last executing test programs: 2m45.283411396s ago: executing program 4 (id=1364): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, 0x0}, 0x20) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r0}, 0x18) symlinkat(&(0x7f0000002480)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, 0x0) acct(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 2m45.166985635s ago: executing program 4 (id=1366): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) socket(0x28, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x5f8, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, 0x0) write(r1, 0x0, 0x0) 2m44.315048671s ago: executing program 4 (id=1371): bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000006c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d2800128014000180090001006c617374000000000400028010000180060001006c6173740000000008000340000001"], 0xb4}}, 0x20050800) r1 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, 0x0, 0x0) getsockopt$MRT(0xffffffffffffffff, 0x0, 0xcf, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000083c0)={{0x1}}) time(0x0) 2m44.150819531s ago: executing program 4 (id=1375): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) close(0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00'}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) sendmsg$nl_xfrm(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=@updsa={0x144, 0x10, 0x1, 0x0, 0x200017, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x32}, {@in6=@private1, 0x0, 0x32}, @in=@multicast2, {}, {0xffffffffffffffff}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc, 0x1c, {r5, 0x4}}]}, 0x144}}, 0x0) 2m44.076189711s ago: executing program 4 (id=1376): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000300)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}, {@stripe={'stripe', 0x3d, 0x2}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x2901090, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00'}, 0x10) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0xffff19c0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040834) chroot(&(0x7f0000000080)='./file0/file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000026000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, 0x0, 0x0) 2m43.90651044s ago: executing program 4 (id=1378): socket(0x2a, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x12, 0x4, 0x4, 0xa4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sys_exit\x00', r1}, 0x18) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="0c04000010000104000000000000000000480000", @ANYRES32=r2, @ANYBLOB="101000000000000008000d0005000000e4031680a40001800c00070000000000adffffff0c00", @ANYRES16=r2], 0x40c}}, 0x0) 2m39.829990202s ago: executing program 0 (id=1402): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000140)='./file1\x00', 0x300001a, &(0x7f0000000500)=ANY=[], 0xf8, 0x2b9, &(0x7f00000009c0)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 2m37.201021901s ago: executing program 0 (id=1417): socket$inet(0x2, 0x1, 0x0) socket(0x2b, 0x80801, 0x1) socket$nl_rdma(0x10, 0x3, 0x14) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000240), &(0x7f00000003c0)=r1}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000400)={r6, r3, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[], 0x0) 2m37.09592663s ago: executing program 0 (id=1420): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) r1 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x0, 0x3938700}, 0x1, 0x40}) io_uring_enter(r1, 0x6b4d, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x0, 0x3, 0x7, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x10, &(0x7f0000000280), 0xf6, 0x452, &(0x7f0000000440)="$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") socket$nl_route(0x10, 0x3, 0x0) munmap(&(0x7f0000001000/0x1000)=nil, 0x1000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r4, &(0x7f0000000600)="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", 0xa01, 0x6, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 2m36.748083609s ago: executing program 0 (id=1423): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0xfffffffffffffff9, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x24004864}, 0x4c000) 2m36.675280768s ago: executing program 0 (id=1425): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000300)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@quota}, {@stripe={'stripe', 0x3d, 0x2}}, {@jqfmt_vfsold}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x2901090, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00'}, 0x10) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0xffff19c0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040834) chroot(&(0x7f0000000080)='./file0/file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000026000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, 0x0, 0x0) 2m36.512426628s ago: executing program 0 (id=1428): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) 2m28.766566314s ago: executing program 32 (id=1378): socket(0x2a, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) accept(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x12, 0x4, 0x4, 0xa4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='sys_exit\x00', r1}, 0x18) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="0c04000010000104000000000000000000480000", @ANYRES32=r2, @ANYBLOB="101000000000000008000d0005000000e4031680a40001800c00070000000000adffffff0c00", @ANYRES16=r2], 0x40c}}, 0x0) 2m21.492224493s ago: executing program 33 (id=1428): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) 2.532944325s ago: executing program 6 (id=2795): r0 = socket(0x1e, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) sendmsg$tipc(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x4800) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x100, 0x0) perf_event_open(&(0x7f0000000700)={0x2, 0x56, 0x68, 0x0, 0x0, 0x0, 0x0, 0xe0d7, 0x502, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x6, 0xf265}, 0x0, 0x1d6fd97e, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000800) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x0, 0x0) read(r2, &(0x7f00000002c0)=""/114, 0x72) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$netlink(0x10, 0x3, 0x0) 2.422022326s ago: executing program 1 (id=2798): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x64, 0x0, 0x1, 0x401, 0x11, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1400}]}, 0x64}}, 0x0) 2.361060638s ago: executing program 1 (id=2802): syz_io_uring_setup(0x890, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x22, &(0x7f0000001b40)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x2, 0x13, 0x14, 0x67, 0x0, 0x2, 0x32, 0x0, @empty, @broadcast}}}}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6087fb7e00000000fe880000000000000000000000000001fc0200000000000000000000000000000002000000000000040100010100c204", @ANYRESOCT], 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000080)=0xffffffffffffffff, 0x8, 0x6) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4}, &(0x7f0000000000), &(0x7f0000000040)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r6, 0x0, 0x80000}, 0x18) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_emit_ethernet(0xfc0, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000002080045000fb2000000000084907800000000ffffffffdd9dec79219eb549dbd024c796335bc5ff0e043319357749084ca9d0ae1378f4e88112a2f7c10fd1523b9007773fd2b2bd0ebabccd2e5c35fb3baff587585840f2530c6f4d025f118440ac22a8b34da7b5e1e873bd429686be3ef84439e05fc0fefedb8b897b09445a9e10cf24aec2ff3ca6a86d94df0c4a928ed904dcfb02e6c6c5918a839d33cb9b55dfb3cd89d80eb18dc06415d313b4ea240a65eff4b941ac018e8f81de044239960271333255291b5fbfdcf8db25e175640f36986b859aeb3370ca17e6a20aeeb5c5d27eb097fc1fab796a7ff8fcbe119bbe4be2c8a5c58890191c59bea20bfe4edf9c5453e59f610d3bd1d6eb49b02e464aee0480187c5717936add1347b08cdf5b056adb941708e8a0498900419e98b75658c6dd00f88eebf8c9aaee2e38c80eafcf6ca08ea305da9c7050948ef78a1457a2e933287fe8d2e100cb00078ed829985f8812d543cc5cdb71521f4113829551efe915e4d6773f2d285cc1e8813919356ca5ef202b0d2b8a3d7de51e4635e761ffd7efe5d51dd1325596f0e4e1c0b1ce73240cb931227892d66f3629c9d152372d5790c1c25e2f6f850a5eb83654f423b84adbbf4169d472b2cddaa7137ff14c2944ade3a57613806810707a2e6c078beb4b87cf8cf39c9950bcb3f9bb42308bd5e68d81f7f4d9e528541703059787f5e342be8ebb9841d587f7455b409115d511c130d9641fc74391228bda52d2fa58e2ca74b26583e73e2cfb881945d8ecbc77eb35e783057f6c35ba06b7f639ec516ee54bf3645f6ec436ba859e22ed480a862285aa21f3d5cd3734dde388a7f8920c4a6b4a952f830e0d2811f2f2714e660e961de0b3e0b8d5fd1007690a61e414e82245dbe4e47c73465ed40af1cee2eae4801ee408ad1fce81ff8db77082c5efd93fa9a1a3e3d78eff84f326df1c6fa656cc7d4dab842fe8e0d9ce47ad0a7e74dfe1a53776a346a22dc7a0e476754d385d99aa9cbd3f445ffb2ed61e01b28fc071d706ad204b1e8014481dba0cbc460b67e64d6e955184271cedef7f951021e3595ebe9c3384b53efafb67cbed2aa1ede5d7fcff3abd27d05766fb8894d7948609441759f4c4dfa33b6d486d4fb7e231f04d4f0f9e98f4b156129d9307fb9ebf3b278232062e7fe9ec2db7c4c991f83733368a107bf5798a1df45c919d71cce45ed907240c2f2fa6a4227e8e11cef2e7968c63e7a1adc3edec2170c17ed2cc54d0ea2b34e99b81015ffe51a501c2b73ddac5223e69d0dd451d358c0cd2ff7db256850ec1e9e349901f168d854284da68d80c68298a75c5d859008c82fe08b4cf2e68a2c0190760a03aff1be2c9425b6d5ef5c67bafb6d16fffeeb0211d90abbade4db9d6a9e9c981dde14c1d54e9138f9760bcdccbf17e7416042cfe7bbd8bba2f739f7f900ee45b965316b950e8474f3be92081fb63f43a4858b39e20e14d5a38c0973d680f2fda9e310d0e088523bdcbb728bcd0074447b4ace876da5642cd7d781cdb023a31446e0a0c59d5388674a5c8a97927e014a73d0330bd5c5187db79f1c546a8bcca008263509c23b246dea58fb36c44d373c1c92ffdd1600c27d4b10b3fc86b88ecefe8743bb59a6b8e443f06d2ae3a6908b6bc65b647deee13262225b8879dd79413ffa3d4aef91a0a04d4dc3030b5beb081c5fdf9152c3a17e6b24457fd580d84d3006af27ff44d6ec3664c4955a1d1dc5eb041682644ae564390a3d0aa602b2a18cdd3f8a1efff7b8f3afc31c283c9b74b806a98bd9f1ad8ecce410160c0a27f7ef90a2b0c1bea64e187adc04a04bff7c435659bc4c3ce5c2730e121972541062102e93d2a136e1aaaf3e25d547cad6e2b0874500fc098469494d2654808ee88588fd167f4332061a9b4cae6b22d87624e325e89a269f61ce0d26465ddfedc1f0fa2a5cf1ee7fe3e6cb375f1ff04cf8d22667debe574b8395023bde9a8302376af2e119c4c88433d1722011ade605f3a4201860742b0392ac96cc138d9ddb952f4e4742a7fd9d625465dac35347c1662b2085c357120c6ff69dedc01005fe46555a4448b0be41e21ad73162bf9aa1cfb70f4702c7051c0a13fae918133f123d33c5c02e66ae8fceb3109b2e13a7a3e71484d59dfcba16db2d21549be1ba6cd5ad7610eefda427982384961f18bd6857ad97e868c2914d0ba934a296eda52646031c4504864061f3cba1df65cd04ef6b1050fb30b5abbbe28f8f7adb8073e452f4c0c5492a5f8d427ddf451ae303a86639e5dbccfe2b2bedb911d534a77c012e2f8a24917d98ab14557caf3e66040f21767685644f0003459762d4ab25a0e33a92b54748cf46a977505074b79b9b0746b2b5b168876a2ca10bb903edc1d1992a4a94c0ee0dd7b37add092163b5fbaf16090f8143187d060b19e3822f3def14717e41558f9582467a5a5f89148450fde235e7a5bb900e4e9d14e2147bfd2a52f84a115eb170bf3d3b9b3de9781960be4e53025c7dce005e1458140bb9cf9da8fa1124ac558fb220d57c23a7f120f5171eb2208d9e6ab7186ae457973da564f1fd45b241c15596035f55034c3995a587b4471068076839420df947f10ab2fc211732d768c135d63cc5eeda1bdfc780e7ed90855fa5a364e63f529703cd0f691b0b6a41232bfd1c1f61ef6b16ed3b9055ca888c8ebcd16a0623ede9e4e37b7d6175e3d0ddba8e7d87639eb8b0ba246131951a581575f1adf4c598a9f2f087d5eb2a0a5834d8cb12b0ad76d9381a838ccfbfcc20bbb970474c48677f10aa57be1d607d5b049d397178035f7f3393cd9000336c83218850ecd64142a22f7ae7e6a7e62013d6d105eb7c862e13979698681d44121ee9e2e552315d4d3913ff7bcd90d6bed72d50107a971a37d5a1d75efeebf03cc91239b7e427fba8df6b79674c15acd2093289fe6155063af81d85840abf4635f66083b3707d34b2149dfdf95cb4deb71e1574118c242b160c770347e6b1f135a985e89fe8e6d7f40281cfb6dc05cd8b9d4f6680c0863acb34516092acdf2bea67f54ab4282ba2d898287f34d9384e335b2ddbb87aaea8cadb8f0b397e99a68a7a214fae5a1f56c95bcd901534c23cd5cff3c168813d7fa1191dd7437c96b07324a7b21b48e205b859dcd080bd62ab7cca4bd7a73959218d0eeb21c887483201eaf3afb19efe1741b57332c5441685a7bb8324dde85faafc785312b58aabef2eef6a8048663bf13db9ae9edd4b1dcebc99890693f11b354b1f1aad19b66251b4bcaed0daed73b87dedd140fd680e7d3355362844d1d7ba2ae6be7ffae59d7b3c679b890448b0de1acf591abfe6f3096794b7e142e0ac0862ab8cb76eb79b17d1138be3747f907c3f11c636a0f0e0d315d1ff05aab0ce62fbac03a2b4ddeac7ee192bba2da93b7a926271f6d594aa14de2c294ad0c77770a624d1ce24cc8d8f5e9b629604fa7897f0cbd641f76a85dc8df33b5715eb100e30e53b85110d2252c22575a7365eb08006b4d62d305e780101965094ce2aaad170df470870e687fb280b772d41ad5d470b71e256af3a0d2c02df95821d38f28cdff26fa7a3f6e920edbd3174d2d2bde854ef68dae8a0a4a63753c825930903a2ca75d4321bad0ad9ff6852f94dd04972a45bb9625b3726dfbcc959e85242f0d327b181aee0fdab7af064dd97151b131a5c4a51a66692cbbd9f1348a16470cedef1b255e172cd2b15184177ad43744de941869af884ff8e59ef0e63ac5e1b99c851e0f915359ce12d9c380bb6f9c2bc773267157afeda7abcc120a31a1b72af6662bff7f5f194dad00b4ebfdcbb4dfc39854412db1ae99b449d741f841239159ea467cf1e38b95bcb7603ebcb400cb31410b2a4e25126caade0019bf667cc998bc4582578da0f8a6268f6d114ccf9dd8379995e8be1b934bb5645d72f97e05628129a7d2bc548e08796341f43dc3c9fcbe89d8284dc6633bee0d17e99f600425f0172b6bc478f5117dadf15e36e850ecc0ca75664ef8e4877a44b4ffa22a6f1d6719f8d81f9937928caa0690b77406a3298aaf446e2f78343267399bb7f64c60f82bf5d07210281eaad09a3810790720c98a041332c809be7aea1480b9e5eb989085c23b4aee75143068def3e89d1c417b63321e68d340a1472d2504088c17cd75de0e700508c55a7246ca9a762cc50ca35cbcaa7dcf4ae3264c32ff2cd67566ed501fb8182b5f16c58295783f3b2b554b06aae700f198c71ad7519868c1e6fbeb0246569b04beeb8b71bcbb9af93372bee365efb1d7424689e8241b1dc346a73a84b5773487f388356b8dbec1a108846e3f8dc74865b156e8ad18b353efc4ad0b11412a381fec8f5d45678b4f8b6805913e7aff71acf9052ae3b73e41e19668f9b53bfd75b778970831b6891a78ffe0d4863e62cbbf6cf8c085032864479cd3a250842984dcc2860f057f86c8e2d4d2afefb8a45b7d5b8c94e752f369a1b434c827cd26cd0276a8b40019a95ebe7c16de4c1ce8efbd5c70e0c507631818aa4fbc937d212e428aefa895069656babdbd921af974da32c49f4ca6d1e1e28319b427c8bad4d650809c673ec6073770b4097e5700a8071110fd07acbc5a59f8d7b0735a98fd40ce03718a9a93c035948859215c59f54343b08bfd95a35d73c5f09a9ebe63c509fe8443fa74e6efd0fd87defc7cb16725ce3c3d5f7664cfe253faf2cbeb307052dd2269b6266acdb31e2006b9355f673ca5c9cb907605ce071824254b139607a069531f9598f4040ddeb9cd018e9dfa1808032dfb65a4af0820da810a7b58fbb65ac8e65b017a40ec2d445a5c7b78d1f0e717b19427ef1fe6cc08c5e9da5a7d1d508fd939854589dcba8d75ff3d8d1c1fb28af1ed6900bcd4cedbe42fd6243c81264fe81be756bfd71ebcd4d96bd7ec50a676bc57e130bd8da21bb6e888eb6c8402516f6fe6dfe25be9a3e33f2cdbed9de00efb867cbe80ec2309458f41924b967d254166e5a0a5f776395214a67900d180704b9fb09f9c4c4c62fd382fcd5efe099e22d2c82f198a39d193f65b68e09454e2ab8f2d7413c64563742f1c34ca9285e501bff5efa30a0da946f875d23162eaa53c4008bed38e9a190b08ff8bfb6bfb91553c4c329fc73b8be308b00347dee2afdc08bab311c75386f452b706d1820c9038998924665010a548c09743a16167b0b09373b5cd2fb1da4f6c9ea5b1f1dd7775f6fcb23eab4fd1990364dacb2a1656b9bcf1c4866b7222872a3a3a03d397499222a3f31a35d3aeaf6a6d39f0fbee1e0f6e1e10ba0774f15f245d955cc8132d86c2d768f8a06274caa5a12c46e9e08ee556c1da49830f1e6c0a0c53a9ef1489c3fba0251c3e6839e891ac298108f3ed05066e48b8bda2c5f6e691c7a7425b7019e0a547f6560a0af41831a4a790c3a8eac9a3a9119da3eef85cb12f3f3115f04ae95534ac847b4ee2cc2fc43cdba382ecae7c4f499ce1be1ca1907313ff665c2fd7d4c8f36716f33b6861f5cf3f1c878feadfa9a664b8d629a16c750c466326a951efaa830e4f328270041f2ca0be49f0affe5806b94b027033f008957e83d167d6fe4168ec4fb79385cc06e257bba807ecfccaba56cf751dac996b7a347d36ec52b0f5d16425402416c735530bd7c545f8c753fb3b1054b82bc368ef4a"], 0x0) ioperm(0x6, 0x80009, 0x8008) fsopen(&(0x7f0000000000)='squashfs\x00', 0x0) 1.925739343s ago: executing program 1 (id=2805): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x3c, 0x1, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@fallback=r0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x0}, 0x40) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mknod$loop(0x0, 0x100000000000600d, 0x1) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x174) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001800)='_', 0x1}], 0x1}, 0x4000000) setsockopt$sock_attach_bpf(r2, 0x84, 0x1e, &(0x7f0000000000), 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x0, @remote}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @private=0xfffffffe}}) 1.614869538s ago: executing program 6 (id=2806): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x200000, &(0x7f0000000080), 0xfe, 0x574, &(0x7f0000000cc0)="$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") perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000"], 0x3c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x14, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r2, &(0x7f0000000140), &(0x7f0000000200)=""/221}, 0x20) clock_gettime(0x0, &(0x7f0000000540)) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file2\x00', 0x200c92, &(0x7f0000000140)=ANY=[@ANYRES64=0x0], 0x0, 0x36e, &(0x7f00000001c0)="$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") r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r3, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d3cd1b0f200002000fdf700071400"}) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$evdev(r5, &(0x7f0000000000)=[{{0x0, 0x2710}, 0x0, 0x2c, 0x3}], 0x18) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x70bd26, 0x0, {0x25}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2008040}, 0x880) 1.374290131s ago: executing program 5 (id=2810): signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r0, 0x0, &(0x7f0000000800)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x25dfdbfb, {0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x24}}, 0x40) 1.226271473s ago: executing program 3 (id=2811): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) move_pages(0x0, 0xfffffffffffffeae, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES16=r1], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="5c010000100001000000000000000000fe8000000000000000000000000000aaff01000000000000000000000000000100020000000000000000200000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x15c}}, 0x0) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5, 0x0, 0x400000000}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x20100, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000880)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getrusage(0x0, &(0x7f0000000580)) 1.198576323s ago: executing program 6 (id=2812): unshare(0x22020600) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000001400)=0x0) timer_gettime(r0, &(0x7f0000000000)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x6c, 0x0, 0x1, 0x401, 0x11, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1400}]}, 0x6c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRESHEX=r0], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200006600000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000001db685000000230000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000a000000b703000000000000850000007500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='percpu_free_percpu\x00', r3}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB="0000009c2c"], 0x48) clock_adjtime(0x2, &(0x7f00000004c0)={0x8, 0x9, 0x8, 0x3, 0x1, 0x80, 0x81, 0xde, 0x1, 0x1, 0x0, 0xd6, 0xdd05, 0x80, 0x1, 0x6, 0x46, 0x1, 0x9, 0x8, 0x7, 0x36, 0x0, 0x1}) 1.112401494s ago: executing program 3 (id=2814): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffcb9}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r2, &(0x7f0000004200)='t', 0x1) 1.089970075s ago: executing program 6 (id=2815): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001500)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='kmem_cache_free\x00', r0, 0x0, 0x6}, 0x18) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) syz_io_uring_setup(0x1725, &(0x7f0000000080)={0x0, 0x0, 0x80, 0x400002, 0x9c}, &(0x7f0000000100), &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000004080)=ANY=[@ANYBLOB="02000000040000000400000022bf00000004"], 0x48) connect$pppl2tp(r4, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 990.741816ms ago: executing program 1 (id=2816): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x8}}, './file0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000020000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x800002, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000}]}}) 933.963837ms ago: executing program 3 (id=2817): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r6, 0x0, 0x4ab}, 0x18) connect$inet6(r3, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) close(r3) sendmsg$NFT_BATCH(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000020000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) 813.829149ms ago: executing program 6 (id=2818): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffcb9}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) 703.12773ms ago: executing program 1 (id=2819): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001900)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) r4 = syz_io_uring_setup(0x1725, &(0x7f0000000080)={0x0, 0xfffffffe, 0x80, 0x400002, 0x9c}, &(0x7f0000000100)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000240)=0xfffffc04, 0x0, 0x4) unshare(0x28000600) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000300000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000000020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_MKDIRAT={0x25, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)='./file0\x00', 0x84, 0x0, 0x1}) io_uring_enter(r4, 0x264b, 0x4, 0x1, 0x0, 0x0) 702.74689ms ago: executing program 2 (id=2820): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r2) 666.088551ms ago: executing program 6 (id=2821): getpgrp(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000540)="0890186103ffe1d1b8caec038c8d1554d73f21be0690fc", 0x17}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$can_bcm(0x1d, 0x2, 0x2) r0 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000300)=0x2) ioctl$PPPIOCSACTIVE(r1, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) read(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) 639.500681ms ago: executing program 3 (id=2822): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="180800000000000000000000004000008510000006000000180200", @ANYRES32, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x20010, 0xffffffffffffffff, 0x13ba2000) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, r2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000240)='./file0\x00', 0x8c7) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="d8000000100081044e81f782db44b904021d006a0f000000e8fe55a1290015000600142603600e120900040044000000a80016000a0003400200000000000000b94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162f7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3220a7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 596.184191ms ago: executing program 2 (id=2823): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='wi\n', 0x3}], 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0x10000008ebc, 0x0) splice(r3, 0x0, r6, 0x0, 0x25a5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() 551.791802ms ago: executing program 3 (id=2824): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_usbip_server_init(0x4) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0xffffffffffffffcd) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000007e0000007e00000004000000010000000000000803000000040080000000000f02000000e80f0200000000000010040000000700000000000007000000000c0000000000000e02000000010000000700000035ce000012000000040000000a000000090000000700000003000000090000000000000e05000000026100000000000000000000000000383e216924f2"], &(0x7f00000007c0)=""/228, 0x9c, 0xe4, 0x1, 0x9, 0x10000, @value=r1}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}, 0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000077340000000000000800001718110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0, 0x2, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb000ca3f40a36c6aa461d3b9d4a69d8c10c69f07e5f2c9985044d5a71783011ca12a9b5a9a159300647e88b8a0f0e56bb33c76d85693d4f480f97a8f9276a82f100d98483c3dda22fc7cf6d814e6e7ae1a156d0e378b82a0852b0840f8301000000e90638b68110c16f16a8b3f7ac52"], 0x0) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010047bd7000fcdbcf2554"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 465.957944ms ago: executing program 1 (id=2825): r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40010040) r4 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r4, 0x11b, 0x2, &(0x7f0000000900)=r3, 0x4) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) setresgid(0xee00, 0xee01, 0x0) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000048000), 0x0) socket$inet(0x2, 0x6, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth0_to_bond\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[], 0x28}}, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040), &(0x7f0000048000), 0x0) 387.447464ms ago: executing program 2 (id=2826): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x3c, 0x1, 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x7, 0x0, 0x1d, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7, 0x10, 0xffff, 0x5}}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001400090500000800fddbdf25020000fe", @ANYRES32=r3, @ANYBLOB="08000200ac14141508000800100031b8080009000600000008957994e9cd000100ff"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r4}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioperm(0x9, 0x1, 0x40) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x174) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x4, @mcast1, 0x1}}, 0x0, 0x8004}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x0, @remote}}) 382.357045ms ago: executing program 5 (id=2827): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x800002, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000}]}}) 235.631116ms ago: executing program 5 (id=2830): io_pgetevents(0x0, 0xbf55, 0x0, 0x0, 0x0, 0x0) setuid(0xee00) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffff3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r1, 0x0, 0x5, &(0x7f0000000240)={@local, @multicast2, 0xfffb, "66c5aff8a7eb3af1f6cec2e7420000008c84aea31700", 0x96bc, 0x1000000, 0x7e, 0x6b}, 0x3c) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000080)=0x300, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x6a) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x4) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000000c0), 0x12) 234.468416ms ago: executing program 2 (id=2840): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x8}}, './file0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000020000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x1000}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@deltaction={0x38, 0x18, 0x1, 0x0, 0x25dedbfe, {0xa}, [@TCA_ACT_TAB={0x24, 0x1, [{0xc, 0x80, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x38}}, 0x0) 213.896627ms ago: executing program 2 (id=2831): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x4, r5}, 0x10) 57.203849ms ago: executing program 2 (id=2832): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$eJzs282PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rClJYO9PdLLpxz77lzztN7T3vOPW0AI2sq+yeJ2BoRf0bERD3bXGCq/t/Vy2cXrl0+u5BEtfruP0mt3JXLZxeKosV5W/LMdBqRfpHE7jb1rpw+c3y+Ulk6lednV098NLty+swLx07MH106unRy/6FDBw/MvfzS/hf7EmfWpiu7Pl3es/OtD755+/BXTfG3xNEnU90OPl2t9rm64drWkE7GhtgQ1qUUEdnlKtf6/0SUYu3iTcSbnw+1ccBAVavV6pbOh89VgXtYEs15XR5GRfFBn81/i611EPDq4IYfQ3fptfoEKIv7ar7Vj4xFmpcpt8xv+2kqIt4/9+932RaDeQ4BANDkp2z883y78V8aDzWUuy9fG5qMiPsjYntEPBAROyLiwYha2Ycj4pF11t+6SHLj+Ce92FNgtygb/72Sr201j/+K0V9MlvLctlr85eTIscrSvvw1mY7ypiw/16WOn9/44+tOxxrHf9mW1V+MBfN2XBzb1HzO4vzq/O3E3OjS+YhdY+3iT66vBCQRsTMidvVYx7Fnf9jT6djN4++iD+tM1e8jnqlf/3PREn8h6b4+Ofu/qCztmy3uihv99vuFdzrVf1vx90F2/f/f9v6/Hv9k0rheu7L+Oi789WXHOU2v9/948l4tPZ7v+2R+dfXUXMR4crje6Mb9+9fOLfJF+Sz+6b3t+//2WHsldkdEdhM/GhGPRcTjedufiIgnI2Jvl/h/ff2pD3uPf7Cy+BfXdf3XEuPRuqd9onT8lx+bKp28If5r3a//wVpqOt9zK+9/t9Ku3u5mAAAAuPukEbE1knTmejpNZ2bq35ffEZFWlldWnzuy/PHJxfpvBCYj0uJJ10TD89C5fFpfz5+PiPpXC4rjB/Lnxt+WNtfyMwvLlcVhBw8jbkuH/p/5uzTs1gED5/daMLr0fxhd+j+MLv0fRleb/r95GO0A7rx2n/+fDaEdwJ3X0v8t+8EIMf+H0aX/w+jS/2EkrWyOm/9Ivmui+Es9nn7PJqK8IZoxsESkG6IZGzZRvsv7xfDekwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPrpvwAAAP//9gndaw==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 56.462529ms ago: executing program 5 (id=2833): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffcb9}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$eJzs282PU1UbAPDn3k6HlxdwRsQPPtRRNE78mGEAlYULNZq4wMREF7qczAwEKYxhxkQIUTAGV8aYuDcu/Rdc6cYYVyZudW9IiGEDuKq57b1MW9rClJYO9PdLLpxz77lzztN7T3vOPW0AI2sq+yeJ2BoRf0bERD3bXGCq/t/Vy2cXrl0+u5BEtfruP0mt3JXLZxeKosV5W/LMdBqRfpHE7jb1rpw+c3y+Ulk6lednV098NLty+swLx07MH106unRy/6FDBw/MvfzS/hf7EmfWpiu7Pl3es/OtD755+/BXTfG3xNEnU90OPl2t9rm64drWkE7GhtgQ1qUUEdnlKtf6/0SUYu3iTcSbnw+1ccBAVavV6pbOh89VgXtYEs15XR5GRfFBn81/i611EPDq4IYfQ3fptfoEKIv7ar7Vj4xFmpcpt8xv+2kqIt4/9+932RaDeQ4BANDkp2z883y78V8aDzWUuy9fG5qMiPsjYntEPBAROyLiwYha2Ycj4pF11t+6SHLj+Ce92FNgtygb/72Sr201j/+K0V9MlvLctlr85eTIscrSvvw1mY7ypiw/16WOn9/44+tOxxrHf9mW1V+MBfN2XBzb1HzO4vzq/O3E3OjS+YhdY+3iT66vBCQRsTMidvVYx7Fnf9jT6djN4++iD+tM1e8jnqlf/3PREn8h6b4+Ofu/qCztmy3uihv99vuFdzrVf1vx90F2/f/f9v6/Hv9k0rheu7L+Oi789WXHOU2v9/948l4tPZ7v+2R+dfXUXMR4crje6Mb9+9fOLfJF+Sz+6b3t+//2WHsldkdEdhM/GhGPRcTjedufiIgnI2Jvl/h/ff2pD3uPf7Cy+BfXdf3XEuPRuqd9onT8lx+bKp28If5r3a//wVpqOt9zK+9/t9Ku3u5mAAAAuPukEbE1knTmejpNZ2bq35ffEZFWlldWnzuy/PHJxfpvBCYj0uJJ10TD89C5fFpfz5+PiPpXC4rjB/Lnxt+WNtfyMwvLlcVhBw8jbkuH/p/5uzTs1gED5/daMLr0fxhd+j+MLv0fRleb/r95GO0A7rx2n/+fDaEdwJ3X0v8t+8EIMf+H0aX/w+jS/2EkrWyOm/9Ivmui+Es9nn7PJqK8IZoxsESkG6IZGzZRvsv7xfDekwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPrpvwAAAP//9gndaw==") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) 0s ago: executing program 3 (id=2834): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) getpid() socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x44001, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0300000004000000040000000a000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x34) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit], {0x95, 0x0, 0xff85}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): cted capacity change from 0 to 512 [ 236.701380][T10226] EXT4-fs: Ignoring removed nomblk_io_submit option [ 236.708526][T10226] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 236.717050][ T29] audit: type=1400 audit(1746558975.006:8719): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 236.834639][T10226] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.863009][T10214] Cannot find add_set index 3 as target [ 236.904254][T10232] netlink: 84 bytes leftover after parsing attributes in process `syz.2.2214'. [ 236.915414][T10226] ext4 filesystem being mounted at /452/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 236.940892][T10232] loop2: detected capacity change from 0 to 1024 [ 236.983876][T10232] EXT4-fs: inline encryption not supported [ 236.989874][T10232] EXT4-fs: Ignoring removed i_version option [ 237.008678][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.038592][T10232] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 237.073420][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.085205][T10232] EXT4-fs error (device loop2): ext4_map_blocks:709: inode #3: block 1: comm syz.2.2214: lblock 1 mapped to illegal pblock 1 (length 1) [ 237.113228][T10232] Quota error (device loop2): write_blk: dquota write failed [ 237.120783][T10232] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 237.146207][T10240] loop3: detected capacity change from 0 to 1024 [ 237.163934][T10232] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.2214: Failed to acquire dquot type 0 [ 237.184633][T10240] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.203397][T10232] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.2214: Freeing blocks not in datazone - block = 0, count = 4096 [ 237.223504][T10240] ext4 filesystem being mounted at /430/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 237.243780][T10232] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.2214: Invalid inode bitmap blk 0 in block_group 0 [ 237.263461][ T160] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 237.288437][T10232] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 237.303408][ T160] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 237.311923][ T160] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 0 [ 237.333407][T10232] EXT4-fs (loop2): 1 orphan inode deleted [ 237.347154][T10232] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.359960][ T29] audit: type=1400 audit(1746558975.676:8720): avc: denied { mount } for pid=10239 comm="syz.3.2217" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 237.389220][T10243] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2217: bg 0: block 393: padding at end of block bitmap is not set [ 237.427941][T10232] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 237.435826][T10243] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 237.448624][T10243] EXT4-fs (loop3): This should not happen!! Data will be lost [ 237.448624][T10243] [ 237.483028][T10232] EXT4-fs error (device loop2): ext4_search_dir:1476: inode #2: block 16: comm syz.2.2214: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 237.531653][T10232] EXT4-fs error (device loop2): ext4_search_dir:1476: inode #2: block 16: comm syz.2.2214: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 237.557757][T10251] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 237.570224][T10245] loop6: detected capacity change from 0 to 164 [ 237.584154][T10251] SELinux: failed to load policy [ 237.590016][T10245] ISOFS: unable to read i-node block [ 237.595455][T10245] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 237.608572][T10251] loop1: detected capacity change from 0 to 128 [ 237.616307][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.634674][T10251] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 237.654175][T10251] ext4 filesystem being mounted at /454/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 237.689425][T10256] SELinux: syz.3.2220 (10256) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 237.709138][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.204224][ T3304] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 238.214384][T10271] loop2: detected capacity change from 0 to 256 [ 238.275070][T10274] /dev/nullb0: Can't lookup blockdev [ 238.349749][T10271] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2225'. [ 238.387510][T10274] loop1: detected capacity change from 0 to 512 [ 238.431922][T10274] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 238.480227][T10274] EXT4-fs (loop1): 1 truncate cleaned up [ 238.510637][T10274] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.533642][T10274] xt_hashlimit: max too large, truncated to 1048576 [ 238.554029][T10287] 9pnet_fd: Insufficient options for proto=fd [ 238.563102][T10287] loop2: detected capacity change from 0 to 512 [ 238.585329][T10287] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 238.963879][T10287] EXT4-fs (loop2): 1 truncate cleaned up [ 238.970136][T10287] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.975531][T10274] Cannot find add_set index 3 as target [ 239.045235][T10281] loop6: detected capacity change from 0 to 1024 [ 239.063329][T10281] EXT4-fs: Ignoring removed nobh option [ 239.068980][T10281] EXT4-fs: Ignoring removed bh option [ 239.094780][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 239.094795][ T29] audit: type=1400 audit(1746558977.426:8745): avc: denied { read write } for pid=10293 comm="syz.5.2232" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 239.125889][ T29] audit: type=1400 audit(1746558977.426:8746): avc: denied { open } for pid=10293 comm="syz.5.2232" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 239.150861][ T29] audit: type=1400 audit(1746558977.426:8747): avc: denied { ioctl } for pid=10293 comm="syz.5.2232" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 239.213029][T10281] EXT4-fs (loop6): stripe (28) is not aligned with cluster size (16), stripe is disabled [ 239.234830][T10294] Set syz1 is full, maxelem 65536 reached [ 239.312231][T10281] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.411841][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.423786][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.536150][T10303] netlink: 84 bytes leftover after parsing attributes in process `syz.6.2234'. [ 239.552502][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.568279][T10303] loop6: detected capacity change from 0 to 1024 [ 239.575499][T10303] EXT4-fs: inline encryption not supported [ 239.581341][T10303] EXT4-fs: Ignoring removed i_version option [ 239.603591][T10303] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 239.629058][T10304] loop2: detected capacity change from 0 to 512 [ 239.642642][T10303] EXT4-fs error (device loop6): ext4_map_blocks:709: inode #3: block 1: comm syz.6.2234: lblock 1 mapped to illegal pblock 1 (length 1) [ 239.659644][T10303] Quota error (device loop6): write_blk: dquota write failed [ 239.667153][T10303] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 239.677462][T10303] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.2234: Failed to acquire dquot type 0 [ 239.692072][T10303] EXT4-fs error (device loop6): ext4_free_blocks:6587: comm syz.6.2234: Freeing blocks not in datazone - block = 0, count = 4096 [ 239.705764][T10303] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.2234: Invalid inode bitmap blk 0 in block_group 0 [ 239.718840][T10303] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 239.729255][ T160] EXT4-fs error (device loop6): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 239.743604][T10303] EXT4-fs (loop6): 1 orphan inode deleted [ 239.744269][T10304] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 239.749847][T10303] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.765218][T10309] loop1: detected capacity change from 0 to 1024 [ 239.803251][ T160] Quota error (device loop6): remove_tree: Can't read quota data block 1 [ 239.811758][ T160] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 0 [ 239.833485][T10303] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000. [ 239.855824][T10303] EXT4-fs error (device loop6): ext4_search_dir:1476: inode #2: block 16: comm syz.6.2234: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 239.903458][T10309] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.921873][T10304] EXT4-fs (loop2): 1 orphan inode deleted [ 239.928838][T10304] EXT4-fs (loop2): 1 truncate cleaned up [ 239.963525][T10309] ext4 filesystem being mounted at /456/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.973606][T10314] EXT4-fs error (device loop6): ext4_search_dir:1476: inode #2: block 16: comm syz.6.2234: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 239.990850][T10304] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.054602][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.075184][ T29] audit: type=1400 audit(1746558978.416:8748): avc: denied { remove_name } for pid=10302 comm="syz.2.2236" name="file3" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 240.079997][T10309] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 393: padding at end of block bitmap is not set [ 240.098003][ T29] audit: type=1400 audit(1746558978.416:8749): avc: denied { rename } for pid=10302 comm="syz.2.2236" name="file3" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 240.187432][T10320] loop5: detected capacity change from 0 to 164 [ 240.211950][T10320] ISOFS: unable to read i-node block [ 240.213934][T10309] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 117 [ 240.217375][T10320] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 240.229872][T10309] EXT4-fs (loop1): This should not happen!! Data will be lost [ 240.229872][T10309] [ 240.251164][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.301243][ T29] audit: type=1400 audit(1746558978.636:8750): avc: denied { write } for pid=10325 comm="syz.2.2242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 240.321550][ T29] audit: type=1400 audit(1746558978.636:8751): avc: denied { nlmsg_write } for pid=10325 comm="syz.2.2242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 240.380783][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.583968][T10328] loop5: detected capacity change from 0 to 8192 [ 240.593435][T10316] loop3: detected capacity change from 0 to 256 [ 240.604275][T10328] loop5: p1 p2 < > p3 p4 < p5 > [ 240.609269][T10328] loop5: partition table partially beyond EOD, truncated [ 240.632667][T10328] loop5: p1 size 100663296 extends beyond EOD, truncated [ 240.640578][T10328] loop5: p2 start 591104 is beyond EOD, truncated [ 240.647169][T10328] loop5: p3 start 33572980 is beyond EOD, truncated [ 240.667938][T10328] loop5: p5 size 100663296 extends beyond EOD, truncated [ 240.685457][T10336] 9pnet_fd: Insufficient options for proto=fd [ 240.694515][T10336] loop6: detected capacity change from 0 to 512 [ 240.704324][T10336] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 240.774329][T10336] EXT4-fs (loop6): 1 truncate cleaned up [ 240.791643][T10336] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.802554][T10334] loop2: detected capacity change from 0 to 1024 [ 240.815656][T10334] EXT4-fs: inline encryption not supported [ 240.822464][T10334] EXT4-fs: Ignoring removed bh option [ 240.839193][T10334] EXT4-fs: Ignoring removed orlov option [ 240.850290][T10334] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 240.971658][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.013451][T10342] loop1: detected capacity change from 0 to 2048 [ 241.036343][T10342] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.096893][T10344] loop6: detected capacity change from 0 to 8192 [ 241.278593][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.005310][T10367] syzkaller0: entered promiscuous mode [ 242.010881][T10367] syzkaller0: entered allmulticast mode [ 242.215949][T10378] loop5: detected capacity change from 0 to 1024 [ 242.379039][T10378] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.040817][T10394] hub 9-0:1.0: USB hub found [ 243.126399][T10394] hub 9-0:1.0: 8 ports detected [ 243.149986][T10393] loop1: detected capacity change from 0 to 512 [ 243.171223][T10398] loop2: detected capacity change from 0 to 512 [ 243.186499][T10393] EXT4-fs: Ignoring removed nobh option [ 243.206856][T10393] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 243.234845][T10398] EXT4-fs (loop2): 1 orphan inode deleted [ 243.253716][T10393] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.2265: attempt to clear invalid blocks 2 len 1 [ 243.261510][T10398] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.266647][ T3553] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:49: Failed to release dquot type 1 [ 243.302410][T10398] ext4 filesystem being mounted at /495/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.330011][T10393] EXT4-fs (loop1): Remounting filesystem read-only [ 243.380977][T10393] EXT4-fs (loop1): 1 truncate cleaned up [ 243.393337][T10393] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.443251][T10388] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 243.484652][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.485118][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.504016][T10388] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 243.511313][T10411] loop6: detected capacity change from 0 to 256 [ 243.516495][T10388] EXT4-fs (loop5): This should not happen!! Data will be lost [ 243.516495][T10388] [ 243.516516][T10388] EXT4-fs (loop5): Total free blocks count 0 [ 243.516532][T10388] EXT4-fs (loop5): Free/Dirty block details [ 243.516554][T10388] EXT4-fs (loop5): free_blocks=68451041280 [ 243.550483][T10388] EXT4-fs (loop5): dirty_blocks=5664 [ 243.555862][T10388] EXT4-fs (loop5): Block reservation details [ 243.561984][T10388] EXT4-fs (loop5): i_reserved_data_blocks=354 [ 243.644666][ T3553] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 243.858329][T10419] loop5: detected capacity change from 0 to 512 [ 243.897360][T10419] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 243.923420][T10427] sit0: entered promiscuous mode [ 243.946237][T10427] netlink: 'syz.1.2276': attribute type 1 has an invalid length. [ 243.954060][T10427] netlink: 1 bytes leftover after parsing attributes in process `syz.1.2276'. [ 243.988269][T10419] EXT4-fs (loop5): 1 orphan inode deleted [ 243.998020][T10419] EXT4-fs (loop5): 1 truncate cleaned up [ 244.069789][T10424] loop2: detected capacity change from 0 to 8192 [ 244.093012][T10427] loop1: detected capacity change from 0 to 2048 [ 244.101651][T10419] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.128294][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 244.128313][ T29] audit: type=1400 audit(1746558982.456:8849): avc: denied { write } for pid=10431 comm="syz.6.2277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 244.199439][ T29] audit: type=1400 audit(1746558982.536:8850): avc: denied { remove_name } for pid=10418 comm="syz.5.2273" name="file3" dev="loop5" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 244.222328][ T29] audit: type=1400 audit(1746558982.536:8851): avc: denied { rename } for pid=10418 comm="syz.5.2273" name="file3" dev="loop5" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 244.302710][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.361038][T10427] loop1: unable to read partition table [ 244.379833][T10427] loop1: partition table beyond EOD, truncated [ 244.386118][T10427] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 245.096591][T10454] loop2: detected capacity change from 0 to 2048 [ 245.114976][T10454] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.132885][ T29] audit: type=1326 audit(1746558983.466:8852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10453 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 245.156667][ T29] audit: type=1326 audit(1746558983.466:8853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10453 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 245.180393][ T29] audit: type=1326 audit(1746558983.476:8854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10453 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 245.204005][ T29] audit: type=1326 audit(1746558983.476:8855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10453 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 245.227578][ T29] audit: type=1326 audit(1746558983.476:8856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10453 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 245.251155][ T29] audit: type=1326 audit(1746558983.476:8857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10453 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 245.274753][ T29] audit: type=1326 audit(1746558983.476:8858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10453 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 245.307155][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.371516][T10458] xt_hashlimit: max too large, truncated to 1048576 [ 245.384754][T10460] /dev/nullb0: Can't lookup blockdev [ 245.441552][T10464] loop3: detected capacity change from 0 to 2048 [ 245.451606][T10462] loop2: detected capacity change from 0 to 1024 [ 245.470948][T10460] loop6: detected capacity change from 0 to 512 [ 245.510532][T10460] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 245.515429][T10462] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.553504][T10464] loop3: p1 < > p4 [ 245.563078][T10464] loop3: p4 size 8388608 extends beyond EOD, truncated [ 245.591983][T10464] futex_wake_op: syz.3.2287 tries to shift op by -1; fix this program [ 245.614412][T10460] EXT4-fs (loop6): 1 truncate cleaned up [ 245.647414][T10460] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.667609][T10470] hub 9-0:1.0: USB hub found [ 245.683529][T10460] xt_hashlimit: max too large, truncated to 1048576 [ 245.732964][T10470] hub 9-0:1.0: 8 ports detected [ 245.914115][T10458] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2285'. [ 246.071835][T10460] Cannot find add_set index 3 as target [ 246.137693][T10475] loop1: detected capacity change from 0 to 256 [ 246.279599][T10478] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2288'. [ 246.348568][T10481] syzkaller0: entered promiscuous mode [ 246.354162][T10481] syzkaller0: entered allmulticast mode [ 246.363120][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.399274][T10487] loop6: detected capacity change from 0 to 512 [ 246.421843][T10487] EXT4-fs: Ignoring removed nobh option [ 246.453083][T10487] EXT4-fs: Ignoring removed mblk_io_submit option [ 246.470664][T10487] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 246.504296][T10468] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 246.520548][T10487] EXT4-fs (loop6): 1 truncate cleaned up [ 246.536226][T10468] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 246.548780][T10468] EXT4-fs (loop2): This should not happen!! Data will be lost [ 246.548780][T10468] [ 246.558484][T10468] EXT4-fs (loop2): Total free blocks count 0 [ 246.564868][T10468] EXT4-fs (loop2): Free/Dirty block details [ 246.570881][T10468] EXT4-fs (loop2): free_blocks=68451041280 [ 246.576786][T10468] EXT4-fs (loop2): dirty_blocks=13488 [ 246.577400][T10491] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 246.582206][T10468] EXT4-fs (loop2): Block reservation details [ 246.582222][T10468] EXT4-fs (loop2): i_reserved_data_blocks=843 [ 246.590082][T10487] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.631825][T10491] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 246.634959][ T3553] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 246.640364][T10491] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 246.698137][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.845587][T10498] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 246.855111][T10498] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 246.863816][T10498] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 246.872106][T10498] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2295'. [ 246.884656][T10498] vlan0: entered allmulticast mode [ 247.372552][T10502] vhci_hcd: default hub control req: 3f0c v08a6 i0001 l1 [ 248.045044][T10515] loop6: detected capacity change from 0 to 8192 [ 248.815056][T10521] loop3: detected capacity change from 0 to 512 [ 248.857948][T10521] EXT4-fs (loop3): 1 orphan inode deleted [ 248.873612][T10521] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.886473][ T160] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 248.905333][T10521] ext4 filesystem being mounted at /445/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 249.098309][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.125036][T10535] loop5: detected capacity change from 0 to 2048 [ 249.135687][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 249.135703][ T29] audit: type=1400 audit(1746558987.476:8965): avc: denied { bind } for pid=10532 comm="syz.1.2309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 249.194063][T10535] loop5: p1 < > p4 [ 249.199361][T10535] loop5: p4 size 8388608 extends beyond EOD, truncated [ 249.220822][T10535] futex_wake_op: syz.5.2311 tries to shift op by -1; fix this program [ 249.230199][ T29] audit: type=1400 audit(1746558987.566:8966): avc: denied { bind } for pid=10534 comm="syz.5.2311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 249.254410][ T29] audit: type=1400 audit(1746558987.586:8967): avc: denied { create } for pid=10539 comm="syz.3.2312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 249.274212][ T29] audit: type=1400 audit(1746558987.586:8968): avc: denied { connect } for pid=10539 comm="syz.3.2312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 249.300269][T10541] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 249.304938][ T29] audit: type=1400 audit(1746558987.636:8969): avc: denied { write } for pid=10539 comm="syz.3.2312" path="socket:[53538]" dev="sockfs" ino=53538 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 249.343421][ T29] audit: type=1400 audit(1746558987.686:8970): avc: denied { create } for pid=10542 comm="syz.5.2313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 249.445267][T10541] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 249.488890][T10541] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 249.564999][T10546] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 249.573681][T10546] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 249.596189][T10546] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2314'. [ 249.605353][T10546] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2314'. [ 249.641909][T10546] dummy0: entered promiscuous mode [ 249.658838][T10546] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.667029][T10546] Cannot create hsr debugfs directory [ 249.673758][T10546] hsr0: Slave B (team0) is not up; please bring it up to get a fully working HSR network [ 249.749684][ T29] audit: type=1400 audit(1746558987.686:8971): avc: denied { write } for pid=10542 comm="syz.5.2313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 249.770202][ T29] audit: type=1400 audit(1746558987.686:8972): avc: denied { nlmsg_write } for pid=10542 comm="syz.5.2313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 249.790992][ T29] audit: type=1400 audit(1746558987.686:8973): avc: denied { read } for pid=10542 comm="syz.5.2313" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 249.814111][ T29] audit: type=1400 audit(1746558987.686:8974): avc: denied { open } for pid=10542 comm="syz.5.2313" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 251.047035][T10566] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2321'. [ 251.075003][T10566] hsr_slave_0: left promiscuous mode [ 251.162381][T10566] hsr_slave_1: left promiscuous mode [ 251.235494][T10571] loop1: detected capacity change from 0 to 512 [ 251.266527][T10571] EXT4-fs: Ignoring removed nobh option [ 251.273172][T10571] EXT4-fs: Ignoring removed mblk_io_submit option [ 251.287837][T10571] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 251.302143][T10571] EXT4-fs (loop1): 1 truncate cleaned up [ 251.308388][T10571] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 251.344222][T10572] loop6: detected capacity change from 0 to 164 [ 251.400167][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.499523][T10586] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 251.513717][T10586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 251.533913][T10586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 251.543954][T10587] loop1: detected capacity change from 0 to 256 [ 251.583773][T10586] vlan2: entered allmulticast mode [ 251.724668][T10589] netlink: 'syz.5.2328': attribute type 13 has an invalid length. [ 252.321781][T10591] loop3: detected capacity change from 0 to 8192 [ 252.415591][T10595] SELinux: ebitmap: truncated map [ 252.444179][T10595] SELinux: failed to load policy [ 253.408502][T10606] loop3: detected capacity change from 0 to 1024 [ 253.432297][T10606] EXT4-fs: Ignoring removed nobh option [ 253.452635][T10606] ext2: Unknown parameter 'dont_hash' [ 253.637183][T10610] loop2: detected capacity change from 0 to 512 [ 253.655387][T10610] ext4 filesystem being mounted at /505/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.675806][T10610] program syz.2.2346 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 253.685618][T10610] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 253.736936][T10589] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.745913][T10589] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.754983][T10589] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.763919][T10589] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.797537][T10610] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #19: comm syz.2.2346: corrupted inode contents [ 253.813539][T10610] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #19: comm syz.2.2346: mark_inode_dirty error [ 253.858562][T10610] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #19: comm syz.2.2346: corrupted inode contents [ 253.879211][T10610] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2991: inode #19: comm syz.2.2346: mark_inode_dirty error [ 253.892352][T10610] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2994: inode #19: comm syz.2.2346: mark inode dirty (error -117) [ 253.923636][T10610] EXT4-fs warning (device loop2): ext4_evict_inode:279: xattr delete (err -117) [ 253.975159][T10619] vlan3: entered promiscuous mode [ 253.980335][T10619] bond0: entered promiscuous mode [ 254.143967][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 254.143985][ T29] audit: type=1326 audit(1746558992.486:9041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10625 comm="syz.5.2341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a9a6e969 code=0x7ffc0000 [ 254.176514][ T29] audit: type=1326 audit(1746558992.486:9042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10625 comm="syz.5.2341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f21a9a6e969 code=0x7ffc0000 [ 254.200106][ T29] audit: type=1326 audit(1746558992.486:9043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10625 comm="syz.5.2341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a9a6e969 code=0x7ffc0000 [ 254.223712][ T29] audit: type=1326 audit(1746558992.486:9044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10625 comm="syz.5.2341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a9a6e969 code=0x7ffc0000 [ 254.247731][ T29] audit: type=1326 audit(1746558992.526:9045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10625 comm="syz.5.2341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21a9a6e969 code=0x7ffc0000 [ 254.271393][ T29] audit: type=1326 audit(1746558992.526:9046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10625 comm="syz.5.2341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a9a6e969 code=0x7ffc0000 [ 254.294959][ T29] audit: type=1326 audit(1746558992.526:9047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10625 comm="syz.5.2341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21a9a6e969 code=0x7ffc0000 [ 254.318543][ T29] audit: type=1326 audit(1746558992.576:9048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10625 comm="syz.5.2341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a9a6e969 code=0x7ffc0000 [ 254.323975][T10632] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 254.342118][ T29] audit: type=1326 audit(1746558992.576:9049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10625 comm="syz.5.2341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21a9a6e969 code=0x7ffc0000 [ 254.373577][ T29] audit: type=1326 audit(1746558992.646:9050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10625 comm="syz.5.2341" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f21a9a6e969 code=0x7ffc0000 [ 254.397682][T10626] loop5: detected capacity change from 0 to 512 [ 254.408161][T10632] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 254.416814][T10632] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 254.426847][T10626] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 254.473035][T10626] EXT4-fs (loop5): 1 truncate cleaned up [ 254.484609][T10636] loop6: detected capacity change from 0 to 512 [ 254.493880][T10636] journal_path: Lookup failure for './file0/../file0' [ 254.500746][T10636] EXT4-fs: error: could not find journal device path [ 254.600184][T10640] @ÿ: renamed from veth0_vlan [ 254.699783][T10644] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2347'. [ 254.711147][T10644] hsr_slave_0 (unregistering): left promiscuous mode [ 254.900417][T10658] loop6: detected capacity change from 0 to 2048 [ 254.916593][T10660] loop5: detected capacity change from 0 to 128 [ 255.055132][T10658] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 255.067635][T10658] EXT4-fs (loop6): This should not happen!! Data will be lost [ 255.067635][T10658] [ 255.077382][T10658] EXT4-fs (loop6): Total free blocks count 0 [ 255.083453][T10658] EXT4-fs (loop6): Free/Dirty block details [ 255.089362][T10658] EXT4-fs (loop6): free_blocks=0 [ 255.094331][T10658] EXT4-fs (loop6): dirty_blocks=0 [ 255.099453][T10658] EXT4-fs (loop6): Block reservation details [ 255.105558][T10658] EXT4-fs (loop6): i_reserved_data_blocks=0 [ 255.619299][T10672] loop1: detected capacity change from 0 to 512 [ 255.625976][T10672] journal_path: Lookup failure for './file0/../file0' [ 255.632754][T10672] EXT4-fs: error: could not find journal device path [ 256.191909][T10704] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2371'. [ 256.203059][T10704] hsr_slave_0 (unregistering): left promiscuous mode [ 256.224712][T10707] loop5: detected capacity change from 0 to 256 [ 256.641040][T10730] loop6: detected capacity change from 0 to 512 [ 256.664797][T10730] ext4 filesystem being mounted at /156/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 256.683071][T10730] program syz.6.2377 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 256.692611][T10730] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 256.764925][T10730] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #19: comm syz.6.2377: corrupted inode contents [ 256.777186][T10730] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #19: comm syz.6.2377: mark_inode_dirty error [ 256.789025][T10730] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #19: comm syz.6.2377: corrupted inode contents [ 256.801317][T10730] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2991: inode #19: comm syz.6.2377: mark_inode_dirty error [ 256.813820][T10730] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2994: inode #19: comm syz.6.2377: mark inode dirty (error -117) [ 256.826880][T10730] EXT4-fs warning (device loop6): ext4_evict_inode:279: xattr delete (err -117) [ 256.973797][T10756] loop6: detected capacity change from 0 to 1024 [ 256.980633][T10756] EXT4-fs: Ignoring removed nobh option [ 256.986392][T10756] ext2: Unknown parameter 'dont_hash' [ 257.115262][T10761] SELinux: ebitmap: truncated map [ 257.141002][T10761] SELinux: failed to load policy [ 257.346894][T10788] loop5: detected capacity change from 0 to 128 [ 257.361253][T10790] loop1: detected capacity change from 0 to 1024 [ 257.383693][T10788] EXT4-fs mount: 8 callbacks suppressed [ 257.383714][T10788] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 257.402367][T10788] ext4 filesystem being mounted at /192/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 257.525698][T10790] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2399: Failed to acquire dquot type 0 [ 257.537977][T10790] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 257.569376][T10790] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.2399: corrupted inode contents [ 257.588735][T10791] loop2: detected capacity change from 0 to 1024 [ 257.596174][T10791] EXT4-fs: Ignoring removed nomblk_io_submit option [ 257.603503][T10791] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 257.612248][T10790] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #13: comm syz.1.2399: mark_inode_dirty error [ 257.619164][T10791] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 257.624257][T10790] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.2399: corrupted inode contents [ 257.632180][T10791] System zones: 0-1, 3-36 [ 257.644308][T10790] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #13: comm syz.1.2399: mark_inode_dirty error [ 257.649639][T10791] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.660009][T10790] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.2399: corrupted inode contents [ 257.684307][T10790] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 257.693121][T10790] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #13: comm syz.1.2399: corrupted inode contents [ 257.705202][T10790] EXT4-fs error (device loop1): ext4_truncate:4255: inode #13: comm syz.1.2399: mark_inode_dirty error [ 257.716590][T10790] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 257.726177][T10790] EXT4-fs (loop1): 1 truncate cleaned up [ 257.732253][T10790] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.766431][T10790] EXT4-fs: Ignoring removed orlov option [ 257.772290][T10790] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 257.780891][T10790] EXT4-fs (loop1): can't enable nombcache during remount [ 257.946631][ T7846] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 258.037178][T10806] loop3: detected capacity change from 0 to 512 [ 258.057872][T10806] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 258.070700][T10806] ext4 filesystem being mounted at /465/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 258.094837][T10806] program syz.3.2402 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 258.110085][T10806] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 258.196705][T10817] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 258.204805][T10806] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #19: comm syz.3.2402: corrupted inode contents [ 258.206460][T10817] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 258.217075][T10806] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #19: comm syz.3.2402: mark_inode_dirty error [ 258.225374][T10817] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 258.237078][T10806] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #19: comm syz.3.2402: corrupted inode contents [ 258.324911][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.335511][T10806] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2991: inode #19: comm syz.3.2402: mark_inode_dirty error [ 258.371877][T10806] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2994: inode #19: comm syz.3.2402: mark inode dirty (error -117) [ 258.386141][T10806] EXT4-fs warning (device loop3): ext4_evict_inode:279: xattr delete (err -117) [ 258.721852][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 258.732971][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.900319][T10831] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 258.910853][T10831] SELinux: failed to load policy [ 258.922476][T10831] tipc: Bearer : already 2 bearers with priority 10 [ 258.931294][T10831] tipc: Bearer : trying with adjusted priority [ 258.940597][T10831] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 259.118439][T10841] loop5: detected capacity change from 0 to 2048 [ 259.134471][T10841] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.192491][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.256341][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 259.256360][ T29] audit: type=1326 audit(1746558997.596:9155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10849 comm="syz.1.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 259.286701][ T29] audit: type=1326 audit(1746558997.596:9156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10849 comm="syz.1.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 259.310458][ T29] audit: type=1326 audit(1746558997.596:9157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10849 comm="syz.1.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 259.333998][ T29] audit: type=1326 audit(1746558997.596:9158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10849 comm="syz.1.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 259.357519][ T29] audit: type=1326 audit(1746558997.596:9159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10849 comm="syz.1.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 259.381024][ T29] audit: type=1326 audit(1746558997.596:9160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10849 comm="syz.1.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 259.404625][ T29] audit: type=1326 audit(1746558997.596:9161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10849 comm="syz.1.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 259.428190][ T29] audit: type=1326 audit(1746558997.596:9162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10849 comm="syz.1.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 259.451741][ T29] audit: type=1326 audit(1746558997.596:9163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10849 comm="syz.1.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 259.475325][ T29] audit: type=1326 audit(1746558997.596:9164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10849 comm="syz.1.2420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 259.506543][T10854] loop5: detected capacity change from 0 to 512 [ 259.513841][T10854] EXT4-fs: Ignoring removed orlov option [ 259.606755][T10854] EXT4-fs error (device loop5): ext4_orphan_get:1391: inode #15: comm syz.5.2419: iget: bad extra_isize 50264 (inode size 256) [ 259.620628][T10854] EXT4-fs (loop5): Remounting filesystem read-only [ 259.628330][T10854] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.819397][T10862] loop1: detected capacity change from 0 to 2048 [ 259.859337][T10862] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.313024][T10862] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 260.325515][T10862] EXT4-fs (loop1): This should not happen!! Data will be lost [ 260.325515][T10862] [ 260.335225][T10862] EXT4-fs (loop1): Total free blocks count 0 [ 260.341250][T10862] EXT4-fs (loop1): Free/Dirty block details [ 260.347201][T10862] EXT4-fs (loop1): free_blocks=0 [ 260.352142][T10862] EXT4-fs (loop1): dirty_blocks=0 [ 260.357213][T10862] EXT4-fs (loop1): Block reservation details [ 260.363232][T10862] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 260.443570][T10872] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 260.583279][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.812691][T10882] loop2: detected capacity change from 0 to 256 [ 260.853850][T10880] loop3: detected capacity change from 0 to 512 [ 260.870188][T10880] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 260.893950][T10880] EXT4-fs (loop3): 1 truncate cleaned up [ 260.906533][T10880] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.010462][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.030626][T10888] loop2: detected capacity change from 0 to 128 [ 261.061987][T10890] loop3: detected capacity change from 0 to 2048 [ 261.104899][T10890] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.164600][T10888] bio_check_eod: 102 callbacks suppressed [ 261.164615][T10888] syz.2.2440: attempt to access beyond end of device [ 261.164615][T10888] loop2: rw=2049, sector=153, nr_sectors = 8 limit=128 [ 261.188202][T10888] syz.2.2440: attempt to access beyond end of device [ 261.188202][T10888] loop2: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 261.203909][T10888] syz.2.2440: attempt to access beyond end of device [ 261.203909][T10888] loop2: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 261.217786][T10888] syz.2.2440: attempt to access beyond end of device [ 261.217786][T10888] loop2: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 261.231408][T10888] syz.2.2440: attempt to access beyond end of device [ 261.231408][T10888] loop2: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 261.231819][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.244919][T10888] syz.2.2440: attempt to access beyond end of device [ 261.244919][T10888] loop2: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 261.244972][T10888] syz.2.2440: attempt to access beyond end of device [ 261.244972][T10888] loop2: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 261.281276][T10888] syz.2.2440: attempt to access beyond end of device [ 261.281276][T10888] loop2: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 261.294928][T10888] syz.2.2440: attempt to access beyond end of device [ 261.294928][T10888] loop2: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 261.308423][T10888] syz.2.2440: attempt to access beyond end of device [ 261.308423][T10888] loop2: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 261.309794][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.981038][T10911] loop1: detected capacity change from 0 to 512 [ 262.004242][T10911] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 262.017045][T10911] ext4 filesystem being mounted at /501/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.051668][T10911] program syz.1.2434 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 262.062415][T10911] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 262.157301][T10911] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #19: comm syz.1.2434: corrupted inode contents [ 262.172931][T10911] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #19: comm syz.1.2434: mark_inode_dirty error [ 262.190323][T10911] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #19: comm syz.1.2434: corrupted inode contents [ 262.202878][T10911] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2991: inode #19: comm syz.1.2434: mark_inode_dirty error [ 262.234078][T10911] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2994: inode #19: comm syz.1.2434: mark inode dirty (error -117) [ 262.265995][T10923] loop2: detected capacity change from 0 to 128 [ 262.291853][T10919] loop6: detected capacity change from 0 to 512 [ 262.300057][T10919] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 262.319489][T10923] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 262.335746][T10923] ext4 filesystem being mounted at /519/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 262.347332][T10911] EXT4-fs warning (device loop1): ext4_evict_inode:279: xattr delete (err -117) [ 262.371013][T10919] EXT4-fs (loop6): 1 truncate cleaned up [ 262.377376][T10919] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.405957][T10927] loop5: detected capacity change from 0 to 256 [ 262.424476][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 262.450489][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.780444][T10939] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 262.791806][T10939] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.801152][T10939] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.088625][ T3305] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 263.168221][T10945] can: request_module (can-proto-5) failed. [ 263.335157][T10952] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 263.346563][T10952] SELinux: failed to load policy [ 263.358881][T10952] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 263.370724][T10952] tipc: Enabled bearer , priority 10 [ 263.521115][T10957] loop1: detected capacity change from 0 to 8192 [ 263.745759][T10969] loop2: detected capacity change from 0 to 512 [ 263.753520][T10969] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 263.811167][T10969] EXT4-fs (loop2): 1 truncate cleaned up [ 263.817996][T10969] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.069474][T10973] loop3: detected capacity change from 0 to 256 [ 264.289238][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 264.289253][ T29] audit: type=1400 audit(1746559002.626:9343): avc: denied { prog_load } for pid=10974 comm="syz.5.2467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 264.315005][ T29] audit: type=1400 audit(1746559002.626:9344): avc: denied { bpf } for pid=10974 comm="syz.5.2467" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 264.656555][ T29] audit: type=1400 audit(1746559002.676:9345): avc: denied { allowed } for pid=10972 comm="syz.3.2457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 264.676136][ T29] audit: type=1400 audit(1746559002.676:9346): avc: denied { prog_run } for pid=10974 comm="syz.5.2467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 264.695419][ T29] audit: type=1400 audit(1746559002.906:9347): avc: denied { create } for pid=10972 comm="syz.3.2457" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 264.716855][ T29] audit: type=1400 audit(1746559002.906:9348): avc: denied { map } for pid=10972 comm="syz.3.2457" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=57775 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 264.741129][ T29] audit: type=1400 audit(1746559002.906:9349): avc: denied { read write } for pid=10972 comm="syz.3.2457" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=57775 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 264.766086][ T29] audit: type=1400 audit(1746559002.916:9350): avc: denied { read } for pid=2988 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 264.788111][ T29] audit: type=1400 audit(1746559002.916:9351): avc: denied { search } for pid=2988 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 264.809702][ T29] audit: type=1400 audit(1746559002.916:9352): avc: denied { append } for pid=2988 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 264.841369][T10979] loop3: detected capacity change from 0 to 2048 [ 264.972642][T10979] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.058663][T10985] loop5: detected capacity change from 0 to 1024 [ 265.101245][T10987] x_tables: duplicate underflow at hook 1 [ 265.200412][T10985] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.2460: Failed to acquire dquot type 0 [ 265.227419][T10985] EXT4-fs error (device loop5): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 265.264210][T10985] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.2460: corrupted inode contents [ 265.278425][T10985] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #13: comm syz.5.2460: mark_inode_dirty error [ 265.291556][T10985] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.2460: corrupted inode contents [ 265.313573][T10985] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #13: comm syz.5.2460: mark_inode_dirty error [ 265.325173][T10985] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.2460: corrupted inode contents [ 265.362065][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.400876][T10985] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 265.426217][T10989] loop1: detected capacity change from 0 to 128 [ 265.436035][T10985] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #13: comm syz.5.2460: corrupted inode contents [ 265.467177][T10989] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 265.482216][T10985] EXT4-fs error (device loop5): ext4_truncate:4255: inode #13: comm syz.5.2460: mark_inode_dirty error [ 265.495263][T10985] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 265.515687][T10985] EXT4-fs (loop5): 1 truncate cleaned up [ 265.528400][T10985] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.561539][T10989] ext4 filesystem being mounted at /504/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 265.612511][T10985] EXT4-fs: Ignoring removed orlov option [ 265.625509][T10985] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 265.654740][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.682551][T10992] can: request_module (can-proto-5) failed. [ 265.692812][T10985] EXT4-fs (loop5): can't enable nombcache during remount [ 265.799386][T10999] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 265.810228][T10999] SELinux: failed to load policy [ 265.833396][T10999] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 265.845878][T10999] tipc: Enabled bearer , priority 10 [ 265.899397][T11006] loop3: detected capacity change from 0 to 128 [ 265.959128][T11010] loop6: detected capacity change from 0 to 2048 [ 265.984691][T11010] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.074837][T11017] x_tables: duplicate underflow at hook 1 [ 266.230506][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.245712][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.290403][ T3304] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 266.428821][T11008] loop2: detected capacity change from 0 to 1024 [ 266.435655][T11008] EXT4-fs: Ignoring removed nobh option [ 266.441227][T11008] EXT4-fs: Ignoring removed bh option [ 266.447244][T11008] EXT4-fs (loop2): stripe (28) is not aligned with cluster size (16), stripe is disabled [ 266.464632][T11008] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.491726][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.267187][T11050] loop3: detected capacity change from 0 to 8192 [ 267.447387][T11056] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 267.460336][T11056] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 268.266604][T11056] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 268.767321][T11062] loop6: detected capacity change from 0 to 512 [ 268.790752][T11062] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 268.824996][T11062] EXT4-fs (loop6): 1 truncate cleaned up [ 268.831795][T11062] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 270.107417][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.153804][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 270.153820][ T29] audit: type=1326 audit(1746559008.496:9456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11064 comm="syz.1.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 270.187694][T11071] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 270.201411][T11071] SELinux: failed to load policy [ 270.212442][ T29] audit: type=1326 audit(1746559008.496:9457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11064 comm="syz.1.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 270.236020][ T29] audit: type=1326 audit(1746559008.496:9458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11064 comm="syz.1.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 270.259788][ T29] audit: type=1326 audit(1746559008.526:9459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11064 comm="syz.1.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 270.263040][T11071] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 270.283400][ T29] audit: type=1400 audit(1746559008.536:9460): avc: denied { block_suspend } for pid=11066 comm="syz.3.2484" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 270.293119][ T29] audit: type=1326 audit(1746559008.636:9461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11073 comm="syz.1.2487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 270.293226][ T29] audit: type=1326 audit(1746559008.636:9462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11073 comm="syz.1.2487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 270.293837][ T29] audit: type=1326 audit(1746559008.636:9463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11073 comm="syz.1.2487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 270.293933][ T29] audit: type=1326 audit(1746559008.636:9464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11073 comm="syz.1.2487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 270.294381][ T29] audit: type=1326 audit(1746559008.636:9465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11073 comm="syz.1.2487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 270.321018][T11071] tipc: Enabled bearer , priority 10 [ 270.463750][T11074] loop1: detected capacity change from 0 to 512 [ 270.483675][T11074] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 270.528114][T11086] netlink: 76 bytes leftover after parsing attributes in process `syz.6.2494'. [ 270.531419][T11074] EXT4-fs (loop1): 1 truncate cleaned up [ 270.537195][T11086] netlink: 76 bytes leftover after parsing attributes in process `syz.6.2494'. [ 270.551843][T11086] netlink: 76 bytes leftover after parsing attributes in process `syz.6.2494'. [ 270.561602][T11074] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.595559][T11086] netlink: 76 bytes leftover after parsing attributes in process `syz.6.2494'. [ 270.604735][T11086] netlink: 76 bytes leftover after parsing attributes in process `syz.6.2494'. [ 270.614001][T11086] netlink: 76 bytes leftover after parsing attributes in process `syz.6.2494'. [ 270.633339][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.660323][T11096] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2496'. [ 270.713055][T11086] netlink: 76 bytes leftover after parsing attributes in process `syz.6.2494'. [ 270.722092][T11086] netlink: 76 bytes leftover after parsing attributes in process `syz.6.2494'. [ 270.731250][T11086] netlink: 76 bytes leftover after parsing attributes in process `syz.6.2494'. [ 270.804475][T11113] loop6: detected capacity change from 0 to 512 [ 270.811302][T11113] EXT4-fs: Ignoring removed i_version option [ 270.818446][T11113] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 270.830743][T11113] EXT4-fs (loop6): 1 truncate cleaned up [ 270.837707][T11113] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.284399][T11119] !: renamed from dummy0 (while UP) [ 271.650678][ T36] tipc: Node number set to 1055509246 [ 272.119388][T11126] loop2: detected capacity change from 0 to 128 [ 272.154811][T11128] loop5: detected capacity change from 0 to 2048 [ 272.195854][T11126] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 272.208426][T11126] ext4 filesystem being mounted at /538/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 272.285619][T11128] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.376498][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.426620][ T3305] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 272.586122][T11137] loop6: detected capacity change from 0 to 512 [ 272.601822][T11137] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 272.645293][T11137] EXT4-fs (loop6): 1 truncate cleaned up [ 272.655225][T11137] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.668218][T11152] loop3: detected capacity change from 0 to 1024 [ 272.696586][T11152] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.2514: Failed to acquire dquot type 0 [ 272.718470][T11152] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 272.739467][T11152] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.2514: corrupted inode contents [ 272.755696][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.762710][T11152] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #13: comm syz.3.2514: mark_inode_dirty error [ 272.777651][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.778217][T11152] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.2514: corrupted inode contents [ 272.800032][T11152] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #13: comm syz.3.2514: mark_inode_dirty error [ 272.818314][T11152] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.2514: corrupted inode contents [ 272.836448][T11152] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 272.844243][T11162] netlink: 'syz.1.2518': attribute type 4 has an invalid length. [ 272.855082][T11152] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #13: comm syz.3.2514: corrupted inode contents [ 272.868189][T11162] netlink: 'syz.1.2518': attribute type 4 has an invalid length. [ 272.868562][T11164] netlink: 'syz.6.2517': attribute type 13 has an invalid length. [ 272.892288][T11152] EXT4-fs error (device loop3): ext4_truncate:4255: inode #13: comm syz.3.2514: mark_inode_dirty error [ 272.907777][T11164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.917777][T11152] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 272.927330][T11164] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.934925][T11152] EXT4-fs (loop3): 1 truncate cleaned up [ 272.943445][T11152] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.956512][T11164] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 272.984470][T11169] loop5: detected capacity change from 0 to 128 [ 273.011258][T11152] EXT4-fs: Ignoring removed orlov option [ 273.025494][T11152] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 273.035328][T11152] EXT4-fs (loop3): can't enable nombcache during remount [ 273.127547][T11171] loop1: detected capacity change from 0 to 256 [ 273.362206][T11186] loop6: detected capacity change from 0 to 128 [ 273.371877][T11186] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 273.384803][T11186] ext4 filesystem being mounted at /186/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 273.573296][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.699939][T11203] netlink: 'syz.2.2532': attribute type 4 has an invalid length. [ 273.710568][T11203] netlink: 'syz.2.2532': attribute type 4 has an invalid length. [ 273.805258][T11207] netlink: 'syz.3.2534': attribute type 13 has an invalid length. [ 273.821780][T11207] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 274.049433][ T8136] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 274.399644][T11230] loop5: detected capacity change from 0 to 512 [ 274.461410][T11231] loop6: detected capacity change from 0 to 128 [ 274.479701][T11230] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 274.495971][T11230] EXT4-fs (loop5): 1 truncate cleaned up [ 274.502569][T11230] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 274.607986][T11231] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 274.658090][T11231] ext4 filesystem being mounted at /187/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 275.473194][ T8136] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 275.534122][ T29] kauditd_printk_skb: 431 callbacks suppressed [ 275.534139][ T29] audit: type=1400 audit(1746559013.866:9895): avc: denied { create } for pid=11238 comm="syz.3.2555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 275.576325][T11243] loop6: detected capacity change from 0 to 1024 [ 275.625258][T11243] Quota error (device loop6): do_check_range: Getting block 64 out of range 1-5 [ 275.634422][T11243] Quota error (device loop6): qtree_read_dquot: Can't read quota structure for id 0 [ 275.643922][T11243] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.2539: Failed to acquire dquot type 0 [ 275.655708][T11247] IPv6: NLM_F_CREATE should be specified when creating new route [ 275.662109][T11239] SELinux: policydb magic number 0x100 does not match expected magic number 0xf97cff8c [ 275.688919][T11239] SELinux: failed to load policy [ 275.717239][T11243] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 275.773514][T11243] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2539: corrupted inode contents [ 275.798758][T11243] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #13: comm syz.6.2539: mark_inode_dirty error [ 275.821954][T11243] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2539: corrupted inode contents [ 275.852576][T11243] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #13: comm syz.6.2539: mark_inode_dirty error [ 275.873508][T11243] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2539: corrupted inode contents [ 275.894056][T11243] EXT4-fs error (device loop6) in ext4_orphan_del:305: Corrupt filesystem [ 275.922111][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.933046][T11243] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #13: comm syz.6.2539: corrupted inode contents [ 275.934483][ T29] audit: type=1400 audit(1746559014.276:9896): avc: denied { create } for pid=11250 comm="syz.3.2541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 275.984536][T11243] EXT4-fs error (device loop6): ext4_truncate:4255: inode #13: comm syz.6.2539: mark_inode_dirty error [ 276.000159][T11243] EXT4-fs error (device loop6) in ext4_process_orphan:347: Corrupt filesystem [ 276.015120][T11243] EXT4-fs (loop6): 1 truncate cleaned up [ 276.021383][T11256] __nla_validate_parse: 2 callbacks suppressed [ 276.021400][T11256] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2540'. [ 276.021397][T11243] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.080048][T11243] EXT4-fs: Ignoring removed orlov option [ 276.100147][T11243] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 276.134221][T11243] EXT4-fs (loop6): can't enable nombcache during remount [ 276.190581][ T29] audit: type=1326 audit(1746559014.526:9897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11272 comm="syz.2.2545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 276.214225][ T29] audit: type=1326 audit(1746559014.526:9898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11272 comm="syz.2.2545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 276.289741][ T29] audit: type=1326 audit(1746559014.526:9899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11272 comm="syz.2.2545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 276.313386][ T29] audit: type=1326 audit(1746559014.526:9900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11272 comm="syz.2.2545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 276.331310][T11278] loop2: detected capacity change from 0 to 128 [ 276.337061][ T29] audit: type=1326 audit(1746559014.526:9901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11272 comm="syz.2.2545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 276.366917][ T29] audit: type=1326 audit(1746559014.526:9902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11272 comm="syz.2.2545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 276.562173][T11287] loop2: detected capacity change from 0 to 256 [ 276.654152][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.725456][T11297] loop5: detected capacity change from 0 to 128 [ 276.795505][T11297] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 276.904476][T11297] ext4 filesystem being mounted at /224/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 276.954240][T11304] loop1: detected capacity change from 0 to 512 [ 276.961260][T11304] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 276.971790][T11304] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e842e12c, mo2=0002] [ 276.979945][T11304] System zones: 1-12 [ 276.984112][T11304] EXT4-fs (loop1): orphan cleanup on readonly fs [ 276.990925][T11304] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2562: bg 0: block 361: padding at end of block bitmap is not set [ 277.005416][T11304] EXT4-fs (loop1): Remounting filesystem read-only [ 277.012095][T11304] EXT4-fs (loop1): 1 truncate cleaned up [ 277.018260][T11304] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 277.488088][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 277.678029][T11312] loop1: detected capacity change from 0 to 512 [ 277.686971][T11312] EXT4-fs: Ignoring removed nomblk_io_submit option [ 277.694750][T11312] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 277.765912][T11312] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.787336][T11320] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2566'. [ 277.793120][T11312] ext4 filesystem being mounted at /520/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 277.844578][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.872003][ T7846] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 277.970908][T11332] loop1: detected capacity change from 0 to 512 [ 277.990654][T11332] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 278.002848][T11332] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.2571: corrupted xattr entries [ 278.014825][T11332] EXT4-fs (loop1): 1 truncate cleaned up [ 278.034348][T11339] loop2: detected capacity change from 0 to 512 [ 278.041206][T11339] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 278.053614][T11339] EXT4-fs (loop2): 1 truncate cleaned up [ 278.634906][T11349] loop6: detected capacity change from 0 to 128 [ 278.678174][T11349] FAT-fs (loop6): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 278.807160][T11352] loop5: detected capacity change from 0 to 164 [ 278.840539][T11352] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 278.884718][T11352] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 279.141456][T11359] loop5: detected capacity change from 0 to 8192 [ 279.186576][T11359] loop5: p1 p2 < > p3 p4 < p5 > [ 279.191565][T11359] loop5: partition table partially beyond EOD, truncated [ 279.204656][T11359] loop5: p1 size 100663296 extends beyond EOD, truncated [ 279.220570][T11359] loop5: p2 start 591104 is beyond EOD, truncated [ 279.227143][T11359] loop5: p3 start 33572980 is beyond EOD, truncated [ 279.246710][T11368] loop1: detected capacity change from 0 to 512 [ 279.258469][T11368] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 279.261531][T11359] loop5: p5 size 100663296 extends beyond EOD, truncated [ 279.270203][T11368] EXT4-fs (loop1): 1 truncate cleaned up [ 279.304185][T11370] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2583'. [ 279.315563][T11370] sg_write: data in/out 512/1 bytes for SCSI command 0xb7-- guessing data in; [ 279.315563][T11370] program syz.2.2583 not setting count and/or reply_len properly [ 279.444371][T11383] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2586'. [ 279.460439][T11349] bio_check_eod: 95 callbacks suppressed [ 279.460454][T11349] syz.6.2576: attempt to access beyond end of device [ 279.460454][T11349] loop6: rw=2049, sector=129, nr_sectors = 8 limit=128 [ 279.487513][T11385] loop1: detected capacity change from 0 to 512 [ 279.502051][T11349] syz.6.2576: attempt to access beyond end of device [ 279.502051][T11349] loop6: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 279.516800][T11349] syz.6.2576: attempt to access beyond end of device [ 279.516800][T11349] loop6: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 279.530724][T11349] syz.6.2576: attempt to access beyond end of device [ 279.530724][T11349] loop6: rw=2049, sector=177, nr_sectors = 16 limit=128 [ 279.545078][T11385] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2587'. [ 279.555668][T11349] syz.6.2576: attempt to access beyond end of device [ 279.555668][T11349] loop6: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 279.580961][T11349] syz.6.2576: attempt to access beyond end of device [ 279.580961][T11349] loop6: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 279.607318][T11349] syz.6.2576: attempt to access beyond end of device [ 279.607318][T11349] loop6: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 279.623076][T11349] syz.6.2576: attempt to access beyond end of device [ 279.623076][T11349] loop6: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 279.643320][T11349] syz.6.2576: attempt to access beyond end of device [ 279.643320][T11349] loop6: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 279.657184][T11349] syz.6.2576: attempt to access beyond end of device [ 279.657184][T11349] loop6: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 279.664982][T11389] loop3: detected capacity change from 0 to 764 [ 279.691918][T11389] Symlink component flag not implemented [ 279.697802][ T12] FAT-fs (loop6): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 279.723704][T11389] Symlink component flag not implemented (7) [ 279.746737][T11393] loop2: detected capacity change from 0 to 512 [ 279.784479][T11393] EXT4-fs (loop2): orphan cleanup on readonly fs [ 279.791542][T11393] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.2590: bad orphan inode 13 [ 279.810394][T11393] ext4_test_bit(bit=12, block=18) = 1 [ 279.815906][T11393] is_bad_inode(inode)=0 [ 279.820056][T11393] NEXT_ORPHAN(inode)=2130706432 [ 279.820068][T11393] max_ino=32 [ 279.820076][T11393] i_nlink=1 [ 279.900422][T11397] loop6: detected capacity change from 0 to 2048 [ 279.936963][T11389] sit0: left promiscuous mode [ 279.944795][T11389] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 279.960452][T11393] tipc: Bearer : already 2 bearers with priority 10 [ 279.968022][T11393] tipc: Bearer : trying with adjusted priority [ 279.978836][T11393] tipc: New replicast peer: 10.1.1.2 [ 279.984332][T11393] tipc: Enabled bearer , priority 9 [ 280.110559][T11423] loop3: detected capacity change from 0 to 512 [ 280.117673][T11423] EXT4-fs: Ignoring removed nobh option [ 280.130790][T11425] netlink: 72 bytes leftover after parsing attributes in process `syz.5.2599'. [ 280.219263][T11423] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.2600: invalid indirect mapped block 256 (level 2) [ 280.232852][T11428] loop5: detected capacity change from 0 to 8192 [ 280.241191][T11423] EXT4-fs (loop3): 2 truncates cleaned up [ 281.208666][T11423] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2600: bg 0: block 5: invalid block bitmap [ 281.223498][T11423] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 281.235878][T11423] EXT4-fs (loop3): This should not happen!! Data will be lost [ 281.235878][T11423] [ 281.245558][T11423] EXT4-fs (loop3): Total free blocks count 0 [ 281.251625][T11423] EXT4-fs (loop3): Free/Dirty block details [ 281.257644][T11423] EXT4-fs (loop3): free_blocks=0 [ 281.262639][T11423] EXT4-fs (loop3): dirty_blocks=66 [ 281.267853][T11423] EXT4-fs (loop3): Block reservation details [ 281.274040][T11423] EXT4-fs (loop3): i_reserved_data_blocks=66 [ 281.949298][T11428] loop5: p1 p2 < > p3 p4 < p5 > [ 281.954323][T11428] loop5: partition table partially beyond EOD, truncated [ 281.979573][T11428] loop5: p1 size 100663296 extends beyond EOD, truncated [ 281.996827][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 281.996842][ T29] audit: type=1400 audit(1746559020.336:10072): avc: denied { create } for pid=11443 comm="syz.2.2603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 282.024570][T11428] loop5: p2 start 591104 is beyond EOD, truncated [ 282.031188][T11428] loop5: p3 start 33572980 is beyond EOD, truncated [ 282.043378][T11428] loop5: p5 size 100663296 extends beyond EOD, truncated [ 282.052827][ T3538] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 282.065422][ T3538] EXT4-fs (loop3): This should not happen!! Data will be lost [ 282.065422][ T3538] [ 282.153984][ T29] audit: type=1400 audit(1746559020.496:10073): avc: denied { write } for pid=11449 comm="syz.5.2607" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 282.279588][ T29] audit: type=1326 audit(1746559020.616:10074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11455 comm="syz.3.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7843fbe969 code=0x7ffc0000 [ 283.256545][ T29] audit: type=1326 audit(1746559020.646:10075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11455 comm="syz.3.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7843fbe969 code=0x7ffc0000 [ 283.280240][ T29] audit: type=1326 audit(1746559020.646:10076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11455 comm="syz.3.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f7843fbe969 code=0x7ffc0000 [ 283.304020][ T29] audit: type=1326 audit(1746559020.646:10077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11455 comm="syz.3.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7843fbe969 code=0x7ffc0000 [ 283.327619][ T29] audit: type=1326 audit(1746559020.646:10078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11455 comm="syz.3.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7843fbe969 code=0x7ffc0000 [ 283.351330][ T29] audit: type=1326 audit(1746559020.646:10079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11455 comm="syz.3.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7843fbe969 code=0x7ffc0000 [ 283.375112][ T29] audit: type=1326 audit(1746559020.646:10080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11455 comm="syz.3.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7843fbe969 code=0x7ffc0000 [ 283.398736][ T29] audit: type=1326 audit(1746559020.646:10081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11455 comm="syz.3.2605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f7843fbe969 code=0x7ffc0000 [ 283.984283][T11467] loop5: detected capacity change from 0 to 512 [ 284.026725][T11467] EXT4-fs (loop5): orphan cleanup on readonly fs [ 284.055958][T11477] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 284.066505][T11467] EXT4-fs error (device loop5): ext4_orphan_get:1417: comm syz.5.2613: bad orphan inode 13 [ 284.092880][T11477] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 284.117885][T11477] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 284.121621][T11467] ext4_test_bit(bit=12, block=18) = 1 [ 284.131287][T11467] is_bad_inode(inode)=0 [ 284.135537][T11467] NEXT_ORPHAN(inode)=2130706432 [ 284.140563][T11467] max_ino=32 [ 284.143950][T11467] i_nlink=1 [ 284.166700][T11483] loop3: detected capacity change from 0 to 512 [ 284.173435][T11477] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2611'. [ 284.239601][T11483] ext4 filesystem being mounted at /511/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 284.303280][T11489] loop6: detected capacity change from 0 to 8192 [ 284.318798][T11467] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 284.333721][T11467] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2613: bg 0: block 248: padding at end of block bitmap is not set [ 284.333793][T11489] loop6: p1 p2 < > p3 p4 < p5 > [ 284.353070][T11489] loop6: partition table partially beyond EOD, truncated [ 284.353265][T11467] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.2613: Failed to acquire dquot type 1 [ 284.372660][T11489] loop6: p1 size 100663296 extends beyond EOD, truncated [ 284.387727][T11467] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 284.417926][T11489] loop6: p2 start 591104 is beyond EOD, truncated [ 284.424445][T11489] loop6: p3 start 33572980 is beyond EOD, truncated [ 284.431818][T11489] loop6: p5 size 100663296 extends beyond EOD, truncated [ 284.806994][T11504] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2622'. [ 284.822096][T11504] loop6: detected capacity change from 0 to 128 [ 284.829057][T11504] EXT4-fs: Ignoring removed nobh option [ 284.839336][T11504] ext4 filesystem being mounted at /199/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 284.919622][T11504] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2622'. [ 285.657501][T11513] loop1: detected capacity change from 0 to 512 [ 285.674398][T11513] EXT4-fs: Ignoring removed orlov option [ 285.887842][T11513] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #2: block 3: comm syz.1.2625: lblock 0 mapped to illegal pblock 3 (length 1) [ 285.932944][T11513] EXT4-fs warning (device loop1): dx_probe:793: inode #2: lblock 0: comm syz.1.2625: error -117 reading directory block [ 285.979601][T11523] loop6: detected capacity change from 0 to 1024 [ 285.993088][T11513] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 286.016970][T11523] bpf: Bad value for 'gid' [ 286.089224][T11513] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2625'. [ 286.377105][T11537] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2631'. [ 286.967256][T11528] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 286.990007][T11528] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 287.002554][T11528] EXT4-fs (loop6): This should not happen!! Data will be lost [ 287.002554][T11528] [ 287.012251][T11528] EXT4-fs (loop6): Total free blocks count 0 [ 287.018282][T11528] EXT4-fs (loop6): Free/Dirty block details [ 287.024215][T11528] EXT4-fs (loop6): free_blocks=68451041280 [ 287.030040][T11528] EXT4-fs (loop6): dirty_blocks=11744 [ 287.035455][T11528] EXT4-fs (loop6): Block reservation details [ 287.041456][T11528] EXT4-fs (loop6): i_reserved_data_blocks=734 [ 287.078663][T11546] loop1: detected capacity change from 0 to 512 [ 287.085863][T11546] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 287.114395][T11546] EXT4-fs (loop1): 1 truncate cleaned up [ 287.135611][T11549] loop2: detected capacity change from 0 to 512 [ 287.147356][ T3538] EXT4-fs (loop6): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 287.160225][ T3538] EXT4-fs (loop6): This should not happen!! Data will be lost [ 287.160225][ T3538] [ 287.195311][ T29] kauditd_printk_skb: 383 callbacks suppressed [ 287.195328][ T29] audit: type=1400 audit(1746559025.536:10463): avc: denied { rename } for pid=11545 comm="syz.1.2634" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 287.253284][T11549] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2635: bg 0: block 248: padding at end of block bitmap is not set [ 287.286510][T11549] Quota error (device loop2): write_blk: dquota write failed [ 287.294145][T11549] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 287.325132][T11549] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.2635: Failed to acquire dquot type 1 [ 287.348606][T11549] EXT4-fs (loop2): 1 truncate cleaned up [ 287.354814][T11549] ext4 filesystem being mounted at /566/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 287.403299][ T3305] EXT4-fs unmount: 22 callbacks suppressed [ 287.403319][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.423514][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.519495][T11559] veth1_to_team: entered promiscuous mode [ 287.532127][T11559] veth1_to_team (unregistering): left promiscuous mode [ 287.548673][T11563] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2640'. [ 287.572490][ T29] audit: type=1400 audit(1746559025.856:10464): avc: denied { bind } for pid=11557 comm="syz.1.2638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 287.594673][T11563] loop5: detected capacity change from 0 to 128 [ 287.601259][T11563] EXT4-fs: Ignoring removed nobh option [ 287.611489][T11562] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 287.614784][ T29] audit: type=1400 audit(1746559025.946:10465): avc: denied { create } for pid=11558 comm="syz.3.2639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 287.618021][T11562] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 287.618118][T11562] vhci_hcd vhci_hcd.0: Device attached [ 287.746533][T11569] hub 2-0:1.0: USB hub found [ 287.752376][T11569] hub 2-0:1.0: 8 ports detected [ 287.773837][T11563] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 287.786415][T11563] ext4 filesystem being mounted at /237/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 287.863010][ T36] vhci_hcd: vhci_device speed not set [ 287.920736][T11572] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2640'. [ 287.929961][ T36] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 287.937441][T11565] vhci_hcd: connection closed [ 287.937822][ T3553] vhci_hcd: stop threads [ 287.946788][ T3553] vhci_hcd: release socket [ 287.951231][ T3553] vhci_hcd: disconnect device [ 287.974945][ T36] usb 7-1: enqueue for inactive port 0 [ 287.981381][T11574] loop1: detected capacity change from 0 to 764 [ 288.002239][ T36] usb 7-1: enqueue for inactive port 0 [ 288.023523][T11574] Symlink component flag not implemented [ 288.039634][T11574] Symlink component flag not implemented (7) [ 288.074769][ T36] usb 7-1: enqueue for inactive port 0 [ 288.075550][T11574] sit0: left promiscuous mode [ 288.093044][T11574] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 288.114716][ T7846] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 288.144058][ T36] vhci_hcd: vhci_device speed not set [ 288.181499][T11577] loop5: detected capacity change from 0 to 8192 [ 288.188942][ T29] audit: type=1326 audit(1746559026.536:10466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11578 comm="syz.1.2644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 288.215567][ T29] audit: type=1326 audit(1746559026.556:10467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11578 comm="syz.1.2644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 288.239326][ T29] audit: type=1326 audit(1746559026.556:10468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11578 comm="syz.1.2644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 288.263013][ T29] audit: type=1326 audit(1746559026.556:10469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11578 comm="syz.1.2644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 288.286846][ T29] audit: type=1326 audit(1746559026.556:10470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11578 comm="syz.1.2644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5010be969 code=0x7ffc0000 [ 288.324885][T11577] loop5: p1 p2 < > p3 p4 < p5 > [ 288.329900][T11577] loop5: partition table partially beyond EOD, truncated [ 288.360200][T11577] loop5: p1 size 100663296 extends beyond EOD, truncated [ 288.380021][T11577] loop5: p2 start 591104 is beyond EOD, truncated [ 288.386556][T11577] loop5: p3 start 33572980 is beyond EOD, truncated [ 288.386970][T11584] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2646'. [ 288.415773][T11577] loop5: p5 size 100663296 extends beyond EOD, truncated [ 288.438778][T11589] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2648'. [ 288.486351][T11589] sg_write: data in/out 512/1 bytes for SCSI command 0xb7-- guessing data in; [ 288.486351][T11589] program syz.1.2648 not setting count and/or reply_len properly [ 288.552063][T11596] loop1: detected capacity change from 0 to 512 [ 288.568946][T11596] EXT4-fs (loop1): orphan cleanup on readonly fs [ 288.576610][T11593] loop2: detected capacity change from 0 to 8192 [ 288.583420][T11596] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.2649: bad orphan inode 13 [ 288.593909][T11596] ext4_test_bit(bit=12, block=18) = 1 [ 288.599304][T11596] is_bad_inode(inode)=0 [ 288.602335][T11599] loop3: detected capacity change from 0 to 8192 [ 288.603489][T11596] NEXT_ORPHAN(inode)=2130706432 [ 288.614803][T11596] max_ino=32 [ 288.615043][T11593] loop2: p1 p2 < > p3 p4 < p5 > [ 288.618021][T11596] i_nlink=1 [ 288.618753][T11596] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 288.623036][T11593] loop2: partition table partially beyond EOD, truncated [ 288.650388][T11593] loop2: p1 size 100663296 extends beyond EOD, truncated [ 288.658510][T11593] loop2: p2 start 591104 is beyond EOD, truncated [ 288.665076][T11593] loop2: p3 start 33572980 is beyond EOD, truncated [ 288.672312][T11593] loop2: p5 size 100663296 extends beyond EOD, truncated [ 288.685824][T11596] tipc: Enabling of bearer rejected, already enabled [ 288.761838][T11606] netlink: 'syz.6.2654': attribute type 8 has an invalid length. [ 288.787584][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.440880][T11627] loop5: detected capacity change from 0 to 512 [ 290.447936][T11627] EXT4-fs: Ignoring removed orlov option [ 290.456971][T11627] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #2: block 3: comm syz.5.2661: lblock 0 mapped to illegal pblock 3 (length 1) [ 290.723916][T11629] hub 2-0:1.0: USB hub found [ 290.728831][T11629] hub 2-0:1.0: 8 ports detected [ 290.747665][T11627] EXT4-fs warning (device loop5): dx_probe:793: inode #2: lblock 0: comm syz.5.2661: error -117 reading directory block [ 290.848819][T11627] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 291.003392][T11627] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.040432][T11635] loop2: detected capacity change from 0 to 512 [ 291.047352][T11635] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 291.066405][T11635] EXT4-fs error (device loop2): xattr_find_entry:333: inode #15: comm syz.2.2662: corrupted xattr entries [ 291.081943][T11624] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2661'. [ 291.097260][T11644] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 291.106071][T11644] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 291.123732][T11635] EXT4-fs (loop2): 1 truncate cleaned up [ 291.130054][T11635] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.165762][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.177559][T11644] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 291.186187][T11644] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 291.213289][T11644] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 291.221841][T11644] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 292.210237][T11662] IPv6: NLM_F_CREATE should be specified when creating new route [ 292.737282][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.784352][T11666] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 292.818785][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 292.818802][ T29] audit: type=1400 audit(1746559031.156:10546): avc: denied { view } for pid=11664 comm="syz.3.2668" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 292.904109][T11676] loop5: detected capacity change from 0 to 512 [ 292.939829][T11676] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 292.960199][T11676] EXT4-fs (loop5): 1 truncate cleaned up [ 292.983465][T11676] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.051309][ T29] audit: type=1326 audit(1746559031.386:10547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz.6.2673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8852b6e969 code=0x7ffc0000 [ 293.075045][ T29] audit: type=1326 audit(1746559031.386:10548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz.6.2673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8852b6e969 code=0x7ffc0000 [ 293.098956][ T29] audit: type=1326 audit(1746559031.386:10549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz.6.2673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f8852b6e969 code=0x7ffc0000 [ 293.122485][ T29] audit: type=1326 audit(1746559031.386:10550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz.6.2673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8852b6e969 code=0x7ffc0000 [ 293.146206][ T29] audit: type=1326 audit(1746559031.386:10551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11682 comm="syz.6.2673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8852b6e969 code=0x7ffc0000 [ 293.172644][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.201045][T11691] loop5: detected capacity change from 0 to 512 [ 293.207910][T11691] EXT4-fs: Ignoring removed nobh option [ 293.305883][T11691] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.2674: invalid indirect mapped block 256 (level 2) [ 293.326957][T11691] EXT4-fs (loop5): 2 truncates cleaned up [ 293.334322][T11691] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.354834][T11691] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.2674: bg 0: block 5: invalid block bitmap [ 293.367622][T11691] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 293.379961][T11691] EXT4-fs (loop5): This should not happen!! Data will be lost [ 293.379961][T11691] [ 293.389720][T11691] EXT4-fs (loop5): Total free blocks count 0 [ 293.395723][T11691] EXT4-fs (loop5): Free/Dirty block details [ 293.401644][T11691] EXT4-fs (loop5): free_blocks=0 [ 293.406632][T11691] EXT4-fs (loop5): dirty_blocks=66 [ 293.411759][T11691] EXT4-fs (loop5): Block reservation details [ 293.417816][T11691] EXT4-fs (loop5): i_reserved_data_blocks=66 [ 293.484962][ T160] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 293.554464][ T29] audit: type=1326 audit(1746559031.896:10552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11705 comm="syz.2.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 293.578236][ T29] audit: type=1326 audit(1746559031.896:10553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11705 comm="syz.2.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 293.601916][ T29] audit: type=1326 audit(1746559031.896:10554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11705 comm="syz.2.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 293.625640][ T29] audit: type=1326 audit(1746559031.896:10555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11705 comm="syz.2.2680" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8adb60e969 code=0x7ffc0000 [ 294.506680][T11721] loop3: detected capacity change from 0 to 512 [ 294.513428][T11721] EXT4-fs: Ignoring removed i_version option [ 294.519863][T11721] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 294.563771][T11721] EXT4-fs (loop3): 1 truncate cleaned up [ 294.570113][T11721] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.063030][T11733] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2684'. [ 295.076338][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.117868][T11733] sg_write: data in/out 512/1 bytes for SCSI command 0xb7-- guessing data in; [ 295.117868][T11733] program syz.5.2684 not setting count and/or reply_len properly [ 295.190280][T11736] loop5: detected capacity change from 0 to 8192 [ 296.227584][T11756] loop2: detected capacity change from 0 to 512 [ 296.248538][T11756] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 296.255565][T11748] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2688'. [ 296.257699][T11756] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 296.266632][T11748] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2688'. [ 296.266648][T11748] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2688'. [ 296.308899][T11756] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 296.310462][T11762] loop3: detected capacity change from 0 to 512 [ 296.318784][T11756] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 296.327693][T11748] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2688'. [ 296.332217][T11756] System zones: 0-2 [ 296.341052][T11748] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2688'. [ 296.341060][T11756] , 18-18, 34-34 [ 296.353918][T11748] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2688'. [ 296.366661][T11756] [ 296.372551][T11756] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 296.387475][T11762] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 296.398350][T11756] EXT4-fs (loop2): 1 truncate cleaned up [ 296.420806][T11756] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.460926][T11762] EXT4-fs (loop3): 1 truncate cleaned up [ 296.466975][T11762] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.499844][T11748] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2688'. [ 296.508898][T11748] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2688'. [ 296.517903][T11748] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2688'. [ 296.602863][T11775] loop5: detected capacity change from 0 to 512 [ 296.618540][T11775] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 296.630703][T11775] EXT4-fs (loop5): 1 truncate cleaned up [ 296.637169][T11775] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.834884][T11779] loop1: detected capacity change from 0 to 512 [ 296.861317][T11779] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 297.010201][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.386524][T11783] loop6: detected capacity change from 0 to 128 [ 297.403760][T11783] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 297.439086][ T3538] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 297.567984][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.594599][T11792] IPv6: NLM_F_CREATE should be specified when creating new route [ 297.740097][T11794] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2704'. [ 298.092520][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.329920][T11809] loop5: detected capacity change from 0 to 128 [ 298.364445][T11809] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 298.376874][T11809] ext4 filesystem being mounted at /249/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 298.466458][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 298.466474][ T29] audit: type=1400 audit(1746559036.796:10862): avc: denied { create } for pid=11811 comm="syz.6.2708" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 298.584466][ T29] audit: type=1400 audit(1746559036.926:10863): avc: denied { getopt } for pid=11814 comm="syz.3.2709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 298.717890][ T29] audit: type=1400 audit(1746559037.026:10864): avc: denied { unlink } for pid=8136 comm="syz-executor" name="file0" dev="tmpfs" ino=1206 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 298.858586][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.876775][T11829] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 299.039478][ T7846] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 299.160581][ T29] audit: type=1400 audit(1746559037.496:10865): avc: denied { mounton } for pid=11819 comm="syz.6.2711" path="/219/bus" dev="tmpfs" ino=1214 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 299.245336][T11838] loop5: detected capacity change from 0 to 512 [ 299.251831][ T29] audit: type=1400 audit(1746559037.576:10866): avc: denied { mount } for pid=11835 comm="syz.6.2715" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 299.283346][T11838] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 299.298355][T11838] EXT4-fs (loop5): 1 truncate cleaned up [ 299.304928][T11838] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.333638][ T29] audit: type=1400 audit(1746559037.676:10867): avc: denied { create } for pid=11828 comm="syz.1.2713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 299.355915][ T29] audit: type=1400 audit(1746559037.706:10868): avc: denied { write } for pid=11828 comm="syz.1.2713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 299.727944][T11860] loop3: detected capacity change from 0 to 1024 [ 299.735412][T11860] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 299.911753][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.240044][T11872] loop6: detected capacity change from 0 to 128 [ 300.324876][T11872] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 300.337230][T11872] ext4 filesystem being mounted at /222/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 300.921715][ T8136] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 300.960726][T11907] loop6: detected capacity change from 0 to 512 [ 300.962942][ T29] audit: type=1400 audit(1746559039.296:10869): avc: denied { setopt } for pid=11906 comm="syz.6.2734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 301.008399][T11907] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 301.036629][T11907] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -2 [ 301.115372][T11911] loop3: detected capacity change from 0 to 512 [ 301.143755][T11911] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 301.154401][T11907] EXT4-fs (loop6): 1 truncate cleaned up [ 301.160477][T11907] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.177493][ T29] audit: type=1400 audit(1746559039.516:10870): avc: denied { read } for pid=11906 comm=98B0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 301.191328][T11911] EXT4-fs (loop3): 1 truncate cleaned up [ 301.202905][T11911] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.228837][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.362581][T11917] loop2: detected capacity change from 0 to 2048 [ 301.457661][T11917] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.671674][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.797979][T11928] loop3: detected capacity change from 0 to 2048 [ 301.854341][T11928] __nla_validate_parse: 8 callbacks suppressed [ 301.854403][T11928] netlink: 272 bytes leftover after parsing attributes in process `syz.3.2739'. [ 301.880682][ T29] audit: type=1400 audit(1746559040.196:10871): avc: denied { nlmsg_read } for pid=11924 comm="syz.3.2739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 302.342146][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.490855][T11954] loop1: detected capacity change from 0 to 128 [ 302.499065][T11954] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 302.511896][T11954] ext4 filesystem being mounted at /559/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 302.663053][T11958] tipc: Enabling of bearer rejected, failed to enable media [ 302.758109][T11963] netlink: 'syz.3.2749': attribute type 21 has an invalid length. [ 302.771956][T11962] loop6: detected capacity change from 0 to 512 [ 302.791352][T11963] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 302.821860][T11965] netlink: 'syz.5.2751': attribute type 4 has an invalid length. [ 302.829825][T11965] netlink: 152 bytes leftover after parsing attributes in process `syz.5.2751'. [ 302.839835][T11963] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 302.844909][T11965] : renamed from bond0 [ 302.850177][T11962] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.864890][T11962] ext4 filesystem being mounted at /227/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 302.872063][T11962] xt_hashlimit: max too large, truncated to 1048576 [ 302.872726][T11962] Cannot find del_set index 65532 as target [ 302.937890][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.954918][T11970] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2745'. [ 303.024365][T11975] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 303.030924][T11975] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 303.038446][T11975] vhci_hcd vhci_hcd.0: Device attached [ 303.106822][ T3304] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 303.118608][T11976] vhci_hcd: connection closed [ 303.118877][ T3538] vhci_hcd: stop threads [ 303.127874][ T3538] vhci_hcd: release socket [ 303.132289][ T3538] vhci_hcd: disconnect device [ 303.448281][T11989] loop1: detected capacity change from 0 to 512 [ 303.456493][T11989] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 303.465059][T11989] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 303.473614][T11989] EXT4-fs (loop1): 1 truncate cleaned up [ 303.479735][T11989] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 303.529293][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 303.529310][ T29] audit: type=1400 audit(1746559041.866:10877): avc: denied { create } for pid=11992 comm="syz.2.2761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 303.555258][T11994] capability: warning: `syz.3.2760' uses 32-bit capabilities (legacy support in use) [ 303.557441][ T29] audit: type=1400 audit(1746559041.896:10878): avc: denied { bind } for pid=11992 comm="syz.2.2761" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 303.585303][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.606022][ T29] audit: type=1400 audit(1746559041.946:10879): avc: denied { read } for pid=11995 comm="syz.1.2762" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 303.632796][ T29] audit: type=1400 audit(1746559041.966:10880): avc: denied { open } for pid=11995 comm="syz.1.2762" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 303.657745][ T29] audit: type=1400 audit(1746559041.966:10881): avc: denied { ioctl } for pid=11995 comm="syz.1.2762" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 303.728388][T12004] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 303.735040][T12004] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 303.742603][T12004] vhci_hcd vhci_hcd.0: Device attached [ 303.751418][T12005] vhci_hcd: connection closed [ 303.751554][ T3538] vhci_hcd: stop threads [ 303.760968][ T3538] vhci_hcd: release socket [ 303.765507][ T3538] vhci_hcd: disconnect device [ 303.870398][T12012] loop6: detected capacity change from 0 to 8192 [ 303.933357][T12012] loop6: p1 p2 < > p3 p4 < p5 > [ 303.938416][T12012] loop6: partition table partially beyond EOD, truncated [ 303.945600][T12012] loop6: p1 size 100663296 extends beyond EOD, truncated [ 303.953387][T12012] loop6: p2 start 591104 is beyond EOD, truncated [ 303.959844][T12012] loop6: p3 start 33572980 is beyond EOD, truncated [ 303.967007][T12012] loop6: p5 size 100663296 extends beyond EOD, truncated [ 304.026977][T12014] sit0: left promiscuous mode [ 304.037626][T12014] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 304.113715][ T29] audit: type=1326 audit(1746559042.456:10882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.6.2769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8852b6e969 code=0x7ffc0000 [ 304.137822][ T29] audit: type=1326 audit(1746559042.456:10883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.6.2769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8852b6e969 code=0x7ffc0000 [ 304.161555][ T29] audit: type=1326 audit(1746559042.456:10884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.6.2769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f8852b6e969 code=0x7ffc0000 [ 304.185546][ T29] audit: type=1326 audit(1746559042.456:10885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.6.2769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8852b6e969 code=0x7ffc0000 [ 304.209381][ T29] audit: type=1326 audit(1746559042.456:10886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.6.2769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8852b6e969 code=0x7ffc0000 [ 304.447927][T12031] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 304.454485][T12031] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 304.461980][T12031] vhci_hcd vhci_hcd.0: Device attached [ 304.470242][T12032] vhci_hcd: connection closed [ 304.470319][ T12] vhci_hcd: stop threads [ 304.479481][ T12] vhci_hcd: release socket [ 304.484039][ T12] vhci_hcd: disconnect device [ 304.949232][T12042] loop5: detected capacity change from 0 to 512 [ 305.187503][T12042] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 305.196342][T12042] EXT4-fs (loop5): 1 truncate cleaned up [ 305.202607][T12042] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 305.246999][T12049] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2779'. [ 305.463369][ T7846] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.520038][T12080] netlink: 'syz.1.2789': attribute type 21 has an invalid length. [ 305.531205][T12080] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 305.539894][T12080] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 305.567644][T12084] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 305.574202][T12084] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 305.581712][T12084] vhci_hcd vhci_hcd.0: Device attached [ 305.590020][T12085] vhci_hcd: connection closed [ 305.590189][ T160] vhci_hcd: stop threads [ 305.599207][ T160] vhci_hcd: release socket [ 305.603680][ T160] vhci_hcd: disconnect device [ 306.771802][T12132] 8021q: adding VLAN 0 to HW filter on device  [ 306.780363][T12132] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.792039][T12132] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 307.272733][T12142] loop6: detected capacity change from 0 to 1024 [ 307.284515][T12142] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 307.697346][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 307.777902][T12164] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2810'. [ 308.070399][T12175] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2817'. [ 308.179959][T12177] loop6: detected capacity change from 0 to 512 [ 308.187068][T12177] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 308.198467][T12177] EXT4-fs (loop6): 1 truncate cleaned up [ 308.204600][T12177] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 308.217168][T12178] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2817'. [ 308.244229][ T8136] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.305017][T12189] netlink: 'syz.3.2822': attribute type 4 has an invalid length. [ 308.312819][T12189] netlink: 152 bytes leftover after parsing attributes in process `syz.3.2822'. [ 308.334091][T12189] : renamed from bond0 (while UP) [ 308.374655][T12195] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 308.381270][T12195] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 308.388810][T12195] vhci_hcd vhci_hcd.0: Device attached [ 308.396891][T12196] vhci_hcd: connection closed [ 308.419478][ T3567] vhci_hcd: stop threads [ 308.428851][ T3567] vhci_hcd: release socket [ 308.433326][ T3567] vhci_hcd: disconnect device [ 308.541271][T12203] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2826'. [ 308.593019][T12211] IPv6: NLM_F_CREATE should be specified when creating new route [ 308.943091][T12228] ================================================================== [ 308.951276][T12228] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 308.958619][T12228] [ 308.960949][T12228] read to 0xffff88811925a6b8 of 4 bytes by task 12225 on cpu 1: [ 308.968596][T12228] atime_needs_update+0x25f/0x3e0 [ 308.973669][T12228] touch_atime+0x4a/0x330 [ 308.978020][T12228] shmem_file_splice_read+0x582/0x5d0 [ 308.983429][T12228] splice_direct_to_actor+0x26c/0x680 [ 308.988833][T12228] do_splice_direct+0xda/0x150 [ 308.993671][T12228] do_sendfile+0x380/0x640 [ 308.998141][T12228] __x64_sys_sendfile64+0x105/0x150 [ 309.003371][T12228] x64_sys_call+0xb39/0x2fb0 [ 309.007988][T12228] do_syscall_64+0xd0/0x1a0 [ 309.012514][T12228] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 309.018437][T12228] [ 309.020774][T12228] write to 0xffff88811925a6b8 of 4 bytes by task 12228 on cpu 0: [ 309.028499][T12228] touch_atime+0x1e8/0x330 [ 309.032947][T12228] shmem_file_splice_read+0x582/0x5d0 [ 309.038356][T12228] splice_direct_to_actor+0x26c/0x680 [ 309.043758][T12228] do_splice_direct+0xda/0x150 [ 309.048535][T12228] do_sendfile+0x380/0x640 [ 309.052975][T12228] __x64_sys_sendfile64+0x105/0x150 [ 309.058192][T12228] x64_sys_call+0xb39/0x2fb0 [ 309.062814][T12228] do_syscall_64+0xd0/0x1a0 [ 309.067357][T12228] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 309.073274][T12228] [ 309.075607][T12228] value changed: 0x1078dbd7 -> 0x11117258 [ 309.081333][T12228] [ 309.083664][T12228] Reported by Kernel Concurrency Sanitizer on: [ 309.089926][T12228] CPU: 0 UID: 0 PID: 12228 Comm: syz.2.2832 Not tainted 6.15.0-rc5-syzkaller-00032-g0d8d44db295c #0 PREEMPT(voluntary) [ 309.102460][T12228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 309.112665][T12228] ==================================================================