last executing test programs: 10.404961115s ago: executing program 3 (id=1263): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4000002}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001000)=ANY=[], 0x0, 0x28}, 0x28) msgsnd(0x0, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000000580)=""/150, 0x8f, 0x4c00) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000280)={0x3, &(0x7f0000000100)=[{0x1, 0x4, 0x9, 0x2}, {0x20, 0x2, 0xd1, 0xbe}, {0x80, 0x2, 0xd, 0x3}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sysinfo(0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) syz_clone3(&(0x7f0000000300)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r4}}, 0x58) preadv(r3, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r7, 0x0, 0x0, 0x0) madvise(&(0x7f000010f000/0x3000)=nil, 0x3000, 0x14) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10.243078848s ago: executing program 3 (id=1264): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setregid(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 10.177369664s ago: executing program 3 (id=1266): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x103442, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x4000000008, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x9, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 9.995392018s ago: executing program 3 (id=1268): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20c006, &(0x7f0000000480)={[{@nomblk_io_submit}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@nojournal_checksum}], [{@seclabel}]}, 0x1, 0x45f, &(0x7f0000000c80)="$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") syz_clone3(&(0x7f0000000780)={0x1c3002480, 0x0, 0x0, 0x0, {0x2b}, 0x0, 0x0, 0x0, 0x0}, 0x58) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) utimensat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r0) 9.165514546s ago: executing program 3 (id=1285): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700100000000000ff000020850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) 8.61295412s ago: executing program 3 (id=1295): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdde, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r3 = syz_io_uring_setup(0x495, &(0x7f0000000a40)={0x0, 0x4661, 0x80, 0x0, 0x20b}, &(0x7f00000000c0)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r2, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r3, 0x40f9, 0x217, 0xa5, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) close_range(r1, r2, 0x0) 8.610651571s ago: executing program 32 (id=1295): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdde, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r3 = syz_io_uring_setup(0x495, &(0x7f0000000a40)={0x0, 0x4661, 0x80, 0x0, 0x20b}, &(0x7f00000000c0)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r2, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r3, 0x40f9, 0x217, 0xa5, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) close_range(r1, r2, 0x0) 3.383197775s ago: executing program 1 (id=1395): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01dfffffff9a26000000210000000c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 3.297414122s ago: executing program 1 (id=1397): r0 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) r1 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r1, &(0x7f0000000080), 0x10) sendmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="1b", 0x40000}], 0x1}}], 0x1, 0x24008094) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = accept4$unix(r0, 0x0, 0x0, 0x0) recvfrom$unix(r4, &(0x7f0000000140)=""/263, 0x40000, 0x0, 0x0, 0x0) 3.296872132s ago: executing program 1 (id=1398): socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c3a42, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) 2.652059364s ago: executing program 4 (id=1409): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000002440)=@updsa={0x138, 0x1a, 0x1, 0x70bd25, 0x25dfdbff, {{@in=@remote, @in6=@mcast1, 0x4e24, 0x401, 0x4e22, 0xfffb, 0xa, 0x20, 0x0, 0x4}, {@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4d3, 0x32}, @in=@empty, {0xc7d, 0x7fff, 0x7, 0x100, 0x10a1, 0xe0, 0x8, 0x8}, {0x7fffffffffffffff, 0x9, 0x1000, 0xfffffffffffffe01}, {0x5, 0x7f, 0x400}, 0x70bd2a, 0x3502, 0x2, 0x4, 0x4, 0x58}, [@algo_auth={0x48, 0x1, {{'rmd256-generic\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095", @ANYRES8=0x0], &(0x7f0000000980)='GPL\x00', 0x0, 0x33, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0x8, [@int={0x1, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x6}, @union={0x5, 0x6, 0x0, 0x5, 0x1, 0xd, [{0x3, 0x2, 0x3}, {0xb, 0x3, 0x100}, {0x4, 0x0, 0x80000000}, {0x4, 0x1, 0x5}, {0x6, 0x1, 0x7}, {0x3, 0x2, 0x3}]}, @struct={0x1, 0x3, 0x0, 0x4, 0x0, 0x0, [{0x3, 0x3, 0x101}, {0x0, 0x4, 0x5}, {0xc, 0x2, 0x80}]}]}, {0x0, [0x2e, 0x5f, 0x30, 0x61, 0x2e, 0x5f]}}, &(0x7f0000000300)=""/83, 0xb4, 0x53, 0x1, 0xa, 0x10000}, 0x28) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 2.622201296s ago: executing program 4 (id=1410): r0 = creat(&(0x7f0000000240)='./file0\x00', 0x103) dup2(r0, r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r1 = gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="d04d00000000000008020000d900000000000000d557ec6c8421b1aa2bfb45fc630501fd6cb5d9b72351708ac228cd08874d57cbb4347d71e5200351b76187239574db53b15f3106bda28c74561d248af2d5a62de0533d", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="00000000b3d0a5386842f79500000000850000001b000051722d46f461f60a009500000000000000a9750c07d593f5588211"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x0, &(0x7f0000000080), 0xc1, 0x7c0, &(0x7f0000000f80)="$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") mkdir(&(0x7f0000000000)='./control\x00', 0x81) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r6}, 0x18) r7 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x13) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r9, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 2.525443275s ago: executing program 5 (id=1413): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000071108f000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) write(r0, &(0x7f0000000340), 0x11000) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x3ff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x5c, 0x30, 0x300, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x7, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000280)='./file0\x00', 0x40000100, &(0x7f0000000b80)=ANY=[], 0x2, 0x5b2, &(0x7f0000002740)="$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") 2.519527155s ago: executing program 0 (id=1414): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_io_uring_setup(0x499, 0x0, &(0x7f0000000100), &(0x7f0000000140)) shutdown(0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) 2.450590311s ago: executing program 1 (id=1417): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3, 0x1}, 0x0, 0x1010000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) write$binfmt_register(r0, &(0x7f0000000000)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x7, 0x3a, 'M', 0x3a, 'M', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 2.403792334s ago: executing program 0 (id=1419): r0 = socket(0x1e, 0x5, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000006c0)=""/248, 0xf8}], 0x1}, 0x3}], 0x1, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x48) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x58, 0x24, 0xd0f, 0x0, 0x2, {0x60, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x9, 0x3, 0x0, 0x6, 0xfffffffa, 0x22}, [@TCA_NETEM_RATE64={0xc, 0x8, 0xe61c6a5c983a3b82}]}}}]}, 0x58}}, 0x0) 2.276326625s ago: executing program 1 (id=1420): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f00000002c0)="cc", 0x1, 0x41, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) close(r3) 2.275522165s ago: executing program 0 (id=1430): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.150394395s ago: executing program 0 (id=1421): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000002c0)={0x0, 0x2, 0xa, 0x8000000000000001}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4b800, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4001000010000100000000000000000064010102000000000000000000000000ff01000000000000000000000000000100000000000000000000200000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000e72ff55146b66b6a000000003200000000000000000000000000000000000001feffffffffffffff0500000000000000000000000000000065000000000000000000000000000000010000000000000000000000000000000000000000000000040000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000a0004fdaf00000000000000480002006362632873657270656e74290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008"], 0x140}, 0x1, 0x0, 0x0, 0x3886f31be662c690}, 0x4000000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000e80)=[{0x0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20040084) 2.121332957s ago: executing program 0 (id=1422): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4000002}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001000)=ANY=[], 0x0, 0x28}, 0x28) msgsnd(0x0, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000000580)=""/150, 0x8f, 0x4c00) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000280)={0x3, &(0x7f0000000100)=[{0x1, 0x4, 0x9, 0x2}, {0x20, 0x2, 0xd1, 0xbe}, {0x80, 0x2, 0xd, 0x3}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sysinfo(0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_clone3(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f000010f000/0x3000)=nil, 0x3000, 0x14) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 1.988670528s ago: executing program 1 (id=1423): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x804) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x27}, 0x62) listen(r1, 0x3) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) unshare(0x400) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x80, 0x1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x8, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 1.988330268s ago: executing program 33 (id=1423): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x804) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x27}, 0x62) listen(r1, 0x3) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_audit(0x10, 0x3, 0x9) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) unshare(0x400) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x80, 0x1}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x8, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 1.987832068s ago: executing program 0 (id=1425): r0 = creat(&(0x7f0000000240)='./file0\x00', 0x103) dup2(r0, r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r1 = gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="d04d00000000000008020000d900000000000000d557ec6c8421b1aa2bfb45fc630501fd6cb5d9b72351708ac228cd08874d57cbb4347d71e5200351b76187239574db53b15f3106bda28c74561d248af2d5a62de0533dab89f09ddca5fc0628cd4870d35d52e759051c817580b08c341d9df3fcc4a53653209f0ad1ff091df3a20049493750d4cbd6fe7330032ff309604a22ab92edc87efd77d834951b41f36927d51919e77604c24ca36229", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x0, &(0x7f0000000080), 0xc1, 0x7c0, &(0x7f0000000f80)="$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") mkdir(&(0x7f0000000000)='./control\x00', 0x81) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r6}, 0x18) r7 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x13) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r9, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 1.665344914s ago: executing program 5 (id=1426): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) utime(&(0x7f0000000100)='./file0\x00', 0x0) 1.664834114s ago: executing program 4 (id=1427): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4000002}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001000)=ANY=[], 0x0, 0x28}, 0x28) msgsnd(0x0, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000000580)=""/150, 0x8f, 0x4c00) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000280)={0x3, &(0x7f0000000100)=[{0x1, 0x4, 0x9, 0x2}, {0x20, 0x2, 0xd1, 0xbe}, {0x80, 0x2, 0xd, 0x3}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sysinfo(0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r6}, 0x18) syz_clone3(&(0x7f0000000300)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r4}}, 0x58) preadv(r3, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x2) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r7, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f000010f000/0x3000)=nil, 0x3000, 0x14) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 1.647695936s ago: executing program 5 (id=1428): r0 = creat(&(0x7f0000000240)='./file0\x00', 0x103) dup2(r0, r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r1 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="d04d00000000000008020000d900000000000000d557ec6c8421b1aa2bfb45fc630501fd6cb5d9b72351708ac228cd08874d57cbb4347d71e5200351b76187239574db53b15f3106bda28c74561d248af2d5a62de0533dab89f09ddca5fc0628cd4870d35d52e759051c817580b08c341d9df3fcc4a53653209f0ad1ff091df3a20049493750d4cbd6fe7330032ff309604a22ab92edc87efd77d834951b41f36927d51919e77604c24ca36229", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x0, &(0x7f0000000080), 0xc1, 0x7c0, &(0x7f0000000f80)="$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") mkdir(&(0x7f0000000000)='./control\x00', 0x81) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r5}, 0x18) r6 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) dup2(r3, r4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x13) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) fsetxattr$trusted_overlay_redirect(r8, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r8, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 1.448545792s ago: executing program 4 (id=1431): socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) 1.376480298s ago: executing program 4 (id=1432): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) setpgid(0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) 741.743339ms ago: executing program 5 (id=1434): r0 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x200000000000000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000008800800000000005bffffff18110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x68, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000140), 0x12) r5 = openat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000500), 0x12) 699.837833ms ago: executing program 5 (id=1435): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@s}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x7ffff034}, {0x48}, {0x6}]}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newtaction={0xa0, 0x30, 0x1, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_ct={0x40, 0x2, 0x0, 0x0, {{0x7}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "77c6236bd603e4e238015c0900"}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0x763, 0x5, 0xc, 0x9}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r2, 0x0, 0x2, &(0x7f00000000c0)=0x4, 0x4) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 577.804892ms ago: executing program 5 (id=1436): r0 = creat(&(0x7f0000000240)='./file0\x00', 0x103) dup2(r0, r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r1 = gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="d04d00000000000008020000d900000000000000d557ec6c8421b1aa2bfb45fc630501fd6cb5d9b72351708ac228cd08874d57cbb4347d71e5200351b76187239574db53b15f3106bda28c74561d248af2d5a62de0533d", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="00000000b3d0a5386842f79500000000850000001b000051722d46f461f60a009500000000000000a9750c07d593f5588211"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x0, &(0x7f0000000080), 0xc1, 0x7c0, &(0x7f0000000f80)="$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") mkdir(&(0x7f0000000000)='./control\x00', 0x81) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r6}, 0x18) r7 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x13) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r9, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 521.546217ms ago: executing program 4 (id=1437): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/203, 0x3}], 0x300) sendto$inet(r1, 0x0, 0x0, 0x20008800, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg$inet(r1, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="60dbc0f4aca2fd393c58413552ee20a6ffb194eb866939781720f1a589bd4a5c95c4be84deeeb45c8ce7954b1c1057ede4df0326ff749c8aabb67b0138b7c5bc96cb44ea1d", 0x45}], 0x1}}], 0x1, 0x80) dup3(0xffffffffffffffff, r1, 0x80000) 520.743457ms ago: executing program 6 (id=1424): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 520.332887ms ago: executing program 6 (id=1439): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4000002}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1000000000000}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001000)=ANY=[], 0x0, 0x28}, 0x28) msgsnd(0x0, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000000580)=""/150, 0x8f, 0x4c00) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000280)={0x3, &(0x7f0000000100)=[{0x1, 0x4, 0x9, 0x2}, {0x20, 0x2, 0xd1, 0xbe}, {0x80, 0x2, 0xd, 0x3}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sysinfo(0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/pm_test', 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_clone3(0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f0000001240)=""/102400, 0x200000, 0x0) madvise(&(0x7f000010f000/0x3000)=nil, 0x3000, 0x14) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 426.427705ms ago: executing program 6 (id=1440): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x2, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x39}}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000280)={r3, 0x2, 0x6, @local}, 0x10) close(0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x100000000000000) 394.145137ms ago: executing program 2 (id=1442): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x67a, 0x43b, 0xfffffffe, 0x5, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 389.814158ms ago: executing program 6 (id=1443): r0 = socket$kcm(0x1e, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000140), 0x4d) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1}, 0x80) r2 = socket$kcm(0x1e, 0x4, 0x0) close(r0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000008c0), 0x43) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xfdef) 304.973034ms ago: executing program 2 (id=1444): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0xc248, &(0x7f0000000240)={[{@usrquota}, {@resgid={'resgid', 0x3d, 0xee00}}, {@init_itable}]}, 0x83, 0x5f9, &(0x7f0000001200)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x65, 0xfc, 0x5, 0x0, 0x0, 0x100007, 0x88008, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc46, 0x0, @perf_bp={0x0, 0x4}, 0x212, 0xd, 0x7ffffefc, 0x3, 0x1, 0x0, 0x8, 0x0, 0xfc, 0x0, 0x1}, 0x0, 0x400000000007, 0xffffffffffffffff, 0x3) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r1, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) 300.534485ms ago: executing program 6 (id=1445): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r4}, 0x10) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 197.508174ms ago: executing program 6 (id=1446): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) socket$inet6(0xa, 0x2, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) 140.205668ms ago: executing program 2 (id=1447): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108284, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x26}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 85.447083ms ago: executing program 2 (id=1448): r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62066bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0'}, 0xb) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001ec0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) close_range(r0, r1, 0x0) 17.429138ms ago: executing program 2 (id=1449): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 0s ago: executing program 2 (id=1450): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x8, 0x7fe4, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r4 = syz_io_uring_setup(0x495, &(0x7f0000000a40)={0x0, 0x4661, 0x80, 0x0, 0x20f}, &(0x7f0000000540)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r4, 0x40f9, 0x217, 0xa5, 0x0, 0x0) close_range(r2, r3, 0x0) kernel console output (not intermixed with test programs): length. [ 42.281612][ T4489] team0: Port device dummy0 added [ 42.288724][ T4489] netlink: 'syz.4.391': attribute type 10 has an invalid length. [ 42.306209][ T3300] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 42.307475][ T4489] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 42.325945][ T4491] netlink: 3 bytes leftover after parsing attributes in process `syz.3.403'. [ 42.336700][ T4489] team0: Failed to send options change via netlink (err -105) [ 42.345542][ T4489] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 42.362010][ T4495] IPv4: Oversized IP packet from 127.202.26.0 [ 42.370806][ T4489] team0: Port device dummy0 removed [ 42.397882][ T4489] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 42.411678][ T4491] batadv1: entered promiscuous mode [ 42.417090][ T4491] batadv1: entered allmulticast mode [ 42.465655][ T4504] loop4: detected capacity change from 0 to 1024 [ 42.466150][ T4506] rdma_op ffff88811d999d80 conn xmit_rdma 0000000000000000 [ 42.483664][ T4504] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.490226][ T4504] EXT4-fs: Ignoring removed bh option [ 42.507902][ T4504] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.567316][ T4516] capability: warning: `syz.1.400' uses 32-bit capabilities (legacy support in use) [ 42.578336][ T4513] loop0: detected capacity change from 0 to 128 [ 42.618500][ T4513] FAT-fs (loop0): Directory bread(block 162) failed [ 42.679469][ T4513] FAT-fs (loop0): Directory bread(block 163) failed [ 42.686261][ T4513] FAT-fs (loop0): Directory bread(block 164) failed [ 42.694568][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.713137][ T4527] loop2: detected capacity change from 0 to 2048 [ 42.736838][ T4513] FAT-fs (loop0): Directory bread(block 165) failed [ 42.750879][ T4513] FAT-fs (loop0): Directory bread(block 166) failed [ 42.757593][ T4513] FAT-fs (loop0): Directory bread(block 167) failed [ 42.763196][ T4525] loop3: detected capacity change from 0 to 8192 [ 42.766238][ T4513] FAT-fs (loop0): Directory bread(block 168) failed [ 42.779378][ T4513] FAT-fs (loop0): Directory bread(block 169) failed [ 42.793663][ T4527] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.795632][ T4543] loop4: detected capacity change from 0 to 512 [ 42.815915][ T4543] EXT4-fs: Ignoring removed bh option [ 42.822320][ T4513] FAT-fs (loop0): Directory bread(block 162) failed [ 42.832374][ T4527] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.405: bg 0: block 120: padding at end of block bitmap is not set [ 42.847184][ T4513] FAT-fs (loop0): Directory bread(block 163) failed [ 42.854184][ T4513] bio_check_eod: 325 callbacks suppressed [ 42.854195][ T4513] syz.0.402: attempt to access beyond end of device [ 42.854195][ T4513] loop0: rw=3, sector=226, nr_sectors = 6 limit=128 [ 42.873130][ T4513] syz.0.402: attempt to access beyond end of device [ 42.873130][ T4513] loop0: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 42.892048][ T4543] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 42.901105][ T4543] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 42.915431][ T4543] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 42.951328][ T4543] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 42.961219][ T4543] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.010070][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.068525][ T29] kauditd_printk_skb: 952 callbacks suppressed [ 43.068539][ T29] audit: type=1326 audit(1755840372.209:1973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.4.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 43.099308][ T29] audit: type=1326 audit(1755840372.209:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.4.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 43.122663][ T29] audit: type=1326 audit(1755840372.219:1975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.4.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 43.146353][ T29] audit: type=1326 audit(1755840372.219:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.4.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 43.169695][ T29] audit: type=1326 audit(1755840372.219:1977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.4.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 43.193371][ T29] audit: type=1326 audit(1755840372.219:1978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.4.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 43.216782][ T29] audit: type=1326 audit(1755840372.219:1979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.4.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 43.216813][ T29] audit: type=1326 audit(1755840372.219:1980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.4.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 43.263810][ T29] audit: type=1326 audit(1755840372.219:1981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.4.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 43.263838][ T29] audit: type=1326 audit(1755840372.219:1982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4569 comm="syz.4.411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 43.283288][ T4577] syzkaller0: entered promiscuous mode [ 43.317137][ T4577] syzkaller0: entered allmulticast mode [ 43.367001][ T4589] loop4: detected capacity change from 0 to 128 [ 43.375001][ T4589] FAT-fs (loop4): Directory bread(block 162) failed [ 43.383107][ T4589] FAT-fs (loop4): Directory bread(block 163) failed [ 43.391024][ T4589] FAT-fs (loop4): Directory bread(block 164) failed [ 43.398579][ T4589] FAT-fs (loop4): Directory bread(block 165) failed [ 43.405381][ T4589] FAT-fs (loop4): Directory bread(block 166) failed [ 43.408475][ T4588] loop0: detected capacity change from 0 to 8192 [ 43.413388][ T4589] FAT-fs (loop4): Directory bread(block 167) failed [ 43.425250][ T4589] FAT-fs (loop4): Directory bread(block 168) failed [ 43.432010][ T4589] FAT-fs (loop4): Directory bread(block 169) failed [ 43.453909][ T4589] FAT-fs (loop4): Directory bread(block 162) failed [ 43.460821][ T4589] FAT-fs (loop4): Directory bread(block 163) failed [ 43.467773][ T4589] syz.4.422: attempt to access beyond end of device [ 43.467773][ T4589] loop4: rw=3, sector=226, nr_sectors = 6 limit=128 [ 43.493180][ T4589] syz.4.422: attempt to access beyond end of device [ 43.493180][ T4589] loop4: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 43.517799][ T4591] loop0: detected capacity change from 0 to 512 [ 43.528180][ T3300] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 43.549862][ T4591] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.576456][ T4591] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.587055][ T4599] random: crng reseeded on system resumption [ 43.620129][ T4591] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.423: bg 0: block 328: padding at end of block bitmap is not set [ 43.651952][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.686181][ T4604] loop2: detected capacity change from 0 to 2048 [ 43.701135][ T4604] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.737062][ T4611] loop3: detected capacity change from 0 to 164 [ 43.763604][ T4611] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.819685][ T4604] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.428: bg 0: block 120: padding at end of block bitmap is not set [ 43.893960][ T4629] loop3: detected capacity change from 0 to 2048 [ 43.942696][ T4629] EXT4-fs (loop3): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.968802][ T4636] loop1: detected capacity change from 0 to 128 [ 43.991940][ T4629] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.437: bg 0: block 120: padding at end of block bitmap is not set [ 44.013598][ T4636] FAT-fs (loop1): Directory bread(block 162) failed [ 44.020578][ T4636] FAT-fs (loop1): Directory bread(block 163) failed [ 44.027222][ T4636] FAT-fs (loop1): Directory bread(block 164) failed [ 44.033999][ T4636] FAT-fs (loop1): Directory bread(block 165) failed [ 44.040790][ T4636] FAT-fs (loop1): Directory bread(block 166) failed [ 44.047448][ T4636] FAT-fs (loop1): Directory bread(block 167) failed [ 44.054116][ T4636] FAT-fs (loop1): Directory bread(block 168) failed [ 44.060806][ T4636] FAT-fs (loop1): Directory bread(block 169) failed [ 44.071828][ T4636] FAT-fs (loop1): Directory bread(block 162) failed [ 44.082211][ T4636] FAT-fs (loop1): Directory bread(block 163) failed [ 44.096479][ T4636] syz.1.438: attempt to access beyond end of device [ 44.096479][ T4636] loop1: rw=3, sector=226, nr_sectors = 6 limit=128 [ 44.110591][ T4636] syz.1.438: attempt to access beyond end of device [ 44.110591][ T4636] loop1: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 44.294398][ T4650] IPVS: Unknown mcast interface: vcan0 [ 44.478145][ T3300] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 44.616967][ T4673] hub 9-0:1.0: USB hub found [ 44.624513][ T4673] hub 9-0:1.0: 8 ports detected [ 44.735847][ T3299] EXT4-fs (loop3): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 44.759678][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119903800: rx timeout, send abort [ 44.767896][ C0] vcan0: j1939_tp_rxtimer: 0xffff888119903400: rx timeout, send abort [ 44.776157][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119903800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 44.790459][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888119903400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 44.865051][ T4708] netlink: 'syz.3.457': attribute type 298 has an invalid length. [ 44.969631][ T4725] loop4: detected capacity change from 0 to 512 [ 44.985181][ T4725] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 45.015845][ T4725] EXT4-fs (loop4): 1 truncate cleaned up [ 45.024454][ T4725] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.053956][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.114568][ T4737] loop2: detected capacity change from 0 to 2048 [ 45.126169][ T4731] loop0: detected capacity change from 0 to 512 [ 45.141719][ T4731] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 45.154901][ T4737] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.167311][ T4731] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.461: invalid indirect mapped block 2683928664 (level 1) [ 45.184223][ T4737] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.465: bg 0: block 120: padding at end of block bitmap is not set [ 45.188400][ T4731] EXT4-fs (loop0): Remounting filesystem read-only [ 45.207090][ T4731] EXT4-fs (loop0): 1 truncate cleaned up [ 45.213622][ T4731] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.332535][ T4753] loop4: detected capacity change from 0 to 128 [ 45.341918][ T4753] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 45.349926][ T4753] FAT-fs (loop4): Filesystem has been set read-only [ 45.356647][ T4753] syz.4.481: attempt to access beyond end of device [ 45.356647][ T4753] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 45.370549][ T4753] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 45.378424][ T4753] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 45.386687][ T4753] syz.4.481: attempt to access beyond end of device [ 45.386687][ T4753] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 45.400992][ T4753] syz.4.481: attempt to access beyond end of device [ 45.400992][ T4753] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 45.424862][ T4759] netlink: 'syz.1.471': attribute type 10 has an invalid length. [ 45.437138][ T4759] team0: Port device dummy0 added [ 45.446727][ T4759] netlink: 'syz.1.471': attribute type 10 has an invalid length. [ 45.455292][ T4759] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 45.465691][ T4759] team0: Failed to send options change via netlink (err -105) [ 45.473801][ T4759] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 45.482703][ T4759] team0: Port device dummy0 removed [ 45.490045][ T4759] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 45.880515][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.966094][ T3300] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 46.247605][ T4806] loop1: detected capacity change from 0 to 2048 [ 46.248691][ T4818] __nla_validate_parse: 5 callbacks suppressed [ 46.248745][ T4818] netlink: 24 bytes leftover after parsing attributes in process `syz.0.499'. [ 46.278658][ T4814] SELinux: failed to load policy [ 46.306685][ T4806] EXT4-fs (loop1): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.352002][ T4806] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.494: bg 0: block 120: padding at end of block bitmap is not set [ 46.375206][ T4832] loop3: detected capacity change from 0 to 1024 [ 46.405918][ T4832] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 46.416957][ T4832] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 46.463104][ T4832] JBD2: no valid journal superblock found [ 46.468902][ T4832] EXT4-fs (loop3): Could not load journal inode [ 46.512479][ T4846] netlink: 4 bytes leftover after parsing attributes in process `syz.4.510'. [ 46.523691][ T4844] loop3: detected capacity change from 0 to 164 [ 46.547094][ T4844] grow_buffers: requested out-of-range block 18446744071562068000 for device loop3 [ 46.556424][ T4844] Unable to read rock-ridge attributes [ 46.586395][ T4850] netlink: 8 bytes leftover after parsing attributes in process `syz.2.513'. [ 46.656274][ T4856] netlink: 8 bytes leftover after parsing attributes in process `syz.4.525'. [ 46.694262][ T4862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=4862 comm=syz.0.516 [ 46.707668][ T4862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=4862 comm=syz.0.516 [ 46.721092][ T4862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=4862 comm=syz.0.516 [ 46.814927][ T4867] loop0: detected capacity change from 0 to 4096 [ 46.832056][ T4878] netlink: 'syz.3.523': attribute type 10 has an invalid length. [ 46.860595][ T4878] team0: Port device dummy0 added [ 46.878838][ T4878] netlink: 'syz.3.523': attribute type 10 has an invalid length. [ 46.896542][ T4878] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 46.927007][ T4878] team0: Failed to send options change via netlink (err -105) [ 46.953569][ T4895] netlink: 8 bytes leftover after parsing attributes in process `syz.4.530'. [ 46.959993][ T4878] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 46.982162][ T4878] team0: Port device dummy0 removed [ 47.000788][ T3303] EXT4-fs (loop1): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 47.010589][ T4878] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 47.214465][ T4920] loop0: detected capacity change from 0 to 2048 [ 47.284664][ T4920] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.348665][ T4920] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.539: bg 0: block 120: padding at end of block bitmap is not set [ 47.457404][ T4938] netlink: 8 bytes leftover after parsing attributes in process `syz.3.547'. [ 47.514258][ T4939] loop2: detected capacity change from 0 to 512 [ 47.524458][ T4939] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 47.540624][ T4939] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.544: invalid indirect mapped block 2683928664 (level 1) [ 47.555913][ T4939] EXT4-fs (loop2): Remounting filesystem read-only [ 47.564575][ T4939] EXT4-fs (loop2): 1 truncate cleaned up [ 47.577936][ T4939] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.707585][ T4965] loop3: detected capacity change from 0 to 2048 [ 47.720815][ T4965] EXT4-fs (loop3): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.738134][ T4965] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.558: bg 0: block 120: padding at end of block bitmap is not set [ 47.869112][ T4961] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.877680][ T4961] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.887556][ T4961] loop4: detected capacity change from 0 to 164 [ 47.894179][ T4961] iso9660: Unknown parameter '/dev/input/event#' [ 47.981253][ T3304] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 48.023750][ T4972] loop0: detected capacity change from 0 to 2048 [ 48.031024][ T4972] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.042163][ T4972] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.064990][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.088654][ T29] kauditd_printk_skb: 924 callbacks suppressed [ 48.088668][ T29] audit: type=1326 audit(1755840377.229:2907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.0.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 48.118714][ T29] audit: type=1326 audit(1755840377.229:2908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.0.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 48.142103][ T29] audit: type=1326 audit(1755840377.249:2909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.0.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 48.165477][ T29] audit: type=1326 audit(1755840377.249:2910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.0.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 48.188809][ T29] audit: type=1326 audit(1755840377.249:2911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.0.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 48.212231][ T29] audit: type=1326 audit(1755840377.249:2912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.0.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 48.235589][ T29] audit: type=1326 audit(1755840377.249:2913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.0.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 48.258952][ T29] audit: type=1326 audit(1755840377.249:2914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.0.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 48.282417][ T29] audit: type=1326 audit(1755840377.249:2915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.0.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 48.305677][ T29] audit: type=1326 audit(1755840377.249:2916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4975 comm="syz.0.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 48.338473][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.402544][ T4983] netlink: 8 bytes leftover after parsing attributes in process `syz.0.564'. [ 48.543574][ T3299] EXT4-fs (loop3): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 48.558112][ T4997] netlink: 8 bytes leftover after parsing attributes in process `syz.4.570'. [ 48.567004][ T4997] netlink: 'syz.4.570': attribute type 30 has an invalid length. [ 48.619453][ T5009] loop0: detected capacity change from 0 to 512 [ 48.629531][ T41] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.639925][ T4997] Zero length message leads to an empty skb [ 48.647747][ T5009] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 48.674254][ T41] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.693530][ T5009] EXT4-fs (loop0): 1 truncate cleaned up [ 48.704670][ T41] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.715265][ T41] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.725586][ T5009] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.865544][ T5036] netlink: 8 bytes leftover after parsing attributes in process `syz.1.585'. [ 48.884329][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.124649][ T5056] netlink: 28 bytes leftover after parsing attributes in process `syz.1.595'. [ 49.133600][ T5056] netlink: 'syz.1.595': attribute type 7 has an invalid length. [ 49.141372][ T5056] netlink: 'syz.1.595': attribute type 8 has an invalid length. [ 49.141921][ T5062] loop4: detected capacity change from 0 to 512 [ 49.181569][ T5062] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.391220][ T5092] loop3: detected capacity change from 0 to 512 [ 49.409221][ T5092] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 49.421437][ T5092] System zones: 0-2, 18-18, 34-34 [ 49.429054][ T5092] EXT4-fs (loop3): orphan cleanup on readonly fs [ 49.436056][ T5092] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.610: bg 0: block 248: padding at end of block bitmap is not set [ 49.463077][ T5092] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.610: Failed to acquire dquot type 1 [ 49.479045][ T5092] EXT4-fs (loop3): 1 orphan inode deleted [ 49.485051][ T57] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:4: Failed to release dquot type 1 [ 49.562955][ T5108] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.596533][ T5108] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.617519][ T5111] loop4: detected capacity change from 0 to 2048 [ 49.644361][ T5108] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.645096][ T5111] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.616: bg 0: block 120: padding at end of block bitmap is not set [ 49.732761][ T5108] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.795453][ T51] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.811178][ T3450] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.822093][ T3450] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.889580][ T3450] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.184180][ T5140] loop2: detected capacity change from 0 to 1024 [ 50.200646][ T5140] EXT4-fs: Ignoring removed orlov option [ 50.223437][ T5140] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 50.265616][ T5148] loop0: detected capacity change from 0 to 1024 [ 50.724479][ T5196] loop2: detected capacity change from 0 to 128 [ 50.758689][ T5199] loop1: detected capacity change from 0 to 2048 [ 50.797363][ T5196] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 50.807855][ T5199] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.646: bg 0: block 120: padding at end of block bitmap is not set [ 50.815763][ T5196] System zones: 1-3, 19-19, 35-36 [ 50.844740][ T5201] loop4: detected capacity change from 0 to 2048 [ 50.849108][ T5196] ext4 filesystem being mounted at /146/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 50.908828][ T5201] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.647: bg 0: block 120: padding at end of block bitmap is not set [ 51.188187][ T5251] loop3: detected capacity change from 0 to 1024 [ 51.353728][ T5255] pim6reg1: entered promiscuous mode [ 51.359136][ T5255] pim6reg1: entered allmulticast mode [ 51.400636][ T5259] loop2: detected capacity change from 0 to 1024 [ 51.473960][ T5265] IPv6: Can't replace route, no match found [ 51.516379][ T5267] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.588091][ T5267] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.674270][ T5267] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.745577][ T5285] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 51.765083][ T5267] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.804253][ T5288] loop0: detected capacity change from 0 to 1024 [ 51.818181][ T5288] EXT4-fs: Ignoring removed orlov option [ 51.852933][ T5294] bridge: RTM_NEWNEIGH with invalid ether address [ 51.878633][ T560] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.903953][ T41] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.951116][ T41] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.972223][ T41] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.016952][ T5312] loop0: detected capacity change from 0 to 128 [ 52.024021][ T5309] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 52.036337][ T5312] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 52.044652][ T5312] System zones: 1-3, 19-19, 35-36 [ 52.057911][ T5312] ext4 filesystem being mounted at /128/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 52.145522][ T5322] __nla_validate_parse: 5 callbacks suppressed [ 52.145532][ T5322] netlink: 8 bytes leftover after parsing attributes in process `syz.4.686'. [ 52.300231][ T5327] loop4: detected capacity change from 0 to 1024 [ 52.311726][ T5327] EXT4-fs: Ignoring removed orlov option [ 52.385615][ T5339] syz_tun: entered allmulticast mode [ 52.392489][ T5338] syz_tun: left allmulticast mode [ 52.417383][ T5342] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.427832][ T5342] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.438168][ T5342] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 52.482456][ T5342] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.492859][ T5342] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.503275][ T5342] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 52.552972][ T5342] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.563483][ T5342] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.573803][ T5342] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 52.622953][ T5342] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 52.633300][ T5342] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.643607][ T5342] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 52.700746][ T51] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.708977][ T51] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 52.717392][ T51] netdevsim netdevsim4 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 52.728962][ T31] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.737194][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 52.745492][ T31] netdevsim netdevsim4 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 52.763001][ T31] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.771265][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 52.779563][ T31] netdevsim netdevsim4 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 52.787797][ T31] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.796036][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 52.804513][ T31] netdevsim netdevsim4 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 52.943706][ T5347] loop4: detected capacity change from 0 to 512 [ 52.953688][ T5347] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 52.962068][ T5347] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.695: invalid indirect mapped block 2683928664 (level 1) [ 52.976673][ T5347] EXT4-fs (loop4): Remounting filesystem read-only [ 52.984080][ T5347] EXT4-fs (loop4): 1 truncate cleaned up [ 53.063777][ T5355] netlink: 8 bytes leftover after parsing attributes in process `syz.2.699'. [ 53.090528][ T29] kauditd_printk_skb: 926 callbacks suppressed [ 53.090538][ T29] audit: type=1326 audit(1755840382.239:3840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb4585e5ba7 code=0x7ffc0000 [ 53.120104][ T29] audit: type=1326 audit(1755840382.239:3841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb45858ade9 code=0x7ffc0000 [ 53.143366][ T29] audit: type=1326 audit(1755840382.239:3842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb4585eebe9 code=0x7ffc0000 [ 53.166734][ T29] audit: type=1326 audit(1755840382.269:3843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb4585e5ba7 code=0x7ffc0000 [ 53.190127][ T29] audit: type=1326 audit(1755840382.269:3844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb45858ade9 code=0x7ffc0000 [ 53.213402][ T29] audit: type=1326 audit(1755840382.269:3845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb4585eebe9 code=0x7ffc0000 [ 53.236773][ T29] audit: type=1326 audit(1755840382.269:3846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb4585e5ba7 code=0x7ffc0000 [ 53.260080][ T29] audit: type=1326 audit(1755840382.269:3847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb45858ade9 code=0x7ffc0000 [ 53.283288][ T29] audit: type=1326 audit(1755840382.269:3848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fb4585eebe9 code=0x7ffc0000 [ 53.306605][ T29] audit: type=1326 audit(1755840382.279:3849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5343 comm="syz.1.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb4585e5ba7 code=0x7ffc0000 [ 53.535050][ T5373] netlink: 24 bytes leftover after parsing attributes in process `syz.2.705'. [ 53.717871][ T5383] loop1: detected capacity change from 0 to 512 [ 53.727258][ T5383] EXT4-fs: Ignoring removed i_version option [ 53.733443][ T5383] EXT4-fs: Ignoring removed nobh option [ 53.744645][ T5383] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.756129][ T5383] EXT4-fs (loop1): 1 truncate cleaned up [ 53.920216][ T5400] loop1: detected capacity change from 0 to 8192 [ 54.006068][ T5403] hub 6-0:1.0: USB hub found [ 54.011081][ T5403] hub 6-0:1.0: 8 ports detected [ 54.034752][ T5405] netlink: 24 bytes leftover after parsing attributes in process `syz.1.717'. [ 54.269684][ T5426] syzkaller0: entered promiscuous mode [ 54.275161][ T5426] syzkaller0: entered allmulticast mode [ 54.408699][ T5430] netlink: 'syz.0.727': attribute type 9 has an invalid length. [ 54.416398][ T5430] netlink: 32 bytes leftover after parsing attributes in process `syz.0.727'. [ 54.483352][ T5435] netlink: 4 bytes leftover after parsing attributes in process `syz.0.729'. [ 54.493460][ C1] vcan0: j1939_session_tx_dat: 0xffff888118cc9c00: queue data error: -100 [ 55.106591][ T5447] loop1: detected capacity change from 0 to 2048 [ 55.125565][ T5447] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.735: bg 0: block 120: padding at end of block bitmap is not set [ 55.374443][ T5453] loop0: detected capacity change from 0 to 512 [ 55.381204][ T5453] EXT4-fs: Ignoring removed i_version option [ 55.387217][ T5453] EXT4-fs: Ignoring removed nobh option [ 55.394059][ T5453] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 55.404988][ T5453] EXT4-fs (loop0): 1 truncate cleaned up [ 55.757633][ T5467] netlink: 'syz.0.741': attribute type 10 has an invalid length. [ 55.777766][ T5467] team0 (unregistering): Port device team_slave_0 removed [ 55.788035][ T5467] team0 (unregistering): Port device team_slave_1 removed [ 55.877279][ T5469] hub 6-0:1.0: USB hub found [ 55.882488][ T5469] hub 6-0:1.0: 8 ports detected [ 56.064698][ T5486] loop0: detected capacity change from 0 to 512 [ 56.085742][ T5486] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 56.095258][ T5486] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.747: invalid indirect mapped block 2683928664 (level 1) [ 56.114623][ T5486] EXT4-fs (loop0): Remounting filesystem read-only [ 56.126626][ T5486] EXT4-fs (loop0): 1 truncate cleaned up [ 56.534810][ T5509] serio: Serial port ptm0 [ 56.565066][ T5506] hub 6-0:1.0: USB hub found [ 56.569923][ T5506] hub 6-0:1.0: 8 ports detected [ 56.626941][ T5515] loop2: detected capacity change from 0 to 2048 [ 56.651423][ T5521] loop3: detected capacity change from 0 to 1024 [ 56.663600][ T5515] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.760: bg 0: block 120: padding at end of block bitmap is not set [ 56.702557][ T5521] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.762: Allocating blocks 385-513 which overlap fs metadata [ 56.718845][ T5521] EXT4-fs (loop3): pa ffff888100627930: logic 16, phys. 129, len 24 [ 56.726983][ T5521] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 56.914986][ T5537] program syz.0.769 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.245516][ T5563] loop3: detected capacity change from 0 to 512 [ 57.258715][ T5563] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 57.270114][ T5563] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.778: invalid indirect mapped block 2683928664 (level 1) [ 57.284661][ T5563] EXT4-fs (loop3): Remounting filesystem read-only [ 57.291820][ T5563] EXT4-fs (loop3): 1 truncate cleaned up [ 57.392912][ T5576] netlink: 8 bytes leftover after parsing attributes in process `syz.1.783'. [ 57.465208][ T5580] loop0: detected capacity change from 0 to 512 [ 57.483142][ T5580] EXT4-fs (loop0): orphan cleanup on readonly fs [ 57.490006][ T5580] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.784: bad orphan inode 13 [ 57.500177][ T5580] ext4_test_bit(bit=12, block=18) = 1 [ 57.505560][ T5580] is_bad_inode(inode)=0 [ 57.509723][ T5580] NEXT_ORPHAN(inode)=2130706432 [ 57.514561][ T5580] max_ino=32 [ 57.517855][ T5580] i_nlink=1 [ 57.526089][ T5580] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 57.540909][ T5580] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.784: bg 0: block 248: padding at end of block bitmap is not set [ 57.555573][ T5580] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.784: Failed to acquire dquot type 1 [ 57.568053][ T5580] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 57.598131][ T5589] syzkaller0: entered promiscuous mode [ 57.604197][ T5589] syzkaller0: entered allmulticast mode [ 57.976679][ T5610] netlink: 8 bytes leftover after parsing attributes in process `syz.1.796'. [ 58.158459][ T29] kauditd_printk_skb: 914 callbacks suppressed [ 58.158472][ T29] audit: type=1326 audit(1755840387.299:4762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 58.205411][ T5630] netlink: 'syz.1.804': attribute type 7 has an invalid length. [ 58.213111][ T5630] netlink: 8 bytes leftover after parsing attributes in process `syz.1.804'. [ 58.225061][ T5626] loop0: detected capacity change from 0 to 1024 [ 58.240192][ T5626] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.264857][ T5628] loop3: detected capacity change from 0 to 4096 [ 58.267569][ T29] audit: type=1326 audit(1755840387.349:4763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 58.294788][ T29] audit: type=1326 audit(1755840387.349:4764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 58.318172][ T29] audit: type=1326 audit(1755840387.349:4765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 58.341532][ T29] audit: type=1326 audit(1755840387.349:4766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 58.364956][ T29] audit: type=1326 audit(1755840387.349:4767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 58.388322][ T29] audit: type=1326 audit(1755840387.349:4768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 58.411685][ T29] audit: type=1326 audit(1755840387.349:4769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 58.435072][ T29] audit: type=1326 audit(1755840387.349:4770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 58.458389][ T29] audit: type=1326 audit(1755840387.349:4771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5623 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 58.649310][ T5660] loop1: detected capacity change from 0 to 512 [ 58.679753][ T5660] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 58.681111][ T5663] netlink: 8 bytes leftover after parsing attributes in process `syz.3.815'. [ 58.741025][ T5660] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.808: invalid indirect mapped block 2683928664 (level 1) [ 58.759599][ T5660] EXT4-fs (loop1): Remounting filesystem read-only [ 58.798398][ T5660] EXT4-fs (loop1): 1 truncate cleaned up [ 58.972822][ T5691] bridge: RTM_NEWNEIGH with invalid ether address [ 59.384232][ T5708] netlink: 8 bytes leftover after parsing attributes in process `syz.3.829'. [ 59.550859][ T5730] loop3: detected capacity change from 0 to 512 [ 59.757183][ T5754] loop2: detected capacity change from 0 to 2048 [ 59.776795][ T5754] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.848: bg 0: block 120: padding at end of block bitmap is not set [ 59.805876][ T5760] loop4: detected capacity change from 0 to 512 [ 59.818494][ T5760] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 59.829730][ T5760] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.843: invalid indirect mapped block 2683928664 (level 1) [ 59.846619][ T5760] EXT4-fs (loop4): Remounting filesystem read-only [ 59.853369][ T5760] EXT4-fs (loop4): 1 truncate cleaned up [ 59.871080][ T5765] netlink: 8 bytes leftover after parsing attributes in process `syz.3.849'. [ 60.003763][ T5770] SELinux: policydb version 275 does not match my version range 15-35 [ 60.012727][ T5770] SELinux: failed to load policy [ 60.612273][ T5782] loop0: detected capacity change from 0 to 2048 [ 60.641411][ T5782] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.865: bg 0: block 120: padding at end of block bitmap is not set [ 60.854135][ T5806] netlink: 'syz.2.864': attribute type 30 has an invalid length. [ 60.883319][ T5808] netlink: 'syz.3.866': attribute type 30 has an invalid length. [ 60.930853][ T5811] loop1: detected capacity change from 0 to 2048 [ 60.964786][ T5811] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.867: bg 0: block 120: padding at end of block bitmap is not set [ 60.987360][ T5815] netlink: 8 bytes leftover after parsing attributes in process `syz.2.868'. [ 61.185525][ T5827] uprobe: syz.3.873:5827 failed to unregister, leaking uprobe [ 61.193363][ T5829] veth1_to_bond: entered allmulticast mode [ 61.200601][ T5829] veth1_to_bond: left allmulticast mode [ 61.315868][ T5834] 9pnet: p9_errstr2errno: server reported unknown error [ 61.678032][ T5857] bond0: (slave dummy0): Releasing backup interface [ 61.702992][ T5857] bridge_slave_0: left allmulticast mode [ 61.708656][ T5857] bridge_slave_0: left promiscuous mode [ 61.714612][ T5857] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.725302][ T5857] bridge_slave_1: left allmulticast mode [ 61.731359][ T5857] bridge_slave_1: left promiscuous mode [ 61.737068][ T5857] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.756864][ T5857] bond0: (slave bond_slave_0): Releasing backup interface [ 61.783352][ T5861] netlink: 4 bytes leftover after parsing attributes in process `syz.0.887'. [ 61.795580][ T5857] bond0: (slave bond_slave_1): Releasing backup interface [ 61.832226][ T5857] team0: Port device team_slave_0 removed [ 61.832942][ T5863] loop1: detected capacity change from 0 to 512 [ 61.844963][ T5863] EXT4-fs: Ignoring removed nobh option [ 61.851814][ T5857] team0: Port device team_slave_1 removed [ 61.860991][ T5857] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.868392][ T5857] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.886347][ T5857] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.893783][ T5857] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.932905][ T5857] bond1: (slave geneve2): Releasing active interface [ 61.954056][ T41] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 61.973544][ T41] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 61.982445][ T5868] loop2: detected capacity change from 0 to 2048 [ 61.984128][ T41] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 62.008373][ T5870] hub 8-0:1.0: USB hub found [ 62.013163][ T5870] hub 8-0:1.0: 8 ports detected [ 62.030098][ T41] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 62.073606][ T5868] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.889: bg 0: block 120: padding at end of block bitmap is not set [ 62.141484][ T5886] loop4: detected capacity change from 0 to 512 [ 62.163153][ T5886] ext4 filesystem being mounted at /171/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.181482][ T5886] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.896: corrupted inode contents [ 62.193670][ T5886] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.896: mark_inode_dirty error [ 62.205666][ T5886] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.896: corrupted inode contents [ 62.217584][ T5886] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.896: mark_inode_dirty error [ 62.231992][ T5886] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 62.242190][ T5886] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.896: corrupted inode contents [ 62.255463][ T5886] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.896: mark_inode_dirty error [ 62.267266][ T5886] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.896: corrupted inode contents [ 62.294292][ T5899] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.896: corrupted inode contents [ 62.306969][ T5899] EXT4-fs error (device loop4): add_dirent_to_buf:2153: inode #2: comm syz.4.896: mark_inode_dirty error [ 62.582914][ T5925] netlink: 8 bytes leftover after parsing attributes in process `syz.1.905'. [ 62.833046][ T5937] netlink: 12 bytes leftover after parsing attributes in process `syz.1.910'. [ 63.120971][ T5958] netlink: 8 bytes leftover after parsing attributes in process `syz.2.918'. [ 63.172069][ T29] kauditd_printk_skb: 1006 callbacks suppressed [ 63.172156][ T29] audit: type=1326 audit(1755840392.319:5778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5955 comm="syz.1.917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb4585eebe9 code=0x7ffc0000 [ 63.239239][ T29] audit: type=1326 audit(1755840392.379:5779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5962 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 63.265941][ T5964] loop4: detected capacity change from 0 to 2048 [ 63.275607][ T29] audit: type=1326 audit(1755840392.389:5780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5962 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 63.279180][ T5966] loop1: detected capacity change from 0 to 1024 [ 63.299132][ T29] audit: type=1326 audit(1755840392.389:5781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5962 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 63.328852][ T29] audit: type=1326 audit(1755840392.389:5782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5962 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 63.352354][ T29] audit: type=1326 audit(1755840392.389:5783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5962 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 63.375794][ T29] audit: type=1326 audit(1755840392.389:5784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5962 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 63.399231][ T29] audit: type=1326 audit(1755840392.389:5785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5962 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 63.422792][ T29] audit: type=1326 audit(1755840392.389:5786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5962 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 63.431284][ T5966] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.920: Allocating blocks 385-513 which overlap fs metadata [ 63.446133][ T29] audit: type=1326 audit(1755840392.389:5787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5962 comm="syz.4.919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 63.481265][ T5966] EXT4-fs (loop1): pa ffff8881075f2700: logic 16, phys. 129, len 24 [ 63.491176][ T5966] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 63.524584][ T5964] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.919: bg 0: block 120: padding at end of block bitmap is not set [ 63.532281][ T5976] loop3: detected capacity change from 0 to 2048 [ 63.560727][ T5978] loop0: detected capacity change from 0 to 1024 [ 63.567516][ T5974] loop2: detected capacity change from 0 to 2048 [ 63.589643][ T5978] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.925: Failed to acquire dquot type 0 [ 63.602611][ T5974] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.923: bg 0: block 120: padding at end of block bitmap is not set [ 63.641214][ T5976] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.924: bg 0: block 120: padding at end of block bitmap is not set [ 63.656478][ T5978] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 63.671070][ T5978] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.925: corrupted inode contents [ 63.683323][ T5978] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #13: comm syz.0.925: mark_inode_dirty error [ 63.701289][ T5978] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.925: corrupted inode contents [ 63.713670][ T5978] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.925: mark_inode_dirty error [ 63.725076][ T5978] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.925: corrupted inode contents [ 63.744330][ T5989] ip6gre1: entered allmulticast mode [ 63.751917][ T5978] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 63.761820][ T5978] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.925: corrupted inode contents [ 63.782024][ T5978] EXT4-fs error (device loop0): ext4_truncate:4666: inode #13: comm syz.0.925: mark_inode_dirty error [ 63.801833][ T5978] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 63.821397][ T5978] EXT4-fs (loop0): 1 truncate cleaned up [ 63.975969][ T6001] netlink: 8 bytes leftover after parsing attributes in process `syz.0.932'. [ 64.525160][ T6029] netlink: 'syz.3.943': attribute type 7 has an invalid length. [ 64.532918][ T6029] netlink: 8 bytes leftover after parsing attributes in process `syz.3.943'. [ 64.581569][ T6031] loop0: detected capacity change from 0 to 2048 [ 64.603310][ T6034] veth1_to_bond: entered allmulticast mode [ 64.627622][ T6031] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.944: bg 0: block 120: padding at end of block bitmap is not set [ 64.643318][ T6034] veth1_to_bond: left allmulticast mode [ 64.761975][ T6042] loop1: detected capacity change from 0 to 2048 [ 64.811519][ T6050] netlink: 'syz.3.951': attribute type 10 has an invalid length. [ 64.813399][ T6042] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.949: bg 0: block 120: padding at end of block bitmap is not set [ 64.834757][ T6051] loop2: detected capacity change from 0 to 2048 [ 64.865408][ T6051] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.950: bg 0: block 120: padding at end of block bitmap is not set [ 64.887079][ T6057] netlink: 96 bytes leftover after parsing attributes in process `syz.4.952'. [ 64.916656][ T6059] loop4: detected capacity change from 0 to 512 [ 64.928166][ T6059] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 64.943662][ T6059] EXT4-fs (loop4): 1 truncate cleaned up [ 65.104158][ T6067] loop3: detected capacity change from 0 to 512 [ 65.112998][ T6067] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 65.121171][ T6067] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.964: invalid indirect mapped block 2683928664 (level 1) [ 65.135214][ T6067] EXT4-fs (loop3): Remounting filesystem read-only [ 65.141855][ T6067] EXT4-fs (loop3): 1 truncate cleaned up [ 65.517584][ T3303] EXT4-fs unmount: 79 callbacks suppressed [ 65.517597][ T3303] EXT4-fs (loop1): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 65.634505][ T3300] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 65.681925][ T6079] veth1_to_bond: entered allmulticast mode [ 65.696482][ T6079] veth1_to_bond: left allmulticast mode [ 65.711503][ T6081] syzkaller0: refused to change device tx_queue_len [ 65.848734][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.908256][ T6096] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 66.002295][ T6103] bridge: RTM_NEWNEIGH with invalid ether address [ 66.645339][ T6134] netlink: 5 bytes leftover after parsing attributes in process `syz.3.980'. [ 66.655182][ T6134] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 66.665844][ T6134] 0ªî{X¹¦: entered allmulticast mode [ 66.699971][ T6134] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 67.321080][ T6160] loop1: detected capacity change from 0 to 2048 [ 67.368507][ T6160] EXT4-fs (loop1): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.392607][ T6160] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.989: bg 0: block 120: padding at end of block bitmap is not set [ 67.503944][ T6170] loop4: detected capacity change from 0 to 2048 [ 67.523466][ T6170] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.546541][ T6170] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.992: bg 0: block 120: padding at end of block bitmap is not set [ 67.723572][ T6174] netlink: 20 bytes leftover after parsing attributes in process `syz.2.993'. [ 67.880450][ T6189] netlink: 8 bytes leftover after parsing attributes in process `syz.3.998'. [ 67.905287][ T6189] netlink: 8 bytes leftover after parsing attributes in process `syz.3.998'. [ 67.951537][ T6192] netlink: 'syz.2.999': attribute type 7 has an invalid length. [ 67.959245][ T6192] netlink: 8 bytes leftover after parsing attributes in process `syz.2.999'. [ 68.136925][ T6199] loop3: detected capacity change from 0 to 512 [ 68.145822][ T3303] EXT4-fs (loop1): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 68.165548][ T6199] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 68.188978][ T6199] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1001: invalid indirect mapped block 2683928664 (level 1) [ 68.219516][ T6199] EXT4-fs (loop3): Remounting filesystem read-only [ 68.226452][ T6199] EXT4-fs (loop3): 1 truncate cleaned up [ 68.233017][ T6199] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.245697][ T29] kauditd_printk_skb: 1000 callbacks suppressed [ 68.245788][ T29] audit: type=1400 audit(1755840397.389:6786): avc: denied { read } for pid=6203 comm="syz.1.1002" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 68.272748][ T29] audit: type=1400 audit(1755840397.389:6787): avc: denied { open } for pid=6203 comm="syz.1.1002" path="/207/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 68.295301][ T29] audit: type=1326 audit(1755840397.409:6788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.3.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f855e59d550 code=0x7ffc0000 [ 68.318754][ T29] audit: type=1326 audit(1755840397.409:6789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.3.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f855e59d937 code=0x7ffc0000 [ 68.342077][ T29] audit: type=1326 audit(1755840397.409:6790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.3.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f855e59d550 code=0x7ffc0000 [ 68.365519][ T29] audit: type=1326 audit(1755840397.409:6791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.3.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f855e59ebe9 code=0x7ffc0000 [ 68.388909][ T29] audit: type=1326 audit(1755840397.409:6792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6193 comm="syz.3.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f855e59ebe9 code=0x7ffc0000 [ 68.456431][ T3306] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 68.500680][ T29] audit: type=1326 audit(1755840397.649:6793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.4.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 68.524181][ T29] audit: type=1326 audit(1755840397.649:6794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.4.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 68.547785][ T29] audit: type=1326 audit(1755840397.649:6795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6208 comm="syz.4.1005" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 68.601086][ T6213] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 4, id = 0 [ 68.855045][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.922705][ T6235] loop1: detected capacity change from 0 to 2048 [ 68.976394][ T6235] EXT4-fs (loop1): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.985201][ T6248] loop3: detected capacity change from 0 to 512 [ 69.004819][ T6235] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1013: bg 0: block 120: padding at end of block bitmap is not set [ 69.031248][ T6248] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.044123][ T6248] ext4 filesystem being mounted at /194/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.059914][ T6248] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1017: corrupted inode contents [ 69.074646][ T6248] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1017: mark_inode_dirty error [ 69.086728][ T6248] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1017: corrupted inode contents [ 69.099875][ T6248] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.1017: mark_inode_dirty error [ 69.117928][ T6248] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1017: corrupted inode contents [ 69.131189][ T6248] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1017: mark_inode_dirty error [ 69.142806][ T6248] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1017: corrupted inode contents [ 69.158662][ T6248] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1017: corrupted inode contents [ 69.174064][ T6248] EXT4-fs error (device loop3): add_dirent_to_buf:2153: inode #2: comm syz.3.1017: mark_inode_dirty error [ 69.202461][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.215526][ T6264] loop4: detected capacity change from 0 to 1024 [ 69.240432][ T6264] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.1020: Failed to acquire dquot type 0 [ 69.268673][ T6264] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 69.283314][ T6264] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.1020: corrupted inode contents [ 69.295288][ T6264] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #13: comm syz.4.1020: mark_inode_dirty error [ 69.307424][ T6264] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.1020: corrupted inode contents [ 69.319663][ T6264] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.1020: mark_inode_dirty error [ 69.331246][ T6264] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.1020: corrupted inode contents [ 69.343243][ T6264] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 69.352307][ T6264] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.1020: corrupted inode contents [ 69.364435][ T6264] EXT4-fs error (device loop4): ext4_truncate:4666: inode #13: comm syz.4.1020: mark_inode_dirty error [ 69.376170][ T6264] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 69.385652][ T6264] EXT4-fs (loop4): 1 truncate cleaned up [ 69.392472][ T6264] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.426083][ T6273] loop3: detected capacity change from 0 to 764 [ 69.437632][ T6273] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 69.447407][ T6273] Symlink component flag not implemented [ 69.456817][ T6273] Symlink component flag not implemented (7) [ 69.495515][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.506536][ T6275] wg2: entered promiscuous mode [ 69.511554][ T6275] wg2: entered allmulticast mode [ 69.614348][ T6286] loop4: detected capacity change from 0 to 512 [ 69.630182][ T6286] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 69.639121][ T6286] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.660051][ T6289] loop3: detected capacity change from 0 to 512 [ 69.686431][ T6286] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1028: corrupted inode contents [ 69.698977][ T6286] EXT4-fs (loop4): Remounting filesystem read-only [ 69.705550][ T6286] EXT4-fs (loop4): 1 truncate cleaned up [ 69.715078][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 69.725618][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 69.725759][ T6289] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 69.740727][ T31] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 69.755593][ T6286] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.759234][ T6289] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1027: invalid indirect mapped block 2683928664 (level 1) [ 69.779202][ T3303] EXT4-fs (loop1): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 69.792802][ T6289] EXT4-fs (loop3): Remounting filesystem read-only [ 69.799775][ T6289] EXT4-fs (loop3): 1 truncate cleaned up [ 69.806066][ T6289] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.843118][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.916822][ T6312] loop0: detected capacity change from 0 to 1024 [ 69.953512][ T6312] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 69.991732][ T6312] ext4 filesystem being mounted at /198/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.040953][ T6312] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 70.084924][ T6312] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 186 with error 28 [ 70.097450][ T6312] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.097450][ T6312] [ 70.107161][ T6312] EXT4-fs (loop0): Total free blocks count 0 [ 70.113222][ T6312] EXT4-fs (loop0): Free/Dirty block details [ 70.119191][ T6312] EXT4-fs (loop0): free_blocks=4293918720 [ 70.124898][ T6312] EXT4-fs (loop0): dirty_blocks=192 [ 70.130121][ T6312] EXT4-fs (loop0): Block reservation details [ 70.136150][ T6312] EXT4-fs (loop0): i_reserved_data_blocks=12 [ 70.145206][ T6324] loop1: detected capacity change from 0 to 512 [ 70.180763][ T6324] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.198638][ T6324] ext4 filesystem being mounted at /215/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.207487][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 70.223690][ T6324] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1039: corrupted inode contents [ 70.236762][ T6324] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.1039: mark_inode_dirty error [ 70.258292][ T6324] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1039: corrupted inode contents [ 70.290411][ T6338] loop2: detected capacity change from 0 to 512 [ 70.297524][ T6324] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.1039: mark_inode_dirty error [ 70.313782][ T6338] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.318668][ T6324] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1039: corrupted inode contents [ 70.339321][ T6324] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.1039: mark_inode_dirty error [ 70.352010][ T6324] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1039: corrupted inode contents [ 70.357413][ T6344] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1046'. [ 70.364041][ T6338] ext4 filesystem being mounted at /227/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.417966][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.433549][ T6324] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.1039: corrupted inode contents [ 70.460762][ T6324] EXT4-fs error (device loop1): add_dirent_to_buf:2153: inode #2: comm syz.1.1039: mark_inode_dirty error [ 70.485971][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.559207][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.799337][ T6378] netlink: 'syz.0.1060': attribute type 1 has an invalid length. [ 70.807161][ T6378] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1060'. [ 70.886570][ T6382] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.942692][ T6382] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.002680][ T6382] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.071938][ T6382] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.143172][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.160234][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.179073][ T560] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.199743][ T560] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.268110][ T6403] loop2: detected capacity change from 0 to 4096 [ 71.297365][ T6403] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.327186][ T6415] loop0: detected capacity change from 0 to 128 [ 71.420651][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.435258][ T6419] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.465548][ T6423] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 71.472068][ T6423] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 71.479615][ T6423] vhci_hcd vhci_hcd.0: Device attached [ 71.486479][ T6424] vhci_hcd: cannot find the pending unlink 6 [ 71.492830][ T6424] vhci_hcd: connection closed [ 71.493005][ T31] vhci_hcd: stop threads [ 71.502123][ T31] vhci_hcd: release socket [ 71.506604][ T31] vhci_hcd: disconnect device [ 71.515165][ T6419] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.534098][ T6429] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1079'. [ 71.558160][ T6429] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1079'. [ 71.571302][ T6419] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.622685][ T6419] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.653686][ T6436] loop0: detected capacity change from 0 to 1024 [ 71.673629][ T6436] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.703287][ T6436] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1081: bg 0: block 494: padding at end of block bitmap is not set [ 71.718555][ T6436] EXT4-fs (loop0): Remounting filesystem read-only [ 71.725356][ T6436] EXT4-fs (loop0): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 71.867088][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.985533][ T6445] loop0: detected capacity change from 0 to 2048 [ 72.003848][ T6445] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.022669][ T6445] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1084: bg 0: block 120: padding at end of block bitmap is not set [ 72.251041][ T6452] ip6gre1: entered allmulticast mode [ 72.475066][ T6470] loop2: detected capacity change from 0 to 512 [ 72.512548][ T6470] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.541702][ T6470] ext4 filesystem being mounted at /241/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.571919][ T6470] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.1092: corrupted inode contents [ 72.586535][ T6470] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.1092: mark_inode_dirty error [ 72.601686][ T6470] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.1092: corrupted inode contents [ 72.635385][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.677873][ T6480] loop1: detected capacity change from 0 to 512 [ 72.686897][ T6480] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 72.695966][ T6480] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1095: invalid indirect mapped block 2683928664 (level 1) [ 72.711352][ T6480] EXT4-fs (loop1): Remounting filesystem read-only [ 72.719144][ T6480] EXT4-fs (loop1): 1 truncate cleaned up [ 72.728723][ T6480] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.744831][ T6485] syzkaller0: refused to change device tx_queue_len [ 72.817928][ T3304] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 72.864083][ T6493] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1102'. [ 73.001237][ T6498] netlink: 'syz.4.1100': attribute type 4 has an invalid length. [ 73.008985][ T6498] netlink: 'syz.4.1100': attribute type 5 has an invalid length. [ 73.016705][ T6498] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.1100'. [ 73.293458][ T29] kauditd_printk_skb: 1143 callbacks suppressed [ 73.293470][ T29] audit: type=1326 audit(1755840402.439:7931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6507 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 73.325445][ T29] audit: type=1326 audit(1755840402.439:7932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6507 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 73.349125][ T29] audit: type=1326 audit(1755840402.439:7933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6507 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 73.372553][ T29] audit: type=1326 audit(1755840402.439:7934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6507 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 73.395952][ T29] audit: type=1326 audit(1755840402.439:7935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6507 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 73.419489][ T29] audit: type=1326 audit(1755840402.439:7936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6507 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 73.442921][ T29] audit: type=1326 audit(1755840402.439:7937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6507 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 73.466331][ T29] audit: type=1326 audit(1755840402.439:7938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6507 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 73.489697][ T29] audit: type=1326 audit(1755840402.439:7939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6507 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 73.513047][ T29] audit: type=1326 audit(1755840402.439:7940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6507 comm="syz.0.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 73.549451][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.610605][ T6511] loop1: detected capacity change from 0 to 2048 [ 73.632104][ T6511] EXT4-fs (loop1): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.649614][ T6517] loop2: detected capacity change from 0 to 2048 [ 73.691206][ T6517] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.691772][ T6511] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1109: bg 0: block 120: padding at end of block bitmap is not set [ 73.722827][ T6517] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1112: bg 0: block 120: padding at end of block bitmap is not set [ 73.746975][ T6525] bridge: RTM_NEWNEIGH with invalid ether address [ 73.905477][ T6539] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1118'. [ 73.931343][ T6539] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1118'. [ 74.155896][ T6576] loop0: detected capacity change from 0 to 512 [ 74.168215][ T6576] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 74.184033][ T6576] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1120: invalid indirect mapped block 2683928664 (level 1) [ 74.200110][ T6576] EXT4-fs (loop0): Remounting filesystem read-only [ 74.206706][ T6576] EXT4-fs (loop0): 1 truncate cleaned up [ 74.213245][ T6576] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.415400][ T3303] EXT4-fs (loop1): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 74.479588][ T3300] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 74.538571][ T6635] loop2: detected capacity change from 0 to 512 [ 74.581353][ T6635] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.602529][ T6635] ext4 filesystem being mounted at /246/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.655693][ T560] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.676961][ T560] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.689928][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.701621][ T560] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.716844][ T560] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.762621][ T6660] loop3: detected capacity change from 0 to 128 [ 74.785417][ T6660] ext4: Unknown parameter 'uid<00000000000000000000' [ 74.874204][ T6674] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1131'. [ 74.941663][ T6674] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1131'. [ 74.952455][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.955453][ T6682] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1133'. [ 75.098415][ T6701] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1142'. [ 75.156414][ T6705] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1144'. [ 75.167658][ T6701] loop1: detected capacity change from 0 to 2048 [ 75.194537][ T6701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 75.226111][ T6715] loop4: detected capacity change from 0 to 512 [ 75.233505][ T6715] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 75.255038][ T6715] EXT4-fs (loop4): 1 truncate cleaned up [ 75.261585][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 75.261886][ T6715] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.280338][ T6718] loop2: detected capacity change from 0 to 2048 [ 75.295814][ T6716] loop3: detected capacity change from 0 to 512 [ 75.304687][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.315919][ T6716] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 75.325880][ T6716] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1145: invalid indirect mapped block 2683928664 (level 1) [ 75.342489][ T6718] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.373053][ T6718] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1149: bg 0: block 120: padding at end of block bitmap is not set [ 75.389059][ T6716] EXT4-fs (loop3): Remounting filesystem read-only [ 75.395700][ T6716] EXT4-fs (loop3): 1 truncate cleaned up [ 75.402081][ T6716] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.555054][ T6746] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1159'. [ 75.577552][ T6748] bridge: RTM_NEWNEIGH with invalid ether address [ 75.766591][ T6767] @0Ù: renamed from bond_slave_1 (while UP) [ 76.041844][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.100352][ T3300] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 76.443370][ T6809] loop0: detected capacity change from 0 to 764 [ 76.503264][ T6809] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 76.525405][ T6809] Symlink component flag not implemented [ 76.525487][ T6809] Symlink component flag not implemented (7) [ 76.601651][ T6816] loop2: detected capacity change from 0 to 2048 [ 76.621378][ T6816] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.659834][ T6816] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1187: bg 0: block 120: padding at end of block bitmap is not set [ 76.813044][ T6848] loop0: detected capacity change from 0 to 512 [ 76.822333][ T6848] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 76.843447][ T6848] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1199: invalid indirect mapped block 4294967295 (level 0) [ 76.858681][ T6848] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1199: invalid indirect mapped block 4294967295 (level 1) [ 76.874598][ T6848] EXT4-fs (loop0): 1 orphan inode deleted [ 76.880589][ T6848] EXT4-fs (loop0): 1 truncate cleaned up [ 76.887612][ T6848] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.923629][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.981778][ T6866] loop1: detected capacity change from 0 to 128 [ 76.993001][ T6866] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 76.996289][ T6869] 8021q: adding VLAN 0 to HW filter on device bond1 [ 77.009200][ T6866] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 77.024000][ T6869] macvlan2: entered promiscuous mode [ 77.029454][ T6869] macvlan2: entered allmulticast mode [ 77.037114][ T6869] bond1: entered promiscuous mode [ 77.042529][ T6869] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 77.051655][ T6869] bond1: left promiscuous mode [ 77.057569][ T3450] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 77.143069][ T6877] tipc: Started in network mode [ 77.147964][ T6877] tipc: Node identity ac14140f, cluster identity 4711 [ 77.155047][ T6877] tipc: New replicast peer: 255.255.255.83 [ 77.160968][ T6877] tipc: Enabled bearer , priority 10 [ 77.205457][ T6883] loop4: detected capacity change from 0 to 512 [ 77.231854][ T6883] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 77.253254][ T6883] ext4 filesystem being mounted at /232/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.354648][ T6901] loop1: detected capacity change from 0 to 2048 [ 77.370664][ T6901] EXT4-fs (loop1): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.387939][ T6901] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1221: bg 0: block 120: padding at end of block bitmap is not set [ 77.411791][ T3300] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 77.531045][ T6908] loop2: detected capacity change from 0 to 2048 [ 77.551881][ T6908] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.568941][ T6908] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1223: bg 0: block 120: padding at end of block bitmap is not set [ 78.087415][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 78.208515][ T3303] EXT4-fs (loop1): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 78.288965][ T3390] tipc: Node number set to 2886997007 [ 78.299096][ T6931] syzkaller0: entered promiscuous mode [ 78.304585][ T6931] syzkaller0: entered allmulticast mode [ 78.442754][ T3300] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 78.465550][ T29] kauditd_printk_skb: 1303 callbacks suppressed [ 78.465564][ T29] audit: type=1326 audit(1755840407.609:9244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6938 comm="syz.2.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c135febe9 code=0x7ffc0000 [ 78.524549][ T6939] loop2: detected capacity change from 0 to 2048 [ 78.540289][ T29] audit: type=1326 audit(1755840407.649:9245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6938 comm="syz.2.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c135febe9 code=0x7ffc0000 [ 78.544238][ T6944] loop4: detected capacity change from 0 to 512 [ 78.563821][ T29] audit: type=1326 audit(1755840407.649:9246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6938 comm="syz.2.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f6c135febe9 code=0x7ffc0000 [ 78.593751][ T29] audit: type=1326 audit(1755840407.649:9247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6938 comm="syz.2.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c135febe9 code=0x7ffc0000 [ 78.617222][ T29] audit: type=1326 audit(1755840407.649:9248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6938 comm="syz.2.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c135febe9 code=0x7ffc0000 [ 78.640741][ T29] audit: type=1326 audit(1755840407.649:9249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6938 comm="syz.2.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f6c135febe9 code=0x7ffc0000 [ 78.658313][ T6949] __nla_validate_parse: 7 callbacks suppressed [ 78.658329][ T6949] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1236'. [ 78.664254][ T29] audit: type=1326 audit(1755840407.649:9250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6938 comm="syz.2.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c135febe9 code=0x7ffc0000 [ 78.681198][ T6944] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 78.702735][ T29] audit: type=1326 audit(1755840407.669:9251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6938 comm="syz.2.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c135febe9 code=0x7ffc0000 [ 78.702824][ T29] audit: type=1326 audit(1755840407.669:9252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6938 comm="syz.2.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c135febe9 code=0x7ffc0000 [ 78.714869][ T6944] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1233: invalid indirect mapped block 2683928664 (level 1) [ 78.734218][ T29] audit: type=1326 audit(1755840407.669:9253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6938 comm="syz.2.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6c135febe9 code=0x7ffc0000 [ 78.799692][ T6939] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.812837][ T6944] EXT4-fs (loop4): Remounting filesystem read-only [ 78.828630][ T6939] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1232: bg 0: block 120: padding at end of block bitmap is not set [ 78.829079][ T6944] EXT4-fs (loop4): 1 truncate cleaned up [ 78.852028][ T6944] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.017751][ T6962] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1241'. [ 79.056592][ T6969] loop1: detected capacity change from 0 to 512 [ 79.072034][ T6969] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.084662][ T6969] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.101774][ T6969] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #12: comm syz.1.1243: invalid size [ 79.112222][ T6969] EXT4-fs (loop1): Remounting filesystem read-only [ 79.157834][ T6974] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1246'. [ 79.163346][ T57] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 79.167544][ T6974] netlink: zone id is out of range [ 79.183004][ T6974] netlink: zone id is out of range [ 79.188107][ T6974] netlink: zone id is out of range [ 79.193699][ T6974] netlink: zone id is out of range [ 79.198795][ T6974] netlink: zone id is out of range [ 79.203936][ T6974] netlink: zone id is out of range [ 79.209049][ T6974] netlink: zone id is out of range [ 79.214161][ T6974] netlink: zone id is out of range [ 79.219268][ T6974] netlink: zone id is out of range [ 79.224427][ T6974] netlink: zone id is out of range [ 79.324041][ T6980] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1245'. [ 79.362827][ T6982] loop2: detected capacity change from 0 to 2048 [ 79.399977][ T6982] EXT4-fs: dax option not supported [ 79.602056][ T7004] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1257'. [ 79.814662][ T7012] loop4: detected capacity change from 0 to 2048 [ 79.846471][ T7012] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1259: bg 0: block 120: padding at end of block bitmap is not set [ 79.911579][ T7023] loop2: detected capacity change from 0 to 512 [ 79.918401][ T7023] EXT4-fs: Ignoring removed i_version option [ 79.924477][ T7023] EXT4-fs: Ignoring removed nobh option [ 79.930927][ T7023] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 79.959275][ T7025] loop0: detected capacity change from 0 to 512 [ 79.992462][ T7023] EXT4-fs (loop2): 1 truncate cleaned up [ 79.998570][ T7025] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 80.018618][ T7025] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1260: invalid indirect mapped block 2683928664 (level 1) [ 80.057234][ T7025] EXT4-fs (loop0): Remounting filesystem read-only [ 80.064578][ T7025] EXT4-fs (loop0): 1 truncate cleaned up [ 80.075729][ T7016] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 80.332244][ T7038] loop3: detected capacity change from 0 to 512 [ 80.339219][ T7038] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.345867][ T7038] EXT4-fs: Ignoring removed mblk_io_submit option [ 80.353038][ T7038] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 80.364707][ T7038] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 80.380334][ T7038] EXT4-fs (loop3): 1 truncate cleaned up [ 80.906940][ T7068] loop0: detected capacity change from 0 to 128 [ 80.916104][ T7068] ext4 filesystem being mounted at /271/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.018977][ T7075] netlink: 'syz.4.1280': attribute type 10 has an invalid length. [ 81.030217][ T7075] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 81.044311][ T7075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.054477][ T7075] bond0: (slave lo): Enslaving as an active interface with an up link [ 81.097491][ T7081] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1282'. [ 81.168514][ T3299] EXT4-fs error (device loop3): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /223/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 81.191041][ T3299] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 81.212002][ T3299] EXT4-fs error (device loop3): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /223/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 81.234718][ T3299] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 81.260719][ T3299] EXT4-fs error (device loop3): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /223/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 81.282694][ T7088] loop2: detected capacity change from 0 to 512 [ 81.284683][ T3299] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 81.310346][ T3299] EXT4-fs error (device loop3): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /223/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 81.332027][ T3299] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 81.354007][ T3299] EXT4-fs error (device loop3): ext4_readdir:264: inode #11: block 54: comm syz-executor: path /223/bus/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 81.358424][ T7088] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 81.376663][ T3299] EXT4-fs error (device loop3): ext4_empty_dir:3120: inode #11: block 54: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=5120, inode=0, rec_len=0, size=1024 fake=0 [ 81.383938][ T7088] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1283: invalid indirect mapped block 2683928664 (level 1) [ 81.429996][ T7088] EXT4-fs (loop2): Remounting filesystem read-only [ 81.437322][ T7088] EXT4-fs (loop2): 1 truncate cleaned up [ 81.948221][ T7125] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1298'. [ 81.986454][ T7109] chnl_net:caif_netlink_parms(): no params data found [ 82.044991][ T7109] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.052150][ T7109] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.060407][ T7109] bridge_slave_0: entered allmulticast mode [ 82.068079][ T7109] bridge_slave_0: entered promiscuous mode [ 82.074792][ T7133] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1300'. [ 82.084629][ T7109] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.091769][ T7109] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.108682][ T7109] bridge_slave_1: entered allmulticast mode [ 82.115492][ T7109] bridge_slave_1: entered promiscuous mode [ 82.165048][ T7109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.177559][ T7109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.224632][ T7109] team0: Port device team_slave_0 added [ 82.232024][ T7109] team0: Port device team_slave_1 added [ 82.257299][ T7109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.264281][ T7109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.290226][ T7109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.326039][ T7109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.332119][ T7149] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1306'. [ 82.333215][ T7109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.367867][ T7109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.436719][ T7109] hsr_slave_0: entered promiscuous mode [ 82.443116][ T7109] hsr_slave_1: entered promiscuous mode [ 82.450813][ T7109] debugfs: 'hsr0' already exists in 'hsr' [ 82.456542][ T7109] Cannot create hsr debugfs directory [ 82.462201][ T7157] loop2: detected capacity change from 0 to 512 [ 82.474447][ T7157] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1309: corrupted in-inode xattr: overlapping e_value [ 82.489902][ T7157] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1309: couldn't read orphan inode 15 (err -117) [ 82.526972][ T7161] loop1: detected capacity change from 0 to 2048 [ 82.557081][ T7161] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1310: bg 0: block 120: padding at end of block bitmap is not set [ 82.611013][ T7109] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 82.620841][ T7109] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 82.631027][ T7109] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 82.644027][ T7109] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 82.665718][ T7109] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.672772][ T7109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.680142][ T7109] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.687152][ T7109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.696111][ T3450] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.705029][ T3450] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.720413][ T7167] loop2: detected capacity change from 0 to 512 [ 82.731827][ T7167] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 82.745939][ T7167] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1311: invalid indirect mapped block 2683928664 (level 1) [ 82.746307][ T7109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.767777][ T7167] EXT4-fs (loop2): Remounting filesystem read-only [ 82.774537][ T7109] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.783588][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.790652][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.798399][ T7167] EXT4-fs (loop2): 1 truncate cleaned up [ 82.800113][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.811057][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.874598][ T7109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.976294][ T7109] veth0_vlan: entered promiscuous mode [ 82.977707][ T7193] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1312'. [ 82.986687][ T7109] veth1_vlan: entered promiscuous mode [ 83.025327][ T7109] veth0_macvtap: entered promiscuous mode [ 83.033062][ T7196] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7196 comm=syz.0.1313 [ 83.035041][ T7109] veth1_macvtap: entered promiscuous mode [ 83.054984][ T7196] netlink: 'syz.0.1313': attribute type 1 has an invalid length. [ 83.068208][ T7109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.081798][ T7109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.092187][ T57] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.102103][ T57] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.113146][ T57] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.124241][ T57] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.266317][ T7207] loop0: detected capacity change from 0 to 2048 [ 83.285036][ T7207] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1317: bg 0: block 120: padding at end of block bitmap is not set [ 83.477413][ T29] kauditd_printk_skb: 862 callbacks suppressed [ 83.477427][ T29] audit: type=1326 audit(1755840412.619:10114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.5.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47d746ebe9 code=0x7ffc0000 [ 83.508233][ T29] audit: type=1326 audit(1755840412.619:10115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.5.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47d746ebe9 code=0x7ffc0000 [ 83.532021][ T29] audit: type=1326 audit(1755840412.639:10116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.5.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47d746ebe9 code=0x7ffc0000 [ 83.555734][ T29] audit: type=1326 audit(1755840412.639:10117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.5.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47d746ebe9 code=0x7ffc0000 [ 83.579390][ T29] audit: type=1326 audit(1755840412.639:10118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.5.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47d746ebe9 code=0x7ffc0000 [ 83.602957][ T29] audit: type=1326 audit(1755840412.639:10119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.5.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f47d746ebe9 code=0x7ffc0000 [ 83.626752][ T29] audit: type=1326 audit(1755840412.639:10120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.5.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47d746ebe9 code=0x7ffc0000 [ 83.650251][ T29] audit: type=1326 audit(1755840412.639:10121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.5.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f47d746ebe9 code=0x7ffc0000 [ 83.673766][ T29] audit: type=1326 audit(1755840412.639:10122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.5.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47d746ebe9 code=0x7ffc0000 [ 83.697313][ T29] audit: type=1326 audit(1755840412.639:10123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7220 comm="syz.5.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f47d746ebe9 code=0x7ffc0000 [ 83.817901][ T7246] loop4: detected capacity change from 0 to 2048 [ 83.846400][ T7246] loop4: p2 p3 p7 [ 83.933264][ T7262] pim6reg1: entered promiscuous mode [ 83.938572][ T7262] pim6reg1: entered allmulticast mode [ 84.007438][ T7265] loop2: detected capacity change from 0 to 512 [ 84.016581][ T7265] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 84.025452][ T7265] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1335: invalid indirect mapped block 2683928664 (level 1) [ 84.043498][ T7265] EXT4-fs (loop2): Remounting filesystem read-only [ 84.050259][ T7265] EXT4-fs (loop2): 1 truncate cleaned up [ 84.206236][ T7278] __nla_validate_parse: 3 callbacks suppressed [ 84.206251][ T7278] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1342'. [ 84.239779][ T7281] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1343'. [ 84.248836][ T7281] 0ªX¹¦À: renamed from caif0 [ 84.255576][ T7281] 0ªX¹¦À: entered allmulticast mode [ 84.260934][ T7281] net_ratelimit: 11 callbacks suppressed [ 84.260996][ T7281] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 84.296402][ T7283] loop1: detected capacity change from 0 to 128 [ 84.305162][ T7283] ext4 filesystem being mounted at /276/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 84.335385][ T7286] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 84.497250][ T1095] hid_parser_main: 102 callbacks suppressed [ 84.497262][ T1095] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 84.512504][ T1095] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 84.730043][ T7297] loop4: detected capacity change from 0 to 2048 [ 84.757281][ T7299] loop2: detected capacity change from 0 to 4096 [ 84.777886][ T7297] loop4: p2 p3 p7 [ 84.907963][ T7307] tipc: Started in network mode [ 84.912966][ T7307] tipc: Node identity 86d037421ff2, cluster identity 4711 [ 84.920132][ T7307] tipc: Enabled bearer , priority 0 [ 84.928586][ T7307] tipc: Disabling bearer [ 84.965405][ T7310] loop2: detected capacity change from 0 to 1024 [ 85.012640][ T7317] loop2: detected capacity change from 0 to 512 [ 85.012688][ T7318] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1358'. [ 85.029229][ T7317] EXT4-fs (loop2): orphan cleanup on readonly fs [ 85.036029][ T7317] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.1357: bad orphan inode 13 [ 85.047457][ T7317] ext4_test_bit(bit=12, block=18) = 1 [ 85.052990][ T7317] is_bad_inode(inode)=0 [ 85.057144][ T7317] NEXT_ORPHAN(inode)=2130706432 [ 85.062640][ T7317] max_ino=32 [ 85.066024][ T7317] i_nlink=1 [ 85.080642][ T7317] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 85.099662][ T7317] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1357: bg 0: block 248: padding at end of block bitmap is not set [ 85.114593][ T7317] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1357: Failed to acquire dquot type 1 [ 85.126255][ T7317] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 85.187921][ T7326] loop1: detected capacity change from 0 to 128 [ 85.231999][ T7330] netlink: 'syz.2.1362': attribute type 1 has an invalid length. [ 85.239843][ T7330] netlink: 'syz.2.1362': attribute type 4 has an invalid length. [ 85.247545][ T7330] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.1362'. [ 85.259040][ T7330] netlink: 'syz.2.1362': attribute type 1 has an invalid length. [ 85.259216][ T7332] syz.1.1361: attempt to access beyond end of device [ 85.259216][ T7332] loop1: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 85.266800][ T7330] netlink: 'syz.2.1362': attribute type 4 has an invalid length. [ 85.283681][ T7332] syz.1.1361: attempt to access beyond end of device [ 85.283681][ T7332] loop1: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 85.287926][ T7330] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.1362'. [ 85.302662][ T7332] syz.1.1361: attempt to access beyond end of device [ 85.302662][ T7332] loop1: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 85.324929][ T7332] syz.1.1361: attempt to access beyond end of device [ 85.324929][ T7332] loop1: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 85.338398][ T7332] syz.1.1361: attempt to access beyond end of device [ 85.338398][ T7332] loop1: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 85.353139][ T7332] syz.1.1361: attempt to access beyond end of device [ 85.353139][ T7332] loop1: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 85.366686][ T7332] syz.1.1361: attempt to access beyond end of device [ 85.366686][ T7332] loop1: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 85.381699][ T7332] syz.1.1361: attempt to access beyond end of device [ 85.381699][ T7332] loop1: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 85.397071][ T7332] syz.1.1361: attempt to access beyond end of device [ 85.397071][ T7332] loop1: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 85.415282][ T7332] syz.1.1361: attempt to access beyond end of device [ 85.415282][ T7332] loop1: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 85.631488][ T7354] loop5: detected capacity change from 0 to 8192 [ 85.710889][ T7358] ref_ctr increment failed for inode: 0x5d6 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff8881042b05c0 [ 86.273509][ T7378] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1379'. [ 86.293822][ T7378] 8021q: adding VLAN 0 to HW filter on device bond2 [ 86.308806][ T7378] vlan2: entered allmulticast mode [ 86.314078][ T7378] bond2: entered allmulticast mode [ 86.433997][ T7381] loop4: detected capacity change from 0 to 1024 [ 86.475976][ T7381] EXT4-fs: Ignoring removed nomblk_io_submit option [ 86.634633][ T7394] loop4: detected capacity change from 0 to 2048 [ 86.694166][ T7394] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1385: bg 0: block 120: padding at end of block bitmap is not set [ 86.761082][ T7391] loop5: detected capacity change from 0 to 512 [ 86.768460][ T7391] EXT4-fs: Ignoring removed i_version option [ 86.774600][ T7391] EXT4-fs: Ignoring removed nobh option [ 86.780968][ T7391] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 86.794945][ T7391] EXT4-fs (loop5): 1 truncate cleaned up [ 86.871675][ T7408] loop1: detected capacity change from 0 to 1024 [ 86.883219][ T7408] EXT4-fs (loop1): Can't support bigalloc feature without extents feature [ 86.883219][ T7408] [ 86.894003][ T7408] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 87.010995][ T7424] loop0: detected capacity change from 0 to 2048 [ 87.028023][ T7419] loop5: detected capacity change from 0 to 512 [ 87.042641][ T7424] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1396: bg 0: block 120: padding at end of block bitmap is not set [ 87.060000][ T7419] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 87.068221][ T7419] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1391: invalid indirect mapped block 2683928664 (level 1) [ 87.084652][ T7419] EXT4-fs (loop5): Remounting filesystem read-only [ 87.091382][ T7419] EXT4-fs (loop5): 1 truncate cleaned up [ 87.653762][ T7448] ip6_vti0: mtu greater than device maximum [ 87.675590][ T7450] ref_ctr increment failed for inode: 0x62e offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881042b5c00 [ 87.688757][ T7450] uprobe: syz.2.1406:7450 failed to unregister, leaking uprobe [ 87.726627][ T7456] sd 0:0:1:0: device reset [ 87.806275][ T7458] loop4: detected capacity change from 0 to 2048 [ 87.826761][ T7458] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1410: bg 0: block 120: padding at end of block bitmap is not set [ 87.959978][ T7478] loop1: detected capacity change from 0 to 512 [ 87.972212][ T7479] loop5: detected capacity change from 0 to 736 [ 88.011534][ T7478] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.1417: Failed to acquire dquot type 0 [ 88.023390][ T7478] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 88.081308][ T7482] loop2: detected capacity change from 0 to 128 [ 88.095929][ T3303] EXT4-fs error (device loop1): ext4_readdir:264: inode #2: block 3: comm syz-executor: path /291/file0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 88.117673][ T7482] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 88.125620][ T7482] FAT-fs (loop2): Filesystem has been set read-only [ 88.139334][ T7482] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 88.147174][ T7482] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 88.231740][ T7490] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1421'. [ 88.432782][ T7496] loop0: detected capacity change from 0 to 2048 [ 88.465751][ T7496] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1425: bg 0: block 120: padding at end of block bitmap is not set [ 88.487990][ T29] kauditd_printk_skb: 891 callbacks suppressed [ 88.488004][ T29] audit: type=1326 audit(1755840417.629:11011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7495 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 88.528229][ T29] audit: type=1326 audit(1755840417.629:11012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7495 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 88.551881][ T29] audit: type=1326 audit(1755840417.629:11013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7495 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 88.575338][ T29] audit: type=1326 audit(1755840417.629:11014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7495 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 88.599110][ T29] audit: type=1326 audit(1755840417.629:11015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7495 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 88.622767][ T29] audit: type=1326 audit(1755840417.629:11016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7495 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 88.646196][ T29] audit: type=1326 audit(1755840417.629:11017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7495 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 88.669727][ T29] audit: type=1326 audit(1755840417.629:11018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7495 comm="syz.0.1425" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7f929291ebe9 code=0x7ffc0000 [ 88.730996][ T29] audit: type=1326 audit(1755840417.879:11019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.4.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 88.754685][ T29] audit: type=1326 audit(1755840417.879:11020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7512 comm="syz.4.1427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f449bbdebe9 code=0x7ffc0000 [ 88.800107][ T7516] loop5: detected capacity change from 0 to 2048 [ 88.827530][ T7516] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1428: bg 0: block 120: padding at end of block bitmap is not set [ 88.916878][ T7497] chnl_net:caif_netlink_parms(): no params data found [ 88.982781][ T7497] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.990022][ T7497] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.997272][ T7497] bridge_slave_0: entered allmulticast mode [ 89.004084][ T7497] bridge_slave_0: entered promiscuous mode [ 89.010978][ T7497] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.018159][ T7497] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.025350][ T7497] bridge_slave_1: entered allmulticast mode [ 89.032415][ T7497] bridge_slave_1: entered promiscuous mode [ 89.039081][ T7534] netlink: 'syz.2.1433': attribute type 4 has an invalid length. [ 89.058193][ T7497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 89.068817][ T7497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.089535][ T7497] team0: Port device team_slave_0 added [ 89.096288][ T7497] team0: Port device team_slave_1 added [ 89.113438][ T7497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.120388][ T7497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.146307][ T7497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.157519][ T7497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.164544][ T7497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.190524][ T7497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.218761][ T7497] hsr_slave_0: entered promiscuous mode [ 89.224962][ T7497] hsr_slave_1: entered promiscuous mode [ 89.232346][ T7497] debugfs: 'hsr0' already exists in 'hsr' [ 89.238059][ T7497] Cannot create hsr debugfs directory [ 89.304149][ T7497] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 89.314557][ T7497] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 89.323871][ T7497] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 89.333242][ T7497] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 89.349678][ T7497] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.356742][ T7497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.364042][ T7497] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.371112][ T7497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.403953][ T7497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.416850][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.425175][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.437690][ T7497] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.448085][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.455153][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.467374][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.474456][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.541882][ T7497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.643130][ T7497] veth0_vlan: entered promiscuous mode [ 89.653804][ T7497] veth1_vlan: entered promiscuous mode [ 89.675100][ T7497] veth0_macvtap: entered promiscuous mode [ 89.683085][ T7497] veth1_macvtap: entered promiscuous mode [ 89.686088][ T7561] loop5: detected capacity change from 0 to 512 [ 89.697576][ T7497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.701776][ T7561] ext4 filesystem being mounted at /22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.720188][ T7497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.732457][ T41] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.745999][ T41] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.754936][ T41] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.767075][ T41] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.821231][ T7570] loop2: detected capacity change from 0 to 512 [ 89.827839][ T7566] loop5: detected capacity change from 0 to 2048 [ 89.840925][ T7570] ext4 filesystem being mounted at /304/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.860613][ T7566] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1436: bg 0: block 120: padding at end of block bitmap is not set [ 89.955337][ T7585] veth1_to_bond: entered allmulticast mode [ 89.962951][ T7585] veth1_to_bond: left allmulticast mode [ 90.039293][ T7591] loop2: detected capacity change from 0 to 1024 [ 90.046866][ T7591] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.057899][ T7591] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 90.065965][ T7591] EXT4-fs (loop2): orphan cleanup on readonly fs [ 90.073008][ T7591] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 90.087472][ T7591] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 90.095110][ T7591] EXT4-fs (loop2): 1 truncate cleaned up [ 90.104407][ T7595] netlink: 96 bytes leftover after parsing attributes in process `syz.6.1445'. [ 90.113516][ T7591] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 90.127566][ T3381] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 90.135239][ T3381] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 90.139202][ T7597] loop6: detected capacity change from 0 to 128 [ 90.142727][ T3381] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 90.156283][ T3381] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 90.163682][ T3381] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 90.171088][ T3381] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 90.178460][ T3381] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 90.185884][ T3381] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 90.193369][ T3381] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 90.200758][ T3381] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 90.211495][ T3381] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 90.422120][ T7597] ================================================================== [ 90.430225][ T7597] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 90.438216][ T7597] [ 90.440531][ T7597] write to 0xffff88811941b428 of 4 bytes by task 7598 on cpu 1: [ 90.448154][ T7597] writeback_single_inode+0x14a/0x3e0 [ 90.453529][ T7597] sync_inode_metadata+0x5b/0x90 [ 90.458478][ T7597] __generic_file_fsync+0xf8/0x140 [ 90.463584][ T7597] fat_file_fsync+0x49/0x100 [ 90.468164][ T7597] vfs_fsync_range+0x10d/0x130 [ 90.472919][ T7597] generic_file_write_iter+0x1b8/0x2f0 [ 90.478371][ T7597] iter_file_splice_write+0x663/0xa60 [ 90.483747][ T7597] direct_splice_actor+0x153/0x2a0 [ 90.488859][ T7597] splice_direct_to_actor+0x30f/0x680 [ 90.494238][ T7597] do_splice_direct+0xda/0x150 [ 90.498998][ T7597] do_sendfile+0x380/0x650 [ 90.503409][ T7597] __x64_sys_sendfile64+0x105/0x150 [ 90.508612][ T7597] x64_sys_call+0x2bb0/0x2ff0 [ 90.513282][ T7597] do_syscall_64+0xd2/0x200 [ 90.517782][ T7597] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.523671][ T7597] [ 90.525989][ T7597] read to 0xffff88811941b428 of 4 bytes by task 7597 on cpu 0: [ 90.533608][ T7597] vfs_fsync_range+0x9b/0x130 [ 90.538287][ T7597] generic_file_write_iter+0x1b8/0x2f0 [ 90.543752][ T7597] iter_file_splice_write+0x663/0xa60 [ 90.549123][ T7597] direct_splice_actor+0x153/0x2a0 [ 90.554232][ T7597] splice_direct_to_actor+0x30f/0x680 [ 90.559600][ T7597] do_splice_direct+0xda/0x150 [ 90.564358][ T7597] do_sendfile+0x380/0x650 [ 90.568781][ T7597] __x64_sys_sendfile64+0x105/0x150 [ 90.573985][ T7597] x64_sys_call+0x2bb0/0x2ff0 [ 90.578665][ T7597] do_syscall_64+0xd2/0x200 [ 90.583255][ T7597] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.589151][ T7597] [ 90.591466][ T7597] value changed: 0x00000038 -> 0x00000022 [ 90.597168][ T7597] [ 90.599476][ T7597] Reported by Kernel Concurrency Sanitizer on: [ 90.605670][ T7597] CPU: 0 UID: 0 PID: 7597 Comm: syz.6.1446 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.615735][ T7597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 90.625787][ T7597] ==================================================================