last executing test programs: 2.234937951s ago: executing program 2 (id=1730): setpriority(0x0, 0xff, 0x9) perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x8, 0x5, 0x7, 0x8, 0x0, 0x80000001, 0x100, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x8000000000000000, 0x5}, 0x4, 0x1, 0x5, 0x2, 0x10000, 0xc, 0x9, 0x0, 0x7f, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000005c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0xc, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') r3 = syz_clone(0x8000011, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$poke(0x4, r3, &(0x7f0000002040), 0x8000400000000006) 1.784299415s ago: executing program 3 (id=1743): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x6e, 0x40, 0x7ffc1ff8}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x11, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000d00000000000000090000002f1ae0ff0000000018450000f9ffffff00000000000000001800000004000000000000000f000000cdb80400000000008520000003000000af24f4ff0800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000075b702000000000000850000008600000085000000a000000007420100080000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0xa2bf, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0xc, 0x0, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[r1]}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r3, 0x0, 0x100000000}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000d00)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010025bd7000fbdbdf258200000008000300", @ANYRES32=0x0, @ANYBLOB="a50358134ee5aebe6698106ae540db6df4920c1e76806fd84c0a5d2cc60230a04a2f1c2a66be91eb1cc91bca27c4eb740930fd3f3702e1be6d827556e253aca87061024b6de507555636cb022d13653976ada17629df8ffe5df7bfc07bd23cc1a6b0d7e213f9b6a8d838cb1778659532d9c38f228f4403966fa8a0c3491c5204d23da3e7db8d129e8766245b65d90dffa734a3e82fd1258d27d10187c98ff6"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r6, 0x0, 0x1}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000dc0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000e00)={@mcast1, 0x5c, r7}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e21, 0x6, @mcast1, 0x10000}}, 0x0, 0x0, 0x4, 0x0, "fbb3af84d9d71650485142ed437596fa7f905c1990c91e0323ba5897af26ebf89b6b0412c139cf0b3436d27c8101f3fd8f9ac440ec5a21cbf66c9f22cdf058f9fb3d9f6bbaaea59d8cb4516e1cf9ec21"}, 0xd8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x7fff}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x201001a, &(0x7f0000000080)=ANY=[], 0x1, 0x740, &(0x7f0000000140)="$eJzs3U9v2/b5APBHjt24LtBf8dtQFFmasmkPCZA6ktw6MHrSZMphK0sGKRcJdhiKJhmCOu3QbMDiHYpeuu1F7NDr3kTfxG57Db3vsnkg9cd/YstZklpF9vkY9fcr8iG/DymVj6lQVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUWuv1+uNWnSz3vat5GTt9by/OWX+eH3fH2qmjBtRK/+LxcV4YzjpjZ/vz369/HU5Lg4fXYzFslmM3Vdef+3Dn83PjZefktCZePho9/NPd3bufjXrRGZkI+1lRT/bbG2kSVb0k7XV1fr1m50i6WTdtLhdDNLNpJ2nrUE/T660ryaNtbWVJF2+3d/ubay3uul44o33mvX6avLR8lbayot+7/pHy0X7ZtbtZr2NKqacXcbcSH7zZf5xNkgGaWszSe7d37m7clqSZVDjSYKapwU1681mo9FsNlY/WPvgRr0+36wvxqEJ9SPi0CJJvT4/ftHGa8PX9kljvRQnz//7aYlypuYOPliMKc9ccuBQCTM3N6r/0Y0serEdtyI59qcd65FHPzZPmD/yfcQfq871dOq4Zf1eHNX/cZV/Y3/2hfLX5fH/SpdOqv8n5HJ2Pw/jUezG5/Fp7MRO3I2vZp7R2f5sRBq9yKKIfmSxGa1qSjKaksRarMZq1OPXcTM6UUQSnciiG2kUcTuKGERavaLakUcarRhEP/JI4kq042ok0Yi1WIuVSCKN5bgd/diOXmzEerSqtdyL+9V+X5mS4ySo8SRBzSlBo2JevvAq84/9QVCvz4/mHVf/b0zq/1+r+vDw3bOoTszE+SOPz407z+/gDc9ob1z/Y2/v33ulWWcEAAAAPG+16t332qWXJo87WTf91YyzAgAAAJ6n6lKmi2WzUPbejFrn3KGAl2aUGAAAAPDc1OLS6F2ApXhr/H7AsKk79wcAAIAXQ3W+f6lslsreW1Gb3AmlPgmam2GCAAAAwDP78/499nfjyD12x7cyLU//y37tm61b79YetMpprQejjwmcO7rGQedC7dXRSqpmdX70qJ1erI3ufjm5CeYPo+beaff6r+X5wrMmsP9Oxtt3hu2dyZxqlKVO1k2X2/3uh41otV6dG6S3Br//4v4fIsrR/9LbfLUW9+7v3F3+7MudO1Uu35Rr+ebBgcsmnjSX38Wbw5g3z8djW7wbtYUyl/po3KXhuPWD2z+3/+yUXn6CMb8dx1xeGrZLh7d/sRyzsXzS1i/Vzo+WH235K5MN/W+2/Ntx8DtX3hk2x2TRnJJFtS+aB/f/kX3xRFnEO6dnsTLOYv/OmIezWHnGLABm5d6kCh2uuwuTe+xXdfdf/3di3ZmYcpQ7m+r+bVwZxly5UB1Y5y8cc0SvH1tX9s4dqbFPX9f/FleHMVfHwSfV2DxfiIjxuI1q3O/KBb47cdyiO94hD34b1+ce7b53v4q9+0WzubJaf79e/6AZC9VmjJoy038uHs305VB7AP6nXa6u/5/2HTvHR5zbL8219+Ptsv3FgbPqsiZNKt7/Ty4pWI7P4svYiTtxrfq0QXXFwbHjLh24DOFaXB4le/xZ69KBb3i5dspZ3TB2/LfLk8QOv14GAF4kl0+pw5P6P/layzLifHxYldDhufu1A+fdi/vn3eN/PzhSy6efHR+s5QDAjyPNf6gtDf5Uy8sHjbW1RmtwM03yfvvjJM/WN9Ik6w3SvH2z1dtIk628P+i3+92y80m2nhZJsb211c8HSaefJ1v9Yvye8uir34t0s9UbZO1iq5u2ijRp93uDVnuQrGdFO9na/mU3K77e29vrzEVSbKXtrJO1W4Os30uK/nbeTpeTpEjTUeDNNE+y9bQ3yDpZ2e0lW3l2PvLbySf97vZmmqynRTvPtgb9vMpmPFbW6/TzzWq1y7Pd1QDwk/Hw0e7nn+7s3P3q+M5inDir6vxj+uLDzqy3EQA4bFqVfuzqMwAAAAAAAAAAAAAAYCZO+fzf03dqR6bMRcSPNdYL19n7+kzGGn/AY3bPzrmfyA5/vPPdgSnJc1zzyxHxNIvXnmqpkzoLEXFKzIwPTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwjP8EAAD//72kP3M=") r10 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r11, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0}]) ioctl$HIDIOCGSTRING(r10, 0x81044804, &(0x7f0000000b80)) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r12 = open(&(0x7f0000000b40)='./file1\x00', 0xc0000, 0x0) getdents(r12, &(0x7f0000001fc0)=""/184, 0x20002078) 1.653109618s ago: executing program 3 (id=1744): mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_clone(0x8011, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x15, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x2, 0x80805, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000001200)=0x327, 0x4) getsockopt(r2, 0x1ff, 0xffffff7f, 0x0, &(0x7f0000001040)) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b000000000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000f6d8a31601febf083352cf3f2033c07ef34169ba93ab3dc02e7eedb7397869217ad4c985b6ad86cb9553fb35b662209dc0c1c0e2e0ae5c83ae75157f196dd494c6a6f128d2e8c35efe1551045074239c2434e47d2a7a8686620f22d8ca5d8b39b290c93a8dc154a3d1d4d6e903c9870202bc1604", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e22}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f138d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade5b175c0a9b2ce9", 0x55}], 0x1}, 0x4000000) 1.650979268s ago: executing program 3 (id=1745): mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x182) mount$bind(&(0x7f0000000200)='.\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x2125099, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) connect$unix(r0, 0x0, 0x0) listen(r1, 0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x0, 0x3, 0x7, 0x9, 0x2, 0x3, 0x8, 0x379, 0x38, 0x1f5, 0x0, 0x8001, 0x20, 0x1, 0x3ff, 0x3, 0x3}, [{0x6474e551, 0x1000, 0x4, 0x0, 0x7ff, 0x7b, 0x9, 0x3}], "9f95ec80ca8ede0852e64941149871"}, 0x67) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.L'}, 0x15) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0xfff], 0x0, 0x0, 0x1}}, 0x40) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r3, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="053fe36b18", 0x5}], 0x1, &(0x7f0000000480)=[@mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0xb48}}, @mark={{0x14, 0x1, 0x24, 0xfffffffd}}], 0x48}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000500)="900ebe86ba52db5cf1b2715949e2d881a4d073e1d11c4f62e30f6471a31166f2d044bd9655eee092774ca7ff5f9e1baebc17fd1f5e0827239ba40fb50ee046891bd3dfc6499d574fc5f564aea9be0277530059c6ad5ea61bd5638fb42b7e57df97034d00078444873364bf8da3ad836fe4f777795a48e1d11164197bc7", 0x7d}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="27bcb7e1bc0618c8ae5c27fa1f27961c8d3f9b50c72405e36dc37893377c1bc0ae1f175f55adbe50a80b4fb22e6742e9cc46d4f417ec724c2a2a2d792759b84982bb4e1d77cb00382c69189d2da5ca8b116a53", 0x53}, {&(0x7f0000002680)="865be95d6f1e131f2178a2f57d28628cd68ef37e646967305c537e6350a219394e21ab3c7b83037f855039e48bdd89e3e9654a1aabd2df21a05a0d3af6d3dae22401b1b3864da2ffe236ea6660614513250191e119d1e3de9bf29ab06caa4e07c00a24f4a8602b56d0a5ea7e0f5007d719317164925d9d297c9219ffaea2ec71b6254addadac0efb021960058ad738ad753e2cf8c810fff0e5ce69f96908e285e968a90a46fccd670a295693ab042abc1f20f820ff60d198835e10ff3ebb754d", 0xc0}, {&(0x7f0000002740)="0e591fa176fec7e1bec00f251bc64497497f95bb9595f68310f34178fae91ecad1f5ecd8c30328bccb0441b403c15c8115952292fee924476d117a7e7a16997991c6e4f52e6dac5321a465dc57f6fc49e556656cbb71b8f31fdb8c9666fa3123ed3d2924a4f9f9b996b729ac99908e1c0e964ccc39f0e793a351401c36c0e2dabb67d61cd0d7e1ede869499a7ca5d146178b5e6b521548845e5843e3c48b40d43dbe5bd45eaec89ebe71c4e0e251c55aac0c46f934b752f3deacfadaef38b61818c5f8ecf876782e75f8bf316682ba9741288216e2d2086a831b3247cd0069d06435e6", 0xe3}, {&(0x7f0000002840)="e4a2bda8d40237f6266750fa02804a84a833ccf65a2e2a4f195fb04aab14b4f3e59d4e95013e1c85dd9dcf016919c4bb28cf321fbce3f613cc544f7722a3e01a084e05a85181c18e4be3c335113e23aa3b7ab00e5dd189da1e5b455239a06f5110e1fe4fce809743c4f5a18ce60c8c4afbebef726c8ae23b64c0c2788ee1877b1fd8", 0x82}], 0x6, &(0x7f0000000300)}}, {{&(0x7f0000002980)=@in={0x2, 0x4e22, @multicast2}, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002a00)="cf161ee5bab84988bda6858272a2e1c1c90b1c6eed4cf359957ce65ce94b403add0920d78e2fb6359f7d8ccab83d0186bad0ba527ebe39a6258b30b12d2cef618afe2f03fd01d62f10c57e84f0367fbc36ddc45482d1c3eba51a8d5383b32449d3a25667336e1d8fca82f919bc6fcbe461456dcf924be93519c599701d940e67f7dbc3411b1b0fb0265950", 0x8b}, {&(0x7f0000000580)="421dfd31485cc07ef10de8d490470de44bf08273f541cfba4a7b0f651cdd1c2e5a0958695834", 0x26}], 0x2, &(0x7f0000002b00)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x10001}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff7}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x78}}, {{&(0x7f0000002b80)=@vsock={0x28, 0x0, 0x2711}, 0x80, &(0x7f0000004200)=[{&(0x7f0000002c00)="c41bb88b27d24fc02d5c0a532cb9acfe97875026d2ae3f573423777eff30cc4cf82b23738274325e7830948f4a9144d03fd3d87a67d04d6c1abb8faac9dfb45c3f4322b5e87f12d84ec3e993af0af0a61735001d2073851ba25aee45bed7198e1c21cbeb766cfc62cbca852a6ac3e4190e238fbd200c9822fc49b566189488bfd86c9ea72f3e389a0775f16f406c1d6ee34f4728ad4bfa7cfb1d98419d1ac70ec825d1aea3cf09440a7774610fdc05d348d92d889cc72856aa", 0xb9}, {&(0x7f0000002cc0)="e44dd33df7ed6afe74d844eafae04b097582dd0b21e8f5b0d811e3cd92f23825489f498d51256ac105a4fa035df4956d5241aa8b11c1ce909188502c404dfdf17fcec57fe363690a0a828907bad8c6096cb0a621f8e1a19528f6d3b8daf21833235fd868e28e9b1c7b212561fa153e7fcc05d81dceb9b96f5745aa449d9bdad009faa0a1a1c9adf6d6ad23870d890da08cc72f82dcd786e6ab890bf9e4da0ee57f9f7c", 0xa3}, {&(0x7f0000002d80)="7165dee2ec14fd2ad50e1ec9564ac871d86e27e90d68f332584b6af94fb32f2c0949756a9455c982cb2708f95551cbf4da8cf32397cd16eed2daba81a6fb770427d657638099fa88e7507e9fa182df8278506ddc762fd03b28a18efe3e8fd277dd2a8a73f7381b28df01d96309091abc41eccf38c3e9048734cebd9acbb1ae784f281ef6a1ae508c0bf4951383aad3bff4fc0cefda13c9f665b20261a9a267d403e9aba1387686913e6c18c2ebc2b12cbf2a88fb9072dc4b1fd3eeb8a02895ed22714f7272e31ef6cf34617e6831d13ac3dbe198819c7383c4c281841363f438e3f0c58106adbde6e8dc9f2eafd8bc917380353253475a3158", 0xf9}, {&(0x7f0000002e80)="81f49e9563adb8fa4a3955ef2e3a9e2b9e14e4812043131d3a213874a9d53fea154e75ece55ae35a48859888c2a3ddaec98e8608a77019c3d6ae11592d9407bd559594edaac30b06fce590008181e5ab27bd317821484add7f23f3e8cda628982dbda3aa6eeebd6a3f42f95565936572174cb36134fd362295f382d18ef7956223e275b963712a08d2cb5ff6f6743ada08ae00f6a0fd7318729ccbe8cda90f5c224bd0a46d98cb1633e58b3d", 0xac}, {&(0x7f0000002f40)="0734f17c945d9fb1d3f7e2d1963423baeb00e3af1b2a3302cce68a5227549555ccc3c2108a9efa83324004d6561c18d3ab0bba563cfcc880db9cdf9008f116032c102525c3c9747816ae46fbbbd768aa64ae933c269b7d03bf390d20203bc41f56ce7ad5402a8ba38cb3242b6d235199779380a37f9d9b64387f353676f475da1807e3082e5b3ca08e9ee5217358", 0x8e}, {&(0x7f0000003000)="506a5834fe7e1d3c4be3381ff9b95c3740326c1bd4554d17ffe1c09fe50021620758b6a2dd002b37f17d4ec9f7ec6f7ee2f52f7b1995d7cad2327552a1d08cb4264778bcabaa68cb775f764df997f0ebb3eed750455795c1d5e9b931d0b1f5e1d680b228ccf761f4b16c24b3384c48b0df02ce48f5db7442450420b3df", 0x7d}, {&(0x7f0000003080)="97066859bfe712a80c130bb0980e86c3f41a9ff108fa6cc6b6ea1287f5122f217d713a60b3bcf125e19090e14ab12c5755de794b3809b75aef65d6f6bbf377acce77f928ac7515b18d34d83a27ef2a95265fbffb5024799331155940f42a7cc07f6368f7b279fe1570d11bfba184cf02a865ba665a7e33e6d4f3b9fb3876faee7bfc1ceb1f20bda63b5bcb0a4ff7fa4d560cfbccb434b17184a5", 0x9a}, {&(0x7f0000003180)="43ad4f202dc56d3e7a89b8a3e20054468048dc8114515d91a766e93ab3b65c1d9e07f8d47016d5e118a555f25960e4756e82ac3c37b345b3843f59864744598a194a689d57f609a89c8ee49aa72e71a9a66ad40263", 0x55}, {&(0x7f0000003200)="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", 0x1000}], 0x9, &(0x7f00000042c0)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x8000}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x48}}, {{&(0x7f0000004340)=@caif=@dbg={0x25, 0x2, 0x3}, 0x80, &(0x7f0000004540)=[{&(0x7f00000043c0)="7cb5ce38f9bffad6dcd81341bbed0625f5ff03f399c659a45cb2eee11b51cda6751be6e11dae3c7e7aab10bea3bac73dc7c24fb3b21b1ecc56ca02399bd04d13e6476855829f7b97929b26c1b78b0e7a9e03db7adfa7f6138bd49353253b", 0x5e}, {&(0x7f0000004440)="b0b39fad6b487a291819d42ba6f9e532bba978007a064244bbc9b302fa97560299bda81a9fb9214994efbf32a9dd78fdfe5ad24bd12b8e743a302143d3b1308177c8cc447c864cc3c7a47938d5ee523486b05ab5de4bbc34a0bf173b92b217a80ea13ca33d411c878bd473b7dbd534cf88c7d8b9d54a0a24da4779cea498e2eca9b971f039eaf7781a415021ec54944871d9442c806c721ef9744d5a647be00e8e6ab8682839deb8bb22aa1269e7afef7a87bea69bb52377574eb9ed2b4d4251906004e57ba4e1eaedf121a1fdaf31344efdb0e3dd388b7fa6c7c4c452", 0xdd}], 0x2, &(0x7f0000004580)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xa8}}, {{&(0x7f0000004640)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x1, 0x4}}, 0x80, &(0x7f0000006900)=[{&(0x7f00000046c0)="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", 0x1000}, {&(0x7f00000056c0)="968dfd3c18053349246bcdc7bca4d0cd274726e8639b3004110fc9de63efdb1de7be7756c3d120b2ab192f9339f013d9f896d9b22e43f808e5aad9b6073d2eb8871889fcd1cab781a3af12fe00ad0d6e0b45f583b1771ad0e66f8c0c47c9a0c4345f442b0d7260f4b61ceee32d69cce8d594cee63bd8e0b7", 0x78}, {&(0x7f0000005740)="0f9bc84b0c3660e970dfbfefa708c564de38912c841c59f0a6c100f5388a71e7ef7b88b96b1d743b8c762a4071b1570f", 0x30}, {&(0x7f0000005780)="a1180538f5ee829abadf00f49960f483f33f283d1e5ce944523b560a6d7e04e6ff1252238039ca8a210535267ff592eb77821f25787c89ec9cbd2baa56de800d6d83a60fddbdcc0e0327863d64bf02c144c74f586b204597e59279ab81cbc0c0caca1f88e8b8f164cbb559f6ab5863dcb3b9d6640c2a4f57d94650c2fe35b664f15cc129e6c00f5a3135b3edfa91e0bfd6faab85c4b7a06005c6d7402c9d32435036311a78781f9cf62b290a8d8dcf01c342b677a246397d559e772df0b11293cebfcb7bb7acafb58de90f15af1dd720b5885a852cc2c75070513073124ae15ba94de503d5a9669692bf853bf003f45179ad6368554101e39c5e53456c30fc4f9ea2c0913ceba8287ca484f405462ee3248080d57deaf18428e5294a4ab3575f2df03c3c4185041e02648641577c60ab05fb56d400d96d76853e03d98b3a0841e627fe8f8bcc6f191f8265bf0cde7fd9ac13c667f096001f23a2c267417cd2817e5c98e37568b16db8b47237ceb4be50d3bf6cb78bbc228ba4208c151d798315f2572f5f45df7a93b89d56ec2d742902629d695fa83f2d9c71f7a9405dd86e1714b61b85d73720b7fce72135978aacbcbbe7c42e57917d53e51a96f6d24931a0cfeb8adc5f05e26a8167ae410c53a0edb1b57e42d27a7dcf6839033fa9e80deaf9ae1f33375b05bf5856fb092a1a880f1430666f00a6731e18356e9839f1b101c085f259eb07b81cb383cee051b3f99d13d20105bd4a5d081c32c073d832affbcbf9154ebbb9c2d23bf44b5a5ae57ca36b645126ad2045f3c60a29ea208f0e8c2f2154467bc1d963ae10b0eac807c2c2ad039b3a1c01f6b08ad1d975c8df5020f1b24cbb567231bafe23975bc73500c5c0a69ab7405fac04a90ebfdfb5d29abd6226e2ecf056474491da460b0ab064fa98127da7dbcfcc1651e347accbae82968609ac471c754d30c3f8340dff5f9ab3de630e86a61dcf054a7593a301584b7687db70ace748f548083f11414f3526e559a54f9707af5dbbb0d229ad76c3b8924972df6403e1d4af051c27fdd08aa7e4e4a533e3ebd8bc0b85309627a75c5dd845454bdee720426949413ffc2509f2754476fc959f25840ebb2ab1be916447c85cdf4eb9b16cffebf22c486f90af526583267f4211830932236b675ea43b4125f0506826cf13b7d7b34b461aee14e0883a9389aa887ca476c202561c1bc55660646d95d825c42972540ec6debbf7c375a07287c9a548f6599f276ee20f1f952db6fde3db3d447daf683050165c157e9fb9b8fae3c65ecccd8395b3d14613f24b2297a108734be8eb98b7a3548a4a872eaa4c719cdd1c9471d386607589d1e1180f774784ef578b87babcac6158bfa81e36f392fc6909d4996894542fbad24b193c880595768143165906be57219fc51a2fb3d187a4307e46a6ae5c84d63fa1bc9a002a0b1b0c90b8f3a7662eb2531919c00974a26f64732884e038124656a9c160cf535c9b818f0676696bbe123251f87edb2220332f3c6824f56bf1579e9a4c13a25ab79d174262881f7591782c4a555657c068cd4332cf0c22e37f0ba016a00d2cec75b2409857fa90e3a8d015626a336673532283cd46a415819e116bf38f6fb6c14383681a314deb81c8c88cc20092072390fc823843b9921b71a56aa2aec10eff75a4a0c27bdd33807cd909d59f4fbdd1be0a69fb72bd722c6c34db6b79e0f708c80e0ed792946be227ab8997a2bfaa2e87e39c5b3596799b6234f27d0a4419e08252b14d6674aea05fdf1fcce32cb930e164429894faa1b38905a3364c24dbfaeefcf160423fdabb5ce470f27f20a987d028ea11da2e864a6886fdcaa0f430b65beb65ad7b68962287476d3b0367af665a0cf93d3fd8a017e181cac49b6a5d40250208df42844bf33c7bff827ff14686468f5a23c7931e461ceed605909ba136a78810ad7c104c1f0888fd155b160ac28b9a364f5382ab4f740c17debf49811f24c0226ec073ec85124e63d077b5eef8d2c68c9b3d9db54926040ab2b351fa2df3a4b359eb8fffac098586f3dc414bb887f24917847e33509b412f6a3a0de495f68233db50818350e864f7510cec68c1ae10046876ba034df24740b74d9fa3856bcb614bc365e78ff877b29237c33ffca7e11f7ed0fb2880e772d26bef7acec2a32d4c2e304b9df63dd48cd2e1999677d70b916234c89f50452ec58902f6672d7628b371cc96dbe8a2272e1c0093872c2065bffe1610bcc5dd599386788c6c45dddc500f974697f7398147e5f34e3be5e456804f85f0e1d0c97b1dbc1d7f1c51a2521f13166ef94df96f07efc59a0f44a60cfb38325c495e665f32bf752b69675d0d293dc5bded6a62a65d0f5c9a6ca25354fc8a92b5dededcb0e8b0e41a0fa595ea08ef235d1247c1524e5f080a1263fb37d783660e727fb7a99c2601092dc06bc88ba1121461db21b1a39a9da18037b87a507a8065032261535786c0c2adab44162a36b5623ccc167e09414a54c23481ee03a50555805835631a615445c3b5a147a39b5b047ba459f04871baac4b8ccc0c29bfeca278092a193f06b2d8a15e86e6e224f79fabc7fbcfc66749ac25ee111383e80845323d1c95a5396119740a7fd1b22573c4b01ca5fc2676b232bc4ea92074e50938f921fcdcb8930ace482ae2d6b7c28e60ac3eb43a6e9cdcc606ed7a8c64f9419cb961d3f739a8e4f6516b2f0bba77a1c87fd0a6d39b35262591c474564b691666d4cfeb2d6af97ab9db91a45c333f0fdea91a5adc3267a12ba15635f00dd08242a32e359857dffbaa40b9ec0be45393b22d7b08b5bff83d0bcbb95ba118de23be64d5e8398f63e41fc1a4f8dae811ed6cea1571c524ce3cafba8072d0b168d36bab62d02030bc934482b6d93547ef34040289ddbb56f6a29ffe4aa7eb5f27198f5517e6895a837e9e42420f00e8794070f3606d216a4bf21a99506e8b4e59dffbec9d0e3c871307ed3291ba725e474defd52bb5cf28dcfda1161beb9e5083219c45978f776715f180f45f7bf54fa530a62e37f589af992ca04620357339eb8b2eb1f26d7ac3719343f37d152efe30901d845c8902133a3c6b2271d0ee0ad0875d8e5c293a5914c2936a6fa0c565e2afad5d0d5133125d47b69fbfe725abb92ff1ae729677984fe7be7d43a95503233f7b8f9d9e3d871d7a0beee6c6e84416b0dd1193db3a743423a77329c684dfde9c1128c67c4548ebfd50c114f9f4657ac6cc4bc7c5597508e94c55506a7bbfd5c5e5b26db51f7f39c7a5a77dedb0b8adfda784b9337ae25700cf5f6913328c713c7b6b76c88a23f725fed6fabc5f7b68de449255b3c5a82b0d9fc6dd6799c104bb1bc7031b177ed167c921b47fbe17639dcd470a8ed0307c22c056b7638e39ac889d419e88d7e922c23c0cc06ca4b43b48a9b05850358f6172ceffcd061797318a36f5adc133e20d1db932049099170676c35ba1f22f3c7554b075a14383147d95387a345950b00b467ee1139015aa6f1ba9cf59ea09c61d2c90e081969ee83a1adc3062ad05137415edabf7cf0d4f45c0f8dd6394d8e56c13cb761df2805fe5df2fadb86676709b5ab56be87f12eef54470e113f3e63ec3a5d9e166702c33755870e7a5a4f8c117348aa28a40784b42186914e7060dfe7be4085f9489d2034c602b228c6ff3721f63cb88ba0b2b11b030a05153b057ed0717e6a3ced5a47068d5c959031bd894e4dbc72038ae1901956f677e97234cd41115ea80fbe9c7ad4c689f5725c6e4c6d21c200bfea3c3b5533bddb42728e25b67c0057f1bc0541df5ab3c091e7abb81817b0b1e6d585570762c77d403e94847e9fa504aec77efe164f54bee10701a0c39166acc604094063619dad009acc165a18c3ade5c09dfbbdb1649e0c4e399a2f3be73b115f5cf8a7368cbce9edd7176a7b8096bc125ce3edf6245556766a81321d8363d470cfc51e7436d8bd7f2c08b322fc4240cade5f49ea3a17e3247064486794498c98b1ce6636707e27d1c3c47a8d6b1cd4be0439b8abea806b3258d2a7986d3ef257ccde9b42972bffdc6e42795c7d7f44f3fea0aadc15866cd99f943eb57d9fa9cc33b1f373520911f5d91e17d3030178ab46eeec77b21d534b7a2869bb7bd676eaba275abf3ed598b9fa83cc7a27b891e312f34f1cfa7547db24bda806697003c7b3bbcfc393e91bce322e78e2141e985071a592b92f47af01a6819aeb31c04caab8e537f323d567ce0a1972efa6d222fee7a408fd35a7958e195e327de98fb4a01be1b0384c6a231fa72fa14c1bd41b72c8c0014aa5d788fd1bf7e9460eb0efc5b3cd4b5a3bde64797a21e67d24dd881ca217ae620bda1e427a3ccd1b010d8b42257550f4872fb693b0d24711759c62e687357004097698f8330b15d9682a89d592f885c839b0c9b8c0afa3d44fdf1e1a6dbb3c8e3d62a26743680824a33bf74612ee04e1ea36c5ab4d8bce8c439406bc9f7b078a71cc535171ea91507d3bb5802ffb007309009db41b51e6ba31651f041afeed5d71679c97e11c89f922b36944a42e0649120fa04d4a053f1660966d5e1eca492c69242ad957807c256417a979e08afc893118c9d3cef792f983317ee9159dbbc1f8a621d61a774b34e056bc5f2a4cd7b6c8782a13b3cfda42d5eb4bb9f1fb3c73f8de41ded7bf47620e02b990c9d032d8b7e6162d818a879e4abd885eb3da1ca0091ce5762a3db35d29eae1815d15793c0f0c74da58c44580c8f6de294dd336b592837df02de01e2e4c86fbbfef2e7c0cc0e354600f9d76a660244ce6b980feba1d80372439f2cd2748244fdddf7c3f6366fad1ce6ff68af476f406c5a56cd84f09cd5b360f85e352c5d03cb88af5b177f8a9ae2725ec77fc6d51e9b9b9e8a6eaf37432e696c2ea43e933ccdbe2a631747961340ada6a79076877b767e54f0a1bdf8ee93fd188babcb61a62a100124dab257b1a03e76f537f26ecc2e068dcf2be968454340c38b30ec00a2c3900705cea9781602c69d6e172fd8249df527969c22c10534ed15bd633c2d9a2ff75c1bed05d14ac840d50a15b8096632b466c99621066e7ccaf1c75b95e97583143fbcd408570eaff8f9d2d5a2f5cd9d9255602bee3949a8e389b423f107da6ea1afe0b731fc5a3151fdf3c3a025809b48fe07921e449e07067f8d385575fe9f0b404db2a888209a146206fe204c030e1f57dee3b4d753d5c0b2d019c0202462c4af6615f6ec0511c1846a768ef28c6c3fe0b09bafe91a1d1223bc5d016f7278ca24fa0e0abbd2d03863aa73a12f74e3a971f346ee72bc88762d28f2c336fcdca55fa30e452953a26bb90050e50bcd6f22c179ccf7788cc9bfe88bfd0baec6ce2eb69400bbf34387f95e2e2f473ef1e3727edcdce4234194148e3c0142666c6fdfd58c28bc1dc5d9d54007236da3027c1c9ceee180487edf404797615633a1043b642e5ca7ada3ab6b4420608eadd707dceffbdb5f6a746f576dad21db0ebac04260d1cdb371db84e5e02de182a5c3798d54772044161a48ac467414a3ccbf8d394b2b93117fa77620aef871e32efaeadcad0a4d4477df823df097d99cce6418df77eb9ed47b25f962050bdda82d02b83ff71ac03e2ecb08efc2674e3efdad8a5f27a07caae5301b17ea8e235f453ede10da0f9ce70d2e166f64351ef5e62d52db6c6829b59c8fa387dfdc6f6103a2563372e393ab1adcb49bcaee2caee9d7551f7dd9f956915bfe28866751d22949626db9244437ff21acf328036cc2830caf0dd5962473f863ef3bbb1fb389", 0x1000}, {&(0x7f0000006780)="c4d0774920abb0c3f160ecd28513cd137d4076a13932e8bd55367f8acf2262a7920b8f18c4ecf0e36ff6750d613170670ee1bda554756c3a0cc584ddf9ffabb0e8d8fcf38eb8a6c89aa243690e1cd5bbd6a9427df18fde5a1db75b2d1d09ff74f302e14d9980fb7268e8098e5a58b10e29998212a45227d87c10c539ce6a6cf76e40a2dad81d2308821628fce4839ca36820af4bbc985f1c06e3860774bf99f58966babec148ec369ba422e4985ee5491e5d8cb82407a742787663556af9f44ca9b9501c0109714f5658f99c8f866567069987da7fb12c9e3805407d1f3a561736cf1988e271af6d", 0xe8}, {&(0x7f0000006880)="a1148668c72e000acf5a109d9ba49b3667b621011c84962f80d91c64aee2e9859a824b67dfbc73744d1c7cf2b1d1de5283f0d5f60c6d1ac5fba7a5e1338a3996f1905d270b", 0x45}], 0x6, &(0x7f0000006980)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x48}}], 0x6, 0x40000) 1.634291309s ago: executing program 3 (id=1746): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) socket$kcm(0xa, 0x2, 0x3a) 1.615529912s ago: executing program 3 (id=1747): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_clone(0x6a00003a, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x1e, 0x4, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x4e21, @remote}, 0x10, 0x0}, 0x0) (fail_nth: 1) 1.416815271s ago: executing program 3 (id=1750): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000001f80)={&(0x7f0000001d00)=@qipcrtr={0x2a, 0xffffffff, 0xfffffffe}, 0x80, 0x0}, 0x40) recvmsg(r7, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40002182) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, 0x0) r8 = socket$kcm(0x2a, 0x2, 0x0) getpeername(r7, 0x0, 0x0) sendmsg(r8, &(0x7f0000000400)={&(0x7f0000000380)=@ethernet={0x306, @multicast}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000001fc0)=[{0x38, 0x10a, 0x8000, "9da125db539f6e261adb122be3b8012d062475eddfa3a02313badc967a6c5ac2043ff2bff3109c35"}, {0x1010, 0x113, 0x5, "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"}], 0x1048}, 0x24048044) sendmsg$kcm(r8, &(0x7f0000001540)={&(0x7f0000000040)=@qipcrtr={0x2a, 0x1, 0x4000}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'caif0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00"/20, @ANYRES32=0x1, @ANYBLOB="0200"/20, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0100000002000000030000000000000200"/28], 0x50) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r11, 0x8, r3) tkill(r3, 0x13) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r12 = socket$rds(0x15, 0x5, 0x0) bind$rds(r12, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r12, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/28, 0x1c}], 0x1}}], 0x90}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 1.317035381s ago: executing program 2 (id=1751): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_clone(0x6a00003a, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x1e, 0x4, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x4e21, @remote}, 0x10, 0x0}, 0x0) 1.115014341s ago: executing program 4 (id=1761): setpriority(0x0, 0xff, 0x9) perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x8, 0x5, 0x7, 0x8, 0x0, 0x80000001, 0x100, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x8000000000000000, 0x5}, 0x4, 0x1, 0x5, 0x2, 0x10000, 0xc, 0x9, 0x0, 0x7f, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000005c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0xc, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') r3 = syz_clone(0x8000011, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$poke(0x4, r3, &(0x7f0000002040), 0x8000400000000006) 936.960618ms ago: executing program 1 (id=1764): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x84100) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'veth1\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xf, [0x1, 0x1, 0x7fff, 0x1, 0x4, 0x9, 0xa4, 0xffb, 0x7, 0xb6b, 0xc1, 0x4, 0x1, 0x3, 0x5, 0x101, 0x1000, 0x9, 0x3, 0x3, 0x80000001, 0xfffffffa, 0x0, 0x1, 0x9, 0x4, 0x7, 0x5, 0x100000, 0x762, 0x3, 0x0, 0xe, 0x2b12, 0x100, 0x6, 0x1c00, 0xb, 0x40, 0xbed4, 0x8, 0x8000100, 0x3, 0x0, 0x11000, 0x8, 0x5, 0x79b, 0x2, 0x1, 0x7f, 0x4, 0xa, 0x7, 0xf, 0x101, 0xd7, 0x1fa0860a, 0x7, 0xaa, 0x81, 0x2, 0x180000, 0x4007, 0x8b, 0x5, 0x2af, 0xf7, 0x5, 0x2, 0x6, 0x6, 0x4, 0x7, 0x4009, 0x0, 0x4, 0x100002, 0x8, 0x752, 0x0, 0x3, 0x0, 0x10000, 0x2, 0xffffffff, 0x6, 0x6, 0x9, 0x80000000, 0xfdffffff, 0x2, 0xfffffffe, 0x84, 0x100, 0x5, 0x252, 0x81, 0xb, 0x5, 0x20006, 0x5, 0x2, 0xb, 0x2, 0xd9a, 0xd, 0x2a2, 0xfffffffd, 0x3, 0x2, 0x5, 0x8, 0x0, 0x4, 0x2, 0x40, 0x8, 0x4, 0x4, 0x401, 0x66cd, 0x8, 0x8, 0x1, 0x1fc, 0xc5c, 0xffffffff]}}) unshare(0x22020400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18050000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2}, 0x94) io_uring_setup(0x4d3f, &(0x7f0000000200)={0x0, 0xca6d, 0x40, 0x3, 0x6}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{}, &(0x7f00000008c0), &(0x7f0000000880)=r0}, 0x20) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 930.324508ms ago: executing program 1 (id=1765): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013000100000000000000000000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="1400350064756d6d"], 0x3c}}, 0x0) 917.68483ms ago: executing program 1 (id=1766): setpriority(0x0, 0xff, 0x9) perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x8, 0x5, 0x7, 0x8, 0x0, 0x80000001, 0x100, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x8000000000000000, 0x5}, 0x4, 0x1, 0x5, 0x2, 0x10000, 0xc, 0x9, 0x0, 0x7f, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000005c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000509619f5f0cbc72eebc653946d3552236f0dfe485cfa71bd69f4ded6e131128c3875b785875addfcbd5931c12adbef75535e694f3a19f28f9f99fa32e8ff66e7b1ff674434fb63ba0e28aadccf77d387525c98e81476058c958eaccfa7d251d0671222dc9d06485f7f690d3d4227bd21bd7ff8338617705b7faec47c86789a488b43d0fedf1b0ee05d65c677ced1e8214b2f6cb74d73886eb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) syz_pidfd_open(0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') preadv(r3, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/165, 0xa5}], 0x1, 0x6, 0x106) syz_clone(0x8000011, 0x0, 0x0, 0x0, 0x0, 0x0) 435.079187ms ago: executing program 2 (id=1767): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x84100) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'veth1\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xf, [0x1, 0x1, 0x7fff, 0x1, 0x4, 0x9, 0xa4, 0xffb, 0x7, 0xb6b, 0xc1, 0x4, 0x1, 0x3, 0x5, 0x101, 0x1000, 0x9, 0x3, 0x3, 0x80000001, 0xfffffffa, 0x0, 0x1, 0x9, 0x4, 0x7, 0x5, 0x100000, 0x762, 0x3, 0x0, 0xe, 0x2b12, 0x100, 0x6, 0x1c00, 0xb, 0x40, 0xbed4, 0x8, 0x8000100, 0x3, 0x0, 0x11000, 0x8, 0x5, 0x79b, 0x2, 0x1, 0x7f, 0x4, 0xa, 0x7, 0xf, 0x101, 0xd7, 0x1fa0860a, 0x7, 0xaa, 0x81, 0x2, 0x180000, 0x4007, 0x8b, 0x5, 0x2af, 0xf7, 0x5, 0x2, 0x6, 0x6, 0x4, 0x7, 0x4009, 0x0, 0x4, 0x100002, 0x8, 0x752, 0x0, 0x3, 0x0, 0x10000, 0x2, 0xffffffff, 0x6, 0x6, 0x9, 0x80000000, 0xfdffffff, 0x2, 0xfffffffe, 0x84, 0x100, 0x5, 0x252, 0x81, 0xb, 0x5, 0x20006, 0x5, 0x2, 0xb, 0x2, 0xd9a, 0xd, 0x2a2, 0xfffffffd, 0x3, 0x2, 0x5, 0x8, 0x0, 0x4, 0x2, 0x40, 0x8, 0x4, 0x4, 0x401, 0x66cd, 0x8, 0x8, 0x1, 0x1fc, 0xc5c, 0xffffffff]}}) unshare(0x22020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 404.03508ms ago: executing program 2 (id=1768): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[], 0x53) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 403.58997ms ago: executing program 0 (id=1769): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) socket$kcm(0xa, 0x2, 0x3a) 396.777131ms ago: executing program 2 (id=1770): mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_clone(0x8011, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x15, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x2, 0x80805, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000001200)=0x327, 0x4) getsockopt(r2, 0x1ff, 0xffffff7f, 0x0, &(0x7f0000001040)) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b000000000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000f6d8a31601febf083352cf3f2033c07ef34169ba93ab3dc02e7eedb7397869217ad4c985b6ad86cb9553fb35b662209dc0c1c0e2e0ae5c83ae75157f196dd494c6a6f128d2e8c35efe1551045074239c2434e47d2a7a8686620f22d8ca5d8b39b290c93a8dc154a3d1d4d6e903c9870202bc1604", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e22}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f138d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade5b175c0a9b2ce9", 0x55}], 0x1}, 0x4000000) 385.859862ms ago: executing program 0 (id=1771): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000400000099000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semtimedop(0x0, &(0x7f0000000280)=[{0x3, 0xfff6, 0x800}, {0x1, 0x0, 0x800}, {0x2, 0x4, 0x800}, {0x3, 0x1, 0x1800}, {0x1, 0xf3cf, 0x1800}, {0x0, 0x1, 0x1800}, {0x4, 0x5, 0x2800}, {0x2, 0x9, 0x800}], 0x8, &(0x7f00000003c0)={0x77359400}) 358.247465ms ago: executing program 0 (id=1772): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000dd0000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000080000c00"/28], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x8, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000001c0)="de", 0x1}], 0x1) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000400)=""/68}], 0x32) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8f5, 0x100000000000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) socket$kcm(0xa, 0x3, 0x73) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0x2, 0x4fd, &(0x7f0000000b00)="$eJzs3ctvW1kZAPDv3jycyWQmGZgFoAHKMFBQVTtxZ6LRbBhWI4RGQsySRSckThTFiaPYGZrQRbpkj0QlVrDiHwCJBVJX7JFYwI5NWSDxqEANEgsjX19nnIcbq03sNv79pCufe47t75xa9xzrc3NPACPrWkQcRMRkRHwcEbN5fZIf8X77aD3v8aO7y4eP7i4n0Wx+9M8ka2/VRddrWl7O33MqIr7/QcQPkxNB/xhR39vfWKpWKzt5VamxuV2q7+3fXN9cWqusVbbK5cWFxfl3b71TvqCR/vqo9LvffvHhHw6++eNWt2byuu5xXKT20CeO4rSMR8R3LyPYEIzl45l8mhc/1Yu4SGlEfCYi3syu/9kYyz7N445/TN+K/NIGAF5QzeZsNGe7zwGAqy7NcmBJWsxzATORpsViO4f3ekyn1Vq9cWO1tru10s6VzcVEurpercznucK5mEhW18crC1m5c16tlE+c34qI1yLip4WXsvPicq26MswvPgAwwl4+sf7/p9Be/wGAK67r1/zCMPsBAAyO/80HAKPH+g8Ao8f6DwCjx/oPAKPH+g8Ao8f6DwAj5Xsfftg6mof5/a9XPtnb3ah9cnOlUt8obu4uF5drO9vFtVptLbtnz+Z571et1bYX3o7dO6VGpd4o1ff2b2/Wdrcat7P7et+uTAxkVADAk7z25Qd/TiLi4L2XsiO67vd/7lr9xmX3DrhM6bA7AAzN2LA7AAzN6d2+gFEhHw90bdF7r6t66lThpPt9vX2a7xsKPEeuf/4Z8v/AC03+H0bX0+X/fZeHq0D+H0ZXs5nY8x8ARowcP5Cc0979+/98s+ukv9//AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4EqayY4kLeZ7gc9EmhaLEa9ExFxMJKvr1cp8RLwaEX8qTBRa5wsRYd8gAHiRpX9L8v2/rs++NXOydbLw30L2GBE/+vlHP7uz1GjsLERMJv86qm/cz+vLw+g/AHCezjrdWcc7Hj+6u9w5Btmfv3+7vbloK+5hfrRbxmM8e5zKcg3T/07y87bW95WxC4h/cC8iPnfW+JMsNzKX73x6Mn4r9isDjZ8ei59mbe3H1r/FZy+gLzBqHrTmn/fPuv7SuJY9nn39T2Uz1LPrzH+Hp+a/9Gj+G+sx/13rN8bbv//OqcrmbLvtXsQXxiMOO2/eNf904ic94r/VZ/y/vPGlN3u1NX8RcT3OGn9yLFapsbldqu/t31zfXFqrrFW2yuXFhcX5d2+9Uy5lOepSJ1N92j/eu/Fqr/it8U/3iD91zvi/1uf4f/m/j3/wlSfE/8ZXz/78X39C/Naa+PU+4y9N/2aqV1sr/kqP8Z/3+d/oM/7Dv+6v9PlUAGAA6nv7G0vVamXnsgvp5YfICknEwQCG0y4UfvWTDwYV6xIL8Xx0Q+F5Kgx7ZgIu26cX/bB7AgAAAAAAAAAAAAAA9DKIPyca9hgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4uv4fAAD//2KH0wQ=") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x69000}], 0x1) unshare(0x50030700) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='bcache_invalidate\x00', r1}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x16, 0x19, 0x1f4, &(0x7f00000004c0)="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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) 346.906746ms ago: executing program 2 (id=1773): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000325000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000f000000bf91000000000000b7020000002000008500000084000000b70000000000000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000000c0)={0x2000000d}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r5, 0x400, 0x0) r6 = gettid() syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd318", 0x20, 0x6, 0x1, @rand_addr=' \x01\x00', @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0xa, [0xc3, 0x5]}]}}}}}}}}, 0x0) r7 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r8, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) truncate(&(0x7f0000000900)='./file1\x00', 0x24b9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000c) 217.340798ms ago: executing program 4 (id=1774): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000005, 0x50032, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES32], 0x48) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000040), 0x81, r1}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3, 0x0, 0x6}, 0x18) r4 = fsopen(&(0x7f0000000140)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x1, 0x5) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r6, 0x10e, 0xa, &(0x7f0000001140)=""/4086, &(0x7f0000000040)=0xfffffffffffffd74) r7 = openat(r5, &(0x7f0000000040)='.\x00', 0x0, 0x1) lseek(r7, 0x3, 0x1) getdents64(r7, 0x0, 0x22) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) r8 = socket$pptp(0x18, 0x1, 0x2) r9 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6}) ioctl$MON_IOCX_MFETCH(r9, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) ioctl$MON_IOCX_GETX(r9, 0x80089203, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) 209.712829ms ago: executing program 4 (id=1775): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x84100) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'veth1\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xf, [0x1, 0x1, 0x7fff, 0x1, 0x4, 0x9, 0xa4, 0xffb, 0x7, 0xb6b, 0xc1, 0x4, 0x1, 0x3, 0x5, 0x101, 0x1000, 0x9, 0x3, 0x3, 0x80000001, 0xfffffffa, 0x0, 0x1, 0x9, 0x4, 0x7, 0x5, 0x100000, 0x762, 0x3, 0x0, 0xe, 0x2b12, 0x100, 0x6, 0x1c00, 0xb, 0x40, 0xbed4, 0x8, 0x8000100, 0x3, 0x0, 0x11000, 0x8, 0x5, 0x79b, 0x2, 0x1, 0x7f, 0x4, 0xa, 0x7, 0xf, 0x101, 0xd7, 0x1fa0860a, 0x7, 0xaa, 0x81, 0x2, 0x180000, 0x4007, 0x8b, 0x5, 0x2af, 0xf7, 0x5, 0x2, 0x6, 0x6, 0x4, 0x7, 0x4009, 0x0, 0x4, 0x100002, 0x8, 0x752, 0x0, 0x3, 0x0, 0x10000, 0x2, 0xffffffff, 0x6, 0x6, 0x9, 0x80000000, 0xfdffffff, 0x2, 0xfffffffe, 0x84, 0x100, 0x5, 0x252, 0x81, 0xb, 0x5, 0x20006, 0x5, 0x2, 0xb, 0x2, 0xd9a, 0xd, 0x2a2, 0xfffffffd, 0x3, 0x2, 0x5, 0x8, 0x0, 0x4, 0x2, 0x40, 0x8, 0x4, 0x4, 0x401, 0x66cd, 0x8, 0x8, 0x1, 0x1fc, 0xc5c, 0xffffffff]}}) unshare(0x22020400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18050000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2}, 0x94) io_uring_setup(0x4d3f, &(0x7f0000000200)={0x0, 0xca6d, 0x40, 0x3, 0x6}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 170.852363ms ago: executing program 4 (id=1776): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013000100000000000000000000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="1400350064756d6d79"], 0x3c}}, 0x0) 167.615153ms ago: executing program 0 (id=1777): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x84100) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'veth1\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xf, [0x1, 0x1, 0x7fff, 0x1, 0x4, 0x9, 0xa4, 0xffb, 0x7, 0xb6b, 0xc1, 0x4, 0x1, 0x3, 0x5, 0x101, 0x1000, 0x9, 0x3, 0x3, 0x80000001, 0xfffffffa, 0x0, 0x1, 0x9, 0x4, 0x7, 0x5, 0x100000, 0x762, 0x3, 0x0, 0xe, 0x2b12, 0x100, 0x6, 0x1c00, 0xb, 0x40, 0xbed4, 0x8, 0x8000100, 0x3, 0x0, 0x11000, 0x8, 0x5, 0x79b, 0x2, 0x1, 0x7f, 0x4, 0xa, 0x7, 0xf, 0x101, 0xd7, 0x1fa0860a, 0x7, 0xaa, 0x81, 0x2, 0x180000, 0x4007, 0x8b, 0x5, 0x2af, 0xf7, 0x5, 0x2, 0x6, 0x6, 0x4, 0x7, 0x4009, 0x0, 0x4, 0x100002, 0x8, 0x752, 0x0, 0x3, 0x0, 0x10000, 0x2, 0xffffffff, 0x6, 0x6, 0x9, 0x80000000, 0xfdffffff, 0x2, 0xfffffffe, 0x84, 0x100, 0x5, 0x252, 0x81, 0xb, 0x5, 0x20006, 0x5, 0x2, 0xb, 0x2, 0xd9a, 0xd, 0x2a2, 0xfffffffd, 0x3, 0x2, 0x5, 0x8, 0x0, 0x4, 0x2, 0x40, 0x8, 0x4, 0x4, 0x401, 0x66cd, 0x8, 0x8, 0x1, 0x1fc, 0xc5c, 0xffffffff]}}) unshare(0x22020400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18050000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2}, 0x94) io_uring_setup(0x4d3f, &(0x7f0000000200)={0x0, 0xca6d, 0x40, 0x3, 0x6}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 150.725345ms ago: executing program 4 (id=1778): mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_clone(0x8011, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x15, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x2, 0x80805, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, 0x0, 0x0) getsockopt(r2, 0x1ff, 0xffffff7f, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b000000000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000f6d8a31601febf083352cf3f2033c07ef34169ba93ab3dc02e7eedb7397869217ad4c985b6ad86cb9553fb35b662209dc0c1c0e2e0ae5c83ae75157f196dd494c6a6f128d2e8c35efe1551045074239c2434e47d2a7a8686620f22d8ca5d8b39b290c93a8dc154a3d1d4d6e903c9870202bc1604", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e22}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f138d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade5b175c0a9b2ce9", 0x55}], 0x1}, 0x4000000) 138.527206ms ago: executing program 0 (id=1779): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x41, 0xfe8ee28a1d9fac77, 0x5, 0x6, 0x2, 0x40, 0x3, 0x0, 0x6, 0x5}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0xc0a85320, &(0x7f0000000340)={{0x80}, 'port0\x00', 0x24, 0x1b1878, 0x4, 0x2, 0x1, 0x0, 0x4, 0x0, 0x0, 0x3}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff00", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) close(r0) 111.135089ms ago: executing program 0 (id=1780): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) futex(&(0x7f000000cffc)=0x1, 0x6, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000030000008500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x40000c0}, 0x4040810) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYRES16=r3, @ANYBLOB], 0x2c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x4}, 0x18) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0xa4000061) 98.08519ms ago: executing program 4 (id=1781): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000000), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r4, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60010020, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f00000002c0)={0x1, 0x4, 0x10, 0x0, @vifc_lcl_addr=@multicast2, @remote}, 0x10) 65.899323ms ago: executing program 1 (id=1782): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000400000099000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semtimedop(0x0, &(0x7f0000000280)=[{0x3, 0xfff6, 0x800}, {0x1, 0x0, 0x800}, {0x2, 0x4, 0x800}, {0x3, 0x1, 0x1800}, {0x1, 0xf3cf, 0x1800}, {0x0, 0x1, 0x1800}, {0x4, 0x5, 0x2800}, {0x2, 0x9, 0x800}], 0x8, &(0x7f00000003c0)={0x77359400}) 42.072926ms ago: executing program 1 (id=1783): mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) r0 = syz_clone(0x8011, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x15, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x2, 0x80805, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000001200)=0x327, 0x4) getsockopt(r2, 0x1ff, 0xffffff7f, &(0x7f0000000040)=""/4096, 0x0) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b000000000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000f6d8a31601febf083352cf3f2033c07ef34169ba93ab3dc02e7eedb7397869217ad4c985b6ad86cb9553fb35b662209dc0c1c0e2e0ae5c83ae75157f196dd494c6a6f128d2e8c35efe1551045074239c2434e47d2a7a8686620f22d8ca5d8b39b290c93a8dc154a3d1d4d6e903c9870202bc1604", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e22}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f138d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade5b175c0a9b2ce9", 0x55}], 0x1}, 0x4000000) 0s ago: executing program 1 (id=1784): setpriority(0x0, 0xff, 0x9) perf_event_open(&(0x7f0000000000)={0x6, 0x80, 0x8, 0x5, 0x7, 0x8, 0x0, 0x80000001, 0x100, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x8000000000000000, 0x5}, 0x4, 0x1, 0x5, 0x2, 0x10000, 0xc, 0x9, 0x0, 0x7f, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000005c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0xc, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') r3 = syz_clone(0x8000011, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$poke(0x4, r3, &(0x7f0000002040), 0x8000400000000006) kernel console output (not intermixed with test programs): 1 orphan inode deleted [ 114.333394][ T6683] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.346098][ T37] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 114.381175][ T6695] loop3: detected capacity change from 0 to 512 [ 114.388036][ T6695] ext4: Bad value for 'journal_dev' [ 114.417114][ T6700] netlink: 'syz.4.984': attribute type 4 has an invalid length. [ 114.424813][ T6700] netlink: 17 bytes leftover after parsing attributes in process `syz.4.984'. [ 115.365023][ T6695] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.367972][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 115.387693][ T6683] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 115.398055][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.471748][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.482880][ T6695] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.565607][ T6718] loop2: detected capacity change from 0 to 764 [ 115.580636][ T6695] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.596954][ T6722] netlink: 24 bytes leftover after parsing attributes in process `syz.4.989'. [ 115.627043][ T6724] loop0: detected capacity change from 0 to 512 [ 115.634248][ T6724] ext4: Bad value for 'journal_dev' [ 115.655764][ T6715] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.686421][ T6727] loop2: detected capacity change from 0 to 1024 [ 115.694730][ T6695] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.713516][ T6727] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 115.715853][ T29] kauditd_printk_skb: 1368 callbacks suppressed [ 115.715869][ T29] audit: type=1400 audit(1759981557.450:20518): avc: denied { create } for pid=6732 comm="syz.4.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 115.726518][ T6727] ext4 filesystem being mounted at /217/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.764389][ T6715] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.779687][ T6727] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.993: lblock 3 mapped to illegal pblock 3 (length 3) [ 115.795636][ T6727] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 115.800395][ T29] audit: type=1326 audit(1759981557.540:20519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02b4eeec9 code=0x7ffc0000 [ 115.808230][ T6727] EXT4-fs (loop2): This should not happen!! Data will be lost [ 115.808230][ T6727] [ 115.843675][ T29] audit: type=1326 audit(1759981557.580:20520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02b4eeec9 code=0x7ffc0000 [ 115.867259][ T29] audit: type=1326 audit(1759981557.580:20521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02b4eeec9 code=0x7ffc0000 [ 115.890912][ T29] audit: type=1326 audit(1759981557.580:20522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02b4eeec9 code=0x7ffc0000 [ 115.914558][ T29] audit: type=1326 audit(1759981557.580:20523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa02b4eeec9 code=0x7ffc0000 [ 115.938153][ T29] audit: type=1326 audit(1759981557.580:20524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02b4eeec9 code=0x7ffc0000 [ 115.961690][ T29] audit: type=1326 audit(1759981557.580:20525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02b4eeec9 code=0x7ffc0000 [ 115.985188][ T29] audit: type=1326 audit(1759981557.580:20526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02b4eeec9 code=0x7ffc0000 [ 116.008729][ T29] audit: type=1326 audit(1759981557.580:20527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6738 comm="syz.4.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa02b4eeec9 code=0x7ffc0000 [ 116.033884][ T12] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:0: lblock 8 mapped to illegal pblock 8 (length 8) [ 116.049213][ T12] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 116.061545][ T12] EXT4-fs (loop2): This should not happen!! Data will be lost [ 116.061545][ T12] [ 116.074006][ T6715] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.074566][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 116.131401][ T6715] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.205692][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.216735][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.229065][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.240649][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.267563][ T6744] netlink: 24 bytes leftover after parsing attributes in process `syz.2.997'. [ 116.298535][ T6748] loop0: detected capacity change from 0 to 1024 [ 116.305324][ T6748] EXT4-fs: Ignoring removed orlov option [ 116.314339][ T6748] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.470684][ T6760] netlink: 'syz.2.1000': attribute type 12 has an invalid length. [ 116.494434][ T52] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.509198][ T52] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.520359][ T52] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.529003][ T52] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.666421][ T6766] loop3: detected capacity change from 0 to 764 [ 117.136453][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.164805][ T6784] 9pnet_fd: Insufficient options for proto=fd [ 117.176646][ T6784] loop0: detected capacity change from 0 to 1024 [ 117.187716][ T6784] EXT4-fs: Ignoring removed bh option [ 117.193676][ T6784] EXT4-fs: inline encryption not supported [ 117.200156][ T6784] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 117.211704][ T6784] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 117.225042][ T6784] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.1011: lblock 2 mapped to illegal pblock 2 (length 1) [ 117.239493][ T6784] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.1011: lblock 0 mapped to illegal pblock 48 (length 1) [ 117.253895][ T6784] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1011: Failed to acquire dquot type 0 [ 117.265459][ T6784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 117.275165][ T6784] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.1011: mark_inode_dirty error [ 117.286800][ T6784] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 117.297217][ T6784] EXT4-fs (loop0): 1 orphan inode deleted [ 117.304191][ T6784] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.316810][ T12] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 117.338257][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 0 [ 117.358013][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.367491][ T3313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 117.380622][ T3313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 117.390234][ T3313] EXT4-fs error (device loop0): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 117.425302][ T6798] loop0: detected capacity change from 0 to 764 [ 117.507493][ T6803] loop2: detected capacity change from 0 to 512 [ 117.531334][ T6803] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.548554][ T6803] ext4 filesystem being mounted at /223/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.639297][ T6814] loop0: detected capacity change from 0 to 1024 [ 117.662415][ T6816] loop3: detected capacity change from 0 to 1024 [ 117.672494][ T6816] EXT4-fs: Ignoring removed orlov option [ 117.678468][ T6814] EXT4-fs: Ignoring removed orlov option [ 117.687409][ T6796] loop1: detected capacity change from 0 to 512 [ 117.691717][ T6816] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.715238][ T6814] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.729617][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.757521][ T6796] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1015: bad orphan inode 11862016 [ 117.864086][ T6796] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 117.865312][ T6831] pimreg: entered allmulticast mode [ 117.877225][ T6796] ext4 filesystem being mounted at /168/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.929911][ T6835] loop4: detected capacity change from 0 to 764 [ 117.989013][ T6837] netlink: 'syz.2.1025': attribute type 4 has an invalid length. [ 117.996800][ T6837] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1025'. [ 118.481332][ T6815] pimreg: left allmulticast mode [ 118.646741][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 118.658581][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.668049][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.735245][ T6848] loop4: detected capacity change from 0 to 512 [ 118.742788][ T6848] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 118.755854][ T6848] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 118.768842][ T6848] EXT4-fs (loop4): 1 truncate cleaned up [ 118.778459][ T6848] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.806899][ T6848] EXT4-fs error (device loop4): __ext4_remount:6748: comm syz.4.1035: Abort forced by user [ 118.838541][ T6848] EXT4-fs (loop4): Remounting filesystem read-only [ 118.845086][ T6848] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 118.878972][ T6859] 9pnet_fd: Insufficient options for proto=fd [ 118.897396][ T6860] netlink: 'syz.2.1032': attribute type 4 has an invalid length. [ 118.905185][ T6860] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1032'. [ 119.642367][ T6869] loop3: detected capacity change from 0 to 764 [ 119.709871][ T6871] loop0: detected capacity change from 0 to 1024 [ 119.728753][ T6871] EXT4-fs: Ignoring removed orlov option [ 119.804511][ T6853] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 119.813694][ T6877] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1041'. [ 119.831427][ T6877] loop3: detected capacity change from 0 to 256 [ 119.845591][ T6871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.859401][ T6880] loop2: detected capacity change from 0 to 1024 [ 119.866073][ T6880] EXT4-fs: Ignoring removed orlov option [ 119.899445][ T6880] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.943841][ T6873] loop1: detected capacity change from 0 to 512 [ 119.972427][ T6873] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1040: bad orphan inode 11862016 [ 119.984635][ T6873] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 119.997457][ T6873] ext4 filesystem being mounted at /170/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.012779][ T6887] pimreg: entered allmulticast mode [ 120.145031][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 120.252599][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811a0db600: rx timeout, send abort [ 120.262942][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a0db600: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 120.278453][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.336115][ T6897] batman_adv: batadv0: Adding interface: dummy0 [ 120.342509][ T6897] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 120.368333][ T6897] batman_adv: batadv0: Interface activated: dummy0 [ 120.378384][ T6897] batadv0: mtu less than device minimum [ 120.384313][ T6897] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 120.395046][ T6897] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 120.405932][ T6897] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 120.416613][ T6897] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 120.427344][ T6897] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 120.438227][ T6897] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 120.448992][ T6897] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 120.459720][ T6897] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 120.470482][ T6897] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 120.526774][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.679836][ T6879] pimreg: left allmulticast mode [ 120.717517][ T6913] loop0: detected capacity change from 0 to 764 [ 120.995376][ T6922] netlink: 'syz.2.1053': attribute type 4 has an invalid length. [ 121.003304][ T6922] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1053'. [ 121.445284][ T6929] loop4: detected capacity change from 0 to 512 [ 121.489077][ T6929] ext4 filesystem being mounted at /230/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.535434][ T6934] loop4: detected capacity change from 0 to 1024 [ 121.548689][ T6934] EXT4-fs: Ignoring removed orlov option [ 121.575608][ T29] kauditd_printk_skb: 919 callbacks suppressed [ 121.575672][ T29] audit: type=1400 audit(1759981563.310:21444): avc: denied { setopt } for pid=6936 comm="syz.3.1059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 121.639187][ T29] audit: type=1400 audit(1759981563.340:21445): avc: denied { create } for pid=6936 comm="syz.3.1059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 121.658989][ T29] audit: type=1400 audit(1759981563.380:21446): avc: denied { create } for pid=6939 comm="syz.0.1060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 121.666549][ T6942] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1061'. [ 121.678650][ T29] audit: type=1400 audit(1759981563.380:21447): avc: denied { write } for pid=6939 comm="syz.0.1060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 121.695903][ T6942] loop3: detected capacity change from 0 to 256 [ 121.748123][ T29] audit: type=1326 audit(1759981563.480:21448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6950 comm="syz.3.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 121.771687][ T29] audit: type=1326 audit(1759981563.480:21449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6950 comm="syz.3.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 121.786748][ T6944] pimreg: entered allmulticast mode [ 121.795334][ T29] audit: type=1326 audit(1759981563.480:21450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6950 comm="syz.3.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 121.824045][ T29] audit: type=1326 audit(1759981563.480:21451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6950 comm="syz.3.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 121.847850][ T29] audit: type=1326 audit(1759981563.480:21452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6950 comm="syz.3.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 121.871594][ T29] audit: type=1326 audit(1759981563.480:21453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6950 comm="syz.3.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 121.902054][ T6955] loop2: detected capacity change from 0 to 1024 [ 121.908696][ T6955] EXT4-fs: Ignoring removed orlov option [ 121.929575][ T6959] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 121.952234][ T6951] loop3: detected capacity change from 0 to 512 [ 121.971316][ T6951] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1063: bad orphan inode 11862016 [ 121.986885][ T6962] pimreg: entered allmulticast mode [ 121.992705][ T6951] ext4 filesystem being mounted at /212/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.206409][ T6974] loop3: detected capacity change from 0 to 512 [ 122.221988][ T6974] ext4 filesystem being mounted at /215/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.258167][ T6980] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1071'. [ 122.268671][ T6980] loop3: detected capacity change from 0 to 256 [ 122.314596][ T6985] 9pnet_fd: Insufficient options for proto=fd [ 122.325025][ T6985] loop1: detected capacity change from 0 to 1024 [ 122.331698][ T6985] EXT4-fs: Ignoring removed bh option [ 122.337162][ T6985] EXT4-fs: inline encryption not supported [ 122.343705][ T6985] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 122.355051][ T6985] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 122.364600][ T6985] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.1073: lblock 2 mapped to illegal pblock 2 (length 1) [ 122.364970][ T6933] pimreg: left allmulticast mode [ 122.384480][ T6985] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.1073: lblock 0 mapped to illegal pblock 48 (length 1) [ 122.399126][ T6985] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1073: Failed to acquire dquot type 0 [ 122.410817][ T6985] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 122.420376][ T6985] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.1073: mark_inode_dirty error [ 122.431942][ T6985] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 122.442301][ T6985] EXT4-fs (loop1): 1 orphan inode deleted [ 122.450622][ T52] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 122.465195][ T52] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0 [ 122.466983][ T6989] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1072'. [ 122.479471][ T6985] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 122.519254][ T6993] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1075'. [ 122.541958][ T6993] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1075'. [ 122.581532][ T6952] pimreg: left allmulticast mode [ 122.649702][ T7003] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1076'. [ 122.687893][ T7003] loop1: detected capacity change from 0 to 256 [ 122.830291][ T6999] loop4: detected capacity change from 0 to 512 [ 122.884762][ T6999] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.1078: bad orphan inode 11862016 [ 122.898005][ T6999] ext4 filesystem being mounted at /234/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.970292][ T7015] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1080'. [ 123.270624][ T7020] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1082'. [ 123.281928][ T7020] loop2: detected capacity change from 0 to 256 [ 123.346104][ T7024] netlink: 'syz.4.1084': attribute type 10 has an invalid length. [ 123.359694][ T7024] team0 (unregistering): Port device team_slave_0 removed [ 123.369196][ T7024] team0 (unregistering): Port device team_slave_1 removed [ 123.397112][ T7027] loop1: detected capacity change from 0 to 1024 [ 123.431010][ T7027] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.448694][ T7027] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.1085: lblock 3 mapped to illegal pblock 3 (length 3) [ 123.463331][ T7027] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 123.475643][ T7027] EXT4-fs (loop1): This should not happen!! Data will be lost [ 123.475643][ T7027] [ 123.496842][ T167] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:4: lblock 8 mapped to illegal pblock 8 (length 8) [ 123.511423][ T167] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 123.523732][ T167] EXT4-fs (loop1): This should not happen!! Data will be lost [ 123.523732][ T167] [ 123.545908][ T7035] 9pnet_fd: Insufficient options for proto=fd [ 123.557368][ T7035] loop1: detected capacity change from 0 to 1024 [ 123.564201][ T7035] EXT4-fs: Ignoring removed bh option [ 123.570191][ T7035] EXT4-fs: inline encryption not supported [ 123.576606][ T7035] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 123.588027][ T7035] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 123.604633][ T7035] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.1087: lblock 2 mapped to illegal pblock 2 (length 1) [ 123.619352][ T7035] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.1087: lblock 0 mapped to illegal pblock 48 (length 1) [ 123.634214][ T7035] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1087: Failed to acquire dquot type 0 [ 123.645949][ T7035] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 123.657454][ T7035] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.1087: mark_inode_dirty error [ 123.669291][ T7035] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 123.679747][ T7035] EXT4-fs (loop1): 1 orphan inode deleted [ 123.687631][ T31] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 123.702574][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 123.717703][ T7035] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 123.755783][ T7042] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 123.768531][ T7042] Cannot find add_set index 0 as target [ 123.826459][ T7045] vhci_hcd: invalid port number 96 [ 123.831714][ T7045] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 123.912048][ T7049] 9pnet_fd: Insufficient options for proto=fd [ 123.923492][ T7049] loop0: detected capacity change from 0 to 1024 [ 123.930897][ T7049] EXT4-fs: Ignoring removed bh option [ 123.936420][ T7049] EXT4-fs: inline encryption not supported [ 123.943646][ T7049] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 123.955381][ T7049] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 123.965191][ T7049] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.1092: lblock 2 mapped to illegal pblock 2 (length 1) [ 123.980184][ T7049] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.1092: lblock 0 mapped to illegal pblock 48 (length 1) [ 123.994958][ T7049] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1092: Failed to acquire dquot type 0 [ 124.007023][ T7049] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 124.016643][ T7049] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.1092: mark_inode_dirty error [ 124.028352][ T7049] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 124.038763][ T7049] EXT4-fs (loop0): 1 orphan inode deleted [ 124.049925][ T167] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 124.064610][ T167] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 0 [ 124.077289][ T7049] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 124.173745][ T7056] loop0: detected capacity change from 0 to 128 [ 124.180912][ T7056] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 125.366062][ T7087] loop3: detected capacity change from 0 to 4096 [ 125.374601][ T7087] EXT4-fs: inline encryption not supported [ 125.380576][ T7087] EXT4-fs: mb_optimize_scan should be set to 0 or 1. [ 125.425345][ T7074] loop1: detected capacity change from 0 to 512 [ 125.434715][ T7087] 9pnet_fd: Insufficient options for proto=fd [ 125.443258][ T7074] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1101: bad orphan inode 11862016 [ 125.454839][ T7074] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.514968][ T7095] netlink: 'syz.4.1104': attribute type 4 has an invalid length. [ 125.522755][ T7095] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1104'. [ 126.049149][ T7102] loop0: detected capacity change from 0 to 1024 [ 126.056114][ T7102] EXT4-fs: Ignoring removed bh option [ 126.062368][ T7102] EXT4-fs: inline encryption not supported [ 126.069070][ T7102] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 126.149959][ T7102] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 126.172076][ T7102] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.1110: lblock 2 mapped to illegal pblock 2 (length 1) [ 126.188755][ T7102] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.1110: lblock 0 mapped to illegal pblock 48 (length 1) [ 126.204196][ T7102] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1110: Failed to acquire dquot type 0 [ 126.217355][ T7102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 126.227020][ T7102] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.1110: mark_inode_dirty error [ 126.238816][ T7102] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 126.249369][ T7102] EXT4-fs (loop0): 1 orphan inode deleted [ 126.260708][ T7112] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1113'. [ 126.268183][ T31] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 126.288172][ T31] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 126.302381][ T7112] loop4: detected capacity change from 0 to 256 [ 126.324080][ T3313] EXT4-fs error (device loop0): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 126.356395][ T3313] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 126.376057][ T3313] EXT4-fs error (device loop0): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 126.551494][ T7127] loop0: detected capacity change from 0 to 1024 [ 126.562073][ T7127] EXT4-fs: Ignoring removed orlov option [ 126.581907][ T29] kauditd_printk_skb: 2399 callbacks suppressed [ 126.581999][ T29] audit: type=1400 audit(1759981568.320:23841): avc: denied { add_name } for pid=7126 comm="syz.0.1119" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 126.619870][ T29] audit: type=1400 audit(1759981568.320:23842): avc: denied { create } for pid=7126 comm="syz.0.1119" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 126.640112][ T29] audit: type=1400 audit(1759981568.320:23843): avc: denied { read open } for pid=7126 comm="syz.0.1119" path="/225/bus/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 126.663022][ T29] audit: type=1400 audit(1759981568.320:23844): avc: denied { create } for pid=7126 comm="syz.0.1119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 126.682835][ T29] audit: type=1400 audit(1759981568.330:23845): avc: denied { setopt } for pid=7126 comm="syz.0.1119" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 126.703321][ T29] audit: type=1400 audit(1759981568.330:23846): avc: denied { create } for pid=7126 comm="syz.0.1119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 126.722949][ T29] audit: type=1400 audit(1759981568.330:23847): avc: denied { bind } for pid=7126 comm="syz.0.1119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 126.742367][ T29] audit: type=1400 audit(1759981568.330:23848): avc: denied { read } for pid=7126 comm="syz.0.1119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 126.742622][ T7134] loop1: detected capacity change from 0 to 512 [ 126.761732][ T29] audit: type=1326 audit(1759981568.360:23849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7123 comm="syz.2.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 126.761773][ T29] audit: type=1326 audit(1759981568.360:23850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7123 comm="syz.2.1118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 126.762649][ T7124] loop2: detected capacity change from 0 to 512 [ 126.796529][ T7134] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 126.830809][ T7124] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.1118: bad orphan inode 11862016 [ 126.833833][ T7134] EXT4-fs (loop1): 1 truncate cleaned up [ 126.843207][ T7124] ext4 filesystem being mounted at /238/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.657007][ T7169] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1131'. [ 127.845404][ T7175] loop0: detected capacity change from 0 to 512 [ 127.853216][ T7175] ext4: Bad value for 'journal_dev' [ 127.869551][ T7175] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.879915][ T7177] loop2: detected capacity change from 0 to 764 [ 127.965050][ T7175] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.021256][ T7193] net_ratelimit: 10 callbacks suppressed [ 128.021272][ T7193] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 00:00:00:00:99:29 [ 128.051633][ T7175] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.053321][ T7195] loop2: detected capacity change from 0 to 1024 [ 128.069966][ T7195] EXT4-fs: Ignoring removed bh option [ 128.075504][ T7195] EXT4-fs: inline encryption not supported [ 128.082158][ T7195] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 128.109871][ T7195] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 128.119619][ T7195] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.1142: lblock 2 mapped to illegal pblock 2 (length 1) [ 128.134852][ T7175] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.138477][ T7195] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.1142: lblock 0 mapped to illegal pblock 48 (length 1) [ 128.159047][ T7195] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1142: Failed to acquire dquot type 0 [ 128.170538][ T7195] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 128.180294][ T7195] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.1142: mark_inode_dirty error [ 128.191910][ T7195] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 128.204174][ T7195] EXT4-fs (loop2): 1 orphan inode deleted [ 128.218198][ T3459] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.228885][ T52] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 128.238433][ T3459] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.251893][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0 [ 128.265385][ T3317] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 128.268254][ T3459] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.278573][ T3317] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 128.296040][ T3317] EXT4-fs error (device loop2): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 128.306773][ T3459] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.346505][ T7206] loop4: detected capacity change from 0 to 764 [ 128.470087][ T7219] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1152'. [ 128.485324][ T7219] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1152'. [ 128.625986][ T7242] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 128.696174][ T7249] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1160'. [ 128.723507][ T7252] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1166'. [ 128.737131][ T7252] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1166'. [ 128.845166][ T7264] loop4: detected capacity change from 0 to 1024 [ 128.853543][ T7264] EXT4-fs: Ignoring removed bh option [ 128.859482][ T7264] EXT4-fs: inline encryption not supported [ 128.865791][ T7264] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 128.877241][ T7264] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 128.887406][ T7264] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.1170: lblock 2 mapped to illegal pblock 2 (length 1) [ 128.901901][ T7264] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.1170: lblock 0 mapped to illegal pblock 48 (length 1) [ 128.916698][ T7264] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1170: Failed to acquire dquot type 0 [ 128.928800][ T7264] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 128.940901][ T7264] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.1170: mark_inode_dirty error [ 128.952858][ T7264] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 128.963554][ T7264] EXT4-fs (loop4): 1 orphan inode deleted [ 128.972153][ T31] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 128.986554][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 128.998989][ T7264] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 129.079660][ T7273] loop1: detected capacity change from 0 to 512 [ 129.096566][ T7273] ext4: Bad value for 'journal_dev' [ 129.109755][ T7273] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.131839][ T7279] loop0: detected capacity change from 0 to 764 [ 129.171119][ T7273] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.210966][ T7273] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.232571][ T7291] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1176'. [ 129.263637][ T7273] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.344062][ T7304] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1185'. [ 129.355399][ T7304] loop4: detected capacity change from 0 to 256 [ 129.361870][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.374636][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.386249][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.400782][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.434786][ T7307] loop4: detected capacity change from 0 to 764 [ 129.666031][ T7335] loop1: detected capacity change from 0 to 256 [ 129.700474][ T7337] loop3: detected capacity change from 0 to 1024 [ 129.707113][ T7337] EXT4-fs: Ignoring removed orlov option [ 129.736322][ T7341] loop1: detected capacity change from 0 to 764 [ 129.790627][ T7343] loop1: detected capacity change from 0 to 1024 [ 129.799050][ T7343] EXT4-fs: Ignoring removed orlov option [ 129.905354][ T7348] pimreg: entered allmulticast mode [ 129.982702][ T7350] pimreg: entered allmulticast mode [ 130.504801][ T7373] loop4: detected capacity change from 0 to 764 [ 130.513425][ T7375] loop2: detected capacity change from 0 to 256 [ 130.525268][ T7336] pimreg: left allmulticast mode [ 130.557180][ T7382] loop4: detected capacity change from 0 to 512 [ 130.570523][ T7382] EXT4-fs mount: 37 callbacks suppressed [ 130.570534][ T7382] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.589021][ T7382] ext4 filesystem being mounted at /268/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.600164][ T7386] __nla_validate_parse: 3 callbacks suppressed [ 130.600179][ T7386] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1212'. [ 130.615579][ T7342] pimreg: left allmulticast mode [ 130.635128][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.644705][ T7386] loop2: detected capacity change from 0 to 256 [ 130.652253][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.672002][ T7389] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 130.713881][ T7393] 9pnet_fd: Insufficient options for proto=fd [ 130.722368][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.728399][ T7393] loop3: detected capacity change from 0 to 1024 [ 130.739001][ T7393] EXT4-fs: Ignoring removed bh option [ 130.744773][ T7393] EXT4-fs: inline encryption not supported [ 130.753357][ T7393] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 130.774751][ T7393] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 130.785057][ T7393] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.1216: lblock 2 mapped to illegal pblock 2 (length 1) [ 130.799991][ T7393] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.1216: lblock 0 mapped to illegal pblock 48 (length 1) [ 130.815376][ T7393] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1216: Failed to acquire dquot type 0 [ 130.829012][ T7393] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 130.839313][ T7393] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.1216: mark_inode_dirty error [ 130.851595][ T7393] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 130.862152][ T7393] EXT4-fs (loop3): 1 orphan inode deleted [ 130.868714][ T7393] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.881543][ T31] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 130.896561][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 130.916270][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.926410][ T3315] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 130.995085][ T7402] netlink: 'syz.1.1218': attribute type 4 has an invalid length. [ 131.003017][ T7402] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1218'. [ 131.012864][ T3315] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 131.025459][ T3315] EXT4-fs error (device loop3): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 131.229422][ T7404] 9pnet_fd: Insufficient options for proto=fd [ 131.517072][ T7409] loop2: detected capacity change from 0 to 764 [ 131.533767][ T7411] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1222'. [ 131.551172][ T7411] loop3: detected capacity change from 0 to 256 [ 131.575015][ T7415] batman_adv: batadv0: Adding interface: dummy0 [ 131.581385][ T7415] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 131.613335][ T7415] batman_adv: batadv0: Interface activated: dummy0 [ 131.628325][ T29] kauditd_printk_skb: 5787 callbacks suppressed [ 131.628340][ T29] audit: type=1326 audit(1759981573.330:29629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7394 comm="syz.4.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fa02b4eeec9 code=0x7ffc0000 [ 131.658127][ T29] audit: type=1326 audit(1759981573.350:29630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7394 comm="syz.4.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fa02b4eeec9 code=0x7ffc0000 [ 131.702646][ T29] audit: type=1326 audit(1759981573.430:29631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.3.1225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 131.726304][ T29] audit: type=1326 audit(1759981573.430:29632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.3.1225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 131.750135][ T29] audit: type=1326 audit(1759981573.430:29633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.3.1225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 131.773768][ T29] audit: type=1326 audit(1759981573.430:29634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.3.1225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 131.797544][ T29] audit: type=1400 audit(1759981573.430:29635): avc: denied { create } for pid=7416 comm="syz.3.1225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 131.817368][ T29] audit: type=1326 audit(1759981573.430:29636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.3.1225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 131.840932][ T29] audit: type=1326 audit(1759981573.440:29637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7416 comm="syz.3.1225" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc04121eec9 code=0x7ffc0000 [ 131.864516][ T29] audit: type=1400 audit(1759981573.440:29638): avc: denied { setopt } for pid=7416 comm="syz.3.1225" lport=13 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 131.892654][ T7421] loop1: detected capacity change from 0 to 512 [ 131.912046][ T7421] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.924833][ T7421] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.943241][ T7428] 9pnet_fd: Insufficient options for proto=fd [ 131.946622][ T7429] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 131.986972][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.009948][ T7431] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1229'. [ 132.025127][ T7435] loop1: detected capacity change from 0 to 1024 [ 132.037984][ T7435] EXT4-fs: Ignoring removed orlov option [ 132.048843][ T7431] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1229'. [ 132.074402][ T7437] loop2: detected capacity change from 0 to 1024 [ 132.081848][ T7437] EXT4-fs: Ignoring removed bh option [ 132.087360][ T7439] loop4: detected capacity change from 0 to 764 [ 132.087444][ T7437] EXT4-fs: inline encryption not supported [ 132.104330][ T7435] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.109101][ T7437] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 132.127330][ T7444] loop3: detected capacity change from 0 to 1024 [ 132.145952][ T7437] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 132.149214][ T7444] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 132.166676][ T7444] ext4 filesystem being mounted at /246/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.182461][ T7444] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.1236: lblock 3 mapped to illegal pblock 3 (length 3) [ 132.197800][ T7437] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.1233: lblock 2 mapped to illegal pblock 2 (length 1) [ 132.207962][ T7444] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 132.212667][ T7437] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.1233: lblock 0 mapped to illegal pblock 48 (length 1) [ 132.224089][ T7444] EXT4-fs (loop3): This should not happen!! Data will be lost [ 132.224089][ T7444] [ 132.241806][ T7437] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1233: Failed to acquire dquot type 0 [ 132.259896][ T7437] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 132.270196][ T7437] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.1233: mark_inode_dirty error [ 132.296961][ T7437] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 132.307776][ T7437] EXT4-fs (loop2): 1 orphan inode deleted [ 132.314001][ T7437] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.334436][ T37] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:2: lblock 8 mapped to illegal pblock 8 (length 8) [ 132.349549][ T37] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 132.357896][ T31] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 132.362091][ T37] EXT4-fs (loop3): This should not happen!! Data will be lost [ 132.362091][ T37] [ 132.376707][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 132.402160][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 132.404814][ T7437] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 132.433291][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.525573][ T7460] netlink: 'syz.4.1237': attribute type 4 has an invalid length. [ 132.533504][ T7460] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1237'. [ 132.721760][ T7463] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1241'. [ 132.943591][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.183948][ T7475] loop4: detected capacity change from 0 to 764 [ 133.933255][ T7486] Cannot find add_set index 0 as target [ 134.060385][ T7495] loop1: detected capacity change from 0 to 1024 [ 134.067003][ T7495] EXT4-fs: Ignoring removed bh option [ 134.067979][ T7490] loop0: detected capacity change from 0 to 512 [ 134.073004][ T7495] EXT4-fs: inline encryption not supported [ 134.085434][ T7490] ext4: Bad value for 'journal_dev' [ 134.098349][ T7495] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 134.112224][ T7482] loop3: detected capacity change from 0 to 512 [ 134.123076][ T7495] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 134.133644][ T7495] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.1253: lblock 2 mapped to illegal pblock 2 (length 1) [ 134.150185][ T7490] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.161586][ T7482] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1249: bad orphan inode 11862016 [ 134.170844][ T7495] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.1253: lblock 0 mapped to illegal pblock 48 (length 1) [ 134.176635][ T7504] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1251'. [ 134.216559][ T7482] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 134.229820][ T7482] ext4 filesystem being mounted at /251/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.287751][ T7495] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1253: Failed to acquire dquot type 0 [ 134.299821][ T7495] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6305: Corrupt filesystem [ 134.316756][ T7495] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.1253: mark_inode_dirty error [ 134.337016][ T7495] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 134.341542][ T7510] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1256'. [ 134.348178][ T7495] EXT4-fs (loop1): 1 orphan inode deleted [ 134.364504][ T7495] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.411341][ T7511] netlink: 'syz.4.1254': attribute type 4 has an invalid length. [ 134.419181][ T7511] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1254'. [ 134.450147][ T7490] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.536088][ T7490] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.604287][ T7490] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.883680][ T37] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 134.901144][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 134.914854][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.924242][ T37] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.928762][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 134.932905][ T37] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.942842][ T7495] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 134.949939][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.026043][ T7516] loop2: detected capacity change from 0 to 764 [ 135.068915][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.092730][ T7520] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 00:00:00:00:99:29 [ 135.883283][ T7553] loop0: detected capacity change from 0 to 764 [ 136.147155][ T7578] loop4: detected capacity change from 0 to 512 [ 136.154279][ T7578] ext4: Bad value for 'journal_dev' [ 136.163549][ T7578] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.180642][ T7591] __nla_validate_parse: 2 callbacks suppressed [ 136.180686][ T7591] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1279'. [ 136.211328][ T7578] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.375998][ T7578] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.395126][ T7605] batman_adv: batadv0: Adding interface: dummy0 [ 136.401435][ T7605] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 136.498523][ T7605] batman_adv: batadv0: Interface activated: dummy0 [ 136.530444][ T7578] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.561355][ T7610] batadv0: mtu less than device minimum [ 136.567362][ T7610] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 136.578064][ T7610] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 136.589045][ T7610] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 136.599857][ T7610] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 136.610653][ T7610] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 136.621418][ T7610] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 136.632232][ T7610] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 136.642990][ T7610] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 136.810282][ T29] kauditd_printk_skb: 1829 callbacks suppressed [ 136.810302][ T29] audit: type=1326 audit(1759981578.180:31462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7574 comm="syz.0.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd52fa91785 code=0x7ffc0000 [ 136.826556][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.840171][ T29] audit: type=1326 audit(1759981578.180:31463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7574 comm="syz.0.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd52fa91785 code=0x7ffc0000 [ 136.871811][ T29] audit: type=1326 audit(1759981578.180:31464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7574 comm="syz.0.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd52fa91785 code=0x7ffc0000 [ 136.889255][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.895343][ T29] audit: type=1326 audit(1759981578.180:31465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7574 comm="syz.0.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd52fa91785 code=0x7ffc0000 [ 136.926987][ T29] audit: type=1326 audit(1759981578.180:31466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7574 comm="syz.0.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd52fa91785 code=0x7ffc0000 [ 136.932999][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.950549][ T29] audit: type=1326 audit(1759981578.180:31467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7574 comm="syz.0.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd52fa91785 code=0x7ffc0000 [ 136.982315][ T29] audit: type=1326 audit(1759981578.180:31468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7574 comm="syz.0.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd52fa91785 code=0x7ffc0000 [ 137.005826][ T29] audit: type=1326 audit(1759981578.180:31469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7574 comm="syz.0.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd52fa91785 code=0x7ffc0000 [ 137.012039][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.029386][ T29] audit: type=1326 audit(1759981578.180:31470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7574 comm="syz.0.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd52fa91785 code=0x7ffc0000 [ 137.061079][ T29] audit: type=1326 audit(1759981578.190:31471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7574 comm="syz.0.1282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd52fa91785 code=0x7ffc0000 [ 137.156584][ T7614] netlink: 'syz.4.1295': attribute type 10 has an invalid length. [ 137.271623][ T7626] netlink: 'syz.3.1296': attribute type 12 has an invalid length. [ 137.284630][ T7625] Cannot find add_set index 0 as target [ 137.775531][ T7640] loop1: detected capacity change from 0 to 1024 [ 137.867086][ T7640] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 137.924815][ T7640] ext4 filesystem being mounted at /218/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.054938][ T7640] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.1304: lblock 3 mapped to illegal pblock 3 (length 3) [ 138.075867][ T7640] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 138.088394][ T7640] EXT4-fs (loop1): This should not happen!! Data will be lost [ 138.088394][ T7640] [ 138.119065][ T7650] loop2: detected capacity change from 0 to 512 [ 138.131415][ T37] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:2: lblock 8 mapped to illegal pblock 8 (length 8) [ 138.149664][ T37] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 138.162001][ T37] EXT4-fs (loop1): This should not happen!! Data will be lost [ 138.162001][ T37] [ 138.174456][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 138.187518][ T7650] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.235707][ T7650] ext4 filesystem being mounted at /271/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.265542][ T7659] 9pnet_fd: Insufficient options for proto=fd [ 138.273902][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.069951][ T7686] netlink: 'syz.0.1315': attribute type 4 has an invalid length. [ 139.077719][ T7686] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1315'. [ 139.120363][ T7687] netlink: 'syz.4.1317': attribute type 12 has an invalid length. [ 139.271099][ T7692] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 139.335742][ T7694] loop1: detected capacity change from 0 to 1024 [ 139.384234][ T7694] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 139.414859][ T7694] ext4 filesystem being mounted at /223/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.536007][ T7694] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.1320: lblock 3 mapped to illegal pblock 3 (length 3) [ 139.558618][ T7694] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 139.571035][ T7694] EXT4-fs (loop1): This should not happen!! Data will be lost [ 139.571035][ T7694] [ 139.690059][ T7698] 9pnet_fd: Insufficient options for proto=fd [ 139.744338][ T37] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:2: lblock 8 mapped to illegal pblock 8 (length 8) [ 139.768845][ T37] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 139.781219][ T37] EXT4-fs (loop1): This should not happen!! Data will be lost [ 139.781219][ T37] [ 139.831498][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 139.873666][ T7701] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1324'. [ 139.893839][ T7706] batman_adv: batadv0: Interface deactivated: dummy0 [ 139.900688][ T7706] batman_adv: batadv0: Removing interface: dummy0 [ 139.917890][ T7701] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1324'. [ 140.056024][ T7723] loop4: detected capacity change from 0 to 1024 [ 140.070352][ T7723] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 140.085385][ T7723] ext4 filesystem being mounted at /293/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.138947][ T7733] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1328'. [ 140.266288][ T7723] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 3: comm syz.4.1332: lblock 3 mapped to illegal pblock 3 (length 3) [ 140.288503][ T7723] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 140.300858][ T7723] EXT4-fs (loop4): This should not happen!! Data will be lost [ 140.300858][ T7723] [ 140.360845][ T7742] netlink: 'syz.0.1334': attribute type 4 has an invalid length. [ 140.368656][ T7742] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1334'. [ 140.545905][ T7748] netlink: 'syz.3.1335': attribute type 12 has an invalid length. [ 140.608255][ T31] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:1: lblock 8 mapped to illegal pblock 8 (length 8) [ 140.654275][ T31] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 140.666735][ T31] EXT4-fs (loop4): This should not happen!! Data will be lost [ 140.666735][ T31] [ 140.804653][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 140.839591][ T7750] batman_adv: batadv0: Interface deactivated: dummy0 [ 140.846369][ T7750] batman_adv: batadv0: Removing interface: dummy0 [ 140.957099][ T7756] loop2: detected capacity change from 0 to 512 [ 141.042328][ T7756] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.080212][ T7756] ext4 filesystem being mounted at /276/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.185842][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.309823][ T7777] loop2: detected capacity change from 0 to 256 [ 141.330068][ T7779] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1345'. [ 141.412135][ T7788] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 141.546034][ T7790] loop1: detected capacity change from 0 to 512 [ 141.553219][ T7790] ext4: Bad value for 'journal_dev' [ 141.564764][ T7790] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.624987][ T7790] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.854613][ T7790] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.900791][ T7804] netlink: 'syz.4.1355': attribute type 12 has an invalid length. [ 142.038132][ T29] kauditd_printk_skb: 797 callbacks suppressed [ 142.038148][ T29] audit: type=1326 audit(1759981583.730:32269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7801 comm="syz.2.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 142.068139][ T29] audit: type=1326 audit(1759981583.730:32270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7801 comm="syz.2.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 142.241924][ T7790] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.265722][ T29] audit: type=1326 audit(1759981584.000:32271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7801 comm="syz.2.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 142.289326][ T29] audit: type=1326 audit(1759981584.000:32272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7801 comm="syz.2.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 142.312895][ T29] audit: type=1326 audit(1759981584.000:32273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7801 comm="syz.2.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 142.336436][ T29] audit: type=1326 audit(1759981584.000:32274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7801 comm="syz.2.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 142.359964][ T29] audit: type=1326 audit(1759981584.000:32275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7801 comm="syz.2.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 142.383508][ T29] audit: type=1326 audit(1759981584.000:32276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7801 comm="syz.2.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 142.407006][ T29] audit: type=1326 audit(1759981584.000:32277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7801 comm="syz.2.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 142.430647][ T29] audit: type=1326 audit(1759981584.000:32278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7801 comm="syz.2.1358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 142.513853][ T7823] loop2: detected capacity change from 0 to 256 [ 142.527059][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.547235][ T7828] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1361'. [ 142.560157][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.589749][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.598334][ T7831] batman_adv: batadv0: Adding interface: dummy0 [ 142.604599][ T7831] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 142.665146][ T7831] batman_adv: batadv0: Interface activated: dummy0 [ 142.685386][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.696382][ T7835] net_ratelimit: 11 callbacks suppressed [ 142.696401][ T7835] batadv0: mtu less than device minimum [ 142.708164][ T7835] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 142.718943][ T7835] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 142.729763][ T7835] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 142.740568][ T7835] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 142.751444][ T7835] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 142.762272][ T7835] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 142.773140][ T7835] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 142.784092][ T7835] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 142.794767][ T7835] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 142.843549][ T7837] loop0: detected capacity change from 0 to 512 [ 142.850739][ T7837] ext4: Bad value for 'journal_dev' [ 142.865257][ T7837] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.941211][ T7837] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.970128][ T7853] 9pnet_fd: Insufficient options for proto=fd [ 142.995156][ T7855] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1376'. [ 143.011203][ T7837] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.023091][ T7855] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1376'. [ 143.052487][ T7858] loop3: detected capacity change from 0 to 256 [ 143.081573][ T7859] netlink: 'syz.2.1375': attribute type 12 has an invalid length. [ 143.099974][ T7837] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.157076][ T167] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.168311][ T167] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.180368][ T167] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.191599][ T167] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.253059][ T7870] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1379'. [ 143.509643][ T7880] 9pnet_fd: Insufficient options for proto=fd [ 143.520981][ T7882] loop0: detected capacity change from 0 to 512 [ 143.562576][ T7882] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.588338][ T7882] ext4 filesystem being mounted at /280/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.611044][ T7889] loop4: detected capacity change from 0 to 256 [ 143.644371][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.975468][ T7900] loop1: detected capacity change from 0 to 512 [ 143.996820][ T7900] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1393: bad orphan inode 11862016 [ 144.009988][ T7920] loop3: detected capacity change from 0 to 512 [ 144.018402][ T7900] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 144.031432][ T7904] loop4: detected capacity change from 0 to 512 [ 144.032993][ T7900] ext4 filesystem being mounted at /234/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.051165][ T7920] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.064152][ T7920] ext4 filesystem being mounted at /282/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.078074][ T7904] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.1395: bad orphan inode 11862016 [ 144.093322][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.102507][ T7904] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 144.116137][ T7904] ext4 filesystem being mounted at /304/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.180770][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 144.207875][ T7931] netlink: 'syz.1.1401': attribute type 10 has an invalid length. [ 144.227796][ T7931] team0 (unregistering): Port device team_slave_0 removed [ 144.238533][ T7931] team0 (unregistering): Port device team_slave_1 removed [ 144.248648][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 144.286986][ T7934] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1402'. [ 144.311854][ T7934] loop4: detected capacity change from 0 to 256 [ 144.331388][ T7940] loop3: detected capacity change from 0 to 764 [ 144.425681][ T7950] SET target dimension over the limit! [ 144.483602][ T7954] vhci_hcd: invalid port number 96 [ 144.488959][ T7954] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 144.497361][ T7953] netlink: 'syz.4.1406': attribute type 12 has an invalid length. [ 144.657590][ T7957] batman_adv: batadv0: Adding interface: dummy0 [ 144.663930][ T7957] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 144.690070][ T7957] batman_adv: batadv0: Interface activated: dummy0 [ 144.747445][ T7959] loop0: detected capacity change from 0 to 1024 [ 144.754495][ T7959] EXT4-fs: Ignoring removed orlov option [ 144.763614][ T7959] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.158528][ T7966] loop2: detected capacity change from 0 to 1024 [ 145.169971][ T7966] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 145.182232][ T7966] ext4 filesystem being mounted at /294/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.205655][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 145.230292][ T7972] netlink: 'syz.2.1413': attribute type 10 has an invalid length. [ 145.244925][ T7972] team0 (unregistering): Port device team_slave_0 removed [ 145.254237][ T7972] team0 (unregistering): Port device team_slave_1 removed [ 145.280752][ T7977] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1416'. [ 145.291740][ T7977] loop3: detected capacity change from 0 to 256 [ 145.318979][ T7980] loop3: detected capacity change from 0 to 764 [ 145.437848][ T7993] batman_adv: batadv0: Adding interface: dummy0 [ 145.444314][ T7993] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 145.470599][ T7993] batman_adv: batadv0: Interface activated: dummy0 [ 145.601983][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.623467][ T8005] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1427'. [ 145.634842][ T8005] loop0: detected capacity change from 0 to 256 [ 146.081445][ T8020] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1432'. [ 146.152426][ T8022] Cannot find add_set index 0 as target [ 146.210003][ T8023] vhci_hcd: invalid port number 96 [ 146.215163][ T8023] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 146.627479][ T8027] FAULT_INJECTION: forcing a failure. [ 146.627479][ T8027] name failslab, interval 1, probability 0, space 0, times 0 [ 146.640185][ T8027] CPU: 0 UID: 0 PID: 8027 Comm: syz.4.1435 Not tainted syzkaller #0 PREEMPT(voluntary) [ 146.640215][ T8027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 146.640232][ T8027] Call Trace: [ 146.640239][ T8027] [ 146.640246][ T8027] __dump_stack+0x1d/0x30 [ 146.640288][ T8027] dump_stack_lvl+0xe8/0x140 [ 146.640304][ T8027] dump_stack+0x15/0x1b [ 146.640322][ T8027] should_fail_ex+0x265/0x280 [ 146.640428][ T8027] should_failslab+0x8c/0xb0 [ 146.640458][ T8027] kmem_cache_alloc_noprof+0x50/0x480 [ 146.640487][ T8027] ? audit_log_start+0x342/0x720 [ 146.640579][ T8027] audit_log_start+0x342/0x720 [ 146.640598][ T8027] ? kstrtouint+0x76/0xc0 [ 146.640625][ T8027] audit_seccomp+0x48/0x100 [ 146.640649][ T8027] ? __seccomp_filter+0x82d/0x1250 [ 146.640742][ T8027] __seccomp_filter+0x83e/0x1250 [ 146.640818][ T8027] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 146.640850][ T8027] ? vfs_write+0x7e8/0x960 [ 146.640961][ T8027] __secure_computing+0x82/0x150 [ 146.640991][ T8027] syscall_trace_enter+0xcf/0x1e0 [ 146.641022][ T8027] do_syscall_64+0xac/0x200 [ 146.641089][ T8027] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 146.641156][ T8027] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 146.641176][ T8027] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.641195][ T8027] RIP: 0033:0x7fa02b4eeec9 [ 146.641208][ T8027] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.641223][ T8027] RSP: 002b:00007fa029f4ef08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 146.641239][ T8027] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007fa02b4eeec9 [ 146.641310][ T8027] RDX: 00007fa029f4ef20 RSI: 0000000000000058 RDI: 00007fa029f4ef20 [ 146.641324][ T8027] RBP: 00007fa029f4f090 R08: 0000000000000000 R09: 0000000000000058 [ 146.641338][ T8027] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.641348][ T8027] R13: 00007fa02b746038 R14: 00007fa02b745fa0 R15: 00007ffc2fd2d7f8 [ 146.641391][ T8027] [ 147.035802][ T8042] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1439'. [ 147.091699][ T8043] loop2: detected capacity change from 0 to 1024 [ 147.125502][ T8042] loop4: detected capacity change from 0 to 256 [ 147.138511][ T8043] EXT4-fs: Ignoring removed orlov option [ 147.272760][ T8043] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.443989][ T29] kauditd_printk_skb: 1805 callbacks suppressed [ 147.444006][ T29] audit: type=1400 audit(1759981589.180:34082): avc: denied { read } for pid=8048 comm="syz.4.1441" path="socket:[23243]" dev="sockfs" ino=23243 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 147.587246][ T8058] pimreg: entered allmulticast mode [ 147.676598][ T8061] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1441'. [ 147.686458][ T29] audit: type=1400 audit(1759981589.420:34083): avc: denied { setopt } for pid=8048 comm="syz.4.1441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 147.798133][ T29] audit: type=1400 audit(1759981589.530:34084): avc: denied { write } for pid=8066 comm="syz.1.1444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 147.818990][ T29] audit: type=1400 audit(1759981589.540:34085): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 147.842460][ T29] audit: type=1326 audit(1759981589.590:34086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz.1.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9abddeeec9 code=0x7ffc0000 [ 147.867846][ T8040] pimreg: left allmulticast mode [ 147.952298][ T29] audit: type=1326 audit(1759981589.600:34087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz.1.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9abddeeec9 code=0x7ffc0000 [ 147.976046][ T29] audit: type=1326 audit(1759981589.600:34088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz.1.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9abddeeec9 code=0x7ffc0000 [ 147.999590][ T29] audit: type=1326 audit(1759981589.600:34089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz.1.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9abddeeec9 code=0x7ffc0000 [ 148.023068][ T29] audit: type=1326 audit(1759981589.610:34090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz.1.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9abddeeec9 code=0x7ffc0000 [ 148.046541][ T29] audit: type=1326 audit(1759981589.620:34091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz.1.1446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9abddeeec9 code=0x7ffc0000 [ 148.074641][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.137514][ T8077] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1448'. [ 148.365631][ T8089] netlink: 'syz.0.1453': attribute type 10 has an invalid length. [ 148.379202][ T8089] team0 (unregistering): Port device team_slave_0 removed [ 148.391477][ T8089] team0 (unregistering): Port device team_slave_1 removed [ 148.651487][ T8098] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1456'. [ 148.665608][ T167] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.674031][ T8098] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1456'. [ 148.683426][ T167] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.704808][ T167] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.713272][ T167] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.737991][ T8100] net_ratelimit: 52 callbacks suppressed [ 148.738009][ T8100] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 00:00:00:00:99:29 [ 149.113029][ T8119] loop4: detected capacity change from 0 to 512 [ 149.130628][ T8119] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.1465: bad orphan inode 11862016 [ 149.141930][ T8119] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 149.154703][ T8119] ext4 filesystem being mounted at /318/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.263752][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 149.545551][ T8138] netlink: 'syz.0.1469': attribute type 4 has an invalid length. [ 149.553415][ T8138] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1469'. [ 149.662404][ T8129] loop2: detected capacity change from 0 to 512 [ 149.710995][ T8129] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.1467: bad orphan inode 11862016 [ 149.770277][ T8129] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 149.816204][ T8129] ext4 filesystem being mounted at /304/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.227602][ T8144] batman_adv: batadv0: Local translation table size (108) exceeds maximum packet size (-320); Ignoring new local tt entry: 00:00:00:00:99:29 [ 150.279203][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 150.332112][ T8150] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1474'. [ 150.355061][ T8154] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1475'. [ 150.399576][ T8158] batman_adv: batadv0: Interface deactivated: dummy0 [ 150.406421][ T8158] batman_adv: batadv0: Removing interface: dummy0 [ 150.506474][ T8171] loop4: detected capacity change from 0 to 764 [ 150.648156][ T8165] loop3: detected capacity change from 0 to 512 [ 150.660924][ T8165] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.1480: bad orphan inode 11862016 [ 150.672804][ T8165] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 150.686341][ T8165] ext4 filesystem being mounted at /310/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.754187][ T8175] netlink: 'syz.4.1483': attribute type 12 has an invalid length. [ 150.762170][ T8175] netlink: 172 bytes leftover after parsing attributes in process `syz.4.1483'. [ 150.803756][ T8182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10782 sclass=netlink_route_socket pid=8182 comm=syz.4.1484 [ 150.839146][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 150.992047][ T8193] loop3: detected capacity change from 0 to 764 [ 151.050519][ T8199] 9pnet_fd: Insufficient options for proto=fd [ 151.153475][ T8207] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1492'. [ 151.277656][ T8221] netlink: 'syz.2.1498': attribute type 10 has an invalid length. [ 151.332071][ T8226] loop0: detected capacity change from 0 to 512 [ 151.361608][ T8226] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.1500: bad orphan inode 11862016 [ 151.387804][ T8226] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 151.401075][ T8226] ext4 filesystem being mounted at /299/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.758802][ T8259] batman_adv: batadv0: Local translation table size (108) exceeds maximum packet size (-320); Ignoring new local tt entry: 00:00:00:00:99:29 [ 151.888771][ T8266] macvtap0: refused to change device tx_queue_len [ 152.201131][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 152.219662][ T8274] Cannot find add_set index 0 as target [ 152.289324][ T8282] vhci_hcd: invalid port number 96 [ 152.294551][ T8282] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 152.410031][ T8286] __nla_validate_parse: 5 callbacks suppressed [ 152.410046][ T8286] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1520'. [ 152.448920][ T29] kauditd_printk_skb: 8074 callbacks suppressed [ 152.449005][ T29] audit: type=1326 audit(1759981594.180:42166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8216 comm="syz.1.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9abdd8af79 code=0x7ffc0000 [ 152.478890][ T29] audit: type=1326 audit(1759981594.190:42167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8216 comm="syz.1.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9abdde5d67 code=0x7ffc0000 [ 152.502576][ T29] audit: type=1326 audit(1759981594.190:42168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8216 comm="syz.1.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9abdd8af79 code=0x7ffc0000 [ 152.526111][ T29] audit: type=1326 audit(1759981594.190:42169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8216 comm="syz.1.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9abdde5d67 code=0x7ffc0000 [ 152.549660][ T29] audit: type=1326 audit(1759981594.190:42170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8216 comm="syz.1.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9abdd8af79 code=0x7ffc0000 [ 152.573143][ T29] audit: type=1326 audit(1759981594.190:42171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8216 comm="syz.1.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9abdde5d67 code=0x7ffc0000 [ 152.596560][ T29] audit: type=1326 audit(1759981594.190:42172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8216 comm="syz.1.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9abdd8af79 code=0x7ffc0000 [ 152.600063][ T8290] batman_adv: batadv0: Local translation table size (108) exceeds maximum packet size (-320); Ignoring new local tt entry: 00:00:00:00:99:29 [ 152.619992][ T29] audit: type=1326 audit(1759981594.190:42173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8216 comm="syz.1.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9abdde5d67 code=0x7ffc0000 [ 152.657748][ T29] audit: type=1326 audit(1759981594.190:42174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8216 comm="syz.1.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9abdde5d67 code=0x7ffc0000 [ 152.681193][ T29] audit: type=1326 audit(1759981594.190:42175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8216 comm="syz.1.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9abdd8af79 code=0x7ffc0000 [ 152.849766][ T8296] loop3: detected capacity change from 0 to 512 [ 152.860157][ T8296] ext4: Bad value for 'journal_dev' [ 152.879217][ T8296] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.931290][ T8296] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.990917][ T8296] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.041263][ T8296] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.136248][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.164865][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.183199][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.198301][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.217752][ T8308] netlink: 'syz.3.1528': attribute type 10 has an invalid length. [ 153.270427][ T8304] loop4: detected capacity change from 0 to 512 [ 153.301631][ T8304] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.1526: bad orphan inode 11862016 [ 153.319432][ T8304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 153.334040][ T8304] ext4 filesystem being mounted at /332/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.368892][ T8323] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1533'. [ 153.384481][ T8323] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1533'. [ 153.497047][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 153.534313][ T8331] loop4: detected capacity change from 0 to 1024 [ 153.542493][ T8331] EXT4-fs: Ignoring removed orlov option [ 153.552642][ T8331] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.839516][ T8342] 9pnet_fd: Insufficient options for proto=fd [ 153.844383][ T8339] pimreg: entered allmulticast mode [ 154.068377][ T8356] loop1: detected capacity change from 0 to 512 [ 154.072718][ T8358] netlink: 'syz.3.1539': attribute type 12 has an invalid length. [ 154.075110][ T8356] ext4: Bad value for 'journal_dev' [ 154.095360][ T8356] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.169982][ T8356] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.250171][ T8356] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.300214][ T8356] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.360941][ T8330] pimreg: left allmulticast mode [ 154.499607][ T52] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.566314][ T8367] netlink: 'syz.2.1545': attribute type 4 has an invalid length. [ 154.574146][ T8367] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1545'. [ 154.590077][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.060005][ T52] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.068744][ T52] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.077028][ T52] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.153763][ T8366] loop0: detected capacity change from 0 to 512 [ 155.171267][ T8366] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.1546: bad orphan inode 11862016 [ 155.184451][ T8366] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 155.214033][ T8366] ext4 filesystem being mounted at /304/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.338929][ T8386] loop4: detected capacity change from 0 to 512 [ 155.365002][ T8386] ext4: Bad value for 'journal_dev' [ 155.396586][ T8386] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.406520][ T8386] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.480673][ T8386] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.490554][ T8386] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.514428][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 155.560787][ T8386] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.570868][ T8386] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.583733][ T8394] loop0: detected capacity change from 0 to 512 [ 155.592030][ T8394] ext4: Bad value for 'journal_dev' [ 155.605810][ T8394] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.695656][ T8386] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.705477][ T8386] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.731045][ T8394] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.782618][ T167] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.790944][ T167] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.802541][ T167] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.810825][ T167] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.824455][ T8394] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.841417][ T167] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.849799][ T167] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.881704][ T8394] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.903394][ T167] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.911796][ T167] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.963850][ T167] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.988026][ T167] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.010879][ T167] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.223243][ T167] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.571477][ T8415] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1561'. [ 156.581251][ T8413] netlink: 'syz.2.1559': attribute type 12 has an invalid length. [ 156.591098][ T8415] loop3: detected capacity change from 0 to 256 [ 156.888941][ T8425] netlink: 'syz.3.1563': attribute type 4 has an invalid length. [ 156.896746][ T8425] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1563'. [ 156.970161][ T8426] loop4: detected capacity change from 0 to 512 [ 156.999114][ T8426] ext4: Bad value for 'journal_dev' [ 157.079989][ T8426] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.089958][ T8426] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.207741][ T8426] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.217612][ T8426] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.382833][ T8426] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.392757][ T8426] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.459979][ T8426] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.469876][ T8426] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.608022][ T29] kauditd_printk_skb: 5176 callbacks suppressed [ 157.614517][ T29] audit: type=1326 audit(1759981599.340:47352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8430 comm="syz.0.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd52fa5eec9 code=0x7ffc0000 [ 157.671467][ T29] audit: type=1326 audit(1759981599.380:47353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8430 comm="syz.0.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd52fa5eec9 code=0x7ffc0000 [ 157.695707][ T29] audit: type=1326 audit(1759981599.440:47354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8430 comm="syz.0.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd52fa5eec9 code=0x7ffc0000 [ 157.719152][ T29] audit: type=1326 audit(1759981599.440:47355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8430 comm="syz.0.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd52fa5eec9 code=0x7ffc0000 [ 157.743280][ T29] audit: type=1326 audit(1759981599.440:47356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8430 comm="syz.0.1566" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd52fa5eec9 code=0x7ffc0000 [ 157.744402][ T8439] audit: audit_backlog=65 > audit_backlog_limit=64 [ 157.766852][ T29] audit: type=1326 audit(1759981599.440:47357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8436 comm="syz.2.1568" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 157.773380][ T8439] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 157.773398][ T8439] audit: backlog limit exceeded [ 157.808804][ T8439] audit: audit_backlog=65 > audit_backlog_limit=64 [ 157.817998][ T8431] loop0: detected capacity change from 0 to 512 [ 157.835340][ T8431] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.1566: bad orphan inode 11862016 [ 157.847272][ T8431] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 157.860128][ T8431] ext4 filesystem being mounted at /307/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.953095][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 158.005265][ T8450] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1572'. [ 158.016415][ T8450] loop0: detected capacity change from 0 to 256 [ 158.064274][ T8454] batman_adv: batadv0: Local translation table size (108) exceeds maximum packet size (-320); Ignoring new local tt entry: 00:00:00:00:99:29 [ 158.499661][ T8439] syz.3.1569 (8439) used greatest stack depth: 10288 bytes left [ 158.661622][ T8478] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1583'. [ 158.673952][ T8478] loop3: detected capacity change from 0 to 256 [ 158.727911][ T8481] loop3: detected capacity change from 0 to 764 [ 158.768435][ T8485] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1586'. [ 158.792093][ T8485] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1586'. [ 158.847726][ T8479] loop2: detected capacity change from 0 to 512 [ 158.870199][ T8479] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.1582: bad orphan inode 11862016 [ 158.882285][ T8479] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 158.895438][ T8479] ext4 filesystem being mounted at /336/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.998431][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 159.103714][ T8506] netlink: 'syz.3.1590': attribute type 12 has an invalid length. [ 159.149092][ T8512] loop2: detected capacity change from 0 to 1024 [ 159.156021][ T8512] EXT4-fs: Ignoring removed orlov option [ 159.164728][ T8512] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.369844][ T8520] pimreg: entered allmulticast mode [ 159.829284][ T8531] loop3: detected capacity change from 0 to 764 [ 159.919859][ T8529] loop1: detected capacity change from 0 to 512 [ 159.941195][ T8529] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1600: bad orphan inode 11862016 [ 159.953108][ T8529] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 159.966364][ T8529] ext4 filesystem being mounted at /259/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.975385][ T8511] pimreg: left allmulticast mode [ 160.063041][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.245374][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 160.255012][ T8560] loop2: detected capacity change from 0 to 764 [ 160.358477][ T8572] loop2: detected capacity change from 0 to 1024 [ 160.365622][ T8572] EXT4-fs: Ignoring removed orlov option [ 160.391117][ T8575] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1616'. [ 160.401490][ T8573] netlink: 'syz.3.1611': attribute type 12 has an invalid length. [ 160.439877][ T8578] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1618'. [ 160.530681][ T52] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.538960][ T52] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.567092][ T52] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.575331][ T52] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.596947][ T8582] pimreg: entered allmulticast mode [ 160.606678][ T52] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.614920][ T52] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.623394][ T52] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.631677][ T52] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.915139][ T8596] loop1: detected capacity change from 0 to 764 [ 161.166802][ T8609] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1627'. [ 161.188571][ T8571] pimreg: left allmulticast mode [ 161.208350][ T8611] loop0: detected capacity change from 0 to 1024 [ 161.215270][ T8611] EXT4-fs: Ignoring removed orlov option [ 161.223933][ T8611] EXT4-fs mount: 1 callbacks suppressed [ 161.223949][ T8611] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.268777][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.291427][ T8616] loop1: detected capacity change from 0 to 512 [ 161.298911][ T8616] ext4: Bad value for 'journal_dev' [ 161.310310][ T8616] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.363038][ T8616] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.434575][ T8616] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.479710][ T8632] loop2: detected capacity change from 0 to 764 [ 161.490867][ T8616] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.535541][ T52] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.547242][ T52] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.570363][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.586511][ T8635] Cannot find add_set index 0 as target [ 161.594769][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.654383][ T8642] vhci_hcd: invalid port number 96 [ 161.659590][ T8642] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 161.772225][ T8647] netlink: 'syz.4.1638': attribute type 12 has an invalid length. [ 162.045177][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.068173][ T8649] Cannot find add_set index 0 as target [ 162.125387][ T8650] vhci_hcd: invalid port number 96 [ 162.130543][ T8650] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 162.389739][ T8659] batman_adv: batadv0: Local translation table size (108) exceeds maximum packet size (-320); Ignoring new local tt entry: 00:00:00:00:99:29 [ 162.420302][ T8660] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1642'. [ 162.487673][ T8666] loop4: detected capacity change from 0 to 764 [ 162.608678][ T29] kauditd_printk_skb: 3542 callbacks suppressed [ 162.608693][ T29] audit: type=1400 audit(1759981604.340:50898): avc: denied { bpf } for pid=8672 comm=77DEA105FF07 capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 162.635767][ T29] audit: type=1400 audit(1759981604.350:50899): avc: denied { perfmon } for pid=8672 comm=77DEA105FF07 capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 162.657470][ T29] audit: type=1326 audit(1759981604.350:50900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8661 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd7585e5d67 code=0x7ffc0000 [ 162.681056][ T29] audit: type=1326 audit(1759981604.350:50901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8661 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd75858af79 code=0x7ffc0000 [ 162.704576][ T29] audit: type=1326 audit(1759981604.350:50902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8661 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7fd7585eeec9 code=0x7ffc0000 [ 162.728127][ T29] audit: type=1326 audit(1759981604.350:50903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8661 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd758621785 code=0x7ffc0000 [ 162.751670][ T29] audit: type=1326 audit(1759981604.350:50904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8661 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd758621785 code=0x7ffc0000 [ 162.775321][ T29] audit: type=1326 audit(1759981604.350:50905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8661 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd758621785 code=0x7ffc0000 [ 162.799031][ T29] audit: type=1326 audit(1759981604.350:50906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8661 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fd758621785 code=0x7ffc0000 [ 162.822629][ T29] audit: type=1326 audit(1759981604.350:50907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8661 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd7585e5d67 code=0x7ffc0000 [ 162.887262][ T8678] loop3: detected capacity change from 0 to 1024 [ 162.894707][ T8678] EXT4-fs: Ignoring removed orlov option [ 162.922986][ T8678] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.197081][ T8689] netlink: 'syz.4.1653': attribute type 10 has an invalid length. [ 163.210843][ T8680] loop1: detected capacity change from 0 to 512 [ 163.230709][ T8680] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1651: bad orphan inode 11862016 [ 163.242686][ T8680] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 163.255911][ T8680] ext4 filesystem being mounted at /271/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.329562][ T8695] FAULT_INJECTION: forcing a failure. [ 163.329562][ T8695] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 163.342742][ T8695] CPU: 1 UID: 0 PID: 8695 Comm: syz.2.1654 Not tainted syzkaller #0 PREEMPT(voluntary) [ 163.342776][ T8695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 163.342790][ T8695] Call Trace: [ 163.342798][ T8695] [ 163.342806][ T8695] __dump_stack+0x1d/0x30 [ 163.342830][ T8695] dump_stack_lvl+0xe8/0x140 [ 163.342864][ T8695] dump_stack+0x15/0x1b [ 163.342884][ T8695] should_fail_ex+0x265/0x280 [ 163.342922][ T8695] should_fail+0xb/0x20 [ 163.342956][ T8695] should_fail_usercopy+0x1a/0x20 [ 163.342979][ T8695] _copy_to_user+0x20/0xa0 [ 163.343079][ T8695] simple_read_from_buffer+0xb5/0x130 [ 163.343104][ T8695] proc_fail_nth_read+0x10e/0x150 [ 163.343182][ T8695] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 163.343241][ T8695] vfs_read+0x1a8/0x770 [ 163.343265][ T8695] ? __rcu_read_unlock+0x4f/0x70 [ 163.343293][ T8695] ? __fget_files+0x184/0x1c0 [ 163.343324][ T8695] ksys_read+0xda/0x1a0 [ 163.343437][ T8695] __x64_sys_read+0x40/0x50 [ 163.343526][ T8695] x64_sys_call+0x27c0/0x3000 [ 163.343602][ T8695] do_syscall_64+0xd2/0x200 [ 163.343639][ T8695] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 163.343669][ T8695] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 163.343764][ T8695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.343787][ T8695] RIP: 0033:0x7fd7585ed8dc [ 163.343803][ T8695] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 163.343823][ T8695] RSP: 002b:00007fd757057030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 163.343873][ T8695] RAX: ffffffffffffffda RBX: 00007fd758845fa0 RCX: 00007fd7585ed8dc [ 163.343887][ T8695] RDX: 000000000000000f RSI: 00007fd7570570a0 RDI: 0000000000000004 [ 163.343900][ T8695] RBP: 00007fd757057090 R08: 0000000000000000 R09: 0000000000000000 [ 163.343913][ T8695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.343926][ T8695] R13: 00007fd758846038 R14: 00007fd758845fa0 R15: 00007ffe4ca48418 [ 163.343948][ T8695] [ 163.605568][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 163.726081][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.747313][ T8708] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1656'. [ 163.756646][ T8707] loop3: detected capacity change from 0 to 764 [ 163.781328][ T8705] netlink: 'syz.1.1657': attribute type 12 has an invalid length. [ 163.801706][ T8711] loop2: detected capacity change from 0 to 1024 [ 163.816419][ T8711] EXT4-fs: Ignoring removed orlov option [ 163.830893][ T8711] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.969463][ T8722] SET target dimension over the limit! [ 164.018960][ T8725] pimreg: entered allmulticast mode [ 164.026361][ T8726] vhci_hcd: invalid port number 96 [ 164.031623][ T8726] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 164.088141][ T8729] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1665'. [ 164.631530][ T8710] pimreg: left allmulticast mode [ 164.863975][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.900836][ T8744] loop2: detected capacity change from 0 to 764 [ 165.035666][ T8755] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1670'. [ 165.121023][ T8768] loop4: detected capacity change from 0 to 1024 [ 165.127760][ T8768] EXT4-fs: Ignoring removed orlov option [ 165.139184][ T8768] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.166655][ T8772] batman_adv: batadv0: Local translation table size (108) exceeds maximum packet size (-320); Ignoring new local tt entry: 00:00:00:00:99:29 [ 165.199628][ T8773] netlink: 'syz.3.1677': attribute type 12 has an invalid length. [ 165.216648][ T8776] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1682'. [ 165.226043][ T8776] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1682'. [ 165.333588][ T8780] pimreg: entered allmulticast mode [ 165.471880][ T8787] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1686'. [ 165.486387][ T8787] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1686'. [ 165.667878][ T8792] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1687'. [ 165.696674][ T8794] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1688'. [ 165.710928][ T8794] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1688'. [ 165.769324][ T8799] batman_adv: batadv0: Local translation table size (108) exceeds maximum packet size (-320); Ignoring new local tt entry: 00:00:00:00:99:29 [ 165.827027][ T8804] batman_adv: batadv0: Local translation table size (108) exceeds maximum packet size (-320); Ignoring new local tt entry: 00:00:00:00:99:29 [ 165.948221][ T8767] pimreg: left allmulticast mode [ 165.981103][ T8800] loop1: detected capacity change from 0 to 512 [ 166.024146][ T8800] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.1691: bad orphan inode 11862016 [ 166.036020][ T8800] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 166.049003][ T8800] ext4 filesystem being mounted at /276/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.158596][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 166.169269][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.213375][ T8822] netlink: 'syz.3.1702': attribute type 10 has an invalid length. [ 167.062391][ T8845] 9pnet_fd: Insufficient options for proto=fd [ 167.204707][ T8854] netlink: 'syz.0.1708': attribute type 12 has an invalid length. [ 167.670192][ T8863] loop2: detected capacity change from 0 to 512 [ 167.701090][ T8863] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.1712: bad orphan inode 11862016 [ 167.740662][ T8863] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 167.762205][ T8863] ext4 filesystem being mounted at /373/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.062592][ T8881] netlink: 'syz.0.1717': attribute type 10 has an invalid length. [ 168.072241][ T8883] 9pnet_fd: Insufficient options for proto=fd [ 168.074941][ T29] kauditd_printk_skb: 3188 callbacks suppressed [ 168.074957][ T29] audit: type=1400 audit(1759981609.810:54096): avc: denied { create } for pid=8880 comm="syz.0.1717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 168.138801][ T29] audit: type=1400 audit(1759981609.880:54097): avc: denied { setopt } for pid=8888 comm="syz.1.1720" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 168.140825][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 168.188426][ T29] audit: type=1400 audit(1759981609.920:54098): avc: denied { write } for pid=8891 comm="syz.1.1723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 168.215240][ T29] audit: type=1400 audit(1759981609.950:54099): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 168.243371][ T8887] loop3: detected capacity change from 0 to 512 [ 168.251036][ T8887] ext4: Bad value for 'journal_dev' [ 168.254745][ T29] audit: type=1400 audit(1759981609.970:54100): avc: denied { setcurrent } for pid=8886 comm="syz.3.1721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 168.275982][ T29] audit: type=1401 audit(1759981609.970:54101): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 168.294781][ T29] audit: type=1326 audit(1759981609.990:54102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.1.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9abddeeec9 code=0x7ffc0000 [ 168.318404][ T29] audit: type=1326 audit(1759981609.990:54103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.1.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9abddeeec9 code=0x7ffc0000 [ 168.342106][ T29] audit: type=1326 audit(1759981609.990:54104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.1.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9abddeeec9 code=0x7ffc0000 [ 168.365684][ T29] audit: type=1326 audit(1759981609.990:54105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8897 comm="syz.1.1724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9abddeeec9 code=0x7ffc0000 [ 168.390832][ T8887] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.402933][ T8908] netlink: 'syz.0.1728': attribute type 12 has an invalid length. [ 168.442299][ T8887] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.484925][ T8918] netlink: 'syz.0.1732': attribute type 4 has an invalid length. [ 168.532016][ T8887] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.581594][ T8887] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.639240][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.653072][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.665450][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.678362][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.736090][ T8934] netlink: 'syz.3.1738': attribute type 10 has an invalid length. [ 168.787429][ T8938] __nla_validate_parse: 6 callbacks suppressed [ 168.787446][ T8938] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1740'. [ 168.826883][ T8940] SET target dimension over the limit! [ 168.994196][ T8948] netlink: 'syz.3.1744': attribute type 4 has an invalid length. [ 169.002026][ T8948] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1744'. [ 169.154877][ T8956] FAULT_INJECTION: forcing a failure. [ 169.154877][ T8956] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 169.168067][ T8956] CPU: 1 UID: 0 PID: 8956 Comm: syz.3.1747 Not tainted syzkaller #0 PREEMPT(voluntary) [ 169.168099][ T8956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 169.168122][ T8956] Call Trace: [ 169.168129][ T8956] [ 169.168138][ T8956] __dump_stack+0x1d/0x30 [ 169.168158][ T8956] dump_stack_lvl+0xe8/0x140 [ 169.168176][ T8956] dump_stack+0x15/0x1b [ 169.168204][ T8956] should_fail_ex+0x265/0x280 [ 169.168244][ T8956] should_fail+0xb/0x20 [ 169.168328][ T8956] should_fail_usercopy+0x1a/0x20 [ 169.168352][ T8956] _copy_to_user+0x20/0xa0 [ 169.168383][ T8956] simple_read_from_buffer+0xb5/0x130 [ 169.168411][ T8956] proc_fail_nth_read+0x10e/0x150 [ 169.168466][ T8956] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 169.168552][ T8956] vfs_read+0x1a8/0x770 [ 169.168587][ T8956] ? __fget_files+0x184/0x1c0 [ 169.168612][ T8956] ? __rcu_read_unlock+0x4f/0x70 [ 169.168638][ T8956] ? __fget_files+0x184/0x1c0 [ 169.168741][ T8956] ksys_read+0xda/0x1a0 [ 169.168761][ T8956] __x64_sys_read+0x40/0x50 [ 169.168779][ T8956] x64_sys_call+0x27c0/0x3000 [ 169.168797][ T8956] do_syscall_64+0xd2/0x200 [ 169.168816][ T8956] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 169.168972][ T8956] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 169.169072][ T8956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.169105][ T8956] RIP: 0033:0x7fc04121d8dc [ 169.169118][ T8956] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 169.169143][ T8956] RSP: 002b:00007fc03fc5e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 169.169157][ T8956] RAX: ffffffffffffffda RBX: 00007fc041476090 RCX: 00007fc04121d8dc [ 169.169168][ T8956] RDX: 000000000000000f RSI: 00007fc03fc5e0a0 RDI: 0000000000000006 [ 169.169182][ T8956] RBP: 00007fc03fc5e090 R08: 0000000000000000 R09: 0000000000000000 [ 169.169191][ T8956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.169200][ T8956] R13: 00007fc041476128 R14: 00007fc041476090 R15: 00007ffc7aedade8 [ 169.169216][ T8956] [ 169.226860][ T8961] netlink: 'syz.4.1749': attribute type 10 has an invalid length. [ 169.429641][ T8973] Cannot find add_set index 0 as target [ 169.471462][ T8976] netlink: 'syz.1.1755': attribute type 4 has an invalid length. [ 169.479379][ T8976] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1755'. [ 170.290953][ T9015] validate_nla: 1 callbacks suppressed [ 170.290967][ T9015] netlink: 'syz.2.1770': attribute type 4 has an invalid length. [ 170.304505][ T9015] netlink: 17 bytes leftover after parsing attributes in process `syz.2.1770'. [ 170.429759][ T9026] netlink: 'syz.4.1774': attribute type 10 has an invalid length. [ 170.543134][ T9034] netlink: 'syz.4.1778': attribute type 4 has an invalid length. [ 170.551011][ T9034] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1778'. [ 170.643120][ T9047] netlink: 'syz.1.1783': attribute type 4 has an invalid length. [ 170.650986][ T9047] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1783'. [ 170.858355][ T9041] ================================================================== [ 170.866520][ T9041] BUG: KCSAN: data-race in touch_atime / touch_atime [ 170.873234][ T9041] [ 170.875572][ T9041] write to 0xffff88810bb71548 of 4 bytes by task 9046 on cpu 0: [ 170.883210][ T9041] touch_atime+0x1e8/0x340 [ 170.887652][ T9041] shmem_file_read_iter+0x477/0x540 [ 170.892859][ T9041] copy_splice_read+0x43f/0x660 [ 170.897725][ T9041] splice_direct_to_actor+0x290/0x680 [ 170.903116][ T9041] do_splice_direct+0xda/0x150 [ 170.907888][ T9041] do_sendfile+0x380/0x650 [ 170.912318][ T9041] __x64_sys_sendfile64+0x105/0x150 [ 170.917534][ T9041] x64_sys_call+0x2bb4/0x3000 [ 170.922224][ T9041] do_syscall_64+0xd2/0x200 [ 170.926748][ T9041] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.932652][ T9041] [ 170.934984][ T9041] read to 0xffff88810bb71548 of 4 bytes by task 9041 on cpu 1: [ 170.942531][ T9041] touch_atime+0x194/0x340 [ 170.946969][ T9041] shmem_file_read_iter+0x477/0x540 [ 170.952178][ T9041] copy_splice_read+0x43f/0x660 [ 170.957028][ T9041] splice_direct_to_actor+0x290/0x680 [ 170.962411][ T9041] do_splice_direct+0xda/0x150 [ 170.967196][ T9041] do_sendfile+0x380/0x650 [ 170.971633][ T9041] __x64_sys_sendfile64+0x105/0x150 [ 170.976850][ T9041] x64_sys_call+0x2bb4/0x3000 [ 170.981545][ T9041] do_syscall_64+0xd2/0x200 [ 170.986067][ T9041] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.991975][ T9041] [ 170.994300][ T9041] value changed: 0x23368a33 -> 0x23cf20b3 [ 171.000014][ T9041] [ 171.002336][ T9041] Reported by Kernel Concurrency Sanitizer on: [ 171.008490][ T9041] CPU: 1 UID: 0 PID: 9041 Comm: syz.4.1781 Not tainted syzkaller #0 PREEMPT(voluntary) [ 171.018222][ T9041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 171.028297][ T9041] ==================================================================