last executing test programs: 3.463258727s ago: executing program 0 (id=598): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@nobh}, {@auto_da_alloc}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x2) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 3.289296992s ago: executing program 1 (id=606): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) futex(&(0x7f0000004000)=0x2, 0x8d, 0xfffffffd, 0x0, 0x0, 0x0) unshare(0x42000000) syz_clone3(&(0x7f00000003c0)={0x44084000, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {0x3}, 0x0, 0x0, &(0x7f0000000240)=""/9, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) 2.995175365s ago: executing program 0 (id=614): syz_usb_connect(0x4, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x9e, &(0x7f0000000cc0)=ANY=[]}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r1}, 0x18) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r3 = syz_pidfd_open(r2, 0x0) pidfd_send_signal(r3, 0x2, 0x0, 0x0) 2.258734696s ago: executing program 1 (id=622): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000070000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0c00018008000100030001002000"], 0x44}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb7}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x39}, 0x4d) close(0xffffffffffffffff) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r4, 0x26, &(0x7f00000031c0)={0x1}) 2.029199534s ago: executing program 0 (id=634): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11ee, &(0x7f0000002480)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x10000000000000, 0xffffff6a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='sched_switch\x00', r1}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FIONCLEX(r4, 0x5450) 1.875196337s ago: executing program 2 (id=625): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@nobh}, {@auto_da_alloc}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$eJzs3M9vFGUfAPDvbHdpgZfXioiCKAU0Nia2UFA4eMHExIMmRjzIsWkrQRYwtAchREpi8Ezi3Xg03jTxqkfjyT8ADx5MDAkxXABPa2Z3pt3ur+7CtqXs55Ns+zwzz8zzPDPzzD77PDsbwMAaS/8kEf+LiFsR8VQtujLBWO3f/btXZx7cvToTi5XKqX+Sarp7aTyTb7c9i4wXIgpfJg07rJm/fOXcdLk8dymLTy6c/2xy/vKV18+enz4zd2buwtSJE8eOHjn+5tQbvVeqRX5pve7t/eLivj3vnr75/kwxXz6S/a+vR1vF3oox1mHdK73t6rG3oy6cNB+na+taGLo2kl3WpbT9Xy0fPL3RBQLWTaVSqQy3X71YaXS9aQmwaSWx0SUANkb+Rp9+/s1f69T1eCzcOVn7AJTW+372qq0pRiFLU2r4fNtPYxHx8eK/36Sv6DQO8ecaFQAAGDi/nMx7go39v0Lsrkv3/2wOZTQino6InRHxTETsiohnI6ppn4uI5xszSCIqHfLf1RBfzv/HbBahcPuRK9lB2v97K5vbWtn/y3t/MTqUxXZE5B3mucPZMRmP0vAnZ8tzR9rsf8sq+df3/9JXmn/eF8zKcbvYMEA3O70w/XC1bXbnesTeYmP9k2J64vJpnCQi9kTE3h72O1oXPvvad/uWIqWV6Vavf1WlxZRez/NxrVS+jXi1dv4XY8X5X84x6Tw/OTkS5bnDk+lVcLhlHr/9fuODdvmvWv+f/mrc5J3jP5961GovSc//trrrP/L52+X6jyYRydJ87XxEZai3PG788VV1v2OHmtc97PW/JfmoGs7b1+fTCwuXjkRsSd5rXj61vG0ez9On9R8/1Lr978y2SY/ECxGRXsQvRsRLEbE/K/uBiDgYES2qtuTXt1/+tN26Lq//NZPWf7bl/W/F+V+er+8ykG+cLhk6d+DWgzY3j+7O/7FqaDxb0vr+l6y4RXRb0kc7egAAALA5FKL63f/CxFK4UJiYqI0B7YpthfLF+YX9EXFhtvaMwGiUCvlIV208uJTk45+jdfGphvjRbNz466Gt1fjEzMXy7EZXHgbc9mqbT5raf+rvHsd5gU2oD/NowCa1WvvffXOdCgKsO+//MLjq2v9imySLvikDTybv/zC4WrX/a/F9x2cX3DNg86toyzDQtH8YXMX4cClcfey55dO2wJPI+z8MpF6f6+8tUBluvWokWvxiwMjaFGNri7w2JJD2rPq4w1JEdJd468NkkXcB2//CQ6G3HQ5H86qh6LRV0sPvOOSB9KismvjM7r5f/PlvovT7svlhuZ2WujzdfQpsyO0IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg7/4LAAD///QJ1ng=") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x2) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 1.495189968s ago: executing program 3 (id=632): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x200000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x3, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x30, r5, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x818}, 0x20000004) 1.395034126s ago: executing program 2 (id=635): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) ppoll(&(0x7f00000005c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 1.361917779s ago: executing program 3 (id=636): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x3, 0x6}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0x2}, 0x18) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r1, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 1.211411091s ago: executing program 1 (id=637): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) newfstatat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0, 0x0) 1.211031991s ago: executing program 1 (id=638): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), r4) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafbe863cac50580cd8b", 0x17}, {&(0x7f0000000440)="9c74dfbf77572856c809ff86bb648daf351a32ad5ea7e5599da7a5b3d468381d8ff50420", 0x24}], 0x2) 1.056602574s ago: executing program 1 (id=639): socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x4008000) r1 = socket$kcm(0x22, 0x2, 0x21) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x80044944, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$bt_hci(r2, 0x84, 0x80, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803003a000b12d25a80648c2594f90324fc60100c034002a10100feff000037153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 1.047788234s ago: executing program 4 (id=640): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x7fff}, 0x18) stat(&(0x7f0000001c40)='./file0\x00', 0x0) 996.545079ms ago: executing program 1 (id=641): socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="a5fdad8800000000"], 0x40}, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x200, {0x0, 0x0, 0x0, r3, {0xfff2}, {}, {0x9, 0x5}}}, 0x24}}, 0x0) 947.075213ms ago: executing program 4 (id=642): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1, 0x0, 0xfffffffffffffe08}, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x100, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x18) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x4, 0x4, 0x5, 0x2}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 923.648664ms ago: executing program 0 (id=643): r0 = syz_io_uring_complete(0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_cake={{0x8}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0x601, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r2, {0xffe0}, {}, {0xc, 0xffe0}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @dev={0xac, 0x14, 0x14, 0x34}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48080}, 0x24000840) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r5, 0x0, r4, 0x0, 0x6, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000100)=0x3ff) readv(r3, &(0x7f0000000680)=[{0x0}], 0x1) fcntl$setstatus(r4, 0x4, 0x7c00) dup3(r5, r4, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c000000010605"], 0x2c}, 0x1, 0x0, 0x0, 0x40001d0}, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x84e287a544b0e570}, 0xc, &(0x7f0000000480)={&(0x7f0000001680)={0x25c8, r6, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_LINKMODES_OURS={0x20b0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "a7af1ac5a8319a459e65fb478bdb08c503ce4019441d76b6caf71bbf3b42034c6f46ec3d9ff2f8655e7616d1a84b4165c05d455641640bfc187753278715ff103cb985fda8ea92090425dd280390fbf5f8c455b5d8ce35c0cfd1f370e2652f87dc87e138fa0bac016255ce3f9c576725f1a7b4e262e6876909ad7a70dc32b52d50d1726a40eedd99a924279f9a0668b6e65b445ed2a36158d7b602a8c7c1525bd1b25179fa7b5369e9166ffe5cdebd11e2cd98739185e27de999ad24b56a88d64a07556d76d03dfab2c1f0819c3d2dcc2e77ef2fb507292073a8c6e8452bc61806abb2a04ae3193d1d052aaed3d7defe3514a30879c272cfaab0e4c5fba96e108580646d8df0fd3c8310209faecce6c95f534913aac79dc6c00546a4aafef10dbf916ad7d6c70d9e924cc0931b28002b7bb071b491fb5b4e07c1e45623cda13a0978899296e1ec8243deb747407eae880d64d8458caf3b7d7fe3a58ec8fede83e1befe9b7cd4381e27d7f6c102bf500bf4c613bcd30dc2fea5bc3c1ea1d617a07d3331daa5647818b628661a8b9c10a2e0f285370c9bea92600889b3246ab19fac0a194510d3fbe292455b1e05b7b926e96e6eeef994c538f519e5217a9ca0fc43186569ebbaf70df1c5c3bc63e4aab3ded99559383ddc6b20ed73e3605512eda60c07f508a91cfe227d18627907ef0a8b6f7f24c863fd815baf20c31e0c3c254cb2b982eb92c4c7576aae9f44c02a47e37d478976e5171a2d49dbea749b450007bf6c88bb0aafed91995c3a5e891005a98ce47b6528ea87cfc48cbcec5075fc7d79a7eb63583e7752fc412fbdb4d1f652803d147eae03c143674a6cd0035856382729807727f5d9e27b2a3169d1c4e25122d842b9f28a031642973104050cbf52e104b3afcc732074bc8de56ae33bd7fdc28a723fb16091900950ed2f8aac4d5b65ef2d229ea5eeb73e318c431f5fa96301c0f2134693cab386b53d83353e95adcaa668faa695278ec4598178e1c191a3f7fac84f722301ba6c35a0ee1811fa855143d54816d68690478c0ee9c90cf948ea6bda996902f3b52525df23cc63c0bddce97a9f1bcde797cbae7ca1dc1e1ff2e4264b07ce0fae61058f630acd96744f39eabe5ab3dfc9db1dca7828a1687478f7ee2190e52a22965782a26524a216b15c2c2e5e7e65088cfa726094cb4faa10208121add627e92737c13cd92cc45677b6edca047cea87d26307f839b6ccb8a9823bd44815edb5de291fd52f5bde8473bcf9ae09c7911d50d7d6b35a04318770c39596ae0b1a7be25912b1b20c1e454f865521542b33a46f4750906bde13b9b233ab7cdd5d1b25d15cccf98b21a34068619d3cc74c65baa2aa48b8fcd341335cc1877976bca53be3cae3fb5890813fc5d4d2a02cc78bd9292086c03cffbbf2ed0a88507132a8378e19fbb0799b69b80362307cae944c943810432b96dcf24c2f2bcbe30f6554c3007cec281842d86237584d1205ffdb017425c1f248b481754ee49223fc361fffb64f002bce3b8e0f8180edf6cbace44da0aebafba9542f2d863080f4925bffc1b8acbd916dd0f09b5dcaa26db3729e7f53d6d706fc0374a8d4be3f64b01c9617d0ae4e7b947fb7d477160bf6dff8027e4f3b637d5e4060881057375ed6f44e61e1dc93c204d000ae0117aef8eeec826d782388d065830270c58d9ad3cf58ed760bb9b42194c4344be1dcb423a3d336fea0fc8d35cb5003f46240a4562f524f7bfd39dc4cbe0893931460743645e9dd1af771b04edf93677f014f4711518c581be27a0eb64be94d1657dc38aaef17205f75bfa63ed0d844ccbac35443c2425fff1bee4dc660d5729f17d694c589a48de2875afe650adad47c5932209d842900966da9c6b00b5aaf06c691badb39d3bcaf47435eeaf4da34d7faec5b8660cd9f9972c68dddc80d14ec0a6fab20105f42978c66295f6d8befe37f8415a93cc221ff84e339e2d39378c3e1be7d991890e572349a27771dfdf330cb66379bdb0a1b98d6d1ddc8a2015612e43d8596dc3cfdda5b543c278e537b11ce83385ccf16d6aaa5395f61fc2ada7926b3589f50b9dfc0da13b2eed8607cddce1cb1fd3890891527bfd1bd90a9d577b15cefae1dc16f9f52d3ec3651ef900357a9f622416065bf730922625afdd8b70657709b3c8431c863330b79945ea3ff4a035915070b3df2bc41b932607319ac2e58001c9027fd01a963a64a9aa108ce609e500a822ee070ad6a5556f58c1999512bd34d6410032ab7f36a03afc64c9c104fe22c0de10a4ac842f4d7855d9338392a68091bad62d8a9b6f123b9ba5a4418d553ba8564224314788f42a146ee273bcd961ba817c4952546d582965408c6a874e179cf37909cc135c5f5b2ac0d74b0b95d0347bf57bb4690cd871dd12edd43653218f1dcfeb58718e6a9f87feed9db70f1ecce6d9629817d405c6570d2ae38661708bbe7d1b06e298f466d9034f4f4d91390f63b0fd8508b3d30fef132e6cee9bac6a26c22517ce696f007529e921b05a2e50ec4cedde3fbd988e65d6e9e45a02a3ff329fb3d8217549f3dc8aa84dbff26fce93e0addee4a77848363687cecd2ae306edfa3fa3a85b064532d341c2fd4d596f45f48d7e25db835ea5c0b1be9983d24dabd2be5a4c5aab5ecfcdda47948f9d1442e417f0a6f81c4afca2a4dfc8e6e2b4c7aac7ec6f77c51f82c59711aac9bdc5f1247aa9e12dd991d76c347595c6a1b45a9ae313eebf6e1dc465acf58624f1b4d8ce6d7df2020bad0e78407610b40bed0e759ca81d46d959432be394dee85427734748a1cb0785435e7626e5df11a2daff06c1b0dbb5f13efdd34b46db6002f98a159064b95a0ad4461c0005a2b74ee9a11d4e6aa2e53df3155041723547f9703a0477ea6b90e254383636c15546271fce46f7417435dd6b2c1d695519d407bf9d3ead65034062dffbaa678a18cfd5f8d7253319dc008082e58db1ad8dc80ccf1dd7ff6ce27bc0154e4308cc626f717f75a1fbce105c01233c3141172593479a90b868f19af3e3e138ffc28a7d25e01dd8120fdc1c3a1e138c97658a5fdaafe52497b56e16d4116f301fbba106ab71d0b3f83f414f469d325360f15732ca9cf2b48d46525a9eea5a728e26b1e3a8f5cfd57d6af1ad3f7a618631fbd32ca155b6b33c0038072f7274fee76d60ea0a90ba79a788803acf31a9a240e9e3bf40dc34573859261e23df667f8a3dc294f30d066283d1b3b118b535951d671bab82ebcaef1cc1b7677b570b16032477c556d71730155ce978d6306a4325c3fdd074031de930ef1f1579fc24685700ffb69a6fc62cb8358ffdf7b73bd34ae9a51b41df39a9d4aa4bddbf106f9603eaa0392a22338142ffbdc6517c453f3764c92680b06dcc53703b7bb8da76fa16159b29d9927a3a54808a66e4f7b07bd14d728cece4740e75f0f4839472445a146632a542d18def544b6db92d29544281e2a8fe500ac7d54176552cd2953303152f9adb051848d572e792acf5edaa285cc5bb4180cd38b3ed7e01e9c98a77042b11c4ca1f561d517b186fafdc4f053a9609082a97d081def44169be14610905e6b68faa60f526cf3a4c47d58c3193cc2c8fc3f786a7d5c4d001c3b5ccb5b3add58377dfa76ffa407bc4defe40d4aa36f997f360198e4a6e88c727f0fe198ee07a0ba30f834ef214bae1bac516a8fa07a39ddc6fc993f9dbcd1ceeea08cbfd57e3509c6c6a3b7046e83f5d310ba225bfe7762ff832aa5c38092d6b4eb8a5b47b6608ca0f4da08eb4c3a4f4615913f684636b3f7f21993fb8d7b983dad9b4e35ae36b564252e5cba9319fdd05041767d20bb1e3fab211ff65eec12dd9893267974b4e45087fdf7069d10f96a12e05c174442c552e22afb8f13e64728680e726a9eae742e131ae955ab3c99a4c07ed070e69a5719f79f48aa516d93f43c13b7f14e6470fb3ac78848a1e3590a05b46c46a073df95a4753b9a4158ca6d6bfe6b411f2de637cfd568d433fc1bf03202e3be5a9b8b019256e232640a3cc0e60c5d381945a81fe00c407f1e708f1e72297cbdfda5dcae3ebb7a62a6dd10fee947d2874457622df6cc0068dbd70ddf7af3e610abeff0c2f58252a9d089f96d88816c838d45f4b86cf59ea6194e2a6317f22e8ea3f63d93e125b89bfa3d2ba7e6d8d8c4d956321c9def7b5e7ee67a78b8205983e449886a8118c8f90438d6d8c1563bd7bbcbbfb1e2ce5a332659c877f55ce71aefc1464d5c8dd9bd3ea0c8b4f8b94ffe799ef562eb0acea0d71c8db578e415307e76d643fd5b5ad1b5bb85d2ece5c371b64ac5ab460f7e3eee074925c6d157df0f79f455fbe645dd5f0735263359e49d99992190e7280292c8ba829acb46a0f10e7be1ff43a360a7ac131bb789d972267076e72cf7f42bf9e4ea053984d7600698aac8529ce82a2fc3340c716482b9da2966a082be90286d076b5b68c20284954f4097db9773284d69f81369abd52ec469e36cea38f4265a651e78de7ad324db1d0d7cf550519c86328bce3944b0e0362f5d2636c8d147044a15e97d12757853feb71c2eb6dd8d37304dd51a0578f6d7b9ee0f4e0e381d377cfa0be793e3b2394e1dca43dc8791dac6fd0eb40250a39e7a7b623a27647825f78ee6dd46372296352c95e87b7e055c1b70593a51c61ac46634dafb715915eeeab28bd5136262e42dd58970cd6606dc2a01e5e1b8ed4acc93f4c97b53f3ece2ed58724806907029e05eeb03bbe2b8167810e3eba83eb03f9f82a9f5192df80ce345b8db355a4a59c0c790decc3f9e7d6777de414d3cc9af6b09a502192531cc131d3f1125d0c9594d08fb45f7f92b69c6d2d8c6672e43a4c2367766b100485b4984e8466b8f94885ff5e5ff401a278b65a1df5fead70c3e21c52d5c0291d0baf7c2aa4162c16ddddc0b0b64f14233ede15a14d2c4e4fdbcab61e412fab645680f3e2d4f0dec89a2c7a9b005d160e2eec176679468ff67407f42d536387a2eaa29f06026a630de4694b70f4360dfff72632335ccb51ffcfced674933d7f7dd844396e9125baa4aff0def9f5c1439521a26c08a4c2c4e391eb0ec876b3e28992d36f379da3e9f073a8ed94126082cb02b82b60d6a02568ee9c7d5c1d70d8983903306c55bd0be6e2fb575c5a65073feadc76917a4c1f9cb01a38673d7ee4a7d8d85b19ca513a51bd9285f5fa0e85f0291d34943726a0a6e63f36f99e26efa8bf323486ca40d081f521fa435bb0912a7f46f643c7120deb504ff4721ddf36c140b756adb64374adea5e8e917ca452dc094ef03330fc41c9b96437c8ec9f51ab03b583cc3d7d549794dfd423d7c862303ae6023a7d8253cb0f3863494e8f9f8bb470d3a54e1678ddb844dfc382687d5006136f82aa5d786670ea4bbeed714a7e449884ca047412e73fbb30995ff10652f0dd218b0ef8b518203ed1d3ead953271cf1432a71e30de88883c7a2f63f3d002602a44a77b2be13d81b6f014688a8152a8b9689354a225edc3165cbe3c5613e59e018c401722ea82d564907136006561e960533e2a0624def9d62df6403df526a88f6a9354925d72afcdf2dab294d541f0ea45914a03db334ec1df7254c527110403073414e2be47bed4c8994ee9011f8b39274071cc6a3775cb9026ee1c92ea7c8254ac29a000f949ae8deb31ef77f9d3b12e1558e08e76e99f3fc286c32084760d31032a0519ed3c8374a8ee7cce7f4c3249691367b9c510e86c34d503218320e9ec9a3fb873ccfc497a583bb7588ff723e0398c6645644319b01f"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffb}, @ETHTOOL_A_BITSET_MASK={0x9b, 0x5, "1c90b655cd3e4bff68bedb14f44aad9d22100e772032457bc6101e971e07cb12b168dd217b2c518a6b4dac0a28d139c53375488af3b5cbee3549739e21da2b5f8f953434972934ea9f9bc26ce990c403ec8570537f88a9eb9f6a7940428ee55e993568d6225c9b0845d1f4999800880f18e3df4401c3a6f7af94a092c4fa2482b680dd48b7440ac96204d351eefd349a6fe9c2e7afe6f4"}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x10}, @ETHTOOL_A_LINKMODES_OURS={0x4a4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xbf, 0x5, "d922a80d2ed490f208cc1cf5a180634ef16958382231804f14a8bf7ad51133246b0de1b930b10123c2efb16ebb89f11cbdc5580a492742182cf98ac450d1899618b4e561459e6878ec7ffb57effda902dca8c0a77a15faca84ee026874f5afa68ce8609a13a2b3b9042e62f3d88dfa8c087a7f41861c08c9be2d6c9a5c2e9ef91c6c030439383ede82b2247b3042d41318cc8d279d481d2cd47c026b367778e69ad5e4c05f9ffa63416942e5da2aed4570d6ad02b181b7e12293ba"}, @ETHTOOL_A_BITSET_MASK={0xcd, 0x5, "7f0915c18d066b374ca1428370b2321b4ef09d77a36431ecba2c3a4c51b98d55da56e2bf0d93c3e7b9d14be184ef5526528da5d06f4e23d1103a327cd2254a914208f27fa40a5f42afdac1738c1d416aa71583bfc2aad1e3f211ae3fa45b969db349cb8de858925418aff38eb8cf7ae33fd57a0719b320aefc16f1e087f4289289557ef865ba2c95af4e37eef1d283e0c742d1933515614c9eae11b0cf8c1feb7be7822e3d357e41921f0692790e9ce20f5d0888907033063678cb064047bf9cf0e6b3168a3d8ce9a7"}, @ETHTOOL_A_BITSET_VALUE={0x6f, 0x4, "f565e75c3ff190cdd6a6925e0896873856317cac07b890b2f2781922d163b66305f76c005115f5c8a28d69aaa3b53fe18f1d74d012bff9d814680e8162276767099491ba7e9fae829888d70d8f2f7ada0454132413c02e58e7b8a96184bff0db68813ae678f3412bec1ca3"}, @ETHTOOL_A_BITSET_MASK={0xea, 0x5, "ea55792a41c2ceac7afbd99df51368d977a0a228e77a2cbcdeb71f926725b541f3b62d669f07ab958aeac142df361f90c236ff4b6a3010d65fe211f86209bd7717da4564ca016307a34ee2f24c1f5f038fc7bc933000da9cc3ce48f6bcadaca689d470a624271e2d69934f91131e7d8944b40ab3ae8c4a26000cf518c69e79a9c4c88dba8ab33322b7a53355f85d0584f4fb2fdb58a26a86746c6ad863acba1fdbc72cfba76a7d4dd1fd825cb19964e116d9f6c2018214a0f5e08e178009424b659180a305cef9f6048142389e41475b0e5ffaec1b89b70581026aaf012083d40d98cbf3bc7d"}, @ETHTOOL_A_BITSET_MASK={0x53, 0x5, "634392a7917cb16c30ec02d4ea24e0d8fca68bb04c419985735783952e027e9bd4e861af93ed07fbe222e56166cc05a9e6f7dce7e28c622f2f53b2795e203b8f449a400332912ed1cbd0f365c1c436"}, @ETHTOOL_A_BITSET_MASK={0xea, 0x5, "a4f60ddf2e18c9a7aac396e7b8301004bcaab5b3eed27341d6cab51896b0a20c8147609d90438a768441d414fe1853bb0d943350f60b103f17d2f4eca9bb31d21041f20c40e062d6f49baee74081b97f3ed0a76eaa623039a986bb4921f08eda72f3959585371ad5ab5b5caae78c8162ac5a611108b61bfbe2ad51e8d184dfc8990734f87fc4a7c0fc7307261dec52a86e1a101338d4306ecf8882805ede3842c176852aa8735f1f88dc80516c16e9bb69d7bc848a53d7c61b0b9ed79c99c4243e8369fde2df7bee0df5438e5fac821d4d93ae7b3bf911ffd9a533dbb5777f2463ffc7f4bb37"}, @ETHTOOL_A_BITSET_BITS={0x64, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x683c}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'flower\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x62}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfff}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7}]}, 0x25c8}, 0x1, 0x0, 0x0, 0x20008014}, 0x848) 911.492965ms ago: executing program 3 (id=644): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB], 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$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") ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) chroot(&(0x7f00000001c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={0x0, 0xa8}}, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8840}, 0x20004980) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x35, 0x4, 0x2}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000380)=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r3, &(0x7f00000001c0), 0x0}, 0x20) 793.777625ms ago: executing program 4 (id=645): r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_emit_ethernet(0x7e, &(0x7f0000000040)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ecff80", 0x48, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x4, 0x0, "7d91b3ccaf4c63521df8f969a9a3ef8377d86e2c440fb055", "8fc99fa615e832d5f00ce4a5807ebb53fbfc8fbe4761a7cfe44dcf957dbdc946"}}}}}}}, 0x0) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r6}, 0x10) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r7 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r7, 0x2007ffc) sendfile(r7, r7, 0x0, 0x800000009) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r5, @ANYBLOB="010000000000000000000100000008000100000000000400048008000c8004000b800800020001000000a00008"], 0xd0}}, 0x0) clock_settime(0x7, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x7ff, 0xf83, 0x3}, 0x1c) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r8) keyctl$clear(0x3, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, 0x0, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000380), 0x0, 0x20008801, &(0x7f0000000100)={0x11, 0x88bf, r10, 0x1, 0x20, 0x6, @local}, 0x14) 789.683225ms ago: executing program 3 (id=646): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@nobh}, {@auto_da_alloc}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x2) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 773.495237ms ago: executing program 2 (id=647): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = socket(0x2b, 0x80801, 0x1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x8, @empty}, 0x1c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="74000000150a01020000000000000000000000080900020073796d8ba6719e9d14d88d3c9323b8675cbf7a30000000000900020073797a31000000000900020073797a31000000000c00064000000000000000050900010073797a31000018000c00064000000000000000050900010073797a31"], 0x74}, 0x1, 0x0, 0x0, 0x8800}, 0x24000050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) getuid() r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r4) keyctl$read(0xb, r5, &(0x7f0000000300)=""/51, 0xfffffffffffffc2f) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() accept4(r0, 0x0, 0x0, 0x80800) 640.012378ms ago: executing program 2 (id=648): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x1) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 589.559682ms ago: executing program 0 (id=649): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x1c, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000188500000017000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="44000000190a0102"], 0x44}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000040)=0x1, 0xb, 0x2, &(0x7f0000000100)={r3, r4+10000000}, &(0x7f0000000140)=0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) socket$can_raw(0x1d, 0x3, 0x1) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r5, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000180)='ufshcd_command\x00', r5, 0x0, 0x33}, 0x18) 510.820938ms ago: executing program 4 (id=650): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000", @ANYRES32, @ANYBLOB='\x00'/17, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) unshare(0x24040400) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000002c0)=0x40, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r0, 0xe0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x8, 0x0, 0x0}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) close_range(r3, 0xffffffffffffffff, 0x200000000000000) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a017f7f00000000000000050000000900010073797a30000000000900030073797a300000000008000a400000000328000480080002400000001208000140000000000d0003"], 0xac}, 0x1, 0x0, 0x0, 0xc0c1}, 0x0) 404.529117ms ago: executing program 3 (id=651): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r0 = creat(0x0, 0xecf86c37d53049cc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r2}, 0x18) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) execve(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) close_range(r3, 0xffffffffffffffff, 0x0) 115.320621ms ago: executing program 0 (id=652): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt(r0, 0x6, 0x400, &(0x7f00000002c0)=""/238, &(0x7f0000000140)=0xee) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='mm_page_free\x00', r1, 0x0, 0xfffffffff7fffffc}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) socket$inet_mptcp(0x2, 0x1, 0x106) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 114.978301ms ago: executing program 4 (id=653): openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) r1 = syz_io_uring_setup(0x19f2, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x241}, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x100, 0x28, '\x00', 0x0, 0x2}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[@ANYRES64=r4], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0xfffffffe, 0x0, 0x0, 0x0) 114.680321ms ago: executing program 3 (id=654): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11ee, &(0x7f0000002480)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x10000000000000, 0xffffff6a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='sched_switch\x00', r1}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FIONCLEX(r4, 0x5450) 100.027742ms ago: executing program 4 (id=655): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00'}, 0x10) connect$netlink(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0xffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563"], 0xffdd) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x200080c0) 53.913565ms ago: executing program 2 (id=656): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000300)='./file0\x00', 0x20) 0s ago: executing program 2 (id=657): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000005800)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r4, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x1}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000090}, 0x95) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newtfilter={0x74, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x48, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0x1, 0x1, 0x3, 0x1, 0x4, 0x2, 0x6, 0x7ffffffa, [{0x200, 0x500, 0x3, 0x6}, {0x6783, 0x2, 0x8001, 0x10}, {0x0, 0x53, 0xa9, 0x1}]}}]}}]}, 0x74}}, 0x24040084) kernel console output (not intermixed with test programs): 128 [ 40.050660][ T3496] syz.2.10: attempt to access beyond end of device [ 40.050660][ T3496] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.050708][ T3496] syz.2.10: attempt to access beyond end of device [ 40.050708][ T3496] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.050800][ T3496] syz.2.10: attempt to access beyond end of device [ 40.050800][ T3496] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.050889][ T3496] syz.2.10: attempt to access beyond end of device [ 40.050889][ T3496] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.050991][ T3496] syz.2.10: attempt to access beyond end of device [ 40.050991][ T3496] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.051109][ T3496] syz.2.10: attempt to access beyond end of device [ 40.051109][ T3496] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.051145][ T3496] syz.2.10: attempt to access beyond end of device [ 40.051145][ T3496] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.051187][ T3496] syz.2.10: attempt to access beyond end of device [ 40.051187][ T3496] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 40.051846][ T3495] Driver unsupported XDP return value 0 on prog (id 11) dev N/A, expect packet loss! [ 40.133697][ T3501] Buffer I/O error on dev loop2, logical block 2065, async page read [ 40.134048][ T3501] Buffer I/O error on dev loop2, logical block 2066, async page read [ 40.134180][ T3501] Buffer I/O error on dev loop2, logical block 2067, async page read [ 40.134314][ T3501] Buffer I/O error on dev loop2, logical block 2068, async page read [ 40.134416][ T3501] Buffer I/O error on dev loop2, logical block 2069, async page read [ 40.134606][ T3501] Buffer I/O error on dev loop2, logical block 2070, async page read [ 40.134749][ T3501] Buffer I/O error on dev loop2, logical block 2071, async page read [ 40.134859][ T3501] Buffer I/O error on dev loop2, logical block 2072, async page read [ 40.135057][ T3496] Buffer I/O error on dev loop2, logical block 2065, async page read [ 40.135166][ T3496] Buffer I/O error on dev loop2, logical block 2066, async page read [ 40.254954][ T3507] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.713847][ T3518] netlink: 16 bytes leftover after parsing attributes in process `syz.4.18'. [ 41.309458][ T3534] loop2: detected capacity change from 0 to 512 [ 41.396650][ T3507] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.568243][ T3534] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.25: iget: bad i_size value: 38620345925642 [ 41.671721][ T3534] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.25: couldn't read orphan inode 15 (err -117) [ 41.909602][ T3538] netlink: 8 bytes leftover after parsing attributes in process `syz.0.26'. [ 41.927670][ T3541] loop3: detected capacity change from 0 to 1024 [ 41.929397][ T3534] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.949894][ T3541] EXT4-fs: Ignoring removed orlov option [ 41.955622][ T3541] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.970299][ T3541] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.019876][ T3547] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.25: bg 0: block 5: invalid block bitmap [ 42.039083][ T3547] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 596 with error 28 [ 42.051479][ T3547] EXT4-fs (loop2): This should not happen!! Data will be lost [ 42.051479][ T3547] [ 42.061370][ T3547] EXT4-fs (loop2): Total free blocks count 0 [ 42.067453][ T3547] EXT4-fs (loop2): Free/Dirty block details [ 42.073399][ T3547] EXT4-fs (loop2): free_blocks=0 [ 42.078352][ T3547] EXT4-fs (loop2): dirty_blocks=596 [ 42.083581][ T3547] EXT4-fs (loop2): Block reservation details [ 42.089580][ T3547] EXT4-fs (loop2): i_reserved_data_blocks=596 [ 42.149571][ T3547] syz.2.25 (3547) used greatest stack depth: 10824 bytes left [ 42.163201][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.174526][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.254342][ T3507] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.272632][ T3560] loop2: detected capacity change from 0 to 1024 [ 42.282334][ T3560] ======================================================= [ 42.282334][ T3560] WARNING: The mand mount option has been deprecated and [ 42.282334][ T3560] and is ignored by this kernel. Remove the mand [ 42.282334][ T3560] option from the mount to silence this warning. [ 42.282334][ T3560] ======================================================= [ 42.351103][ T3560] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.355564][ T3564] IPv4: Oversized IP packet from 127.202.26.0 [ 42.394999][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.692284][ T3507] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.721157][ T3580] netlink: 24 bytes leftover after parsing attributes in process `syz.4.38'. [ 42.772611][ T3464] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.789527][ T3464] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.806108][ T3464] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.826175][ T3464] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.418929][ T3592] loop3: detected capacity change from 0 to 2048 [ 43.451821][ T3594] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.508000][ T3292] loop3: p2 p3 p7 [ 43.563774][ T3594] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.695369][ T3594] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.791541][ T3594] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.854164][ T3592] loop3: p2 p3 p7 [ 44.040388][ T3562] udevd[3562]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 44.050649][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 44.057140][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 44.120581][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 44.120993][ T3562] udevd[3562]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 44.141471][ T3615] loop4: detected capacity change from 0 to 128 [ 44.148576][ T3616] loop0: detected capacity change from 0 to 512 [ 44.157403][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 44.180783][ T3616] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.200167][ T3616] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 44.213412][ T3616] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 44.214871][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 44.227190][ T3562] udevd[3562]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 44.247242][ T3618] udevd[3618]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 44.273919][ T3616] EXT4-fs (loop0): 1 truncate cleaned up [ 44.282859][ T3616] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.326368][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 44.326383][ T29] audit: type=1400 audit(1755123466.545:371): avc: denied { write } for pid=3614 comm="syz.0.52" name="bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 44.410915][ T29] audit: type=1400 audit(1755123466.545:372): avc: denied { ioctl } for pid=3614 comm="syz.0.52" path="/10/bus/bus" dev="loop0" ino=18 ioctlcmd=0x3314 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 44.475806][ T29] audit: type=1400 audit(1755123466.695:373): avc: denied { create } for pid=3624 comm="syz.4.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.495569][ T29] audit: type=1400 audit(1755123466.695:374): avc: denied { bind } for pid=3624 comm="syz.4.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.528085][ T29] audit: type=1400 audit(1755123466.695:375): avc: denied { read } for pid=3624 comm="syz.4.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.549289][ T29] audit: type=1400 audit(1755123466.775:376): avc: denied { write } for pid=3624 comm="syz.4.54" path="socket:[4872]" dev="sockfs" ino=4872 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.713113][ T3632] loop4: detected capacity change from 0 to 1024 [ 44.728474][ T3632] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 44.729011][ T3629] team0 (unregistering): Port device team_slave_0 removed [ 44.739503][ T3632] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 44.758390][ T3629] team0 (unregistering): Port device team_slave_1 removed [ 44.765750][ T3632] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 44.776225][ T3632] EXT4-fs (loop4): invalid journal inode [ 44.782360][ T3632] EXT4-fs (loop4): can't get journal size [ 44.788804][ T3632] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.56: blocks 2-2 from inode overlap system zone [ 44.802966][ T3632] EXT4-fs (loop4): failed to initialize system zone (-117) [ 44.810693][ T3632] EXT4-fs (loop4): mount failed [ 44.912699][ T29] audit: type=1400 audit(1755123467.135:377): avc: denied { tracepoint } for pid=3634 comm="syz.2.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 45.015384][ T3639] netlink: 4 bytes leftover after parsing attributes in process `syz.3.59'. [ 45.037056][ T3639] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.044639][ T3639] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.066391][ T29] audit: type=1400 audit(1755123467.285:378): avc: denied { write } for pid=3642 comm="syz.2.61" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 45.089325][ T3616] syz.0.52 (3616) used greatest stack depth: 10696 bytes left [ 45.097904][ T3639] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.106199][ T3639] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.118705][ T3643] hub 6-0:1.0: USB hub found [ 45.128198][ T3643] hub 6-0:1.0: 8 ports detected [ 45.135379][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.146015][ T29] audit: type=1326 audit(1755123467.335:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3642 comm="syz.2.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 45.169261][ T29] audit: type=1326 audit(1755123467.335:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3642 comm="syz.2.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 45.327890][ T3639] syz.3.59 (3639) used greatest stack depth: 10456 bytes left [ 45.341430][ T3653] loop3: detected capacity change from 0 to 512 [ 45.360849][ T3653] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.374112][ T3653] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.484213][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.536345][ T3675] netlink: 12 bytes leftover after parsing attributes in process `syz.3.70'. [ 45.634356][ T3690] SELinux: failed to load policy [ 46.151358][ T3755] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 46.400487][ T3782] loop2: detected capacity change from 0 to 1024 [ 46.410641][ T3782] EXT4-fs: Ignoring removed oldalloc option [ 46.416686][ T3782] EXT4-fs: Ignoring removed bh option [ 46.432270][ T3784] loop4: detected capacity change from 0 to 256 [ 46.434667][ T3782] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.458492][ T3782] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.81: Allocating blocks 385-513 which overlap fs metadata [ 46.476965][ T3782] EXT4-fs (loop2): pa ffff8881058b5070: logic 16, phys. 129, len 24 [ 46.485180][ T3782] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 46.542419][ T3782] syz.2.81 (3782) used greatest stack depth: 9128 bytes left [ 46.551475][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.601974][ T3794] loop2: detected capacity change from 0 to 512 [ 46.620643][ T3794] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.633526][ T3794] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.662349][ T3799] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.701821][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.733471][ T3803] loop2: detected capacity change from 0 to 512 [ 46.742331][ T3803] EXT4-fs: Ignoring removed nobh option [ 46.761929][ T3803] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.89: corrupted inode contents [ 46.774475][ T3803] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #3: comm syz.2.89: mark_inode_dirty error [ 46.786514][ T3803] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.89: corrupted inode contents [ 46.798736][ T3803] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.89: mark_inode_dirty error [ 46.810301][ T3803] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.89: Failed to acquire dquot type 0 [ 46.823031][ T3803] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.89: corrupted inode contents [ 46.835066][ T3803] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.89: mark_inode_dirty error [ 46.847662][ T3803] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.89: corrupted inode contents [ 46.860625][ T3803] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.89: mark_inode_dirty error [ 46.875809][ T3803] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.89: corrupted inode contents [ 46.887836][ T3803] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 46.896710][ T3803] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.89: corrupted inode contents [ 46.908744][ T3803] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.89: mark_inode_dirty error [ 46.919934][ T3803] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 46.930455][ T3803] EXT4-fs (loop2): 1 truncate cleaned up [ 46.936578][ T3803] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.951003][ T3803] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.976138][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.014418][ T3813] netlink: 24 bytes leftover after parsing attributes in process `syz.2.93'. [ 47.027134][ T3818] smc: net device bond0 applied user defined pnetid SYZ2 [ 47.034829][ T3818] smc: net device bond0 erased user defined pnetid SYZ2 [ 47.137571][ T3827] tipc: Started in network mode [ 47.142616][ T3827] tipc: Node identity ac14140f, cluster identity 4711 [ 47.149581][ T3827] tipc: New replicast peer: 255.255.255.255 [ 47.155803][ T3827] tipc: Enabled bearer , priority 10 [ 47.638445][ T3842] loop3: detected capacity change from 0 to 512 [ 47.646693][ T3842] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 47.657862][ T3842] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.105: corrupted in-inode xattr: bad e_name length [ 47.671859][ T3842] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.105: couldn't read orphan inode 15 (err -117) [ 47.684694][ T3842] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.786427][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.862061][ T56] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.873824][ T56] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.884412][ T3464] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.895824][ T3464] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.926336][ T3849] netlink: 100 bytes leftover after parsing attributes in process `syz.1.107'. [ 47.976599][ T3856] Zero length message leads to an empty skb [ 48.077184][ T3864] syzkaller0: entered promiscuous mode [ 48.082688][ T3864] syzkaller0: entered allmulticast mode [ 48.141176][ T3872] loop3: detected capacity change from 0 to 1024 [ 48.150114][ T3872] EXT4-fs (loop3): bad geometry: block count 1125899906843136 exceeds size of device (512 blocks) [ 48.279305][ T3880] loop3: detected capacity change from 0 to 512 [ 48.292021][ T3880] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.304723][ T3880] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.320487][ T3880] EXT4-fs (loop3): shut down requested (0) [ 48.365088][ T1035] tipc: Node number set to 2886997007 [ 48.406963][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.428777][ T3887] vhci_hcd: invalid port number 96 [ 48.434000][ T3887] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 48.493743][ T3890] syz.3.120 uses obsolete (PF_INET,SOCK_PACKET) [ 48.833544][ T3901] pim6reg1: entered promiscuous mode [ 48.838884][ T3901] pim6reg1: entered allmulticast mode [ 48.964271][ T3909] netlink: 8 bytes leftover after parsing attributes in process `syz.4.127'. [ 49.305082][ T3925] tipc: Started in network mode [ 49.310047][ T3925] tipc: Node identity ac14140f, cluster identity 4711 [ 49.317959][ T3925] tipc: New replicast peer: 255.255.255.255 [ 49.324151][ T3925] tipc: Enabled bearer , priority 10 [ 49.538161][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 49.538191][ T29] audit: type=1400 audit(1755123471.579:471): avc: denied { mounton } for pid=3934 comm="syz.0.138" path="/proc/62/cgroup" dev="proc" ino=5988 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 49.589267][ T29] audit: type=1400 audit(1755123471.598:472): avc: denied { remount } for pid=3934 comm="syz.0.138" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 49.973855][ T3943] loop4: detected capacity change from 0 to 1024 [ 50.015607][ T3943] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 50.017888][ T3945] loop0: detected capacity change from 0 to 1024 [ 50.024741][ T3943] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 50.040556][ T3943] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.140: Failed to acquire dquot type 0 [ 50.058968][ T3945] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 50.090249][ T3943] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 50.120060][ T3949] pim6reg1: entered promiscuous mode [ 50.125399][ T3949] pim6reg1: entered allmulticast mode [ 50.133563][ T29] audit: type=1326 audit(1755123472.124:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3954 comm="syz.2.145" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f31cad4ebe9 code=0x0 [ 50.156553][ T3943] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.140: corrupted inode contents [ 50.168698][ T3943] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #13: comm syz.4.140: mark_inode_dirty error [ 50.170049][ T3945] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.141: lblock 1 mapped to illegal pblock 1 (length 1) [ 50.181415][ T3943] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.140: corrupted inode contents [ 50.206085][ T3943] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.140: mark_inode_dirty error [ 50.234285][ T3945] Quota error (device loop0): write_blk: dquota write failed [ 50.239229][ T3943] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.140: corrupted inode contents [ 50.241845][ T3945] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 50.273034][ T3943] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 50.273726][ T3945] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.141: Failed to acquire dquot type 0 [ 50.299870][ T3943] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.140: corrupted inode contents [ 50.348441][ T29] audit: type=1326 audit(1755123472.318:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54486febe9 code=0x7ffc0000 [ 50.371799][ T29] audit: type=1326 audit(1755123472.318:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54486febe9 code=0x7ffc0000 [ 50.395029][ T29] audit: type=1326 audit(1755123472.318:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.147" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f54486febe9 code=0x7ffc0000 [ 50.423380][ T23] tipc: Node number set to 2886997007 [ 50.426388][ T3945] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.141: Freeing blocks not in datazone - block = 0, count = 4096 [ 50.446024][ T3945] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.141: Invalid inode bitmap blk 0 in block_group 0 [ 50.449745][ T3943] EXT4-fs error (device loop4): ext4_truncate:4666: inode #13: comm syz.4.140: mark_inode_dirty error [ 50.461865][ T3945] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 50.478375][ T12] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 50.482931][ T3945] EXT4-fs (loop0): 1 orphan inode deleted [ 50.494861][ T3943] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 50.499902][ T3945] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.520256][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 50.544556][ T3943] EXT4-fs (loop4): 1 truncate cleaned up [ 50.550695][ T3943] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.588781][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.653422][ T3972] loop1: detected capacity change from 0 to 1764 [ 50.658086][ T3970] bridge_slave_0: left allmulticast mode [ 50.665656][ T3970] bridge_slave_0: left promiscuous mode [ 50.671519][ T3970] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.684095][ T3970] bridge_slave_1: left allmulticast mode [ 50.689933][ T3970] bridge_slave_1: left promiscuous mode [ 50.695687][ T3970] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.711779][ T3972] ISOFS: Unable to identify CD-ROM format. [ 50.775155][ T3970] bond0: (slave bond_slave_0): Releasing backup interface [ 50.790317][ T3976] loop1: detected capacity change from 0 to 1024 [ 50.799413][ T3976] EXT4-fs: Ignoring removed orlov option [ 50.805167][ T3976] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.806292][ T3970] bond0: (slave bond_slave_1): Releasing backup interface [ 50.826675][ T3976] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.840324][ T3970] team0: Failed to send options change via netlink (err -105) [ 50.851809][ T3970] team0: Failed to send port change of device team_slave_0 via netlink (err -105) [ 50.861836][ T3970] team0: Port device team_slave_0 removed [ 50.870638][ T3970] team0: Failed to send options change via netlink (err -105) [ 50.878478][ T3970] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 50.888988][ T3970] team0: Port device team_slave_1 removed [ 50.889935][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.895850][ T3970] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.911197][ T3970] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.920746][ T3970] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.928328][ T3970] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.958422][ T3973] team0: Failed to send options change via netlink (err -105) [ 50.966080][ T3973] team0: Mode changed to "activebackup" [ 51.034155][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.186106][ T3987] veth1_macvtap: left promiscuous mode [ 51.203175][ T3987] veth1_macvtap: entered promiscuous mode [ 51.209789][ T3990] netlink: 36 bytes leftover after parsing attributes in process `syz.2.158'. [ 51.218947][ T3987] macsec0: entered promiscuous mode [ 51.219099][ T3987] macsec0: entered allmulticast mode [ 51.232221][ T3987] veth1_macvtap: entered allmulticast mode [ 51.369486][ T3996] loop2: detected capacity change from 0 to 2048 [ 51.550903][ T3996] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.585504][ T3306] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 51.602011][ T3306] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 51.678116][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.915137][ T4039] loop2: detected capacity change from 0 to 128 [ 51.928054][ T4039] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 51.956433][ T4039] ext4 filesystem being mounted at /37/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 51.993177][ T4045] syzkaller0: entered allmulticast mode [ 52.003760][ T4045] syzkaller0: entered promiscuous mode [ 52.011566][ T4045] syzkaller0 (unregistering): left allmulticast mode [ 52.018415][ T4045] syzkaller0 (unregistering): left promiscuous mode [ 52.157855][ T4046] loop9: detected capacity change from 0 to 7 [ 52.166072][ T3618] buffer_io_error: 54270 callbacks suppressed [ 52.166088][ T3618] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.180934][ T3618] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.180902][ T4050] netlink: 4 bytes leftover after parsing attributes in process `syz.1.174'. [ 52.188816][ T3618] loop9: unable to read partition table [ 52.205322][ T4046] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.213366][ T4046] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.221228][ T4046] loop9: unable to read partition table [ 52.227797][ T4046] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 52.227797][ T4046] ) failed (rc=-5) [ 52.241508][ T3618] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.249706][ T3618] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.257707][ T4050] netlink: 12 bytes leftover after parsing attributes in process `syz.1.174'. [ 52.268099][ T3618] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.276642][ T3618] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.284748][ T3618] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.320471][ T4053] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 52.343526][ T4055] loop1: detected capacity change from 0 to 512 [ 52.365443][ T4055] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.378214][ T4055] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.419205][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.636353][ T24] I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 2 [ 52.824071][ T3306] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 52.913480][ T4076] SELinux: failed to load policy [ 52.949482][ T4078] loop2: detected capacity change from 0 to 128 [ 52.980183][ T4078] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 53.000893][ T4078] ext4 filesystem being mounted at /40/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 53.042347][ T4087] netlink: 'syz.1.189': attribute type 21 has an invalid length. [ 53.050601][ T4087] netlink: 132 bytes leftover after parsing attributes in process `syz.1.189'. [ 53.059684][ T4087] netlink: 'syz.1.189': attribute type 1 has an invalid length. [ 53.318020][ T3306] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.372328][ T4101] loop3: detected capacity change from 0 to 512 [ 53.400888][ T4101] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 53.431426][ T4101] EXT4-fs (loop3): orphan cleanup on readonly fs [ 53.466026][ T4101] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 53.516984][ T4101] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 53.569869][ T4101] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.195: bg 0: block 40: padding at end of block bitmap is not set [ 53.602290][ T4101] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 53.625008][ T4101] EXT4-fs (loop3): 1 truncate cleaned up [ 53.631252][ T4101] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.689838][ T4116] netlink: 36 bytes leftover after parsing attributes in process `syz.0.200'. [ 53.699138][ T4116] netlink: 36 bytes leftover after parsing attributes in process `syz.0.200'. [ 53.718368][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.751230][ T4116] netlink: 36 bytes leftover after parsing attributes in process `syz.0.200'. [ 53.812458][ T4120] can0: slcan on ttyS3. [ 53.814361][ T4116] netlink: 36 bytes leftover after parsing attributes in process `syz.0.200'. [ 53.826115][ T4116] netlink: 36 bytes leftover after parsing attributes in process `syz.0.200'. [ 53.878305][ T4116] netlink: 36 bytes leftover after parsing attributes in process `syz.0.200'. [ 53.888227][ T4120] can0 (unregistered): slcan off ttyS3. [ 53.947627][ T4140] loop2: detected capacity change from 0 to 512 [ 53.973194][ T4116] netlink: 36 bytes leftover after parsing attributes in process `syz.0.200'. [ 53.987478][ T4116] netlink: 36 bytes leftover after parsing attributes in process `syz.0.200'. [ 54.025021][ T4146] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.086678][ T4116] netlink: 36 bytes leftover after parsing attributes in process `syz.0.200'. [ 54.103421][ T4140] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.120335][ T4140] ext4 filesystem being mounted at /44/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.136574][ T4146] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.137773][ T4140] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #4: comm syz.2.204: corrupted inode contents [ 54.171610][ T4140] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #4: comm syz.2.204: mark_inode_dirty error [ 54.219308][ T4140] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #4: comm syz.2.204: corrupted inode contents [ 54.234869][ T4140] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.204: mark_inode_dirty error [ 54.248842][ T4146] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.260290][ T4140] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.204: Failed to acquire dquot type 1 [ 54.285460][ T4160] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #4: comm syz.2.204: corrupted inode contents [ 54.289058][ T4166] loop4: detected capacity change from 0 to 512 [ 54.300742][ T4160] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #4: comm syz.2.204: mark_inode_dirty error [ 54.321417][ T4160] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #4: comm syz.2.204: corrupted inode contents [ 54.347581][ T4160] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.204: mark_inode_dirty error [ 54.360613][ T4146] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.373555][ T4166] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.384471][ T4160] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.204: Failed to acquire dquot type 1 [ 54.393823][ T4163] loop0: detected capacity change from 0 to 2048 [ 54.399770][ T4166] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.444764][ T4163] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.459730][ T4163] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.475825][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.497747][ T3464] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.534123][ T3464] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.560457][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.570974][ T3464] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.580339][ T3464] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.654086][ T4186] bridge0: port 3(vlan2) entered blocking state [ 54.660728][ T4186] bridge0: port 3(vlan2) entered disabled state [ 54.671485][ T4186] vlan2: entered allmulticast mode [ 54.676968][ T4186] bridge0: entered allmulticast mode [ 54.695795][ T4186] vlan2: left allmulticast mode [ 54.701339][ T4186] bridge0: left allmulticast mode [ 54.707158][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.730486][ T4194] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.742557][ T4192] loop3: detected capacity change from 0 to 512 [ 54.750641][ T4192] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 54.760367][ T4194] sctp: [Deprecated]: syz.2.215 (pid 4194) Use of int in max_burst socket option deprecated. [ 54.760367][ T4194] Use struct sctp_assoc_value instead [ 54.779616][ T4192] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.216: corrupted in-inode xattr: overlapping e_value [ 54.804780][ T4192] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.216: couldn't read orphan inode 15 (err -117) [ 54.826441][ T4192] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.853400][ T4200] loop0: detected capacity change from 0 to 1024 [ 54.878526][ T4200] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 54.895301][ T4200] ext4 filesystem being mounted at /35/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.964516][ T4206] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: comm syz.0.213: lblock 0 mapped to illegal pblock 0 (length 4) [ 54.982528][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 54.982546][ T29] audit: type=1400 audit(1755123476.601:647): avc: denied { read write } for pid=4207 comm="syz.4.219" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 55.013260][ T29] audit: type=1400 audit(1755123476.601:648): avc: denied { open } for pid=4207 comm="syz.4.219" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 55.067047][ T4213] loop4: detected capacity change from 0 to 1024 [ 55.077978][ T4206] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 4 with error 117 [ 55.090443][ T4206] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.090443][ T4206] [ 55.104116][ T4213] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.138704][ T29] audit: type=1400 audit(1755123476.748:649): avc: denied { remount } for pid=4212 comm="syz.4.220" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 55.169829][ T4213] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 55.253736][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.332341][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.397413][ T4219] loop4: detected capacity change from 0 to 1024 [ 55.410496][ T29] audit: type=1400 audit(1755123476.979:650): avc: denied { sqpoll } for pid=4217 comm="syz.4.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 55.475130][ T4219] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.509410][ T4224] loop3: detected capacity change from 0 to 512 [ 55.535216][ T12] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 4: comm kworker/u8:0: lblock 4 mapped to illegal pblock 4 (length 2) [ 55.553613][ T4218] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.222: Allocating blocks 449-513 which overlap fs metadata [ 55.573932][ T12] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 2 with error 117 [ 55.586506][ T12] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.586506][ T12] [ 55.601325][ T12] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:0: lblock 8 mapped to illegal pblock 8 (length 8) [ 55.628098][ T4224] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.646379][ T12] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 55.658720][ T12] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.658720][ T12] [ 55.670059][ T4224] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.685471][ T29] audit: type=1400 audit(1755123477.247:651): avc: denied { write } for pid=4217 comm="syz.4.222" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 55.704464][ T29] audit: type=1400 audit(1755123477.247:652): avc: denied { write } for pid=4217 comm="syz.4.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 55.733810][ T4217] EXT4-fs (loop4): pa ffff888106e69150: logic 48, phys. 177, len 21 [ 55.741836][ T4217] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 55.756980][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.826068][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.882048][ T4233] loop3: detected capacity change from 0 to 2048 [ 55.929497][ T4233] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.960258][ T29] audit: type=1326 audit(1755123477.496:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4237 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 55.983587][ T29] audit: type=1326 audit(1755123477.496:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4237 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 56.006816][ T29] audit: type=1326 audit(1755123477.496:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4237 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 56.030089][ T29] audit: type=1326 audit(1755123477.496:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4237 comm="syz.4.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 56.054020][ T4233] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.065060][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 56.141977][ T4245] syz.4.228 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 56.309834][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.431341][ T4254] mmap: syz.3.230 (4254) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 56.461692][ T4254] loop3: detected capacity change from 0 to 512 [ 56.492722][ T4254] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.514598][ T4254] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.541789][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.736059][ T4275] loop3: detected capacity change from 0 to 128 [ 56.747135][ T4275] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 56.760501][ T4275] ext4 filesystem being mounted at /50/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 57.384026][ T4284] loop4: detected capacity change from 0 to 512 [ 57.391939][ T4284] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 57.402457][ T4284] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.239: corrupted in-inode xattr: overlapping e_value [ 57.418142][ T4284] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.239: couldn't read orphan inode 15 (err -117) [ 57.430704][ T4284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.592639][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.670221][ T3300] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 57.733255][ T4300] loop4: detected capacity change from 0 to 512 [ 57.811846][ T4305] loop2: detected capacity change from 0 to 1024 [ 57.828832][ T4305] EXT4-fs: Ignoring removed orlov option [ 57.846927][ T4305] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.893538][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.053608][ T4331] loop3: detected capacity change from 0 to 1024 [ 58.074475][ T4331] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.106068][ T4331] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.253: Allocating blocks 449-513 which overlap fs metadata [ 58.175028][ T4330] EXT4-fs (loop3): pa ffff8881058b53f0: logic 48, phys. 177, len 21 [ 58.183231][ T4330] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 58.240665][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.269476][ T4352] smc: net device bond0 applied user defined pnetid SYZ0 [ 58.277002][ T4352] smc: net device bond0 erased user defined pnetid SYZ0 [ 58.383026][ T4364] loop3: detected capacity change from 0 to 8192 [ 58.479657][ T4380] loop3: detected capacity change from 0 to 512 [ 58.498368][ T4380] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.063086][ T4461] __nla_validate_parse: 7 callbacks suppressed [ 59.063105][ T4461] netlink: 36 bytes leftover after parsing attributes in process `syz.0.266'. [ 59.184318][ T4466] loop2: detected capacity change from 0 to 128 [ 59.230377][ T4466] ext4 filesystem being mounted at /58/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 59.562351][ T4471] vlan2: entered allmulticast mode [ 59.571027][ T4471] dummy0: entered allmulticast mode [ 59.859077][ T4486] netlink: 3 bytes leftover after parsing attributes in process `syz.0.276'. [ 59.891970][ T4486] 0X: renamed from caif0 [ 59.917880][ T4486] 0X: entered allmulticast mode [ 59.923263][ T4486] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 59.951580][ T4494] SELinux: Context system_u:object_r:hald_var_run_t:s0 is not valid (left unmapped). [ 60.051094][ T4501] netlink: 36 bytes leftover after parsing attributes in process `syz.2.280'. [ 60.174787][ T4508] bond_slave_1: mtu less than device minimum [ 60.292180][ T4513] netlink: 4 bytes leftover after parsing attributes in process `syz.2.288'. [ 60.349844][ T4521] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.448835][ T4521] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.487564][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 60.487581][ T29] audit: type=1400 audit(1755123481.677:805): avc: denied { unlink } for pid=3300 comm="syz-executor" name="file0" dev="tmpfs" ino=366 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 trawcon="system_u:object_r:hald_var_run_t:s0" [ 60.530137][ T4527] loop2: detected capacity change from 0 to 512 [ 60.544958][ T4521] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.572735][ T4531] netlink: 3 bytes leftover after parsing attributes in process `syz.4.294'. [ 60.583672][ T4527] EXT4-fs (loop2): too many log groups per flexible block group [ 60.592108][ T4527] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 60.592609][ T4531] 0X: renamed from caif0 [ 60.602920][ T4527] EXT4-fs (loop2): mount failed [ 60.612382][ T4531] 0X: entered allmulticast mode [ 60.617690][ T4531] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 60.647454][ T4521] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.675035][ T29] audit: type=1400 audit(1755123481.852:806): avc: denied { append } for pid=4534 comm="syz.4.295" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 60.735149][ T37] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.749426][ T37] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.780490][ T4541] loop3: detected capacity change from 0 to 512 [ 60.781467][ T37] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.803472][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.842101][ T4541] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.920172][ T29] audit: type=1400 audit(1755123482.074:807): avc: denied { connect } for pid=4548 comm="syz.0.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 60.939855][ T29] audit: type=1326 audit(1755123482.074:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4546 comm="syz.2.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 60.963131][ T29] audit: type=1326 audit(1755123482.074:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4546 comm="syz.2.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 60.986501][ T29] audit: type=1326 audit(1755123482.074:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4546 comm="syz.2.300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 61.068596][ T4551] loop2: detected capacity change from 0 to 8192 [ 61.105621][ T4551] bio_check_eod: 55462 callbacks suppressed [ 61.105641][ T4551] syz.2.301: attempt to access beyond end of device [ 61.105641][ T4551] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 61.115373][ T4556] netlink: 36 bytes leftover after parsing attributes in process `syz.3.299'. [ 61.125236][ T4551] Buffer I/O error on dev loop2, logical block 57847, async page read [ 61.155835][ T4551] syz.2.301: attempt to access beyond end of device [ 61.155835][ T4551] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 61.169442][ T4551] Buffer I/O error on dev loop2, logical block 57847, async page read [ 61.203279][ T4551] syz.2.301: attempt to access beyond end of device [ 61.203279][ T4551] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 61.216683][ T4551] Buffer I/O error on dev loop2, logical block 57847, async page read [ 61.230352][ T4551] syz.2.301: attempt to access beyond end of device [ 61.230352][ T4551] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 61.243887][ T4551] Buffer I/O error on dev loop2, logical block 57847, async page read [ 61.252247][ T4551] syz.2.301: attempt to access beyond end of device [ 61.252247][ T4551] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 61.265712][ T4551] Buffer I/O error on dev loop2, logical block 57847, async page read [ 61.281160][ T4551] syz.2.301: attempt to access beyond end of device [ 61.281160][ T4551] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 61.294662][ T4551] Buffer I/O error on dev loop2, logical block 57847, async page read [ 61.309410][ T4551] syz.2.301: attempt to access beyond end of device [ 61.309410][ T4551] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 61.322989][ T4551] Buffer I/O error on dev loop2, logical block 57847, async page read [ 61.331801][ T4551] syz.2.301: attempt to access beyond end of device [ 61.331801][ T4551] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 61.345240][ T4551] Buffer I/O error on dev loop2, logical block 57847, async page read [ 61.356857][ T4551] syz.2.301: attempt to access beyond end of device [ 61.356857][ T4551] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 61.370219][ T4551] Buffer I/O error on dev loop2, logical block 57847, async page read [ 61.385911][ T4565] netlink: 4 bytes leftover after parsing attributes in process `syz.3.304'. [ 61.396351][ T4555] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.409639][ T4555] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.410815][ T4564] loop1: detected capacity change from 0 to 1024 [ 61.425400][ T4551] syz.2.301: attempt to access beyond end of device [ 61.425400][ T4551] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 61.438892][ T4551] Buffer I/O error on dev loop2, logical block 57847, async page read [ 61.475863][ T4564] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.315: Allocating blocks 449-513 which overlap fs metadata [ 61.604595][ T4572] netlink: 156 bytes leftover after parsing attributes in process `syz.1.315'. [ 61.688159][ T4575] loop3: detected capacity change from 0 to 512 [ 61.806215][ T4563] EXT4-fs (loop1): pa ffff888106e69540: logic 48, phys. 177, len 21 [ 61.814321][ T4563] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 62.104958][ T4594] loop1: detected capacity change from 0 to 128 [ 62.257371][ T29] audit: type=1400 audit(1755123483.302:811): avc: denied { create } for pid=4604 comm="syz.2.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 62.514689][ T29] audit: type=1326 audit(1755123483.542:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 62.538050][ T29] audit: type=1326 audit(1755123483.542:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 62.561430][ T29] audit: type=1326 audit(1755123483.542:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 62.739434][ T4661] loop3: detected capacity change from 0 to 512 [ 62.759507][ T4661] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.317: casefold flag without casefold feature [ 62.818170][ T4661] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.317: couldn't read orphan inode 15 (err -117) [ 62.950287][ T4626] loop4: detected capacity change from 0 to 2048 [ 63.014349][ T4626] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.097207][ T4674] netlink: 60 bytes leftover after parsing attributes in process `syz.3.319'. [ 63.189885][ T4682] netlink: 12 bytes leftover after parsing attributes in process `syz.2.322'. [ 63.329057][ T4686] vlan2: entered allmulticast mode [ 63.348359][ T4686] dummy0: entered allmulticast mode [ 63.363557][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 63.371040][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 63.378468][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 63.386042][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 63.393524][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 63.400946][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 63.408392][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 63.415908][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 63.423321][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 63.430837][ T3390] hid-generic 0008:0006:0007.0001: unknown main item tag 0x0 [ 63.440525][ T4684] tipc: Started in network mode [ 63.441334][ T3390] hid-generic 0008:0006:0007.0001: hidraw0: HID v0.0b Device [syz1] on syz1 [ 63.445486][ T4684] tipc: Node identity d6b89a1f8c7c, cluster identity 4711 [ 63.462215][ T4684] tipc: Enabled bearer , priority 0 [ 63.525636][ T4683] tipc: Resetting bearer [ 63.556673][ T4704] loop3: detected capacity change from 0 to 512 [ 63.581003][ T4704] EXT4-fs: Ignoring removed nobh option [ 63.589211][ T4683] tipc: Disabling bearer [ 63.618122][ T4704] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.329: corrupted inode contents [ 63.620142][ T4699] fido_id[4699]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 63.665421][ T4704] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #3: comm syz.3.329: mark_inode_dirty error [ 63.681117][ T4704] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #3: comm syz.3.329: corrupted inode contents [ 63.764535][ T4704] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #3: comm syz.3.329: mark_inode_dirty error [ 63.794762][ T4715] syzkaller0: entered promiscuous mode [ 63.800295][ T4715] syzkaller0: entered allmulticast mode [ 63.807653][ T4704] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.329: Failed to acquire dquot type 0 [ 63.858304][ T4704] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.329: corrupted inode contents [ 63.876973][ T4725] 0{X: renamed from gretap0 (while UP) [ 63.886357][ T4725] 0{X: entered allmulticast mode [ 63.892821][ T4725] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 63.909517][ T4704] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.329: mark_inode_dirty error [ 63.921106][ T4704] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.329: corrupted inode contents [ 63.934090][ T4704] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.329: mark_inode_dirty error [ 63.963514][ T4704] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.329: corrupted inode contents [ 63.996892][ T4704] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 64.012162][ T4704] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.329: corrupted inode contents [ 64.085449][ T4704] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.329: mark_inode_dirty error [ 64.117569][ T4704] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 64.144998][ T4704] EXT4-fs (loop3): 1 truncate cleaned up [ 64.189067][ T4704] ext4 filesystem being mounted at /74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.365689][ T4752] wireguard0: entered promiscuous mode [ 64.371371][ T4752] wireguard0: entered allmulticast mode [ 64.734405][ T4782] loop2: detected capacity change from 0 to 512 [ 64.776290][ T4782] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 64.797617][ T4782] System zones: 0-2, 18-18, 34-35 [ 64.815582][ T4782] ext4 filesystem being mounted at /79/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.957555][ T4797] hub 9-0:1.0: USB hub found [ 64.962443][ T4797] hub 9-0:1.0: 8 ports detected [ 65.089575][ T4803] bond0: (slave vxlan0): Enslaving as an active interface with an up link [ 65.100696][ T51] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.115982][ T51] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.128572][ T51] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.148401][ T51] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.243056][ T4813] loop0: detected capacity change from 0 to 8192 [ 65.514731][ T4806] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 65.542473][ T4821] loop3: detected capacity change from 0 to 1024 [ 65.648176][ T4821] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.374: Allocating blocks 449-513 which overlap fs metadata [ 65.692335][ T4825] __nla_validate_parse: 4 callbacks suppressed [ 65.692352][ T4825] netlink: 156 bytes leftover after parsing attributes in process `syz.3.374'. [ 65.736850][ T4820] EXT4-fs (loop3): pa ffff888106e695b0: logic 48, phys. 177, len 21 [ 65.744926][ T4820] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 65.796410][ T4831] tipc: Started in network mode [ 65.801379][ T4831] tipc: Node identity ac14140f, cluster identity 4711 [ 65.808478][ T4831] tipc: New replicast peer: 255.255.255.83 [ 65.814342][ T4831] tipc: Enabled bearer , priority 10 [ 65.836062][ T4833] netlink: 4 bytes leftover after parsing attributes in process `syz.3.377'. [ 65.877399][ T4833] netlink: 4 bytes leftover after parsing attributes in process `syz.3.377'. [ 65.911516][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 65.911535][ T29] audit: type=1400 audit(1755123486.689:915): avc: denied { tracepoint } for pid=4834 comm="syz.1.378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 65.939836][ T4835] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.949804][ T4835] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.976113][ T29] audit: type=1400 audit(1755123486.744:916): avc: denied { sys_module } for pid=4834 comm="syz.1.378" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 66.157527][ T4839] loop2: detected capacity change from 0 to 512 [ 66.176627][ T4839] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.379: casefold flag without casefold feature [ 66.189290][ T29] audit: type=1400 audit(1755123486.947:917): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 66.190915][ T4839] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.379: couldn't read orphan inode 15 (err -117) [ 66.227436][ T4841] veth1_macvtap: left promiscuous mode [ 66.234189][ T4841] macsec0: entered allmulticast mode [ 66.273635][ T29] audit: type=1400 audit(1755123487.012:918): avc: denied { read write open } for pid=4838 comm="syz.2.379" path="/84/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 66.303046][ T4845] syzkaller0: entered promiscuous mode [ 66.308706][ T4845] syzkaller0: entered allmulticast mode [ 66.321054][ T29] audit: type=1400 audit(1755123487.067:919): avc: denied { read } for pid=4846 comm="syz.3.382" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 66.344225][ T29] audit: type=1400 audit(1755123487.067:920): avc: denied { open } for pid=4846 comm="syz.3.382" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 66.369162][ T29] audit: type=1400 audit(1755123487.086:921): avc: denied { ioctl } for pid=4846 comm="syz.3.382" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 66.478208][ T29] audit: type=1400 audit(1755123487.206:922): avc: denied { create } for pid=4851 comm="syz.0.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 66.480737][ T4852] loop0: detected capacity change from 0 to 512 [ 66.530277][ T4852] EXT4-fs (loop0): too many log groups per flexible block group [ 66.538481][ T4852] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 66.558217][ T4852] EXT4-fs (loop0): mount failed [ 66.611568][ T29] audit: type=1400 audit(1755123487.335:923): avc: denied { read } for pid=4858 comm="syz.1.386" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 66.649731][ T29] audit: type=1400 audit(1755123487.335:924): avc: denied { open } for pid=4858 comm="syz.1.386" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 66.678083][ T4859] loop1: detected capacity change from 0 to 512 [ 66.699370][ T4859] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 66.707564][ T4859] System zones: 0-2, 18-18, 34-35 [ 66.717012][ T4859] ext4 filesystem being mounted at /56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.835757][ T4871] loop4: detected capacity change from 0 to 512 [ 66.843693][ T4872] loop1: detected capacity change from 0 to 512 [ 66.892563][ T4874] pim6reg1: entered promiscuous mode [ 66.898368][ T4874] pim6reg1: entered allmulticast mode [ 66.926261][ T4871] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 66.934448][ T4871] System zones: 0-2, 18-18, 34-35 [ 66.948248][ T4878] vhci_hcd: default hub control req: 0310 v0006 i0006 l0 [ 66.957275][ T4878] netlink: 'syz.2.392': attribute type 13 has an invalid length. [ 66.965054][ T4878] netlink: 'syz.2.392': attribute type 17 has an invalid length. [ 66.979633][ T4871] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.032379][ T3365] tipc: Node number set to 2886997007 [ 67.053930][ T4878] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 67.182115][ T4903] loop4: detected capacity change from 0 to 512 [ 67.203991][ T4903] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 67.438995][ T4920] syzkaller0: entered promiscuous mode [ 67.444590][ T4920] syzkaller0: entered allmulticast mode [ 67.548286][ T4932] syzkaller0: entered promiscuous mode [ 67.553886][ T4932] syzkaller0: entered allmulticast mode [ 67.676460][ T4952] loop3: detected capacity change from 0 to 512 [ 67.705028][ T4952] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 67.726154][ T4952] System zones: 0-2, 18-18, 34-35 [ 67.732742][ T4952] ext4 filesystem being mounted at /88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.931813][ T4984] loop1: detected capacity change from 0 to 8192 [ 67.953321][ T4984] bio_check_eod: 24641 callbacks suppressed [ 67.953340][ T4984] syz.1.407: attempt to access beyond end of device [ 67.953340][ T4984] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 67.972705][ T4984] buffer_io_error: 24641 callbacks suppressed [ 67.972722][ T4984] Buffer I/O error on dev loop1, logical block 57847, async page read [ 68.018538][ T4997] syz.1.407: attempt to access beyond end of device [ 68.018538][ T4997] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 68.032650][ T4997] Buffer I/O error on dev loop1, logical block 57847, async page read [ 68.051095][ T4984] syz.1.407: attempt to access beyond end of device [ 68.051095][ T4984] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 68.064553][ T4984] Buffer I/O error on dev loop1, logical block 57847, async page read [ 68.073928][ T4997] syz.1.407: attempt to access beyond end of device [ 68.073928][ T4997] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 68.087307][ T4997] Buffer I/O error on dev loop1, logical block 57847, async page read [ 68.100208][ T4984] syz.1.407: attempt to access beyond end of device [ 68.100208][ T4984] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 68.113699][ T4984] Buffer I/O error on dev loop1, logical block 57847, async page read [ 68.124968][ T4984] syz.1.407: attempt to access beyond end of device [ 68.124968][ T4984] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 68.138461][ T4984] Buffer I/O error on dev loop1, logical block 57847, async page read [ 68.148044][ T4984] syz.1.407: attempt to access beyond end of device [ 68.148044][ T4984] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 68.161537][ T4984] Buffer I/O error on dev loop1, logical block 57847, async page read [ 68.172122][ T4984] syz.1.407: attempt to access beyond end of device [ 68.172122][ T4984] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 68.185619][ T4984] Buffer I/O error on dev loop1, logical block 57847, async page read [ 68.194221][ T4984] syz.1.407: attempt to access beyond end of device [ 68.194221][ T4984] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 68.207937][ T4984] Buffer I/O error on dev loop1, logical block 57847, async page read [ 68.228427][ T4984] syz.1.407: attempt to access beyond end of device [ 68.228427][ T4984] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 68.242212][ T4984] Buffer I/O error on dev loop1, logical block 57847, async page read [ 68.282491][ T5006] netfs: Couldn't get user pages (rc=-14) [ 68.307951][ T5007] netlink: 'syz.4.412': attribute type 10 has an invalid length. [ 68.376410][ T5007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.386683][ T5007] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 68.494402][ T5010] netlink: 'syz.3.414': attribute type 13 has an invalid length. [ 68.502263][ T5010] netlink: 40 bytes leftover after parsing attributes in process `syz.3.414'. [ 68.720467][ T5023] loop2: detected capacity change from 0 to 512 [ 68.728878][ T5021] ref_ctr increment failed for inode: 0x236 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88811bce0000 [ 68.947151][ T5044] loop4: detected capacity change from 0 to 512 [ 68.973722][ T5044] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 69.026223][ T5044] ext4 filesystem being mounted at /105/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.042249][ T5051] loop1: detected capacity change from 0 to 1024 [ 69.131196][ T5057] netlink: 4 bytes leftover after parsing attributes in process `syz.3.425'. [ 69.151091][ T5063] netlink: 156 bytes leftover after parsing attributes in process `syz.1.424'. [ 69.194804][ T5051] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.424: Allocating blocks 449-513 which overlap fs metadata [ 69.239631][ T5049] EXT4-fs (loop1): pa ffff888106e69620: logic 48, phys. 177, len 21 [ 69.247775][ T5049] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 69.283435][ T5068] loop3: detected capacity change from 0 to 512 [ 69.313876][ T5068] ext4 filesystem being mounted at /98/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.382457][ T5078] netlink: 32 bytes leftover after parsing attributes in process `syz.1.427'. [ 69.734789][ T5128] hub 9-0:1.0: USB hub found [ 69.739535][ T5128] hub 9-0:1.0: 8 ports detected [ 69.813497][ T5133] loop4: detected capacity change from 0 to 512 [ 69.832744][ T5133] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 69.852033][ T5133] System zones: 0-2, 18-18, 34-35 [ 69.858030][ T5133] ext4 filesystem being mounted at /106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.903858][ T5138] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.956726][ T5143] bond_slave_1: mtu less than device minimum [ 70.025122][ T5138] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.046431][ T5145] process 'syz.1.439' launched '/dev/fd/7' with NULL argv: empty string added [ 70.120555][ T5138] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.182665][ T5156] netfs: Couldn't get user pages (rc=-14) [ 70.203111][ T5138] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.261142][ T5160] loop4: detected capacity change from 0 to 128 [ 70.353582][ T4434] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.441208][ T4434] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.450281][ T4434] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.458947][ T4434] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.820078][ T5170] vhci_hcd: default hub control req: 0310 v0006 i0006 l0 [ 70.837712][ T5170] netlink: 'syz.3.446': attribute type 13 has an invalid length. [ 70.845508][ T5170] netlink: 'syz.3.446': attribute type 17 has an invalid length. [ 70.937233][ T5170] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 71.221576][ T5184] loop0: detected capacity change from 0 to 1024 [ 71.228930][ T5184] ext4: Unknown parameter 'nouser_xattr' [ 71.244446][ T5184] loop0: detected capacity change from 0 to 512 [ 71.251271][ T5184] EXT4-fs: Ignoring removed mblk_io_submit option [ 71.257848][ T5184] EXT4-fs: Ignoring removed bh option [ 71.282812][ T5184] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 71.395106][ T5184] EXT4-fs (loop0): 1 truncate cleaned up [ 73.037673][ T5211] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.047364][ T5215] loop0: detected capacity change from 0 to 512 [ 73.057440][ T5215] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.093395][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 73.093409][ T29] audit: type=1400 audit(1755123493.316:1142): avc: denied { wake_alarm } for pid=5217 comm="syz.3.464" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 73.093682][ T5215] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 73.103626][ T5218] capability: warning: `syz.3.464' uses deprecated v2 capabilities in a way that may be insecure [ 73.141729][ T5213] SELinux: failed to load policy [ 73.143900][ T5215] EXT4-fs (loop0): 1 truncate cleaned up [ 73.146895][ T29] audit: type=1400 audit(1755123493.353:1143): avc: denied { load_policy } for pid=5212 comm="syz.4.462" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 73.204562][ T29] audit: type=1400 audit(1755123493.381:1144): avc: denied { read } for pid=5217 comm="syz.3.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 73.246018][ T5211] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.268406][ T29] audit: type=1326 audit(1755123493.473:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5227 comm="syz.3.466" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4171d7ebe9 code=0x0 [ 73.283059][ T5224] infiniband syz1: set active [ 73.293046][ T5229] netlink: 'syz.1.463': attribute type 13 has an invalid length. [ 73.296035][ T5224] infiniband syz1: added syz_tun [ 73.309176][ T5229] netlink: 40 bytes leftover after parsing attributes in process `syz.1.463'. [ 73.318406][ T5224] RDS/IB: syz1: added [ 73.329165][ T5224] smc: adding ib device syz1 with port count 1 [ 73.335492][ T5224] smc: ib device syz1 port 1 has pnetid [ 73.462350][ T5211] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.538060][ T5211] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.574808][ T5238] loop1: detected capacity change from 0 to 8192 [ 73.715362][ T4423] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.779295][ T3464] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.845675][ T3464] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.855049][ T3464] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.883309][ T5230] Set syz1 is full, maxelem 65536 reached [ 74.013391][ T5244] loop4: detected capacity change from 0 to 1024 [ 74.035321][ T5244] EXT4-fs mount: 37 callbacks suppressed [ 74.035365][ T5244] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.114784][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.223388][ T29] audit: type=1400 audit(1755123494.359:1146): avc: denied { ioctl } for pid=5248 comm="syz.0.471" path="socket:[9134]" dev="sockfs" ino=9134 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 74.433350][ T5255] sch_fq: defrate 2 ignored. [ 74.515687][ T5257] loop1: detected capacity change from 0 to 512 [ 74.578634][ T5257] Quota error (device loop1): do_check_range: Getting dqdh_next_free 256 out of range 0-7 [ 74.602436][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.604238][ T5257] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 74.621761][ T5257] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.474: Failed to acquire dquot type 1 [ 74.638087][ T5257] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.474: corrupted inode contents [ 74.660807][ T5257] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.474: mark_inode_dirty error [ 74.675475][ T5257] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.474: corrupted inode contents [ 74.688605][ T5257] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.474: mark_inode_dirty error [ 74.705520][ T5257] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.474: corrupted inode contents [ 74.717621][ T5265] loop4: detected capacity change from 0 to 1024 [ 74.727275][ T5268] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 74.734718][ T5257] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 74.745563][ T5257] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.474: corrupted inode contents [ 74.757911][ T5257] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.474: mark_inode_dirty error [ 74.759069][ T5265] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.779547][ T5257] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 74.800845][ T5257] EXT4-fs (loop1): 1 truncate cleaned up [ 74.807030][ T5257] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.814423][ T5265] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.476: Allocating blocks 449-513 which overlap fs metadata [ 74.820100][ T5257] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.873540][ T5271] netlink: 156 bytes leftover after parsing attributes in process `syz.4.476'. [ 74.889673][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.926891][ T5264] EXT4-fs (loop4): pa ffff8881058b54d0: logic 48, phys. 177, len 21 [ 74.934979][ T5264] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 74.998855][ T5283] wg2: entered promiscuous mode [ 75.010657][ T5283] wg2: entered allmulticast mode [ 75.018218][ T29] audit: type=1400 audit(1755123495.088:1147): avc: denied { bind } for pid=5281 comm="syz.0.480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.031646][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.092020][ T5286] loop4: detected capacity change from 0 to 512 [ 75.118082][ T5288] tipc: New replicast peer: 255.255.255.83 [ 75.124044][ T5288] tipc: Enabled bearer , priority 10 [ 75.141769][ T29] audit: type=1400 audit(1755123495.208:1148): avc: denied { name_bind } for pid=5292 comm="syz.3.484" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 75.191226][ T5286] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.250936][ T5299] loop0: detected capacity change from 0 to 512 [ 75.328273][ T5299] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.350147][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.361366][ T5299] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.485: invalid indirect mapped block 4294967295 (level 1) [ 75.392519][ T5299] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.485: invalid indirect mapped block 4294967295 (level 1) [ 75.409822][ T5299] EXT4-fs (loop0): 2 truncates cleaned up [ 75.419104][ T29] audit: type=1400 audit(1755123495.457:1149): avc: denied { create } for pid=5306 comm="syz.1.489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 75.439316][ T5299] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.677354][ T5310] loop1: detected capacity change from 0 to 512 [ 75.762614][ T5310] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 75.770881][ T5310] EXT4-fs (loop1): 1 truncate cleaned up [ 75.777451][ T5310] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.799570][ T5274] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 75.861847][ T5307] tipc: Enabled bearer , priority 0 [ 75.882475][ T5305] tipc: Resetting bearer [ 75.903452][ T5305] tipc: Disabling bearer [ 75.935247][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.026599][ T5321] loop0: detected capacity change from 0 to 1024 [ 76.063520][ T5321] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.106711][ T5321] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.492: Allocating blocks 449-513 which overlap fs metadata [ 76.124915][ T5321] netlink: 156 bytes leftover after parsing attributes in process `syz.0.492'. [ 76.157684][ T5320] EXT4-fs (loop0): pa ffff888106e69b60: logic 48, phys. 177, len 21 [ 76.165824][ T5320] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 76.237141][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.248967][ T5331] wg2: entered promiscuous mode [ 76.254882][ T5331] wg2: entered allmulticast mode [ 76.319992][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.348096][ T5336] netlink: 8 bytes leftover after parsing attributes in process `syz.0.496'. [ 76.390139][ T5317] loop2: detected capacity change from 0 to 512 [ 76.399046][ T5317] EXT4-fs: test_dummy_encryption option not supported [ 76.749651][ T5340] Set syz1 is full, maxelem 65536 reached [ 76.856774][ T5367] loop1: detected capacity change from 0 to 512 [ 76.865957][ T5367] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.906164][ T5367] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.502: invalid indirect mapped block 4294967295 (level 1) [ 76.925512][ T5367] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.502: invalid indirect mapped block 4294967295 (level 1) [ 76.940001][ T5367] EXT4-fs (loop1): 2 truncates cleaned up [ 76.947225][ T5367] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.078773][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.115305][ T5393] loop4: detected capacity change from 0 to 512 [ 77.175299][ T5393] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.193988][ T5393] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.214136][ T5393] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #18: comm syz.4.508: corrupted inode contents [ 77.228105][ T5406] loop2: detected capacity change from 0 to 8192 [ 77.234553][ T5393] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #18: comm syz.4.508: mark_inode_dirty error [ 77.267115][ T5393] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #18: comm syz.4.508: corrupted inode contents [ 77.280873][ T5406] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.292940][ T5393] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2991: inode #18: comm syz.4.508: mark_inode_dirty error [ 77.306448][ T5393] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2994: inode #18: comm syz.4.508: mark inode dirty (error -117) [ 77.319328][ T5393] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 77.359007][ T5406] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.370326][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.402837][ T5406] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.577113][ T5406] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.747406][ T5420] Set syz1 is full, maxelem 65536 reached [ 78.070833][ T5516] loop1: detected capacity change from 0 to 512 [ 78.078011][ T5516] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.093548][ T5516] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 78.106720][ T5516] EXT4-fs (loop1): 1 truncate cleaned up [ 78.112619][ T5518] loop3: detected capacity change from 0 to 512 [ 78.112874][ T5516] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.123405][ T5518] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.151330][ T5518] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.521: invalid indirect mapped block 4294967295 (level 1) [ 78.165598][ T5518] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.521: invalid indirect mapped block 4294967295 (level 1) [ 78.180085][ T5518] EXT4-fs (loop3): 2 truncates cleaned up [ 78.186322][ T5518] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.245975][ T3464] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.270895][ T3464] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.288675][ T3464] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.299332][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.327498][ T3464] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.653622][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 78.653640][ T29] audit: type=1400 audit(1755123498.448:1176): avc: denied { relabelfrom } for pid=5535 comm="syz.0.525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 78.679757][ T29] audit: type=1400 audit(1755123498.448:1177): avc: denied { relabelto } for pid=5535 comm="syz.0.525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 78.706214][ T5537] 9pnet: p9_errstr2errno: server reported unknown error @ [ 78.716380][ T5534] ipvlan2: entered promiscuous mode [ 78.723519][ T5534] bridge0: port 3(ipvlan2) entered blocking state [ 78.730045][ T5534] bridge0: port 3(ipvlan2) entered disabled state [ 78.737075][ T5534] ipvlan2: entered allmulticast mode [ 78.742466][ T5534] bridge0: entered allmulticast mode [ 78.749626][ T5534] ipvlan2: left allmulticast mode [ 78.754743][ T5534] bridge0: left allmulticast mode [ 78.945552][ T5541] loop0: detected capacity change from 0 to 1024 [ 79.032045][ T5541] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.074588][ T5541] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.127890][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.224040][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.239616][ T29] audit: type=1326 audit(1755123498.983:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5545 comm="syz.1.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54486febe9 code=0x7ffc0000 [ 79.263052][ T29] audit: type=1326 audit(1755123498.983:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5545 comm="syz.1.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54486febe9 code=0x7ffc0000 [ 79.286481][ T29] audit: type=1326 audit(1755123498.983:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5545 comm="syz.1.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54486febe9 code=0x7ffc0000 [ 79.309839][ T29] audit: type=1326 audit(1755123498.983:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5545 comm="syz.1.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=333 compat=0 ip=0x7f54486febe9 code=0x7ffc0000 [ 79.333252][ T29] audit: type=1326 audit(1755123498.983:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5545 comm="syz.1.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54486febe9 code=0x7ffc0000 [ 79.356728][ T29] audit: type=1326 audit(1755123498.983:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5545 comm="syz.1.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54486febe9 code=0x7ffc0000 [ 79.380153][ T29] audit: type=1326 audit(1755123498.983:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5545 comm="syz.1.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54486febe9 code=0x7ffc0000 [ 79.403516][ T29] audit: type=1326 audit(1755123498.983:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5545 comm="syz.1.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f54486febe9 code=0x7ffc0000 [ 80.418075][ T5564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.426844][ T5564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.947874][ T5574] loop4: detected capacity change from 0 to 1024 [ 81.020943][ T5574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.063838][ T5574] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.136739][ T5574] loop4: detected capacity change from 0 to 2048 [ 81.161811][ T5574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.193164][ T5574] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.955909][ T5589] loop1: detected capacity change from 0 to 1024 [ 81.974632][ T5589] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.998046][ T5589] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.069084][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.115951][ T5593] loop1: detected capacity change from 0 to 512 [ 82.131778][ T5593] EXT4-fs: Ignoring removed nobh option [ 82.153068][ T5593] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.542: iget: bad i_size value: 38620345925642 [ 82.178697][ T5593] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.542: couldn't read orphan inode 15 (err -117) [ 82.258751][ T5593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.282684][ T5596] loop4: detected capacity change from 0 to 512 [ 82.314352][ T5596] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.543: Failed to acquire dquot type 1 [ 82.326427][ T5596] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.543: corrupted inode contents [ 82.339545][ T5596] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.543: mark_inode_dirty error [ 82.351313][ T5596] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.543: corrupted inode contents [ 82.365014][ T5596] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.543: mark_inode_dirty error [ 82.384109][ T5596] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.543: corrupted inode contents [ 82.397340][ T5596] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 82.406316][ T5596] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.543: corrupted inode contents [ 82.419412][ T5596] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.543: mark_inode_dirty error [ 82.430959][ T5596] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 82.441906][ T5596] EXT4-fs (loop4): 1 truncate cleaned up [ 82.448167][ T5596] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.481676][ T5596] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.515595][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.563329][ T5607] loop3: detected capacity change from 0 to 256 [ 82.578766][ T5609] syzkaller0: entered promiscuous mode [ 82.584472][ T5609] syzkaller0: entered allmulticast mode [ 82.591101][ T5607] msdos: Bad value for 'gid' [ 82.595809][ T5607] msdos: Bad value for 'gid' [ 82.675291][ T5611] netdevsim netdevsim4: Direct firmware load for  failed with error -2 [ 82.687428][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.836000][ T5628] loop3: detected capacity change from 0 to 512 [ 82.854940][ T5628] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.557: Failed to acquire dquot type 1 [ 82.877696][ T5626] loop4: detected capacity change from 0 to 8192 [ 82.881407][ T5628] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.557: corrupted inode contents [ 82.911470][ T5628] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.557: mark_inode_dirty error [ 82.922979][ T5628] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.557: corrupted inode contents [ 82.935017][ T5628] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.557: mark_inode_dirty error [ 82.946877][ T5628] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.557: corrupted inode contents [ 82.965642][ T5628] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 82.984213][ T5628] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.557: corrupted inode contents [ 83.015975][ T5628] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.557: mark_inode_dirty error [ 83.034474][ T5628] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 83.049349][ T5628] EXT4-fs (loop3): 1 truncate cleaned up [ 83.052163][ T5641] loop1: detected capacity change from 0 to 128 [ 83.063311][ T5628] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.078996][ T5641] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 83.092219][ T5628] ext4 filesystem being mounted at /127/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.103831][ T5641] ext4 filesystem being mounted at /88/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 83.120107][ T5641] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 83.126695][ T5641] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 83.134328][ T5641] vhci_hcd vhci_hcd.0: Device attached [ 83.158914][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.216633][ T5651] loop3: detected capacity change from 0 to 512 [ 83.223306][ T5651] EXT4-fs: Ignoring removed nobh option [ 83.232507][ T5651] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.563: iget: bad i_size value: 38620345925642 [ 83.245581][ T5651] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.563: couldn't read orphan inode 15 (err -117) [ 83.257911][ T5651] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.316621][ T5654] netlink: 8 bytes leftover after parsing attributes in process `syz.4.564'. [ 83.360130][ T5657] loop4: detected capacity change from 0 to 512 [ 83.368795][ T5657] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 83.386670][ T5657] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 83.395555][ T5657] System zones: 1-12 [ 83.400168][ T5657] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 83.415277][ T5657] EXT4-fs (loop4): 1 truncate cleaned up [ 83.421453][ T5657] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.443466][ T3365] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 83.460312][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.474130][ T5660] netlink: 'syz.2.566': attribute type 10 has an invalid length. [ 83.508652][ T5662] netlink: 28 bytes leftover after parsing attributes in process `syz.4.567'. [ 83.517757][ T5662] netlink: 28 bytes leftover after parsing attributes in process `syz.4.567'. [ 83.522902][ T5664] netlink: 4 bytes leftover after parsing attributes in process `syz.2.568'. [ 83.537933][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.550993][ T5664] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.558427][ T5664] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.570424][ T5664] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.577973][ T5664] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.627125][ T5668] loop3: detected capacity change from 0 to 8192 [ 83.669866][ T5668] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.696593][ T5643] vhci_hcd: connection reset by peer [ 83.707262][ T4434] vhci_hcd: stop threads [ 83.711551][ T4434] vhci_hcd: release socket [ 83.716127][ T4434] vhci_hcd: disconnect device [ 83.720462][ T5673] loop2: detected capacity change from 0 to 512 [ 83.734139][ T3302] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 83.764464][ T5668] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.792057][ T5673] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.572: Failed to acquire dquot type 1 [ 83.804562][ T5673] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.572: corrupted inode contents [ 83.832816][ T5668] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.843197][ T5673] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.572: mark_inode_dirty error [ 83.855771][ T5673] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.572: corrupted inode contents [ 83.873562][ T5668] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.890090][ T5673] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.572: mark_inode_dirty error [ 83.931835][ T5688] loop1: detected capacity change from 0 to 256 [ 83.962945][ T5673] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.572: corrupted inode contents [ 83.981079][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.018753][ T5688] FAT-fs (loop1): codepage cp936 not found [ 84.038506][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.043047][ T5673] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 84.043250][ T5673] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.572: corrupted inode contents [ 84.043437][ T5673] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.572: mark_inode_dirty error [ 84.043575][ T5673] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 84.044022][ T5673] EXT4-fs (loop2): 1 truncate cleaned up [ 84.044642][ T5673] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.044710][ T5673] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.074943][ T3464] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.075023][ T3464] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.094551][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.128176][ T5695] loop4: detected capacity change from 0 to 512 [ 84.128473][ T5695] EXT4-fs: Ignoring removed nobh option [ 84.131484][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 84.131500][ T29] audit: type=1326 audit(1755123503.506:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5697 comm="syz.2.581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 84.136543][ T5695] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.580: iget: bad i_size value: 38620345925642 [ 84.136735][ T5695] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.580: couldn't read orphan inode 15 (err -117) [ 84.137396][ T5695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.175817][ T29] audit: type=1326 audit(1755123503.543:1258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5697 comm="syz.2.581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 84.175854][ T29] audit: type=1326 audit(1755123503.543:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5697 comm="syz.2.581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 84.175885][ T29] audit: type=1326 audit(1755123503.543:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5697 comm="syz.2.581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 84.180502][ T29] audit: type=1326 audit(1755123503.543:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5697 comm="syz.2.581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 84.263536][ T29] audit: type=1400 audit(1755123503.626:1262): avc: denied { connect } for pid=5701 comm="syz.3.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 84.274513][ T5702] loop3: detected capacity change from 0 to 2048 [ 84.274513][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.411877][ T5702] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.639872][ T5702] EXT4-fs error (device loop3): ext4_ext_precache:632: inode #2: comm syz.3.582: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 84.687312][ T5702] EXT4-fs (loop3): Remounting filesystem read-only [ 84.714438][ T29] audit: type=1326 audit(1755123504.041:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5697 comm="syz.2.581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 84.737900][ T29] audit: type=1326 audit(1755123504.041:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5697 comm="syz.2.581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 84.820722][ T29] audit: type=1400 audit(1755123504.134:1265): avc: denied { write } for pid=5701 comm="syz.3.582" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 84.887534][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.897113][ T29] audit: type=1326 audit(1755123504.161:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5697 comm="syz.2.581" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f31cad4ebe9 code=0x7ffc0000 [ 85.121446][ T5728] netlink: 24 bytes leftover after parsing attributes in process `syz.2.587'. [ 85.193282][ T5729] loop3: detected capacity change from 0 to 512 [ 85.200227][ T5729] EXT4-fs: test_dummy_encryption option not supported [ 85.606259][ T5734] netlink: 8 bytes leftover after parsing attributes in process `syz.4.589'. [ 85.641185][ T5736] tipc: Enabled bearer , priority 0 [ 85.648483][ T5736] syzkaller0: entered promiscuous mode [ 85.653997][ T5736] syzkaller0: entered allmulticast mode [ 85.664326][ T5736] tipc: Resetting bearer [ 85.671787][ T5736] tipc: Resetting bearer [ 85.678928][ T5738] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 85.724701][ T5736] tipc: Disabling bearer [ 85.730121][ T5742] loop1: detected capacity change from 0 to 1024 [ 85.759708][ T5740] wg2: entered promiscuous mode [ 85.765267][ T5740] wg2: entered allmulticast mode [ 85.785162][ T5742] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.808455][ T5742] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 85.835054][ T5742] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.861520][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.033497][ T5752] loop1: detected capacity change from 0 to 8192 [ 86.059630][ T5752] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.125435][ T5752] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.168112][ T5752] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.211914][ T5752] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.271642][ T4432] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.283730][ T4432] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.298947][ T4432] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.307227][ T4432] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.753152][ T5761] loop0: detected capacity change from 0 to 512 [ 86.759917][ T5761] EXT4-fs: Ignoring removed nobh option [ 86.774017][ T5763] macvtap0: refused to change device tx_queue_len [ 86.792540][ T5761] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.598: iget: bad i_size value: 38620345925642 [ 86.823281][ T5767] netlink: 8 bytes leftover after parsing attributes in process `syz.1.603'. [ 86.829898][ T5761] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.598: couldn't read orphan inode 15 (err -117) [ 86.858302][ T5761] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.003972][ T5780] $H: renamed from bond0 (while UP) [ 87.024260][ T5780] $H: entered promiscuous mode [ 87.029339][ T5780] bond_slave_0: entered promiscuous mode [ 87.035114][ T5780] bond_slave_1: entered promiscuous mode [ 87.040903][ T5780] batadv0: entered promiscuous mode [ 87.162904][ T5790] loop4: detected capacity change from 0 to 164 [ 87.185849][ T5790] iso9660: Unknown parameter '' [ 87.193578][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.203877][ T5790] netlink: 56 bytes leftover after parsing attributes in process `syz.4.612'. [ 87.228243][ T5788] GUP no longer grows the stack in syz.1.606 (5788): 200000005000-200000008000 (200000004000) [ 87.238699][ T5788] CPU: 1 UID: 0 PID: 5788 Comm: syz.1.606 Not tainted 6.17.0-rc1-syzkaller-00036-gdfc0f6373094 #0 PREEMPT(voluntary) [ 87.238733][ T5788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.238796][ T5788] Call Trace: [ 87.238804][ T5788] [ 87.238859][ T5788] __dump_stack+0x1d/0x30 [ 87.238884][ T5788] dump_stack_lvl+0xe8/0x140 [ 87.238907][ T5788] dump_stack+0x15/0x1b [ 87.238928][ T5788] fixup_user_fault+0x50e/0x560 [ 87.238961][ T5788] fault_in_user_writeable+0x5d/0xd0 [ 87.239070][ T5788] futex_lock_pi+0x597/0x780 [ 87.239113][ T5788] ? __pfx_futex_wake_mark+0x10/0x10 [ 87.239157][ T5788] do_futex+0x21f/0x380 [ 87.239234][ T5788] __se_sys_futex+0x2ed/0x360 [ 87.239268][ T5788] __x64_sys_futex+0x78/0x90 [ 87.239355][ T5788] x64_sys_call+0x2e39/0x2ff0 [ 87.239376][ T5788] do_syscall_64+0xd2/0x200 [ 87.239478][ T5788] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.239503][ T5788] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.239527][ T5788] RIP: 0033:0x7f54486febe9 [ 87.239552][ T5788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.239575][ T5788] RSP: 002b:00007f5447146038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 87.239653][ T5788] RAX: ffffffffffffffda RBX: 00007f5448926090 RCX: 00007f54486febe9 [ 87.239669][ T5788] RDX: 00000000fffffffd RSI: 000000000000008d RDI: 0000200000004000 [ 87.239686][ T5788] RBP: 00007f5448781e19 R08: 0000000000000000 R09: 0000000000000000 [ 87.239702][ T5788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 87.239718][ T5788] R13: 00007f5448926128 R14: 00007f5448926090 R15: 00007fffbd07a6a8 [ 87.239742][ T5788] [ 87.427555][ T5798] loop2: detected capacity change from 0 to 512 [ 87.452944][ T5798] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.472833][ T5798] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.519043][ T5798] vhci_hcd: invalid port number 96 [ 87.524313][ T5798] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 87.562944][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.617677][ T5812] ------------[ cut here ]------------ [ 87.623195][ T5812] verifier bug: REG INVARIANTS VIOLATION (false_reg1): range bounds violation u64=[0x2, 0x0] s64=[0x2, 0x0] u32=[0x2, 0x0] s32=[0x2, 0x0] var_off=(0x0, 0x0)(1) [ 87.639608][ T5812] WARNING: CPU: 0 PID: 5812 at kernel/bpf/verifier.c:2728 reg_bounds_sanity_check+0x673/0x680 [ 87.649986][ T5812] Modules linked in: [ 87.653911][ T5812] CPU: 0 UID: 0 PID: 5812 Comm: syz.4.618 Not tainted 6.17.0-rc1-syzkaller-00036-gdfc0f6373094 #0 PREEMPT(voluntary) [ 87.654286][ T5807] lo speed is unknown, defaulting to 1000 [ 87.666424][ T5812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.682203][ T5812] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 87.688710][ T5812] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 92 80 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 87.699379][ T5807] lo speed is unknown, defaulting to 1000 [ 87.708579][ T5812] RSP: 0018:ffffc90002007440 EFLAGS: 00010292 [ 87.720399][ T5812] RAX: f1fee112353b8900 RBX: ffff88811c910b88 RCX: 0000000000080000 [ 87.728479][ T5812] RDX: ffffc90004a84000 RSI: 000000000000b200 RDI: 000000000000b201 [ 87.736504][ T5812] RBP: 0000000000000000 R08: 0001c9000200727f R09: 0000000000000000 [ 87.737342][ T5807] lo speed is unknown, defaulting to 1000 [ 87.744497][ T5812] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88811c910b48 [ 87.744517][ T5812] R13: ffff888143cf0000 R14: ffff888143cf0000 R15: ffff88811c910b80 [ 87.766379][ T5812] FS: 00007f6afe55e6c0(0000) GS:ffff8882aee44000(0000) knlGS:0000000000000000 [ 87.775428][ T5812] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.782085][ T5812] CR2: fffffffff0000000 CR3: 000000011bcf2000 CR4: 00000000003506f0 [ 87.790131][ T5812] Call Trace: [ 87.793459][ T5812] [ 87.796409][ T5812] reg_set_min_max+0x215/0x260 [ 87.801228][ T5812] check_cond_jmp_op+0x1013/0x16e0 [ 87.806433][ T5812] do_check+0x332a/0x7a10 [ 87.810931][ T5812] ? __rcu_read_unlock+0x4f/0x70 [ 87.815917][ T5812] ? __rcu_read_unlock+0x4f/0x70 [ 87.820963][ T5812] ? __pfx_verbose+0x10/0x10 [ 87.825604][ T5812] ? __pfx_disasm_kfunc_name+0x10/0x10 [ 87.831156][ T5812] do_check_common+0xc3a/0x12a0 [ 87.836082][ T5812] bpf_check+0x942b/0xd9e0 [ 87.840548][ T5812] ? __rcu_read_unlock+0x4f/0x70 [ 87.845590][ T5812] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 87.851696][ T5812] ? alloc_pages_bulk_noprof+0x4b8/0x540 [ 87.857399][ T5812] ? __vmap_pages_range_noflush+0xbb3/0xbd0 [ 87.863397][ T5812] ? css_rstat_updated+0xb7/0x240 [ 87.868507][ T5812] ? pcpu_block_update+0x232/0x3b0 [ 87.873651][ T5812] ? _find_next_zero_bit+0x64/0xa0 [ 87.878881][ T5812] ? pcpu_block_refresh_hint+0x157/0x170 [ 87.884596][ T5812] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 87.890721][ T5812] ? css_rstat_updated+0xb7/0x240 [ 87.895860][ T5812] ? __rcu_read_unlock+0x4f/0x70 [ 87.900962][ T5812] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 87.906799][ T5812] ? should_fail_ex+0x30/0x280 [ 87.911681][ T5812] ? selinux_bpf_prog_load+0x36/0xf0 [ 87.917063][ T5812] ? should_failslab+0x8c/0xb0 [ 87.921973][ T5812] ? __kmalloc_cache_noprof+0x189/0x320 [ 87.927648][ T5812] ? selinux_bpf_prog_load+0xbf/0xf0 [ 87.933029][ T5812] ? security_bpf_prog_load+0x2c/0xa0 [ 87.938439][ T5812] bpf_prog_load+0xedd/0x1070 [ 87.943194][ T5812] ? security_bpf+0x2b/0x90 [ 87.947875][ T5812] __sys_bpf+0x462/0x7b0 [ 87.952178][ T5812] __x64_sys_bpf+0x41/0x50 [ 87.956687][ T5812] x64_sys_call+0x2aea/0x2ff0 [ 87.961394][ T5812] do_syscall_64+0xd2/0x200 [ 87.966039][ T5812] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.972137][ T5812] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.977970][ T5812] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.983891][ T5812] RIP: 0033:0x7f6affb1ebe9 [ 87.986083][ T5807] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 87.988361][ T5812] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.998222][ T5807] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 88.015144][ T5812] RSP: 002b:00007f6afe55e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 88.030760][ T5812] RAX: ffffffffffffffda RBX: 00007f6affd46090 RCX: 00007f6affb1ebe9 [ 88.038835][ T5812] RDX: 0000000000000048 RSI: 0000200000000100 RDI: 0000000000000005 [ 88.046884][ T5812] RBP: 00007f6affba1e19 R08: 0000000000000000 R09: 0000000000000000 [ 88.054906][ T5812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 88.062957][ T5812] R13: 00007f6affd46128 R14: 00007f6affd46090 R15: 00007ffc87bd0918 [ 88.070991][ T5812] [ 88.074124][ T5812] ---[ end trace 0000000000000000 ]--- [ 88.095441][ T5807] lo speed is unknown, defaulting to 1000 [ 88.104100][ T5807] lo speed is unknown, defaulting to 1000 [ 88.111565][ T5807] lo speed is unknown, defaulting to 1000 [ 88.119786][ T5807] lo speed is unknown, defaulting to 1000 [ 88.126268][ T5807] lo speed is unknown, defaulting to 1000 [ 88.181616][ T5821] loop2: detected capacity change from 0 to 2048 [ 88.190611][ T5807] lo speed is unknown, defaulting to 1000 [ 88.203003][ T5807] lo speed is unknown, defaulting to 1000 [ 88.209818][ T5821] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.228551][ T5821] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.251321][ T5823] loop0: detected capacity change from 0 to 8192 [ 88.300009][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.378816][ T5839] loop2: detected capacity change from 0 to 512 [ 88.385463][ T5839] EXT4-fs: Ignoring removed nobh option [ 88.395992][ T5828] bridge: RTM_NEWNEIGH with invalid ether address [ 88.398519][ T5839] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.625: iget: bad i_size value: 38620345925642 [ 88.431501][ T5839] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.625: couldn't read orphan inode 15 (err -117) [ 88.469585][ T5839] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.566585][ T5850] loop3: detected capacity change from 0 to 1024 [ 88.578436][ T5849] loop4: detected capacity change from 0 to 1024 [ 88.586440][ T5850] EXT4-fs: Ignoring removed bh option [ 88.605734][ T5850] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.637806][ T5849] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.669320][ T5849] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.630: Allocating blocks 449-513 which overlap fs metadata [ 88.697469][ T5849] netlink: 156 bytes leftover after parsing attributes in process `syz.4.630'. [ 88.720262][ T5847] EXT4-fs (loop4): pa ffff8881058b5690: logic 48, phys. 177, len 21 [ 88.728379][ T5847] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 88.749125][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.759192][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.797125][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.848253][ T5863] veth0: entered promiscuous mode [ 88.874614][ T3365] usb 3-1: enqueue for inactive port 0 [ 88.893704][ T5863] netlink: 4 bytes leftover after parsing attributes in process `syz.3.636'. [ 88.909135][ T3365] usb 3-1: enqueue for inactive port 0 [ 88.960229][ T5866] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.004152][ T3365] vhci_hcd: vhci_device speed not set [ 89.039362][ T5866] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.056620][ T5871] tipc: Enabled bearer , priority 0 [ 89.065170][ T5870] tipc: Resetting bearer [ 89.081903][ T5870] tipc: Disabling bearer [ 89.098846][ T5866] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.142753][ T5877] netlink: 'syz.1.639': attribute type 1 has an invalid length. [ 89.150601][ T5877] netlink: 161700 bytes leftover after parsing attributes in process `syz.1.639'. [ 89.162477][ T5876] delete_channel: no stack [ 89.169002][ T5866] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.198619][ T5881] netlink: 4 bytes leftover after parsing attributes in process `syz.1.641'. [ 89.288108][ T5883] loop3: detected capacity change from 0 to 512 [ 89.294791][ T3464] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.317561][ T4432] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.328971][ T4432] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.329690][ T5883] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 89.341711][ T4432] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.364233][ T5883] EXT4-fs (loop3): mount failed [ 89.420575][ T5893] loop4: detected capacity change from 0 to 1024 [ 89.423879][ T5895] loop3: detected capacity change from 0 to 512 [ 89.436745][ T5895] EXT4-fs: Ignoring removed nobh option [ 89.445752][ T5893] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.470168][ T5895] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.646: iget: bad i_size value: 38620345925642 [ 89.501003][ T5903] netlink: 24 bytes leftover after parsing attributes in process `syz.0.643'. [ 89.511309][ T5895] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.646: couldn't read orphan inode 15 (err -117) [ 89.533274][ T5893] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.645: Allocating blocks 449-513 which overlap fs metadata [ 89.558841][ T5906] netlink: 156 bytes leftover after parsing attributes in process `syz.4.645'. [ 89.609261][ T5892] EXT4-fs (loop4): pa ffff8881058b5700: logic 48, phys. 177, len 21 [ 89.617569][ T5892] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 89.649168][ T5910] loop0: detected capacity change from 0 to 1024 [ 89.680640][ T5910] netlink: 48 bytes leftover after parsing attributes in process `syz.0.649'. [ 89.717132][ T5910] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 89.744639][ T29] kauditd_printk_skb: 353 callbacks suppressed [ 89.744655][ T29] audit: type=1326 audit(1755123508.684:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 89.781138][ T29] audit: type=1326 audit(1755123508.684:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 89.804718][ T29] audit: type=1326 audit(1755123508.684:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 89.828136][ T29] audit: type=1326 audit(1755123508.684:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 89.839501][ T5914] netlink: 8 bytes leftover after parsing attributes in process `wޣ'. [ 89.851557][ T29] audit: type=1326 audit(1755123508.684:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 89.860098][ T5914] netlink: 4 bytes leftover after parsing attributes in process `wޣ'. [ 89.892117][ T29] audit: type=1326 audit(1755123508.684:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 89.915639][ T29] audit: type=1326 audit(1755123508.684:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 89.939054][ T29] audit: type=1326 audit(1755123508.684:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 89.962468][ T29] audit: type=1326 audit(1755123508.684:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 89.985779][ T29] audit: type=1326 audit(1755123508.684:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6affb1ebe9 code=0x7ffc0000 [ 90.175196][ T5927] loop3: detected capacity change from 0 to 8192 [ 90.191893][ T5929] syzkaller0: entered promiscuous mode [ 90.197486][ T5929] syzkaller0: entered allmulticast mode [ 90.298560][ T5935] ================================================================== [ 90.306699][ T5935] BUG: KCSAN: data-race in fat16_ent_put / fat_mirror_bhs [ 90.313851][ T5935] [ 90.316185][ T5935] write to 0xffff88814f14e398 of 2 bytes by task 5927 on cpu 0: [ 90.323818][ T5935] fat16_ent_put+0x28/0x60 [ 90.328255][ T5935] fat_ent_write+0x69/0xe0 [ 90.332692][ T5935] fat_chain_add+0x15d/0x440 [ 90.337299][ T5935] fat_get_block+0x46c/0x5e0 [ 90.341900][ T5935] __block_write_begin_int+0x400/0xf90 [ 90.347372][ T5935] cont_write_begin+0x5fc/0x970 [ 90.352238][ T5935] fat_write_begin+0x4f/0xe0 [ 90.356875][ T5935] generic_perform_write+0x181/0x490 [ 90.362175][ T5935] __generic_file_write_iter+0x9e/0x120 [ 90.367730][ T5935] generic_file_write_iter+0x8d/0x2f0 [ 90.373107][ T5935] vfs_write+0x527/0x960 [ 90.377358][ T5935] ksys_write+0xda/0x1a0 [ 90.381604][ T5935] __x64_sys_write+0x40/0x50 [ 90.386200][ T5935] x64_sys_call+0x27fe/0x2ff0 [ 90.390882][ T5935] do_syscall_64+0xd2/0x200 [ 90.395401][ T5935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.401301][ T5935] [ 90.403620][ T5935] read to 0xffff88814f14e200 of 512 bytes by task 5935 on cpu 1: [ 90.411336][ T5935] fat_mirror_bhs+0x1df/0x320 [ 90.416033][ T5935] fat_ent_write+0xd0/0xe0 [ 90.420467][ T5935] fat_chain_add+0x15d/0x440 [ 90.425071][ T5935] fat_get_block+0x46c/0x5e0 [ 90.429664][ T5935] __block_write_begin_int+0x400/0xf90 [ 90.435132][ T5935] cont_write_begin+0x5fc/0x970 [ 90.439998][ T5935] fat_write_begin+0x4f/0xe0 [ 90.444596][ T5935] generic_perform_write+0x181/0x490 [ 90.449909][ T5935] __generic_file_write_iter+0x9e/0x120 [ 90.455501][ T5935] generic_file_write_iter+0x8d/0x2f0 [ 90.460883][ T5935] vfs_write+0x527/0x960 [ 90.465137][ T5935] ksys_write+0xda/0x1a0 [ 90.469397][ T5935] __x64_sys_write+0x40/0x50 [ 90.474009][ T5935] x64_sys_call+0x27fe/0x2ff0 [ 90.478697][ T5935] do_syscall_64+0xd2/0x200 [ 90.483215][ T5935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.489148][ T5935] [ 90.491479][ T5935] Reported by Kernel Concurrency Sanitizer on: [ 90.497640][ T5935] CPU: 1 UID: 0 PID: 5935 Comm: syz.3.654 Tainted: G W 6.17.0-rc1-syzkaller-00036-gdfc0f6373094 #0 PREEMPT(voluntary) [ 90.511547][ T5935] Tainted: [W]=WARN [ 90.515349][ T5935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 90.525405][ T5935] ================================================================== [ 90.556548][ T5938] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.632197][ T5938] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.698064][ T5938] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.805954][ T5938] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.876053][ T4423] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.909325][ T4423] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.936868][ T4423] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.945560][ T4423] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0