01 90 48 c7 c7 cf 32 1b 86 4c 89 f6 89 ea 44 89 f9 e8 dd b5 8c ff 90 <0f> 0b 90 90 eb 84 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 [ 80.880099][ T3311] RSP: 0018:ffffc900015cbac8 EFLAGS: 00010246 [ 80.886203][ T3311] RAX: e8aff0603f407100 RBX: ffff888106aa4ea8 RCX: ffff888103574200 [ 80.894194][ T3311] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 80.902267][ T3311] RBP: 0000000000000027 R08: ffffffff81343af7 R09: 0000000000000000 [ 80.910356][ T3311] R10: 0001ffffffffffff R11: ffff888103574200 R12: ffff888106aa4ea8 [ 80.918480][ T3311] R13: ffff888106aa4ed0 R14: ffff888106aa4d80 R15: 000000000000001d [ 80.926498][ T3311] FS: 000055557e15f500(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 80.935463][ T3311] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 80.938523][ T6454] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.942047][ T3311] CR2: 0000001b3241bff8 CR3: 0000000114b44000 CR4: 00000000003506f0 [ 80.957405][ T3311] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 80.959026][ T6454] bridge0: left promiscuous mode [ 80.965714][ T3311] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 80.978552][ T3311] Call Trace: [ 80.981857][ T3311] [ 80.982387][ T6454] bridge_slave_1: left allmulticast mode [ 80.984796][ T3311] ? __warn+0x141/0x350 [ 80.990451][ T6454] bridge_slave_1: left promiscuous mode [ 80.990623][ T6454] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.994627][ T3311] ? report_bug+0x315/0x420 [ 81.011839][ T3311] ? inode_set_cached_link+0xc4/0xd0 [ 81.017218][ T3311] ? handle_bug+0x60/0x90 [ 81.021577][ T3311] ? exc_invalid_op+0x1a/0x50 [ 81.026415][ T3311] ? asm_exc_invalid_op+0x1a/0x20 [ 81.031514][ T3311] ? __warn_printk+0x167/0x1b0 [ 81.036348][ T3311] ? inode_set_cached_link+0xc4/0xd0 [ 81.041695][ T3311] ? inode_set_cached_link+0xc3/0xd0 [ 81.047060][ T3311] __ext4_iget+0x1bb5/0x1e20 [ 81.051813][ T3311] ext4_lookup+0x15b/0x390 [ 81.056253][ T3311] __lookup_slow+0x18a/0x250 [ 81.060859][ T3311] lookup_slow+0x3c/0x60 [ 81.065155][ T3311] walk_component+0x1f5/0x230 [ 81.069885][ T3311] ? path_lookupat+0xfd/0x2b0 [ 81.074572][ T3311] path_lookupat+0x10a/0x2b0 [ 81.079188][ T3311] filename_lookup+0x150/0x340 [ 81.083962][ T3311] user_path_at+0x3c/0x120 [ 81.088417][ T3311] __x64_sys_umount+0x85/0xe0 [ 81.093188][ T3311] x64_sys_call+0x20cd/0x2dc0 [ 81.097890][ T3311] do_syscall_64+0xc9/0x1c0 [ 81.102455][ T3311] ? clear_bhb_loop+0x55/0xb0 [ 81.107160][ T3311] ? clear_bhb_loop+0x55/0xb0 [ 81.111846][ T3311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.117864][ T3311] RIP: 0033:0x7fb2127ae497 [ 81.122370][ T3311] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 81.142142][ T3311] RSP: 002b:00007ffd7e791c28 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 81.150590][ T3311] RAX: ffffffffffffffda RBX: 00007fb21282e08c RCX: 00007fb2127ae497 [ 81.158591][ T3311] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd7e791ce0 [ 81.166635][ T3311] RBP: 00007ffd7e791ce0 R08: 0000000000000000 R09: 0000000000000000 [ 81.174619][ T3311] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd7e792dd0 [ 81.182652][ T3311] R13: 00007fb21282e08c R14: 0000000000013b38 R15: 00007ffd7e794f90 [ 81.190640][ T3311] [ 81.193656][ T3311] ---[ end trace 0000000000000000 ]--- [ 81.202450][ T6454] bridge_slave_0: left allmulticast mode [ 81.208288][ T6454] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.220389][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.270021][ T6458] pim6reg1: entered promiscuous mode [ 81.275487][ T6458] pim6reg1: entered allmulticast mode [ 81.307180][ T6464] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1190'. [ 81.316161][ T6464] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1190'. [ 81.325566][ T6464] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1190'. [ 81.341643][ T6464] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1190'. [ 81.350583][ T6464] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1190'. [ 81.546116][ T6503] tipc: Enabled bearer , priority 0 [ 81.554185][ T6501] tipc: Resetting bearer [ 81.584335][ T6501] tipc: Disabling bearer [ 81.703480][ T6514] lo speed is unknown, defaulting to 1000 [ 81.758645][ T6521] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 81.836427][ T6527] program syz.1.1213 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.879776][ T6531] loop0: detected capacity change from 0 to 512 [ 81.886866][ T6531] EXT4-fs: Ignoring removed oldalloc option [ 81.893595][ T6533] __nla_validate_parse: 4 callbacks suppressed [ 81.893611][ T6533] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1217'. [ 81.893994][ T6531] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 81.929689][ T6533] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1217'. [ 81.943065][ T6533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.946726][ T6531] EXT4-fs (loop0): 1 truncate cleaned up [ 81.951475][ T6533] bond1: (slave batadv0): Enslaving as an active interface with an up link [ 81.976229][ T6531] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.990278][ T6533] bond1 (unregistering): (slave batadv0): Releasing backup interface [ 82.014366][ T6533] bond1 (unregistering): Released all slaves [ 82.055562][ T6531] loop0: detected capacity change from 512 to 64 [ 82.100211][ T6540] loop3: detected capacity change from 0 to 512 [ 82.107420][ T6540] EXT4-fs: Ignoring removed nobh option [ 82.116215][ T6540] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 82.131486][ T6540] EXT4-fs (loop3): mount failed [ 82.181316][ T3300] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -12) [ 82.195577][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.206203][ T6551] validate_nla: 1 callbacks suppressed [ 82.206215][ T6551] netlink: 'syz.1.1222': attribute type 7 has an invalid length. [ 82.219617][ T6551] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1222'. [ 82.234665][ T6549] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1223'. [ 82.246744][ T6549] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.256627][ T6549] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.290208][ T6557] loop0: detected capacity change from 0 to 256 [ 82.303595][ T6557] SELinux: syz.0.1226 (6557) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 82.319216][ T6549] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.329113][ T6549] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.354860][ T6561] loop2: detected capacity change from 0 to 128 [ 82.363792][ T6561] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 82.386579][ T6549] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.396517][ T6549] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.415625][ T6561] ext4 filesystem being mounted at /214/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.497374][ T6549] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 82.507292][ T6549] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.510763][ T6571] program syz.0.1228 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 82.546275][ T3308] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.584656][ T6549] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.592982][ T6549] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.635173][ T6549] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.643603][ T6549] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.656144][ T6549] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.664621][ T6549] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.679051][ T6549] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.687371][ T6549] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.796783][ T6587] loop4: detected capacity change from 0 to 256 [ 82.838919][ T6587] SELinux: syz.4.1240 (6587) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 83.229218][ T6608] tipc: Enabled bearer , priority 0 [ 83.247801][ T6606] tipc: Resetting bearer [ 83.250174][ T6614] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1250'. [ 83.263842][ T6615] rdma_op ffff888128cce980 conn xmit_rdma 0000000000000000 [ 83.301358][ T6606] tipc: Disabling bearer [ 83.321607][ T6616] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1250'. [ 83.330647][ T6619] loop3: detected capacity change from 0 to 512 [ 83.349927][ T6616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.366534][ T6616] bond1: (slave batadv0): Enslaving as an active interface with an up link [ 83.389104][ T6614] bond1 (unregistering): (slave batadv0): Releasing backup interface [ 83.400571][ T6619] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.414416][ T6614] bond1 (unregistering): Released all slaves [ 83.442840][ T6619] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.1252: iget: bad i_size value: -6917529027641081756 [ 83.468050][ T6629] program syz.4.1254 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.475720][ T6619] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1252: couldn't read orphan inode 17 (err -117) [ 83.516762][ T6619] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.572236][ T6619] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1252: bg 0: block 65: padding at end of block bitmap is not set [ 83.588588][ T6636] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 83.608587][ T6636] vhci_hcd: default hub control req: 6011 v8001 i0001 l0 [ 83.620705][ T6619] __quota_error: 121 callbacks suppressed [ 83.620722][ T6619] Quota error (device loop3): write_blk: dquota write failed [ 83.662511][ T6619] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 83.676440][ T6619] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1252: Failed to acquire dquot type 0 [ 83.787166][ T6645] syzkaller0: entered promiscuous mode [ 83.787188][ T6645] syzkaller0: entered allmulticast mode [ 83.801802][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.803563][ T29] audit: type=1400 audit(1740993949.164:1893): avc: denied { relabelfrom } for pid=6644 comm="syz.4.1260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 83.803595][ T29] audit: type=1400 audit(1740993949.164:1894): avc: denied { relabelto } for pid=6644 comm="syz.4.1260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 83.901256][ T6653] pimreg: entered allmulticast mode [ 83.902946][ T6653] pimreg: left allmulticast mode [ 83.943278][ T6655] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1264'. [ 84.000134][ T6657] tipc: Started in network mode [ 84.005147][ T6657] tipc: Node identity 3a7bfa569c3b, cluster identity 4711 [ 84.012441][ T6657] tipc: Enabled bearer , priority 0 [ 84.039089][ T6656] tipc: Resetting bearer [ 84.061734][ T6656] tipc: Disabling bearer [ 84.419757][ T29] audit: type=1326 audit(1740993949.784:1895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6704 comm="syz.2.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 84.449288][ T29] audit: type=1326 audit(1740993949.814:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6704 comm="syz.2.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 84.454180][ T6703] ref_ctr_offset mismatch. inode: 0x61b offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 84.472835][ T29] audit: type=1326 audit(1740993949.814:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6704 comm="syz.2.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 84.507439][ T29] audit: type=1326 audit(1740993949.814:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6704 comm="syz.2.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 84.531241][ T29] audit: type=1326 audit(1740993949.814:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6704 comm="syz.2.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 84.554895][ T29] audit: type=1326 audit(1740993949.814:1900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6704 comm="syz.2.1278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 84.717797][ T6719] tipc: Enabled bearer , priority 0 [ 84.731660][ T6718] tipc: Resetting bearer [ 84.745001][ T6718] tipc: Disabling bearer [ 84.754985][ T6727] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6727 comm=syz.4.1286 [ 84.767783][ T6727] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6727 comm=syz.4.1286 [ 84.793486][ T6725] pim6reg1: entered promiscuous mode [ 84.799147][ T6725] pim6reg1: entered allmulticast mode [ 84.831652][ T6731] netlink: 'syz.1.1288': attribute type 7 has an invalid length. [ 84.839518][ T6731] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1288'. [ 84.845395][ T6733] loop4: detected capacity change from 0 to 512 [ 84.856345][ T6733] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 84.865575][ T6733] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 84.874927][ T6733] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 84.884379][ T6733] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 84.894265][ T6733] System zones: 0-2, 18-18, 34-34 [ 84.915089][ T6733] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 84.930465][ T6733] EXT4-fs (loop4): 1 truncate cleaned up [ 84.936443][ T6733] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.969544][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.004990][ T6744] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1295'. [ 85.011520][ T6748] loop1: detected capacity change from 0 to 512 [ 85.023894][ T6748] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.045783][ T6752] loop4: detected capacity change from 0 to 512 [ 85.056693][ T6748] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #17: comm syz.1.1296: iget: bad i_size value: -6917529027641081756 [ 85.070967][ T6748] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.1296: couldn't read orphan inode 17 (err -117) [ 85.084316][ T6748] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.101039][ T6748] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1296: bg 0: block 65: padding at end of block bitmap is not set [ 85.117218][ T6752] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.130226][ T6748] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1296: Failed to acquire dquot type 0 [ 85.142884][ T6752] ext4 filesystem being mounted at /298/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.189749][ T6762] pim6reg1: entered promiscuous mode [ 85.195132][ T6762] pim6reg1: entered allmulticast mode [ 85.206747][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.245528][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.255779][ T6768] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.318676][ T6768] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.367215][ T6768] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.427481][ T6768] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.493705][ T6768] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.506272][ T6768] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.518142][ T6768] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.531457][ T6768] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.767789][ T6774] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1305'. [ 85.959071][ T6810] loop0: detected capacity change from 0 to 512 [ 85.977095][ T6810] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.990747][ T6810] ext4 filesystem being mounted at /256/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.019884][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.043747][ T6815] pim6reg1: entered promiscuous mode [ 86.049137][ T6815] pim6reg1: entered allmulticast mode [ 86.622426][ T6854] loop2: detected capacity change from 0 to 512 [ 86.674501][ T6854] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 86.726846][ T6854] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #17: comm syz.2.1334: iget: bad i_size value: -6917529027641081756 [ 86.746239][ T6854] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.1334: couldn't read orphan inode 17 (err -117) [ 86.771558][ T6854] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.809720][ T6864] serio: Serial port ptm0 [ 86.834672][ T6854] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1334: bg 0: block 65: padding at end of block bitmap is not set [ 86.857796][ T6854] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.1334: Failed to acquire dquot type 0 [ 87.001295][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.017226][ T6869] __nla_validate_parse: 3 callbacks suppressed [ 87.017253][ T6869] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1340'. [ 87.042207][ T6871] ref_ctr_offset mismatch. inode: 0x51c offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 87.096590][ T6868] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 87.224119][ T6881] lo speed is unknown, defaulting to 1000 [ 87.241185][ T6881] lo speed is unknown, defaulting to 1000 [ 87.256167][ T6881] lo speed is unknown, defaulting to 1000 [ 87.266002][ T6881] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 87.284700][ T6881] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 87.324927][ T6881] lo speed is unknown, defaulting to 1000 [ 87.334078][ T6881] lo speed is unknown, defaulting to 1000 [ 87.342617][ T6881] lo speed is unknown, defaulting to 1000 [ 87.348959][ T6881] lo speed is unknown, defaulting to 1000 [ 87.355858][ T6881] lo speed is unknown, defaulting to 1000 [ 87.377270][ T6885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1347'. [ 87.459209][ T6887] tipc: Enabled bearer , priority 0 [ 87.477542][ T6886] tipc: Resetting bearer [ 87.535834][ T6886] tipc: Disabling bearer [ 87.673334][ T6897] tipc: Started in network mode [ 87.678285][ T6897] tipc: Node identity 2ab9181ef8c4, cluster identity 4711 [ 87.685670][ T6897] tipc: Enabled bearer , priority 0 [ 87.714120][ T6896] tipc: Resetting bearer [ 87.743184][ T6896] tipc: Disabling bearer [ 88.144996][ T6927] loop2: detected capacity change from 0 to 128 [ 88.179841][ T6927] bio_check_eod: 16908 callbacks suppressed [ 88.179862][ T6927] syz.2.1364: attempt to access beyond end of device [ 88.179862][ T6927] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 88.225996][ T6927] syz.2.1364: attempt to access beyond end of device [ 88.225996][ T6927] loop2: rw=524288, sector=145, nr_sectors = 896 limit=128 [ 88.418803][ T6943] netlink: 'syz.3.1369': attribute type 4 has an invalid length. [ 88.426745][ T6943] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.1369'. [ 88.577201][ T6962] loop3: detected capacity change from 0 to 164 [ 88.683992][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 88.684011][ T29] audit: type=1326 audit(1740993954.044:1978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.3.1383" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff3f7aed169 code=0x0 [ 88.840723][ T6990] rose0: refused to change device tx_queue_len [ 89.038098][ T7001] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 89.066430][ T7003] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1392'. [ 89.162561][ T7009] loop2: detected capacity change from 0 to 128 [ 89.192016][ T29] audit: type=1400 audit(1740993954.554:1979): avc: denied { module_load } for pid=7008 comm="syz.2.1396" path="/271/file0/file1" dev="loop2" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=system permissive=1 [ 89.218836][ T7009] syz.2.1396: attempt to access beyond end of device [ 89.218836][ T7009] loop2: rw=0, sector=121, nr_sectors = 920 limit=128 [ 89.270208][ T7011] loop2: detected capacity change from 0 to 1024 [ 89.385959][ T7016] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1399'. [ 89.760771][ T7022] loop3: detected capacity change from 0 to 8192 [ 89.910357][ T3375] IPVS: starting estimator thread 0... [ 89.991122][ T7047] loop2: detected capacity change from 0 to 1024 [ 89.998306][ T7047] EXT4-fs: Ignoring removed oldalloc option [ 90.009124][ T7047] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 90.019388][ T7036] IPVS: using max 2304 ests per chain, 115200 per kthread [ 90.034797][ T7051] loop4: detected capacity change from 0 to 128 [ 90.049488][ T7047] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.067455][ T29] audit: type=1400 audit(1740993955.434:1980): avc: denied { ioctl } for pid=7046 comm="syz.2.1413" path="/277/file1/file1" dev="loop2" ino=15 ioctlcmd=0x6628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 90.112973][ T37] kworker/u8:2: attempt to access beyond end of device [ 90.112973][ T37] loop4: rw=1, sector=145, nr_sectors = 896 limit=128 [ 90.130525][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.157482][ T7057] syz.4.1415: attempt to access beyond end of device [ 90.157482][ T7057] loop4: rw=524288, sector=145, nr_sectors = 896 limit=128 [ 90.239539][ T7067] loop0: detected capacity change from 0 to 128 [ 90.251644][ T7068] netlink: 'syz.2.1419': attribute type 10 has an invalid length. [ 90.313495][ T7067] syz.0.1420: attempt to access beyond end of device [ 90.313495][ T7067] loop0: rw=0, sector=121, nr_sectors = 920 limit=128 [ 90.331447][ T7071] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1422'. [ 90.362927][ T7075] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1423'. [ 90.394531][ T7079] serio: Serial port ptm0 [ 90.398026][ T7075] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1423'. [ 90.414182][ T29] audit: type=1326 audit(1740993955.774:1981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7081 comm="syz.1.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 90.437690][ T29] audit: type=1326 audit(1740993955.774:1982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7081 comm="syz.1.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 90.511641][ T29] audit: type=1326 audit(1740993955.834:1983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7081 comm="syz.1.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 90.535169][ T29] audit: type=1326 audit(1740993955.834:1984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7081 comm="syz.1.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 90.558707][ T29] audit: type=1326 audit(1740993955.834:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7081 comm="syz.1.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 90.582514][ T29] audit: type=1326 audit(1740993955.834:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7081 comm="syz.1.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 90.598069][ T7085] lo speed is unknown, defaulting to 1000 [ 90.606314][ T29] audit: type=1326 audit(1740993955.834:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7081 comm="syz.1.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 90.663750][ T7085] lo speed is unknown, defaulting to 1000 [ 90.695068][ T7095] netlink: 'syz.4.1431': attribute type 1 has an invalid length. [ 90.738616][ T7098] loop3: detected capacity change from 0 to 128 [ 90.746429][ T7095] vlan2: entered promiscuous mode [ 90.752392][ T7095] bond1: (slave vlan2): Opening slave failed [ 90.783189][ T7100] vlan2: entered allmulticast mode [ 90.845984][ T1681] kworker/u8:7: attempt to access beyond end of device [ 90.845984][ T1681] loop3: rw=1, sector=145, nr_sectors = 896 limit=128 [ 90.872939][ T7106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.906106][ T7106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.915606][ T7110] syz.3.1432: attempt to access beyond end of device [ 90.915606][ T7110] loop3: rw=524288, sector=145, nr_sectors = 896 limit=128 [ 90.969216][ T7112] lo speed is unknown, defaulting to 1000 [ 90.985469][ T7116] wg2: left promiscuous mode [ 90.990133][ T7116] wg2: left allmulticast mode [ 91.001944][ T7117] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.012929][ T7119] loop3: detected capacity change from 0 to 512 [ 91.019416][ T7116] wg2: entered promiscuous mode [ 91.020624][ T7117] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.024293][ T7116] wg2: entered allmulticast mode [ 91.045641][ T7119] EXT4-fs: Ignoring removed oldalloc option [ 91.053203][ T7112] lo speed is unknown, defaulting to 1000 [ 91.059268][ T7119] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 91.071480][ T7119] EXT4-fs (loop3): 1 truncate cleaned up [ 91.078258][ T7119] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.165353][ T7119] loop3: detected capacity change from 512 to 64 [ 91.205447][ T3302] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -12) [ 91.237226][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.277320][ T7128] netlink: 'gtp': attribute type 7 has an invalid length. [ 91.284499][ T7128] netlink: 8 bytes leftover after parsing attributes in process `gtp'. [ 91.324682][ T7133] loop1: detected capacity change from 0 to 128 [ 91.339335][ T7133] syz.1.1447: attempt to access beyond end of device [ 91.339335][ T7133] loop1: rw=2049, sector=161, nr_sectors = 135 limit=128 [ 91.363769][ T7135] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1448'. [ 91.469391][ T7152] loop4: detected capacity change from 0 to 128 [ 91.476612][ T7152] EXT4-fs: Ignoring removed nobh option [ 91.483591][ T7152] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 91.496082][ T7152] ext4 filesystem being mounted at /326/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 91.521770][ T3311] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 91.601696][ T7157] lo speed is unknown, defaulting to 1000 [ 91.636785][ T7157] lo speed is unknown, defaulting to 1000 [ 91.742430][ T7171] Driver unsupported XDP return value 0 on prog (id 1331) dev N/A, expect packet loss! [ 91.797705][ T7179] netlink: 'syz.0.1466': attribute type 10 has an invalid length. [ 91.824227][ T7179] hsr_slave_0: left promiscuous mode [ 91.831003][ T7179] hsr_slave_1: left promiscuous mode [ 91.859648][ T7181] bond_slave_1: mtu less than device minimum [ 91.889208][ T7183] veth0_vlan: entered allmulticast mode [ 91.909453][ T7183] ÿÿÿÿÿÿ: renamed from vlan1 [ 92.000811][ T7195] loop4: detected capacity change from 0 to 512 [ 92.007182][ T7197] lo speed is unknown, defaulting to 1000 [ 92.028198][ T7195] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 92.046010][ T7195] EXT4-fs (loop4): orphan cleanup on readonly fs [ 92.057312][ T7201] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.071607][ T7195] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1473: invalid indirect mapped block 256 (level 2) [ 92.087519][ T7201] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.098606][ T7197] lo speed is unknown, defaulting to 1000 [ 92.102492][ T7195] EXT4-fs (loop4): 2 truncates cleaned up [ 92.122121][ T7195] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 92.154111][ T7209] netlink: 'syz.0.1479': attribute type 21 has an invalid length. [ 92.162377][ T7209] __nla_validate_parse: 2 callbacks suppressed [ 92.162401][ T7209] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1479'. [ 92.162874][ T7195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.422769][ T7222] netlink: 'syz.1.1483': attribute type 10 has an invalid length. [ 92.432258][ T7224] loop4: detected capacity change from 0 to 256 [ 92.438803][ T7222] hsr_slave_0: left promiscuous mode [ 92.444513][ T7222] hsr_slave_1: left promiscuous mode [ 92.452854][ T7224] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 92.486902][ T3311] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 0000ff00) [ 92.497245][ T3311] FAT-fs (loop4): Filesystem has been set read-only [ 92.504366][ T3311] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 0, start 0000ff00) [ 92.585771][ T7228] pim6reg1: entered promiscuous mode [ 92.591162][ T7228] pim6reg1: entered allmulticast mode [ 92.662897][ T7233] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1490'. [ 92.726344][ T7237] loop1: detected capacity change from 0 to 512 [ 92.737940][ T7237] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.779079][ T7241] loop0: detected capacity change from 0 to 1024 [ 92.796221][ T7225] syz_tun (unregistering): left allmulticast mode [ 92.802727][ T7225] syz_tun (unregistering): left promiscuous mode [ 92.809173][ T7225] bridge0: port 1(syz_tun) entered disabled state [ 92.819582][ T7237] ext4 filesystem being mounted at /296/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.831107][ T7241] EXT4-fs: Ignoring removed oldalloc option [ 92.838356][ T7241] EXT4-fs: Ignoring removed i_version option [ 92.878706][ T7241] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.909874][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.988763][ T7250] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1490'. [ 93.078516][ T7254] lo speed is unknown, defaulting to 1000 [ 93.109404][ T7258] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1498'. [ 93.167126][ T7254] lo speed is unknown, defaulting to 1000 [ 93.343524][ T7275] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1502'. [ 93.421219][ T7279] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1504'. [ 93.434825][ T1889] bond0 (unregistering): Released all slaves [ 93.445872][ T1889] bond1 (unregistering): Released all slaves [ 93.460170][ T7259] lo speed is unknown, defaulting to 1000 [ 93.507943][ T7288] loop1: detected capacity change from 0 to 512 [ 93.517615][ T1889] tipc: Left network mode [ 93.522579][ T7259] lo speed is unknown, defaulting to 1000 [ 93.530831][ T1889] IPVS: stopping backup sync thread 3803 ... [ 93.566797][ T7288] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.590596][ T7291] sd 0:0:1:0: device reset [ 93.615279][ T1889] hsr_slave_0: left promiscuous mode [ 93.621459][ T7293] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1507'. [ 93.645712][ T1889] hsr_slave_1: left promiscuous mode [ 93.671964][ T1889] batman_adv: batadv0: Removing interface: macvtap1 [ 93.717035][ T7295] loop2: detected capacity change from 0 to 2048 [ 93.746381][ T7295] EXT4-fs: Ignoring removed bh option [ 93.791219][ T7295] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 93.806519][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 93.806537][ T29] audit: type=1400 audit(1740993959.154:2017): avc: denied { mac_admin } for pid=7294 comm="syz.2.1508" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 93.833940][ T29] audit: type=1400 audit(1740993959.154:2018): avc: denied { relabelto } for pid=7294 comm="syz.2.1508" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 93.937164][ T29] audit: type=1326 audit(1740993959.304:2019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.2.1513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 93.949184][ T7318] loop2: detected capacity change from 0 to 764 [ 93.960704][ T29] audit: type=1326 audit(1740993959.304:2020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.2.1513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 93.990437][ T29] audit: type=1326 audit(1740993959.304:2021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.2.1513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 94.020044][ T29] audit: type=1326 audit(1740993959.304:2022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.2.1513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 94.043565][ T29] audit: type=1326 audit(1740993959.304:2023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.2.1513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 94.067026][ T29] audit: type=1326 audit(1740993959.304:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.2.1513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f00a042d1a3 code=0x7ffc0000 [ 94.082837][ T7318] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 94.090397][ T29] audit: type=1326 audit(1740993959.304:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.2.1513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f00a042bc1f code=0x7ffc0000 [ 94.121688][ T29] audit: type=1326 audit(1740993959.314:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7316 comm="syz.2.1513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f00a042d1f7 code=0x7ffc0000 [ 94.163081][ T7259] chnl_net:caif_netlink_parms(): no params data found [ 94.258302][ T7259] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.265514][ T7259] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.307674][ T7259] bridge_slave_0: entered allmulticast mode [ 94.323166][ T7259] bridge_slave_0: entered promiscuous mode [ 94.341240][ T7259] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.348575][ T7259] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.359490][ T7259] bridge_slave_1: entered allmulticast mode [ 94.366157][ T7259] bridge_slave_1: entered promiscuous mode [ 94.417662][ T7259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.430687][ T7352] loop2: detected capacity change from 0 to 2048 [ 94.438561][ T7259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.463265][ T7259] team0: Port device team_slave_0 added [ 94.474303][ T7259] team0: Port device team_slave_1 added [ 94.486098][ T7352] loop2: p1 < > p4 [ 94.490778][ T7352] loop2: p4 size 8388608 extends beyond EOD, truncated [ 94.607631][ T7259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.614733][ T7259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.640788][ T7259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.671130][ T7259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.678284][ T7259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.704419][ T7259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.724745][ T7391] loop2: detected capacity change from 0 to 256 [ 94.784661][ T7259] hsr_slave_0: entered promiscuous mode [ 94.809879][ T7259] hsr_slave_1: entered promiscuous mode [ 94.909298][ T7414] vlan1: entered allmulticast mode [ 94.914480][ T7414] bridge_slave_0: entered allmulticast mode [ 94.933435][ T7414] bridge_slave_0: left allmulticast mode [ 95.007884][ T7259] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 95.018875][ T7259] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 95.039607][ T7259] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 95.067460][ T7259] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 95.095161][ T7259] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.102300][ T7259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.109799][ T7259] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.116886][ T7259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.141621][ T109] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.153094][ T109] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.166589][ T7434] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 95.176443][ T7434] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.199644][ T7259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.214660][ T7440] loop1: detected capacity change from 0 to 512 [ 95.222400][ T7259] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.231857][ T7434] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 95.241711][ T7434] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.257208][ T7440] ext4 filesystem being mounted at /314/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.276834][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.284079][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.308683][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.315815][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.334580][ T7453] loop0: detected capacity change from 0 to 1024 [ 95.341604][ T7453] EXT4-fs: Ignoring removed orlov option [ 95.342147][ T7434] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 95.357184][ T7434] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.366748][ T7453] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 95.382817][ T7455] netlink: 'syz.2.1549': attribute type 29 has an invalid length. [ 95.392089][ T7455] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1549'. [ 95.437180][ T7459] loop1: detected capacity change from 0 to 2048 [ 95.443871][ T7459] EXT4-fs: Ignoring removed bh option [ 95.446034][ T7453] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 95.457603][ T7453] vhci_hcd: default hub control req: 6011 v8001 i0001 l0 [ 95.469388][ T7434] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 95.479255][ T7434] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.496788][ T7259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.514323][ T7459] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 95.521959][ T7472] loop0: detected capacity change from 0 to 512 [ 95.537928][ T7472] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 95.546903][ T7472] EXT4-fs (loop0): orphan cleanup on readonly fs [ 95.553710][ T7472] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1552: invalid indirect mapped block 256 (level 2) [ 95.568526][ T7472] EXT4-fs (loop0): 2 truncates cleaned up [ 95.583006][ T7434] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.591435][ T7434] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.608209][ T7434] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.616576][ T7434] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.635232][ T7434] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.643624][ T7434] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.695553][ T7434] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.703892][ T7434] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.872542][ T7499] tipc: Enabled bearer , priority 0 [ 95.882321][ T7499] +: renamed from syzkaller0 [ 95.893195][ T7499] tipc: Disabling bearer [ 95.917706][ T7259] veth0_vlan: entered promiscuous mode [ 95.927874][ T7259] veth1_vlan: entered promiscuous mode [ 95.938283][ T7502] netlink: 'syz.3.1559': attribute type 4 has an invalid length. [ 95.941570][ T7259] veth0_macvtap: entered promiscuous mode [ 95.946260][ T7502] netlink: 144 bytes leftover after parsing attributes in process `syz.3.1559'. [ 95.953309][ T7259] veth1_macvtap: entered promiscuous mode [ 95.972033][ T7259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.984093][ T7259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.994905][ T7259] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.003755][ T7259] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.012674][ T7259] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.021505][ T7259] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.049164][ T7507] loop1: detected capacity change from 0 to 764 [ 96.065209][ T7507] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 96.134351][ T7518] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1565'. [ 96.164851][ T7518] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7518 comm=syz.0.1565 [ 96.352505][ T7534] loop1: detected capacity change from 0 to 512 [ 96.375438][ T7534] ext4 filesystem being mounted at /320/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.509141][ T7550] lo speed is unknown, defaulting to 1000 [ 96.528806][ T8] Process accounting resumed [ 96.545879][ T7550] lo speed is unknown, defaulting to 1000 [ 96.550403][ T7555] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.560450][ T7555] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.729578][ T7571] netlink: 'syz.1.1588': attribute type 7 has an invalid length. [ 96.854434][ T7580] loop0: detected capacity change from 0 to 512 [ 96.881266][ T7580] ext4 filesystem being mounted at /295/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.932048][ T7589] xt_hashlimit: max too large, truncated to 1048576 [ 96.967534][ T7593] loop1: detected capacity change from 0 to 256 [ 97.001840][ T7597] loop3: detected capacity change from 0 to 128 [ 97.052926][ T7597] syz.3.1599: attempt to access beyond end of device [ 97.052926][ T7597] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 97.082293][ T7597] syz.3.1599: attempt to access beyond end of device [ 97.082293][ T7597] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 97.097288][ T7597] syz.3.1599: attempt to access beyond end of device [ 97.097288][ T7597] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 97.110632][ T7597] syz.3.1599: attempt to access beyond end of device [ 97.110632][ T7597] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 97.124085][ T7597] syz.3.1599: attempt to access beyond end of device [ 97.124085][ T7597] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 97.140237][ T7597] syz.3.1599: attempt to access beyond end of device [ 97.140237][ T7597] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 97.153972][ T7597] syz.3.1599: attempt to access beyond end of device [ 97.153972][ T7597] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 97.167711][ T7597] syz.3.1599: attempt to access beyond end of device [ 97.167711][ T7597] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 97.181352][ T7597] syz.3.1599: attempt to access beyond end of device [ 97.181352][ T7597] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 97.195171][ T7597] syz.3.1599: attempt to access beyond end of device [ 97.195171][ T7597] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 97.242968][ T7615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7615 comm=syz.0.1606 [ 97.256333][ T7615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7615 comm=syz.0.1606 [ 97.269462][ T7615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7615 comm=syz.0.1606 [ 97.282202][ T7615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7615 comm=syz.0.1606 [ 97.316791][ T7615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7615 comm=syz.0.1606 [ 97.330394][ T7615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7615 comm=syz.0.1606 [ 97.354469][ T7615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7615 comm=syz.0.1606 [ 97.361277][ T7619] __nla_validate_parse: 3 callbacks suppressed [ 97.361305][ T7619] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1607'. [ 97.404568][ T7615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7615 comm=syz.0.1606 [ 97.422895][ T7615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7615 comm=syz.0.1606 [ 97.918260][ T7640] syzkaller0: entered promiscuous mode [ 97.923789][ T7640] syzkaller0: entered allmulticast mode [ 98.049331][ T7648] loop2: detected capacity change from 0 to 8192 [ 98.072592][ T7652] loop1: detected capacity change from 0 to 512 [ 98.101964][ T7654] loop0: detected capacity change from 0 to 512 [ 98.108943][ T7652] EXT4-fs (loop1): orphan cleanup on readonly fs [ 98.116184][ T7652] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1622: bg 0: block 248: padding at end of block bitmap is not set [ 98.135230][ T7654] EXT4-fs (loop0): orphan cleanup on readonly fs [ 98.141406][ T7652] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1622: Failed to acquire dquot type 1 [ 98.175239][ T7654] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1623: bg 0: block 248: padding at end of block bitmap is not set [ 98.197891][ T7652] EXT4-fs (loop1): 1 truncate cleaned up [ 98.231342][ T7654] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1623: Failed to acquire dquot type 1 [ 98.244309][ T7652] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 98.277278][ T7654] EXT4-fs (loop0): 1 truncate cleaned up [ 98.288505][ T7652] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 98.534147][ T7702] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 98.534147][ T7702] program syz.2.1641 not setting count and/or reply_len properly [ 98.573534][ T7704] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.594318][ T7706] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1644'. [ 98.604324][ T7706] veth1_macvtap: left promiscuous mode [ 98.620815][ T7709] team0: Failed to send options change via netlink (err -105) [ 98.628799][ T7709] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 98.638462][ T7709] team0: Port device team_slave_1 removed [ 98.731560][ T7711] No such timeout policy "syz0" [ 98.782536][ T7722] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1650'. [ 98.894900][ T7727] tipc: Enabled bearer , priority 0 [ 98.902489][ T7726] tipc: Resetting bearer [ 98.915771][ T29] kauditd_printk_skb: 243 callbacks suppressed [ 98.915789][ T29] audit: type=1326 audit(1740993964.274:2265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 98.936981][ T7726] tipc: Disabling bearer [ 98.945473][ T29] audit: type=1326 audit(1740993964.274:2266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 98.974570][ T29] audit: type=1326 audit(1740993964.274:2267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 98.998086][ T29] audit: type=1326 audit(1740993964.274:2268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 99.021687][ T29] audit: type=1326 audit(1740993964.274:2269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 99.049691][ T29] audit: type=1326 audit(1740993964.274:2270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 99.073313][ T29] audit: type=1326 audit(1740993964.274:2271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 99.097008][ T29] audit: type=1326 audit(1740993964.274:2272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 99.098033][ T7732] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 99.121023][ T29] audit: type=1326 audit(1740993964.274:2273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 99.128902][ T7732] tipc: Enabled bearer , priority 10 [ 99.158465][ T29] audit: type=1326 audit(1740993964.274:2274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 99.201570][ T7736] loop2: detected capacity change from 0 to 128 [ 99.297455][ T7739] loop0: detected capacity change from 0 to 1024 [ 99.306402][ T7739] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 99.317842][ T7739] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 99.328092][ T7739] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 99.339363][ T7739] EXT4-fs (loop0): invalid journal inode [ 99.345144][ T7739] EXT4-fs (loop0): can't get journal size [ 99.351335][ T7743] loop1: detected capacity change from 0 to 1024 [ 99.358888][ T7743] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 99.361297][ T7739] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.1657: blocks 2-2 from inode overlap system zone [ 99.369822][ T7743] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 99.377433][ T7743] JBD2: no valid journal superblock found [ 99.384019][ T7739] EXT4-fs (loop0): failed to initialize system zone (-117) [ 99.393393][ T7743] EXT4-fs (loop1): Could not load journal inode [ 99.399960][ T7739] EXT4-fs (loop0): mount failed [ 99.456336][ T7749] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 99.466333][ T7749] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.480549][ T7750] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1660'. [ 99.527072][ T7749] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 99.537483][ T7749] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.556009][ T7757] loop0: detected capacity change from 0 to 1024 [ 99.562676][ T7757] EXT4-fs: Ignoring removed oldalloc option [ 99.568942][ T7757] EXT4-fs: Ignoring removed i_version option [ 99.587757][ T7757] EXT4-fs mount: 20 callbacks suppressed [ 99.587774][ T7757] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.619143][ T7749] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 99.629076][ T7749] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.671499][ T7704] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.711548][ T7766] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1660'. [ 99.730650][ T7749] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 99.740584][ T7749] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.761729][ T7704] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.808300][ T7749] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 99.816662][ T7749] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.829795][ T7749] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 99.838082][ T7749] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.850709][ T7704] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.866366][ T7749] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 99.874612][ T7749] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.892722][ T7749] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 99.901158][ T7749] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.911983][ T7771] loop1: detected capacity change from 0 to 128 [ 99.928211][ T7704] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.948756][ T7704] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.961045][ T7704] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.974970][ T7773] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1669'. [ 99.975208][ T7704] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.126024][ T1033] tipc: Node number set to 3531413534 [ 100.223767][ T7790] loop2: detected capacity change from 0 to 512 [ 100.247319][ T7790] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 100.275494][ T7790] EXT4-fs (loop2): 1 truncate cleaned up [ 100.288512][ T7790] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.371704][ T7790] lo speed is unknown, defaulting to 1000 [ 100.462236][ T7790] lo speed is unknown, defaulting to 1000 [ 100.650506][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.779322][ T7798] ip6gre1: entered allmulticast mode [ 101.324735][ T7810] loop2: detected capacity change from 0 to 512 [ 101.342899][ T7810] EXT4-fs: Ignoring removed i_version option [ 101.366448][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.379221][ T7810] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.394296][ T7810] ext4 filesystem being mounted at /342/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.433667][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.505671][ T7826] loop0: detected capacity change from 0 to 1024 [ 101.525212][ T7826] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1688: Failed to acquire dquot type 0 [ 101.537778][ T7826] EXT4-fs (loop0): 1 truncate cleaned up [ 101.543945][ T7826] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.633574][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.193786][ T7846] loop1: detected capacity change from 0 to 128 [ 102.221206][ T7846] bio_check_eod: 16389 callbacks suppressed [ 102.221221][ T7846] syz.1.1695: attempt to access beyond end of device [ 102.221221][ T7846] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 102.248125][ T7845] syz.1.1695: attempt to access beyond end of device [ 102.248125][ T7845] loop1: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 102.262832][ T7846] syz.1.1695: attempt to access beyond end of device [ 102.262832][ T7846] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 102.276187][ T7846] syz.1.1695: attempt to access beyond end of device [ 102.276187][ T7846] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 102.379990][ T7855] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1698'. [ 102.650478][ T7867] loop0: detected capacity change from 0 to 2048 [ 102.677033][ T7867] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.805095][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.020914][ T7887] loop0: detected capacity change from 0 to 1024 [ 103.027698][ T7887] EXT4-fs: Ignoring removed nobh option [ 103.033315][ T7887] EXT4-fs: Ignoring removed bh option [ 103.067203][ T7887] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.101437][ T7887] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.1710: Allocating blocks 497-513 which overlap fs metadata [ 103.116437][ T7887] EXT4-fs (loop0): Remounting filesystem read-only [ 103.133359][ T7886] EXT4-fs (loop0): pa ffff888106997930: logic 8224, phys. 177, len 21 [ 103.143472][ T7895] pim6reg1: entered promiscuous mode [ 103.148869][ T7895] pim6reg1: entered allmulticast mode [ 103.186583][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.206083][ T7897] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1714'. [ 103.226891][ T7897] selinux_netlink_send: 64 callbacks suppressed [ 103.226906][ T7897] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7897 comm=syz.0.1714 [ 103.322646][ T7909] loop0: detected capacity change from 0 to 512 [ 103.329777][ T7909] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.339778][ T7909] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.1720: invalid block [ 103.352163][ T7909] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1720: invalid indirect mapped block 4294967295 (level 1) [ 103.366826][ T7909] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1720: invalid indirect mapped block 4294967295 (level 1) [ 103.383541][ T7909] EXT4-fs (loop0): 2 truncates cleaned up [ 103.390561][ T7909] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.406707][ T7909] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1720: bg 0: block 5: invalid block bitmap [ 103.437734][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.498858][ T7922] loop1: detected capacity change from 0 to 512 [ 103.506623][ T7922] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.527621][ T7922] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.540460][ T7922] ext4 filesystem being mounted at /371/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.556924][ T7922] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1725: corrupted xattr block 19: overlapping e_value [ 103.571625][ T7922] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 103.597512][ T7922] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1725: corrupted xattr block 19: overlapping e_value [ 103.631798][ T7930] loop3: detected capacity change from 0 to 512 [ 103.641810][ T7922] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 103.658486][ T7930] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.675456][ T7922] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1725: corrupted xattr block 19: overlapping e_value [ 103.700773][ T7930] ext4 filesystem being mounted at /317/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.734665][ T7922] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 103.771770][ T7922] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1725: corrupted xattr block 19: overlapping e_value [ 103.801771][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.811777][ T7922] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz.1.1725: corrupted xattr block 19: overlapping e_value [ 103.827449][ T7922] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 103.837677][ T7922] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 103.883616][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.933983][ T7947] loop3: detected capacity change from 0 to 512 [ 103.947041][ T7949] netlink: 'syz.1.1735': attribute type 4 has an invalid length. [ 103.983050][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 103.983067][ T29] audit: type=1326 audit(1740993969.344:2446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.2.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 103.987679][ T7954] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1738'. [ 103.998324][ T29] audit: type=1326 audit(1740993969.354:2447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.2.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 104.025462][ T7947] EXT4-fs (loop3): too many log groups per flexible block group [ 104.045290][ T29] audit: type=1326 audit(1740993969.354:2448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.2.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 104.052942][ T7947] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 104.076334][ T29] audit: type=1326 audit(1740993969.354:2449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.2.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 104.106719][ T29] audit: type=1326 audit(1740993969.354:2450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.2.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 104.130165][ T29] audit: type=1326 audit(1740993969.354:2451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.2.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 104.153585][ T29] audit: type=1326 audit(1740993969.354:2452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.2.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 104.165328][ T7947] EXT4-fs (loop3): mount failed [ 104.177241][ T29] audit: type=1326 audit(1740993969.354:2453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.2.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 104.205402][ T29] audit: type=1326 audit(1740993969.354:2454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.2.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 104.231645][ T29] audit: type=1326 audit(1740993969.354:2455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7953 comm="syz.2.1737" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00a042d169 code=0x7ffc0000 [ 104.277774][ T7957] loop1: detected capacity change from 0 to 512 [ 104.286043][ T7957] EXT4-fs: Ignoring removed i_version option [ 104.292238][ T7957] ext2: Unknown parameter 'noacl' [ 104.330231][ T7959] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1741'. [ 104.389960][ T7959] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7959 comm=syz.2.1741 [ 104.413592][ T7966] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.420858][ T7966] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.450241][ T7966] vlan2: entered allmulticast mode [ 104.455449][ T7966] bond0: entered allmulticast mode [ 104.460573][ T7966] bond_slave_0: entered allmulticast mode [ 104.466462][ T7966] bond_slave_1: entered allmulticast mode [ 104.489443][ T7966] bridge0: port 3(vlan2) entered blocking state [ 104.496051][ T7966] bridge0: port 3(vlan2) entered disabled state [ 104.503862][ T7966] vlan2: entered promiscuous mode [ 104.508972][ T7966] bond0: entered promiscuous mode [ 104.514068][ T7966] bond_slave_0: entered promiscuous mode [ 104.519965][ T7966] bond_slave_1: entered promiscuous mode [ 104.590995][ T7979] pim6reg1: entered promiscuous mode [ 104.596456][ T7979] pim6reg1: entered allmulticast mode [ 104.664995][ T7987] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.672509][ T7986] loop1: detected capacity change from 0 to 2048 [ 104.697613][ T7986] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.743907][ T7994] netlink: 830 bytes leftover after parsing attributes in process `syz.5.1755'. [ 104.755347][ T7987] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.811449][ T7987] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.838503][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.862683][ T7987] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.880338][ T8006] pim6reg1: entered promiscuous mode [ 104.885833][ T8006] pim6reg1: entered allmulticast mode [ 104.936060][ T7987] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.950370][ T7987] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.962248][ T7987] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.997120][ T7987] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.007188][ T8018] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1764'. [ 105.026637][ T8020] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1765'. [ 105.035714][ T8020] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1765'. [ 105.056001][ T8020] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1765'. [ 105.089905][ T8022] loop5: detected capacity change from 0 to 512 [ 105.136136][ T8022] EXT4-fs (loop5): too many log groups per flexible block group [ 105.143882][ T8022] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 105.154722][ T8022] EXT4-fs (loop5): mount failed [ 105.288320][ T8050] netlink: 'syz.5.1777': attribute type 1 has an invalid length. [ 105.353132][ T8052] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.413503][ T8052] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.466916][ T8052] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.530995][ T8052] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.551111][ T8066] loop0: detected capacity change from 0 to 512 [ 105.568430][ T8066] EXT4-fs (loop0): too many log groups per flexible block group [ 105.574431][ T8052] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.576209][ T8066] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 105.576512][ T8066] EXT4-fs (loop0): mount failed [ 105.588936][ T8052] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.607766][ T8052] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.620448][ T8052] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.683053][ T8076] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1787'. [ 105.701041][ T8076] bond1: entered promiscuous mode [ 105.706230][ T8076] bond1: entered allmulticast mode [ 105.712011][ T8076] 8021q: adding VLAN 0 to HW filter on device bond1 [ 105.770299][ T8086] vlan2: entered promiscuous mode [ 105.775652][ T8086] vlan2: entered allmulticast mode [ 105.780991][ T8086] vlan0: entered allmulticast mode [ 105.786313][ T8086] veth0_vlan: entered allmulticast mode [ 105.791905][ T8086] vlan0: entered promiscuous mode [ 105.798372][ T8086] team0: Port device vlan2 added [ 106.172078][ T8097] loop1: detected capacity change from 0 to 512 [ 106.186344][ T8097] EXT4-fs (loop1): too many log groups per flexible block group [ 106.194091][ T8097] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 106.200990][ T8097] EXT4-fs (loop1): mount failed [ 106.434216][ T8111] loop5: detected capacity change from 0 to 512 [ 106.442870][ T8111] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #15: comm syz.5.1800: casefold flag without casefold feature [ 106.455843][ T8111] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.1800: couldn't read orphan inode 15 (err -117) [ 106.469142][ T8111] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.518393][ T7259] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.797917][ T8124] loop0: detected capacity change from 0 to 1024 [ 106.807467][ T8124] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.846864][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.867528][ T8128] lo: entered allmulticast mode [ 106.872873][ T8128] lo: left allmulticast mode [ 106.978466][ T8134] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 107.113435][ T8145] loop3: detected capacity change from 0 to 1024 [ 107.137494][ T8145] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.155663][ T8145] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.164692][ T8145] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.216616][ T8151] loop0: detected capacity change from 0 to 128 [ 107.280715][ T8153] syzkaller0: entered promiscuous mode [ 107.286297][ T8153] syzkaller0: entered allmulticast mode [ 107.303215][ T7377] kworker/u8:13: attempt to access beyond end of device [ 107.303215][ T7377] loop0: rw=1, sector=145, nr_sectors = 488 limit=128 [ 107.355403][ T7377] kworker/u8:13: attempt to access beyond end of device [ 107.355403][ T7377] loop0: rw=1, sector=641, nr_sectors = 8 limit=128 [ 107.380092][ T8159] syz.0.1815: attempt to access beyond end of device [ 107.380092][ T8159] loop0: rw=524288, sector=145, nr_sectors = 488 limit=128 [ 107.396190][ T8159] syz.0.1815: attempt to access beyond end of device [ 107.396190][ T8159] loop0: rw=524288, sector=641, nr_sectors = 8 limit=128 [ 107.467268][ T8163] loop2: detected capacity change from 0 to 2048 [ 107.476639][ T8168] __nla_validate_parse: 1 callbacks suppressed [ 107.476658][ T8168] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1823'. [ 107.497320][ T8163] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.519615][ T8163] ext4 filesystem being mounted at /360/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.644445][ T8163] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1820: bg 0: block 345: padding at end of block bitmap is not set [ 107.668548][ T8183] loop5: detected capacity change from 0 to 512 [ 107.676763][ T8183] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 107.705808][ T8163] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 79 with max blocks 1 with error 117 [ 107.718390][ T8163] EXT4-fs (loop2): This should not happen!! Data will be lost [ 107.718390][ T8163] [ 107.735342][ T8183] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.1825: corrupted in-inode xattr: e_name out of bounds [ 107.769590][ T8183] EXT4-fs (loop5): Remounting filesystem read-only [ 107.783356][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 63 with error 117 [ 107.796012][ T37] EXT4-fs (loop2): This should not happen!! Data will be lost [ 107.796012][ T37] [ 107.819881][ T8183] EXT4-fs (loop5): 1 truncate cleaned up [ 107.826780][ T8183] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.839567][ T8183] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 107.857892][ T8183] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.874079][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 80 with max blocks 433 with error 117 [ 107.886660][ T37] EXT4-fs (loop2): This should not happen!! Data will be lost [ 107.886660][ T37] [ 107.897700][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.898879][ T8191] tipc: Enabled bearer , priority 0 [ 107.929827][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.949675][ T8191] syzkaller0: entered promiscuous mode [ 107.955180][ T8191] syzkaller0: entered allmulticast mode [ 107.967059][ T8191] tipc: Resetting bearer [ 107.977085][ T8190] tipc: Resetting bearer [ 107.984933][ T8197] loop2: detected capacity change from 0 to 164 [ 107.996100][ T8197] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 108.008305][ T8197] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 108.012026][ T8190] tipc: Disabling bearer [ 108.035615][ T8195] infiniband syz1: set down [ 108.040262][ T8195] infiniband syz1: added team_slave_0 [ 108.054352][ T8195] RDS/IB: syz1: added [ 108.058854][ T8195] smc: adding ib device syz1 with port count 1 [ 108.065468][ T8195] smc: ib device syz1 port 1 has pnetid [ 108.111135][ T8211] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.148523][ T8211] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.208618][ T8218] Process accounting resumed [ 108.214367][ T8222] netem: change failed [ 108.651674][ T8252] pim6reg1: entered promiscuous mode [ 108.657099][ T8252] pim6reg1: entered allmulticast mode [ 108.737170][ T8260] loop3: detected capacity change from 0 to 512 [ 108.744175][ T8260] msdos: Unknown parameter 'dotsœ7' [ 108.778573][ T8265] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1862'. [ 108.796100][ T8265] 8021q: adding VLAN 0 to HW filter on device bond1 [ 108.813204][ T8265] macvlan2: entered promiscuous mode [ 108.818579][ T8265] macvlan2: entered allmulticast mode [ 108.826431][ T8265] bond0: entered allmulticast mode [ 108.831607][ T8265] bond0: entered promiscuous mode [ 108.837087][ T8265] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 108.845773][ T8265] bond1: (slave macvlan2): Enslaving as an active interface with an up link [ 108.882998][ T8272] vlan1: entered allmulticast mode [ 108.888207][ T8272] bridge_slave_0: entered allmulticast mode [ 108.913570][ T8272] bridge_slave_0: left allmulticast mode [ 108.955548][ T1033] IPVS: starting estimator thread 0... [ 109.004641][ T8284] netlink: 'syz.1.1870': attribute type 11 has an invalid length. [ 109.045526][ T8279] IPVS: using max 2256 ests per chain, 112800 per kthread [ 109.065145][ T29] kauditd_printk_skb: 581 callbacks suppressed [ 109.065160][ T29] audit: type=1326 audit(1740993974.424:3037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8289 comm="syz.0.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdd14ad169 code=0x7ffc0000 [ 109.095063][ T29] audit: type=1326 audit(1740993974.424:3038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8289 comm="syz.0.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdd14ad169 code=0x7ffc0000 [ 109.124707][ T29] audit: type=1326 audit(1740993974.424:3039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8289 comm="syz.0.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efdd14ad169 code=0x7ffc0000 [ 109.148644][ T29] audit: type=1326 audit(1740993974.424:3040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8289 comm="syz.0.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdd14ad169 code=0x7ffc0000 [ 109.172426][ T29] audit: type=1326 audit(1740993974.424:3041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8289 comm="syz.0.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdd14ad169 code=0x7ffc0000 [ 109.195892][ T29] audit: type=1326 audit(1740993974.424:3042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8289 comm="syz.0.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efdd14ad169 code=0x7ffc0000 [ 109.219475][ T29] audit: type=1326 audit(1740993974.424:3043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8289 comm="syz.0.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdd14ad169 code=0x7ffc0000 [ 109.242919][ T29] audit: type=1326 audit(1740993974.424:3044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8289 comm="syz.0.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efdd14ad169 code=0x7ffc0000 [ 109.266431][ T29] audit: type=1326 audit(1740993974.424:3045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8289 comm="syz.0.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdd14ad169 code=0x7ffc0000 [ 109.290332][ T29] audit: type=1326 audit(1740993974.424:3046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8289 comm="syz.0.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efdd14ad169 code=0x7ffc0000 [ 109.419643][ T8308] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1881'. [ 109.459753][ T8308] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1881'. [ 109.505429][ T8315] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1893'. [ 109.600618][ T8325] loop0: detected capacity change from 0 to 1024 [ 109.615844][ T8325] EXT4-fs: Ignoring removed oldalloc option [ 109.628563][ T8325] EXT4-fs: Ignoring removed i_version option [ 109.656423][ T8325] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.696462][ T8325] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1893'. [ 109.727108][ T8338] xt_CT: You must specify a L4 protocol and not use inversions on it [ 109.772835][ T8340] loop2: detected capacity change from 0 to 2048 [ 109.797121][ T8340] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.820420][ T8340] ext4 filesystem being mounted at /371/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.832299][ T8346] loop5: detected capacity change from 0 to 160 [ 109.999991][ T8347] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1890: bg 0: block 345: padding at end of block bitmap is not set [ 110.014716][ T8347] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117 [ 110.027229][ T8347] EXT4-fs (loop2): This should not happen!! Data will be lost [ 110.027229][ T8347] [ 110.077684][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117 [ 110.090377][ T37] EXT4-fs (loop2): This should not happen!! Data will be lost [ 110.090377][ T37] [ 110.101174][ T8349] loop5: detected capacity change from 0 to 128 [ 110.159467][ T109] kworker/u8:4: attempt to access beyond end of device [ 110.159467][ T109] loop5: rw=1, sector=145, nr_sectors = 488 limit=128 [ 110.177220][ T7377] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28 [ 110.190153][ T7377] EXT4-fs (loop2): This should not happen!! Data will be lost [ 110.190153][ T7377] [ 110.199941][ T7377] EXT4-fs (loop2): Total free blocks count 0 [ 110.205996][ T7377] EXT4-fs (loop2): Free/Dirty block details [ 110.211951][ T7377] EXT4-fs (loop2): free_blocks=0 [ 110.217835][ T109] kworker/u8:4: attempt to access beyond end of device [ 110.217835][ T109] loop5: rw=1, sector=641, nr_sectors = 8 limit=128 [ 110.226177][ T8350] syz.5.1904: attempt to access beyond end of device [ 110.226177][ T8350] loop5: rw=524288, sector=145, nr_sectors = 488 limit=128 [ 110.546586][ T8365] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1898'. [ 110.738399][ T8382] loop2: detected capacity change from 0 to 128 [ 110.797376][ T8383] : (slave bond_slave_0): Releasing backup interface [ 110.807038][ T8383] : (slave bond_slave_1): Releasing backup interface [ 110.817502][ T8383] team0: Port device team_slave_0 removed [ 110.832585][ T37] kworker/u8:2: attempt to access beyond end of device [ 110.832585][ T37] loop2: rw=1, sector=145, nr_sectors = 488 limit=128 [ 110.867362][ T8383] team0: Port device team_slave_1 removed [ 110.882794][ T37] kworker/u8:2: attempt to access beyond end of device [ 110.882794][ T37] loop2: rw=1, sector=641, nr_sectors = 8 limit=128 [ 110.908726][ T8384] syz.2.1907: attempt to access beyond end of device [ 110.908726][ T8384] loop2: rw=524288, sector=145, nr_sectors = 488 limit=128 [ 110.986921][ T8386] loop2: detected capacity change from 0 to 512 [ 111.006413][ T8386] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1908: corrupted in-inode xattr: invalid ea_ino [ 111.020956][ T8386] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.1908: couldn't read orphan inode 15 (err -117) [ 111.033512][ T8386] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.050453][ T8386] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1908: invalid indirect mapped block 234881024 (level 0) [ 111.099828][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.123692][ T8391] loop1: detected capacity change from 0 to 2048 [ 111.137649][ T8391] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1911'. [ 111.153295][ T8393] loop2: detected capacity change from 0 to 1024 [ 111.161696][ T8391] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1911'. [ 111.168997][ T8393] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.183220][ T8393] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.1910: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 111.205509][ T8393] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.1910: couldn't read orphan inode 11 (err -117) [ 111.218954][ T8393] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.266960][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.329983][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.455609][ T8421] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1922'. [ 111.582616][ T8427] geneve0: entered allmulticast mode [ 111.617907][ T8431] lo speed is unknown, defaulting to 1000 [ 111.619789][ T8433] loop1: detected capacity change from 0 to 1024 [ 111.649355][ T8433] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.672908][ T8433] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.1926: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 111.705131][ T8431] lo speed is unknown, defaulting to 1000 [ 111.713094][ T8433] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.1926: couldn't read orphan inode 11 (err -117) [ 111.715504][ T8435] loop3: detected capacity change from 0 to 1024 [ 111.764918][ T8435] EXT4-fs: Ignoring removed oldalloc option [ 111.772540][ T8433] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.797378][ T8435] EXT4-fs: Ignoring removed i_version option [ 111.837962][ T8435] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.947922][ T8445] loop0: detected capacity change from 0 to 128 [ 111.984416][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.064222][ T8450] loop1: detected capacity change from 0 to 160 [ 112.278290][ T8460] loop1: detected capacity change from 0 to 4096 [ 112.310344][ T8460] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.374781][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.590055][ T8481] loop5: detected capacity change from 0 to 1024 [ 112.608316][ T8481] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 112.618163][ T8481] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 112.646139][ T8481] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 112.656036][ T8483] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.670694][ T8483] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.683567][ T8483] loop0: detected capacity change from 0 to 512 [ 112.690783][ T8481] EXT4-fs error (device loop5): ext4_get_journal_inode:5798: inode #5: comm syz.5.1943: unexpected bad inode w/o EXT4_IGET_BAD [ 112.707038][ T8481] EXT4-fs (loop5): no journal found [ 112.712330][ T8481] EXT4-fs (loop5): can't get journal size [ 112.719607][ T8481] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.736381][ T8483] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.744969][ T8481] __nla_validate_parse: 4 callbacks suppressed [ 112.744987][ T8481] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1943'. [ 112.779188][ T7259] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.822222][ T8491] loop1: detected capacity change from 0 to 256 [ 112.832058][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.883549][ T8499] loop1: detected capacity change from 0 to 128 [ 112.891956][ T8499] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 112.904562][ T8499] ext4 filesystem being mounted at /427/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.939674][ T8508] loop3: detected capacity change from 0 to 256 [ 112.946466][ T8508] vfat: Bad value for 'fmask' [ 113.031355][ T3310] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 113.212585][ T8520] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1960'. [ 113.241728][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.258373][ T8520] macvlan2: entered promiscuous mode [ 113.263802][ T8520] macvlan2: entered allmulticast mode [ 113.270571][ T8520] bond0: (slave macvlan2): Opening slave failed [ 113.297773][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.568761][ T8532] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1961'. [ 113.632852][ T8529] SELinux: failed to load policy [ 113.741122][ T8539] loop0: detected capacity change from 0 to 1024 [ 113.796380][ T8539] EXT4-fs: Ignoring removed oldalloc option [ 113.819605][ T8539] EXT4-fs: Ignoring removed i_version option [ 113.862615][ T8546] netlink: 146340 bytes leftover after parsing attributes in process `syz.1.1972'. [ 113.874357][ T8547] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1970'. [ 113.883977][ T8546] netlink: zone id is out of range [ 113.889168][ T8546] netlink: zone id is out of range [ 113.897937][ T8539] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.933799][ T8546] netlink: zone id is out of range [ 113.954634][ T8546] netlink: del zone limit has 8 unknown bytes [ 113.994705][ T8539] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1961'. [ 114.135963][ T8562] loop3: detected capacity change from 0 to 1024 [ 114.142867][ T8562] EXT4-fs: Ignoring removed orlov option [ 114.150241][ T8562] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 114.177795][ T8562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.218176][ T8562] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 114.226535][ T8562] vhci_hcd: default hub control req: 6011 v8001 i0001 l0 [ 114.259742][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.272821][ T8568] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1978'. [ 114.443703][ T8579] SELinux: failed to load policy [ 114.564518][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 114.564537][ T29] audit: type=1400 audit(1740993979.924:3174): avc: denied { watch watch_reads } for pid=8586 comm="syz.1.1987" path="/441/file0" dev="tmpfs" ino=2345 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 114.644561][ T29] audit: type=1326 audit(1740993979.974:3175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.1.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 114.668059][ T29] audit: type=1326 audit(1740993979.974:3176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.1.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 114.691539][ T29] audit: type=1326 audit(1740993979.974:3177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.1.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 114.715191][ T29] audit: type=1326 audit(1740993979.974:3178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.1.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 114.738822][ T29] audit: type=1326 audit(1740993979.974:3179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.1.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 114.762439][ T29] audit: type=1326 audit(1740993979.984:3180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.1.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 114.785850][ T29] audit: type=1326 audit(1740993979.984:3181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.1.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 114.809306][ T29] audit: type=1326 audit(1740993979.984:3182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.1.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 114.832766][ T29] audit: type=1326 audit(1740993979.984:3183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.1.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f49dacbd169 code=0x7ffc0000 [ 114.926442][ T8591] vlan3: entered allmulticast mode [ 114.960046][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.017848][ T8596] loop5: detected capacity change from 0 to 128 [ 115.062001][ T8596] FAT-fs (loop5): Directory bread(block 32) failed [ 115.068966][ T8596] FAT-fs (loop5): Directory bread(block 33) failed [ 115.075668][ T8596] FAT-fs (loop5): Directory bread(block 34) failed [ 115.086492][ T8596] FAT-fs (loop5): Directory bread(block 35) failed [ 115.093907][ T8596] FAT-fs (loop5): Directory bread(block 36) failed [ 115.100872][ T8596] FAT-fs (loop5): Directory bread(block 37) failed [ 115.108144][ T8596] FAT-fs (loop5): Directory bread(block 38) failed [ 115.114790][ T8596] FAT-fs (loop5): Directory bread(block 39) failed [ 115.121584][ T8596] FAT-fs (loop5): Directory bread(block 40) failed [ 115.134304][ T8596] FAT-fs (loop5): Directory bread(block 41) failed [ 115.309269][ T8617] ip6gre1: entered allmulticast mode [ 115.345581][ T8620] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2002'. [ 115.395094][ T8625] loop1: detected capacity change from 0 to 1024 [ 115.412953][ T8625] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 115.423900][ T8625] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 115.449634][ T8625] JBD2: no valid journal superblock found [ 115.455428][ T8625] EXT4-fs (loop1): Could not load journal inode [ 115.462284][ T8620] lo speed is unknown, defaulting to 1000 [ 115.513561][ T8620] lo speed is unknown, defaulting to 1000 [ 115.567943][ T8634] loop5: detected capacity change from 0 to 512 [ 115.575174][ T8634] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 115.611333][ T8634] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 115.633449][ T8634] EXT4-fs (loop5): 1 truncate cleaned up [ 115.639770][ T8634] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.665802][ T7259] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.676747][ T8644] loop2: detected capacity change from 0 to 164 [ 115.688194][ T8647] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2011'. [ 115.697289][ T8647] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2011'. [ 115.754166][ T8655] netlink: 'syz.3.2016': attribute type 1 has an invalid length. [ 115.781782][ T8657] smc: net device bond0 applied user defined pnetid SYZ0 [ 115.789155][ T8657] smc: ib device syz1 ibport 1 applied user defined pnetid SYZ0 [ 115.799445][ T8657] smc: net device bond0 erased user defined pnetid SYZ0 [ 115.806684][ T8657] smc: ib device syz1 ibport 1 erased user defined pnetid SYZ0 [ 115.877724][ T8666] : renamed from bond0 (while UP) [ 115.914091][ T8673] hub 9-0:1.0: USB hub found [ 115.919526][ T8673] hub 9-0:1.0: 8 ports detected [ 115.934717][ T8675] loop3: detected capacity change from 0 to 1764 [ 115.944999][ T8675] iso9660: Unknown parameter '¼ÒÒæB\zJû yÁ}mŒû›íPÒE¹(…:vI½CœÔ“' [ 115.994459][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 116.009816][ T9] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 116.037553][ T8688] xt_hashlimit: max too large, truncated to 1048576 [ 116.210812][ T8706] sd 0:0:1:0: device reset [ 116.318260][ T8714] loop5: detected capacity change from 0 to 1764 [ 116.324894][ T8714] iso9660: Unknown parameter '¼ÒÒæB\zJû yÁ}mŒû›íPÒE¹(…:vI½CœÔ“' [ 116.382312][ T8720] netlink: 'syz.0.2044': attribute type 1 has an invalid length. [ 116.501120][ T8729] netlink: 'syz.1.2048': attribute type 30 has an invalid length. [ 116.557176][ T8735] lo: entered promiscuous mode [ 116.562828][ T3375] lo speed is unknown, defaulting to 1000 [ 116.568695][ T3375] lo speed is unknown, defaulting to 1000 [ 116.604114][ T8742] loop5: detected capacity change from 0 to 2048 [ 116.645588][ T8742] loop5: p1 < > p4 [ 116.649889][ T8742] loop5: p4 size 8388608 extends beyond EOD, truncated [ 116.853589][ T8754] loop5: detected capacity change from 0 to 1024 [ 117.180131][ T8784] loop2: detected capacity change from 0 to 512 [ 117.198690][ T8784] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 117.206791][ T8784] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 117.214892][ T8786] loop0: detected capacity change from 0 to 1024 [ 117.216880][ T8784] System zones: 0-1, 15-15, 18-18, 34-34 [ 117.225008][ T8786] EXT4-fs: Ignoring removed nomblk_io_submit option [ 117.236220][ T8784] EXT4-fs (loop2): orphan cleanup on readonly fs [ 117.237087][ T8786] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 117.242771][ T8784] EXT4-fs warning (device loop2): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 117.266218][ T8784] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 117.268862][ T8786] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.273363][ T8784] EXT4-fs error (device loop2): ext4_orphan_get:1415: comm syz.2.2071: bad orphan inode 16 [ 117.310692][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.320479][ T8784] ext4_test_bit(bit=15, block=18) = 1 [ 117.325952][ T8784] is_bad_inode(inode)=0 [ 117.330329][ T8784] NEXT_ORPHAN(inode)=0 [ 117.334648][ T8784] max_ino=32 [ 117.337899][ T8784] i_nlink=2 [ 117.345184][ T8798] lo speed is unknown, defaulting to 1000 [ 117.345673][ T8784] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 117.425232][ T8798] lo speed is unknown, defaulting to 1000 [ 117.468081][ T8810] capability: warning: `syz.5.2082' uses 32-bit capabilities (legacy support in use) [ 117.556239][ T8819] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.590137][ T8821] ip6gre1: entered allmulticast mode [ 117.635203][ T8819] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.659321][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.679129][ T8819] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.745040][ T8830] loop2: detected capacity change from 0 to 8192 [ 117.756445][ T8834] netlink: 'syz.3.2091': attribute type 30 has an invalid length. [ 117.771160][ T8830] bio_check_eod: 2 callbacks suppressed [ 117.771178][ T8830] syz.2.2089: attempt to access beyond end of device [ 117.771178][ T8830] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 117.790393][ T8830] Buffer I/O error on dev loop2, logical block 57847, async page read [ 117.801535][ T8819] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.803155][ T8830] syz.2.2089: attempt to access beyond end of device [ 117.803155][ T8830] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 117.825134][ T8830] Buffer I/O error on dev loop2, logical block 57847, async page read [ 117.837934][ T8830] syz.2.2089: attempt to access beyond end of device [ 117.837934][ T8830] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 117.846056][ T8840] loop1: detected capacity change from 0 to 1024 [ 117.851498][ T8830] Buffer I/O error on dev loop2, logical block 57847, async page read [ 117.865961][ T8840] EXT4-fs: Ignoring removed bh option [ 117.881522][ T8830] syz.2.2089: attempt to access beyond end of device [ 117.881522][ T8830] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 117.895154][ T8830] Buffer I/O error on dev loop2, logical block 57847, async page read [ 117.910797][ T8819] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.915538][ T8842] __nla_validate_parse: 7 callbacks suppressed [ 117.915556][ T8842] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2094'. [ 117.935163][ T8819] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.948777][ T8819] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.970384][ T8840] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.980733][ T8819] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.030784][ T8840] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.2093: Allocating blocks 497-513 which overlap fs metadata [ 118.058625][ T8840] EXT4-fs (loop1): pa ffff888106959310: logic 256, phys. 385, len 8 [ 118.066717][ T8840] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 118.077982][ T8847] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 118.085268][ T8847] IPv6: NLM_F_CREATE should be set when creating new route [ 118.103739][ T8849] loop2: detected capacity change from 0 to 1024 [ 118.111022][ T8849] EXT4-fs: Ignoring removed bh option [ 118.140277][ T8849] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.140593][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.176580][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.269046][ T8869] loop2: detected capacity change from 0 to 1024 [ 118.271310][ T8871] loop0: detected capacity change from 0 to 512 [ 118.293713][ T8871] EXT4-fs (loop0): orphan cleanup on readonly fs [ 118.300155][ T8871] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 118.310131][ T8871] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 118.331276][ T8871] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.2105: attempt to clear invalid blocks 2 len 1 [ 118.346416][ T8871] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.2105: invalid indirect mapped block 1819239214 (level 0) [ 118.361690][ T8871] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.2105: invalid indirect mapped block 1819239214 (level 1) [ 118.376790][ T8871] EXT4-fs (loop0): 1 truncate cleaned up [ 118.388602][ T8871] EXT4-fs: Ignoring removed orlov option [ 118.394515][ T8871] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 118.404236][ T8871] EXT4-fs error (device loop0): __ext4_remount:6738: comm syz.0.2105: Abort forced by user [ 118.416895][ T8871] EXT4-fs (loop0): Remounting filesystem read-only [ 118.423447][ T8871] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 118.511889][ T8893] loop0: detected capacity change from 0 to 256 [ 119.119676][ T8931] loop3: detected capacity change from 0 to 1024 [ 119.487760][ T8953] loop3: detected capacity change from 0 to 256 [ 119.654597][ T8979] loop5: detected capacity change from 0 to 512 [ 119.679914][ T8979] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.695230][ T8979] netlink: 'syz.5.2151': attribute type 1 has an invalid length. [ 119.709883][ T8979] 8021q: adding VLAN 0 to HW filter on device bond2 [ 119.737653][ T8979] 8021q: adding VLAN 0 to HW filter on device bond2 [ 119.744960][ T8979] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 119.757885][ T8979] bond2: (slave wireguard0): Error -95 calling set_mac_address [ 119.886514][ T8997] loop5: detected capacity change from 0 to 512 [ 119.906250][ T8997] __quota_error: 237 callbacks suppressed [ 119.906270][ T8997] Quota error (device loop5): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 119.922150][ T8997] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 119.932159][ T8997] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.2158: Failed to acquire dquot type 1 [ 119.945780][ T8997] EXT4-fs (loop5): 1 truncate cleaned up [ 119.951860][ T8997] ext4 filesystem being mounted at /136/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.954022][ T9001] hub 2-0:1.0: USB hub found [ 119.977373][ T9001] hub 2-0:1.0: 8 ports detected [ 120.042065][ T29] audit: type=1400 audit(1740993985.404:3420): avc: denied { mount } for pid=9011 comm="syz.1.2172" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 120.172920][ T29] audit: type=1326 audit(1740993985.534:3421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7052a7d169 code=0x7ffc0000 [ 120.195986][ T29] audit: type=1326 audit(1740993985.534:3422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7052a7d169 code=0x7ffc0000 [ 120.219139][ T29] audit: type=1326 audit(1740993985.534:3423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7052a7f087 code=0x7ffc0000 [ 120.243792][ T29] audit: type=1326 audit(1740993985.534:3424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7052a7d169 code=0x7ffc0000 [ 120.267102][ T29] audit: type=1326 audit(1740993985.534:3425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7052a7d169 code=0x7ffc0000 [ 120.290198][ T29] audit: type=1326 audit(1740993985.534:3426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7052a7d169 code=0x7ffc0000 [ 120.313073][ T29] audit: type=1326 audit(1740993985.534:3427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7052a7d169 code=0x7ffc0000 [ 120.372057][ T9021] pim6reg1: entered promiscuous mode [ 120.377469][ T9021] pim6reg1: entered allmulticast mode [ 120.458228][ T9024] hub 9-0:1.0: USB hub found [ 120.462949][ T9024] hub 9-0:1.0: 8 ports detected [ 120.536834][ T9032] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.2170'. [ 120.601878][ T9036] syzkaller0: entered promiscuous mode [ 120.607626][ T9036] syzkaller0: entered allmulticast mode [ 120.629362][ T9038] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.639332][ T9038] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.677598][ T9038] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.687473][ T9038] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.711078][ T9041] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.720493][ T9041] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.731027][ T9038] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.741116][ T9038] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.777937][ T9038] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.787760][ T9038] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.862856][ T9038] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.871160][ T9038] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.910913][ T9038] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.919288][ T9038] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.932137][ T9038] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.940504][ T9038] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.952854][ T9038] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 120.961110][ T9038] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.119889][ T9053] netlink: 'syz.3.2182': attribute type 10 has an invalid length. [ 121.129372][ T9053] hsr_slave_0: left promiscuous mode [ 121.140258][ T9053] hsr_slave_1: left promiscuous mode [ 121.451170][ T9087] Cannot find set identified by id 0 to match [ 121.503259][ T9093] loop5: detected capacity change from 0 to 2048 [ 121.510445][ T9093] EXT4-fs: Ignoring removed bh option [ 121.599764][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.607285][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.614895][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.622368][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.629887][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.637453][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.645183][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.652703][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.660226][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.667676][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.675224][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.682682][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.690116][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.697667][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.705107][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.712544][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.720095][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.727529][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.735065][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.742575][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.749996][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.757625][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.765033][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.772460][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.780013][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.787549][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.794947][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.802395][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.809817][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.817380][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.824841][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.832351][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.839868][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.847313][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.854757][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.862419][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.869850][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.877328][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.884706][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.892412][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.899835][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.907226][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.914606][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 121.922792][ T24] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 121.950695][ T109] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 121.965821][ T109] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 121.978049][ T109] EXT4-fs (loop5): This should not happen!! Data will be lost [ 121.978049][ T109] [ 121.987925][ T109] EXT4-fs (loop5): Total free blocks count 0 [ 121.993997][ T109] EXT4-fs (loop5): Free/Dirty block details [ 121.999938][ T109] EXT4-fs (loop5): free_blocks=2415919104 [ 122.005700][ T109] EXT4-fs (loop5): dirty_blocks=8224 [ 122.011069][ T109] EXT4-fs (loop5): Block reservation details [ 122.017087][ T109] EXT4-fs (loop5): i_reserved_data_blocks=514 [ 122.027440][ T109] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 122.040082][ T109] EXT4-fs (loop5): This should not happen!! Data will be lost [ 122.040082][ T109] [ 122.088038][ T9121] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2210'. [ 122.168433][ T9127] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2210'. [ 122.402344][ T9141] loop5: detected capacity change from 0 to 512 [ 122.429443][ T9141] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.526478][ T9145] hub 9-0:1.0: USB hub found [ 122.531214][ T9145] hub 9-0:1.0: 8 ports detected [ 122.563908][ T9147] loop5: detected capacity change from 0 to 512 [ 122.571350][ T9147] EXT4-fs: Ignoring removed i_version option [ 122.578380][ T9147] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 122.592254][ T9147] EXT4-fs (loop5): 1 truncate cleaned up [ 123.073096][ T9157] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2223'. [ 123.144731][ T9163] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.154682][ T9163] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 123.426727][ T9169] infiniband syz!: set active [ 123.431519][ T9169] infiniband syz!: added team_slave_0 [ 123.442748][ T9169] RDS/IB: syz!: added [ 123.447019][ T9169] smc: adding ib device syz! with port count 1 [ 123.453333][ T9169] smc: ib device syz! port 1 has pnetid [ 123.836030][ T9178] loop5: detected capacity change from 0 to 128 [ 123.865000][ T9180] lo speed is unknown, defaulting to 1000 [ 123.910281][ T9180] lo speed is unknown, defaulting to 1000 [ 123.959250][ T9178] syz.5.2230: attempt to access beyond end of device [ 123.959250][ T9178] loop5: rw=524288, sector=697, nr_sectors = 344 limit=128 [ 124.005770][ T7371] kworker/u8:10: attempt to access beyond end of device [ 124.005770][ T7371] loop5: rw=1, sector=689, nr_sectors = 8 limit=128 [ 124.075295][ T9184] loop5: detected capacity change from 0 to 8192 [ 124.787658][ T9189] ================================================================== [ 124.795797][ T9189] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 124.803833][ T9189] [ 124.806176][ T9189] write to 0xffff888106aaa828 of 4 bytes by task 9184 on cpu 1: [ 124.813910][ T9189] __mark_inode_dirty+0x24e/0x7e0 [ 124.818983][ T9189] fat_update_time+0x1e8/0x200 [ 124.823764][ T9189] touch_atime+0x14f/0x350 [ 124.828200][ T9189] filemap_splice_read+0x8a5/0x910 [ 124.833358][ T9189] splice_direct_to_actor+0x269/0x670 [ 124.838764][ T9189] do_splice_direct+0xd7/0x150 [ 124.843566][ T9189] do_sendfile+0x398/0x660 [ 124.847998][ T9189] __x64_sys_sendfile64+0x110/0x150 [ 124.853417][ T9189] x64_sys_call+0xfbd/0x2dc0 [ 124.858061][ T9189] do_syscall_64+0xc9/0x1c0 [ 124.862597][ T9189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.868531][ T9189] [ 124.870864][ T9189] read to 0xffff888106aaa828 of 4 bytes by task 9189 on cpu 0: [ 124.878417][ T9189] __mark_inode_dirty+0x58/0x7e0 [ 124.883406][ T9189] fat_update_time+0x1e8/0x200 [ 124.888201][ T9189] touch_atime+0x14f/0x350 [ 124.892643][ T9189] filemap_splice_read+0x8a5/0x910 [ 124.897801][ T9189] splice_direct_to_actor+0x269/0x670 [ 124.903200][ T9189] do_splice_direct+0xd7/0x150 [ 124.907991][ T9189] do_sendfile+0x398/0x660 [ 124.912425][ T9189] __x64_sys_sendfile64+0x110/0x150 [ 124.917645][ T9189] x64_sys_call+0xfbd/0x2dc0 [ 124.922249][ T9189] do_syscall_64+0xc9/0x1c0 [ 124.926773][ T9189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.932669][ T9189] [ 124.934989][ T9189] value changed: 0x00000000 -> 0x00000038 [ 124.940699][ T9189] [ 124.943020][ T9189] Reported by Kernel Concurrency Sanitizer on: [ 124.949165][ T9189] CPU: 0 UID: 0 PID: 9189 Comm: syz.5.2232 Tainted: G W 6.14.0-rc5-syzkaller #0 [ 124.959576][ T9189] Tainted: [W]=WARN [ 124.963371][ T9189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 124.973425][ T9189] ==================================================================