last executing test programs: 5m5.182893456s ago: executing program 2 (id=1351): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00"], 0x50) 5m4.765469204s ago: executing program 2 (id=1356): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, 0x0, 0xd0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x48) openat$vcsa(0xffffffffffffff9c, 0x0, 0x842, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$unix(0x1, 0x1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20000023896) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 5m3.870935043s ago: executing program 2 (id=1359): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19000000040000000400000002"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r1, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x20005c0, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc92b18236457ee3c8", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 5m3.522751428s ago: executing program 2 (id=1360): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="01cdbc4980a4fb2460115ef3ab937b26ebb6c60004000000080000040800000000000000", @ANYBLOB="3a49db2ff04844f08408a2ac843efd0e0e8e41cdea67fb7de2fa28e1d43572628463ca70fa42bd918596b7092d8eaec43ea41bcf37b0e354e309d83288df1de6f9b636808a9145d75677c3f19635bd2ec06da2dbe85d73ec3a3e4423cd8fa16b936219d88796b24021fc19110c1c53ef194afa1cd39697", @ANYBLOB="9b58000001000000000000000000050000000000c5849f5790cc7fb17620f559fbab00256968b2adbc211640ff5748752e14842a130616a04fede72ae595c2347910a9617dbd9fa86a532922a7848e3a7a78d480451f0bc6a976e472274659f9f50a4f383edaca0b28855000dee14629746929881ba1255ed756f4dd2521d9998f64d1688528ca914f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008040000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syslog(0x2, &(0x7f00000004c0)=""/164, 0xa4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000100)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@dioread_lock}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") syz_clone(0x2b00b100, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setfsgid(0xee01) r2 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x68) write$P9_RREADLINK(r2, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) 5m2.560069539s ago: executing program 2 (id=1367): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 5m1.239157146s ago: executing program 2 (id=1370): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r4) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xffffffed, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, 0x0, {0x0, 0xc}, {0x3, 0xb}, {0xa, 0x5}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x80, 0x0, 0x5, 0x1, 0xc}, 0xb, 0x0, 0x5, 0x5, 0x9, 0x2, 0x9, 0xd, 0x7, 0x1, {0xffff1c72, 0x3, 0x1000, 0x101, 0xfffffffe, 0x5}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x8840}, 0x4008000) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x41}, @empty}}}], 0x20}}], 0x1, 0x8000004) 5m0.822850125s ago: executing program 32 (id=1370): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r4) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x100, 0x7, 0x6361, 0x5, 0xffffffed, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, 0x0, {0x0, 0xc}, {0x3, 0xb}, {0xa, 0x5}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x80, 0x0, 0x5, 0x1, 0xc}, 0xb, 0x0, 0x5, 0x5, 0x9, 0x2, 0x9, 0xd, 0x7, 0x1, {0xffff1c72, 0x3, 0x1000, 0x101, 0xfffffffe, 0x5}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x8840}, 0x4008000) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0x41}, @empty}}}], 0x20}}], 0x1, 0x8000004) 2.331413279s ago: executing program 1 (id=3481): ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000980)={'syztnl1\x00', 0x0, 0x8000, 0x7800, 0x402, 0x200, {{0xa, 0x4, 0x1, 0x1c, 0x28, 0x65, 0x0, 0x9, 0x2f, 0x0, @loopback, @private=0xa010101, {[@lsrr={0x83, 0x3, 0x4b}, @generic={0x88, 0xe, "933d1b7a1168ee5b3a3ee062"}]}}}}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES64=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffff7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x10, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x1, 0x7f}, 0x100d0, 0x80000000, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00'], 0x2c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x1, 0x1) fchdir(r4) r5 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r5, 0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000380)={0x0, 0x7f, 0x708}) 2.257829292s ago: executing program 4 (id=3483): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x40000000}, 0x18) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_BLKSECTGET(r2, 0x1267, &(0x7f0000000280)) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KDSKBENT(r3, 0x4b47, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) preadv2(r4, &(0x7f00000055c0)=[{&(0x7f0000005300)=""/66, 0x42}], 0x1, 0x7, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x589b}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x4, 0x553, &(0x7f0000001080)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r8, &(0x7f00000001c0)="f1", 0x1) sendfile(r8, r6, 0x0, 0x40001) sendfile(r8, r7, 0x0, 0x7ffff000) creat(&(0x7f00000000c0)='./bus\x00', 0x182) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 2.213911944s ago: executing program 1 (id=3484): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x15}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, 0x0, &(0x7f00000001c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRESDEC=r1], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000002003f13c7160d7f89c701ff0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) close(r0) 2.097461929s ago: executing program 5 (id=3485): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x40000000}, 0x18) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_BLKSECTGET(r2, 0x1267, &(0x7f0000000280)) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KDSKBENT(r3, 0x4b47, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) preadv2(r4, &(0x7f00000055c0)=[{&(0x7f0000005300)=""/66, 0x42}], 0x1, 0x7, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x589b}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x4, 0x553, &(0x7f0000001080)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r8, &(0x7f00000001c0)="f1", 0x1) sendfile(r8, r6, 0x0, 0x40001) sendfile(r8, r7, 0x0, 0x7ffff000) creat(&(0x7f00000000c0)='./bus\x00', 0x182) 1.921154767s ago: executing program 0 (id=3486): socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x47, &(0x7f0000000300)={@link_local, @random="2059249b3790", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0x11, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0x11, 0x0, @opaque="65ef83f7775bcf0ddb"}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = socket$netlink(0x10, 0x3, 0xf) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) utimes(&(0x7f0000000080)='./file0\x00', 0x0) bind$netlink(r4, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x40) 1.898765828s ago: executing program 4 (id=3487): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x182, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x0, 0x0}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b10000"], 0x0, 0x7fff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x22a0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffe}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 1.875501899s ago: executing program 1 (id=3488): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002200)={0xffffffffffffffff, 0xe0, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001f40)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001f80)=[0x0, 0x0], 0x0, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 1.826449391s ago: executing program 1 (id=3489): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x40000000}, 0x18) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_BLKSECTGET(r2, 0x1267, &(0x7f0000000280)) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KDSKBENT(r3, 0x4b47, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) preadv2(r4, &(0x7f00000055c0)=[{&(0x7f0000005300)=""/66, 0x42}], 0x1, 0x7, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x589b}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x4, 0x553, &(0x7f0000001080)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r8, &(0x7f00000001c0)="f1", 0x1) sendfile(r8, r6, 0x0, 0x40001) sendfile(r8, r7, 0x0, 0x7ffff000) creat(&(0x7f00000000c0)='./bus\x00', 0x182) 1.727329405s ago: executing program 5 (id=3490): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x118}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 1.706279746s ago: executing program 0 (id=3491): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) epoll_create(0x988f) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$phonet_pipe(0x23, 0x5, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) socket(0x2, 0x80805, 0x0) syz_clone3(&(0x7f00000003c0)={0xac021080, &(0x7f0000000040), 0x0, 0x0, {0x3c}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300), 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0xfffc, 0x2, @empty, 0xa09c}, {0xa, 0x2, 0xfffffffe, @dev={0xfe, 0x80, '\x00', 0x39}}, 0xffffffffffffffff, 0x40099d}}, 0x37) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xffffffff}, 0x8) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000100), 0x86}], 0x2) 1.646891599s ago: executing program 0 (id=3492): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000d"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000200)=r2) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="1e030600bc5cb60128876360864666702c1ffe80", @ANYRESDEC], 0xffdd) 1.61577944s ago: executing program 5 (id=3493): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000016, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1.506913485s ago: executing program 4 (id=3494): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a401, 0x0, 0x700000, 0x2, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000016, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f0000000000)=r0}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1.468075966s ago: executing program 5 (id=3495): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_ext={0x1c, 0xa, &(0x7f0000000880)=ANY=[], &(0x7f0000000640)='syzkaller\x00', 0x9, 0x42, &(0x7f0000000740)=""/66, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000980)={0x2, 0x7, 0xc4f, 0x8}, 0x10, 0xcebf, 0xffffffffffffffff, 0x7, &(0x7f0000000c40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000c80)=[{0x3, 0x5, 0x0, 0xc}, {0x5, 0x1, 0x8, 0x2}, {0x3, 0x1, 0x4, 0x7}, {0x5, 0x4, 0x6, 0x2}, {0x5, 0x1, 0xf, 0x9}, {0x5, 0x2, 0x9, 0xc}, {0x2, 0x4, 0xa, 0x6}]}, 0x94) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000600)=@base={0xa, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x11, 0xb, &(0x7f0000000500)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@bloom_filter={0x1e, 0x9, 0x0, 0x1aaccb3b, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x8}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xc, 0xa, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000003a0a0000000000000800000004264000ffffffff60888f000100000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000003000000000c040000b700000000000000950000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x182, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x1c, 0x0, 0x1}, {0x6, 0x4c, 0x7}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x45}, 0x28) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x7fff}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x12, 0x4, &(0x7f0000001800)=ANY=[@ANYRESDEC=r2], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x95, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x48) 1.442534157s ago: executing program 1 (id=3496): prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./control/file0\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x42000000) 1.412322029s ago: executing program 3 (id=3497): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70300000004000085"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c3802, 0x32) write(r4, &(0x7f0000000340)="4f104c", 0x3) 1.363633701s ago: executing program 3 (id=3498): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = syz_io_uring_setup(0x78d6, &(0x7f00000003c0)={0x0, 0x3328, 0x80, 0x0, 0x38b}, &(0x7f0000000440), &(0x7f00000004c0)) io_uring_setup(0x2e41, &(0x7f0000000500)={0x0, 0xd436, 0x8000, 0x2, 0x204, 0x0, r2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) 1.188103189s ago: executing program 0 (id=3499): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x15}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, 0x0, &(0x7f00000001c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRESDEC=r1], 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000002003f13c7160d7f89c701ff0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) close(r0) 1.135554901s ago: executing program 4 (id=3500): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) pread64(r1, &(0x7f0000000040)=""/54, 0x36, 0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000140)=""/126, 0x7e}], 0x1, 0xfffffffc, 0x7) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x3ed, 0x2, 0x70bd2c, 0x25dfdbfb, "d60836c9205f07329b826e24f4a6929a695ea6b749e98ffe9b", ["", "", "", "", "", "", ""]}, 0xff8f}, 0x1, 0x0, 0x0, 0x20004810}, 0x8801) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) creat(&(0x7f0000000300)='./file1\x00', 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 956.735988ms ago: executing program 4 (id=3501): socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x47, &(0x7f0000000300)={@link_local, @random="2059249b3790", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0x11, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0x11, 0x0, @opaque="65ef83f7775bcf0ddb"}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = socket$netlink(0x10, 0x3, 0xf) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) utimes(&(0x7f0000000080)='./file0\x00', 0x0) bind$netlink(r4, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20300}}}}}}]}, 0x48}}, 0x4040004) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x40) 952.330079ms ago: executing program 3 (id=3502): socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x47, &(0x7f0000000300)={@link_local, @random="2059249b3790", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0x11, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0x11, 0x0, @opaque="65ef83f7775bcf0ddb"}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = socket$netlink(0x10, 0x3, 0xf) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) utimes(&(0x7f0000000080)='./file0\x00', 0x0) bind$netlink(r4, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x40) 895.949891ms ago: executing program 3 (id=3503): socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0xa00008, &(0x7f0000000000), 0x1, 0x7d1, &(0x7f0000001a80)="$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") socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, r2, 0xb04, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc090}, 0x4008002) 820.457805ms ago: executing program 4 (id=3504): prlimit64(0x0, 0xe, &(0x7f0000000440)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./control/file0\x00', 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x42000000) 800.389746ms ago: executing program 3 (id=3505): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 595.407514ms ago: executing program 0 (id=3506): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x36, 0x0, &(0x7f00000000c0)="4d350a56a7bc74f8e9be2c1fc6b8590afd6f1dd0cf4762f72aae129a3603c71d9b813433f9f431b688bee7c2873eb6cfec9997ad5511", 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x55}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/19, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c25000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 508.732808ms ago: executing program 1 (id=3507): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x40000000}, 0x18) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_BLKSECTGET(r2, 0x1267, &(0x7f0000000280)) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KDSKBENT(r3, 0x4b47, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) preadv2(r4, &(0x7f00000055c0)=[{&(0x7f0000005300)=""/66, 0x42}], 0x1, 0x7, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x589b}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x4, 0x553, &(0x7f0000001080)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r8, &(0x7f00000001c0)="f1", 0x1) sendfile(r8, r6, 0x0, 0x40001) sendfile(r8, r7, 0x0, 0x7ffff000) 408.135632ms ago: executing program 5 (id=3508): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70300000004000085"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c3802, 0x32) write(r4, &(0x7f0000000340)="4f104c", 0x3) 325.189226ms ago: executing program 3 (id=3509): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[], 0xa0}}, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x9}, 0x14) r2 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, r1, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syncfs(r3) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f00000005c0)=""/234, 0x11f, 0xea, 0x0, 0xdd57, 0x10000}, 0x28) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xb, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYRESDEC=r1], &(0x7f0000000200)='GPL\x00', 0xa, 0x0, 0x0, 0x41100, 0x0, '\x00', r1, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r8, 0x18000000000002a0, 0xe40, 0x0, &(0x7f00000002c0)="f6eb094549002060009b8538a4ba", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r9 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)=0x0) timer_settime(r10, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x40200, 0x0) preadv2(r11, &(0x7f0000000180)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8927, &(0x7f0000000080)='\x804\x01v\xaa\xd5\x10\x90\x94\xcf\xf3:,\x03\b$\xcfs\xf8l\xf0\x86Q\t3\x03^d7\xab=&\b\x00\x00\x00\x00\x00\x00\xe7\xc4\x16\xd7tE;\xe5\xfd\x17\x8b\nl\x19\x91\xd9\xd9\xc9\n\x00\n\xe63\xe6\xdd\x19FR') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r5}, 0x18) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="10140000", @ANYRES16=0x0, @ANYBLOB="00002abd7000fbdbdf250c0000002000018008000100", @ANYRES32=r1, @ANYBLOB="1400020076657468305f746f5f62617461647600480003800400010008000200070000003400050044709f1da88179ba5b7f48df603f6ac3ddce196897b1ca8398e143d06c290908956ba556797c88336dcd94ec6db73adc040001004400018008000300020000001400020076657468305f766c616e0000000000000800030006000000140002006272696467655f736c6176655f31000008000100", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="080003000000000008000100fb4a820522889f791986b6dc40f1a818c5b363e50e31bf3a0be1454978dcf92c0316988d387343f14ac31257717ce4f362e40806a80d1d180524c3e2da988b9968aa5266893564f6e86bbe6734222607d99e7938184e98d7e9176b0b28c947a9704a1b4604e072ebae4e3c5aa227290dc04a591097e3fa78e0282fa4f58f99855f19e67d8d6aa6a04c1a0d39", @ANYRES32=r1, @ANYBLOB="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"], 0x1410}, 0x1, 0x0, 0x0, 0x10054}, 0x40008000) socket$netlink(0x10, 0x3, 0x0) 207.065391ms ago: executing program 5 (id=3510): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0x40000000}, 0x18) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SG_BLKSECTGET(r2, 0x1267, &(0x7f0000000280)) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$KDSKBENT(r3, 0x4b47, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000004200), 0x0, 0x0) preadv2(r4, &(0x7f00000055c0)=[{&(0x7f0000005300)=""/66, 0x42}], 0x1, 0x7, 0x5, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x589b}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x4, 0x553, &(0x7f0000001080)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r8, &(0x7f00000001c0)="f1", 0x1) sendfile(r8, r6, 0x0, 0x40001) sendfile(r8, r7, 0x0, 0x7ffff000) creat(&(0x7f00000000c0)='./bus\x00', 0x182) 0s ago: executing program 0 (id=3511): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f00000001c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x2d) syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket(0x10, 0x3, 0x6) r10 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r11, {0x0, 0xffff}, {0xffff, 0xffff}, {0x0, 0xb}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0xff, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x2, 0x2], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1000]}}}}, @TCA_RATE={0x6}]}, 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x20008010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) r13 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r13, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000600)=@updpolicy={0xb8, 0x19, 0x1, 0x70b52d, 0x0, {{@in6=@loopback, @in6=@mcast1, 0x0, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x80000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2000007ffffc, 0xfffffffffffffffc}, {0x0, 0xa00, 0x4, 0x800000000000002}, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2}}, 0xb8}}, 0x0) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@updpolicy={0xc4, 0x19, 0x1, 0xfffffffc, 0x0, {{@in=@dev={0xac, 0x14, 0x14, 0x2c}, @in6=@local, 0x4e22, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x60}, {0x0, 0x1000000000000401, 0xfffffffffffffffe, 0x40000000, 0x0, 0x1a, 0x1, 0xfffffffffffffffe}, {0x7a, 0x5, 0x0, 0x7fff}, 0x8, 0x0, 0x1, 0x0, 0x3}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}}, 0x8044) sendto$inet6(r12, &(0x7f0000000240)="c8", 0x1, 0x51, &(0x7f0000000080)={0xa, 0x3, 0x1, @dev={0xfe, 0x80, '\x00', 0x36}, 0x9}, 0x1c) kernel console output (not intermixed with test programs): f) [ 481.776514][T13590] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2981'. [ 482.015664][ T4005] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm kworker/u8:20: bg 0: block 345: padding at end of block bitmap is not set [ 482.036087][ T4005] EXT4-fs (loop5): Remounting filesystem read-only [ 482.111646][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.133564][T13593] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2984'. [ 482.258629][T13593] loop1: detected capacity change from 0 to 2048 [ 482.297256][T13597] loop0: detected capacity change from 0 to 2048 [ 482.342108][T13597] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 482.375768][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.378040][T13593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 482.397679][T13593] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 482.432908][ T4017] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:26: bg 0: block 345: padding at end of block bitmap is not set [ 482.491434][ T4017] EXT4-fs (loop4): Remounting filesystem read-only [ 482.501976][T13606] loop0: detected capacity change from 0 to 512 [ 482.529558][T13604] syzkaller0: entered promiscuous mode [ 482.535128][T13604] syzkaller0: entered allmulticast mode [ 482.565744][T13603] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 482.589469][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.599688][T13603] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 482.671401][T13609] syzkaller0: entered promiscuous mode [ 482.988415][T13621] loop5: detected capacity change from 0 to 2048 [ 483.056431][T13621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 483.151985][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.218952][T13639] loop5: detected capacity change from 0 to 1024 [ 484.372795][T13639] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 484.383853][T13639] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 484.592801][T13639] JBD2: no valid journal superblock found [ 484.598586][T13639] EXT4-fs (loop5): Could not load journal inode [ 485.530675][T13640] loop0: detected capacity change from 0 to 1024 [ 485.682915][T13400] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 485.697933][T13640] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 485.709006][T13640] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 485.720159][T13640] JBD2: no valid journal superblock found [ 485.725969][T13640] EXT4-fs (loop0): Could not load journal inode [ 486.039737][T13400] EXT4-fs (loop1): Remounting filesystem read-only [ 486.848515][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 487.117176][T13663] hub 8-0:1.0: USB hub found [ 487.121966][T13663] hub 8-0:1.0: 8 ports detected [ 487.134370][T13663] loop1: detected capacity change from 0 to 1024 [ 487.141666][T13663] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 487.151567][T13663] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 487.161241][T13663] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 487.173003][T13663] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #5: comm syz.1.3000: unexpected bad inode w/o EXT4_IGET_BAD [ 487.186677][T13663] EXT4-fs (loop1): no journal found [ 487.191915][T13663] EXT4-fs (loop1): can't get journal size [ 487.198615][T13663] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 487.563859][T13678] loop4: detected capacity change from 0 to 1024 [ 487.570897][T13678] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 487.581851][T13678] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 487.597712][T13678] JBD2: no valid journal superblock found [ 487.603533][T13678] EXT4-fs (loop4): Could not load journal inode [ 487.715244][T13667] chnl_net:caif_netlink_parms(): no params data found [ 487.868578][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 487.893513][T13667] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.900668][T13667] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.915674][T13690] loop1: detected capacity change from 0 to 2048 [ 487.928104][T13667] bridge_slave_0: entered allmulticast mode [ 487.935570][T13667] bridge_slave_0: entered promiscuous mode [ 487.952499][T13690] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 487.971957][T13667] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.979354][T13667] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.985639][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 487.987333][T13667] bridge_slave_1: entered allmulticast mode [ 488.002053][T13667] bridge_slave_1: entered promiscuous mode [ 488.060870][T13667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 488.151542][ T4017] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 488.219022][T13707] loop1: detected capacity change from 0 to 1024 [ 488.226671][T13707] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 488.237803][T13707] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 488.248783][T13707] JBD2: no valid journal superblock found [ 488.254648][T13707] EXT4-fs (loop1): Could not load journal inode [ 488.280877][ T4017] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 488.292507][ T4017] bond0 (unregistering): Released all slaves [ 488.388885][ T4017] tipc: Left network mode [ 488.652853][T13667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 488.886464][ T4017] hsr_slave_0: left promiscuous mode [ 488.905864][ T4017] hsr_slave_1: left promiscuous mode [ 488.937162][ T4017] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 488.958877][ T4017] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 489.009572][ T4017] veth0_vlan: left promiscuous mode [ 489.204810][ T4017] team0 (unregistering): Port device team_slave_1 removed [ 489.448338][ T4017] team0 (unregistering): Port device team_slave_0 removed [ 489.456730][T13736] loop4: detected capacity change from 0 to 1024 [ 489.483293][T13736] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 489.494365][T13736] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 489.531345][T13667] team0: Port device team_slave_0 added [ 489.548041][T13667] team0: Port device team_slave_1 added [ 489.584292][T13667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 489.591332][T13667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 489.617685][T13667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 489.647307][T13736] JBD2: no valid journal superblock found [ 489.653162][T13736] EXT4-fs (loop4): Could not load journal inode [ 489.743167][T13740] loop3: detected capacity change from 0 to 2048 [ 489.750297][T13667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 489.757465][T13667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 489.783623][T13667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 489.825666][T13742] hub 8-0:1.0: USB hub found [ 489.830387][T13742] hub 8-0:1.0: 8 ports detected [ 489.842341][T13742] loop5: detected capacity change from 0 to 1024 [ 489.850225][T13742] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 489.860096][T13742] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 489.869839][T13742] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 489.881221][T13742] EXT4-fs error (device loop5): ext4_get_journal_inode:5808: inode #5: comm syz.5.3024: unexpected bad inode w/o EXT4_IGET_BAD [ 489.894764][T13742] EXT4-fs (loop5): no journal found [ 489.900071][T13742] EXT4-fs (loop5): can't get journal size [ 489.924624][T13742] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 489.937882][T13740] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 489.979415][T13667] hsr_slave_0: entered promiscuous mode [ 489.990034][T13667] hsr_slave_1: entered promiscuous mode [ 490.000331][T13667] debugfs: 'hsr0' already exists in 'hsr' [ 490.006150][T13667] Cannot create hsr debugfs directory [ 490.115575][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.520361][T13793] hub 8-0:1.0: USB hub found [ 490.554996][T13793] hub 8-0:1.0: 8 ports detected [ 490.611564][T13798] loop1: detected capacity change from 0 to 1024 [ 490.652260][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.709467][T13798] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 490.719303][T13798] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 490.753528][T13667] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 490.770748][T13798] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 490.801800][T13798] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #5: comm syz.1.3032: unexpected bad inode w/o EXT4_IGET_BAD [ 490.805544][T13667] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 490.833055][T13798] EXT4-fs (loop1): no journal found [ 490.838521][T13798] EXT4-fs (loop1): can't get journal size [ 490.904605][T13813] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3035'. [ 490.919579][T13667] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 490.926980][T13798] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 490.954855][T13667] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 491.079663][T13813] loop3: detected capacity change from 0 to 2048 [ 491.134835][T13813] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 491.147416][T13813] ext4 filesystem being mounted at /587/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 491.180713][T13667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 491.232621][T13667] 8021q: adding VLAN 0 to HW filter on device team0 [ 491.243100][T13821] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 491.287578][ T4033] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.294769][ T4033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 491.335253][ T4033] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.342380][ T4033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 491.378001][T13667] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 491.388504][T13667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 491.393013][T13821] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 491.486999][T13821] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3035'. [ 491.507807][T13667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 491.628060][T13667] veth0_vlan: entered promiscuous mode [ 491.644737][T13667] veth1_vlan: entered promiscuous mode [ 491.680870][T13667] veth0_macvtap: entered promiscuous mode [ 491.708834][T13667] veth1_macvtap: entered promiscuous mode [ 491.731684][T13667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 491.753390][T13667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 491.774461][ T4005] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.785718][ T4005] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.820032][ T4005] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.855408][ T4005] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 492.383621][T13844] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 492.406250][T13844] EXT4-fs (loop3): Remounting filesystem read-only [ 492.615602][T13885] hub 8-0:1.0: USB hub found [ 492.620336][T13885] hub 8-0:1.0: 8 ports detected [ 492.633300][T13885] loop5: detected capacity change from 0 to 1024 [ 492.640542][T13885] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 492.650440][T13885] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 492.660127][T13885] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 492.670931][T13885] EXT4-fs error (device loop5): ext4_get_journal_inode:5808: inode #5: comm syz.5.3043: unexpected bad inode w/o EXT4_IGET_BAD [ 492.684631][T13885] EXT4-fs (loop5): no journal found [ 492.689857][T13885] EXT4-fs (loop5): can't get journal size [ 492.701770][T13885] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 492.862344][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.228895][T13907] loop4: detected capacity change from 0 to 512 [ 493.255394][T13907] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3046: bg 0: block 393: padding at end of block bitmap is not set [ 493.324899][T13907] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 493.357532][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 493.367344][T13907] EXT4-fs (loop4): 2 truncates cleaned up [ 493.383305][T13907] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 493.590188][T13915] loop5: detected capacity change from 0 to 1024 [ 493.621166][T13915] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 493.632230][T13915] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 493.655006][T13915] JBD2: no valid journal superblock found [ 493.660827][T13915] EXT4-fs (loop5): Could not load journal inode [ 493.695428][T13917] syzkaller0: entered promiscuous mode [ 493.982981][T13922] syzkaller0: entered promiscuous mode [ 494.300654][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 494.358014][T13933] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3061'. [ 494.400550][T13933] loop0: detected capacity change from 0 to 2048 [ 494.816720][T13933] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 494.886683][T13933] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 495.007336][T13945] hub 8-0:1.0: USB hub found [ 495.012093][T13945] hub 8-0:1.0: 8 ports detected [ 495.014573][T13946] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 495.030694][T13945] loop5: detected capacity change from 0 to 1024 [ 495.078583][T13945] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 495.088465][T13945] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 495.098127][T13945] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 495.109392][T13945] EXT4-fs error (device loop5): ext4_get_journal_inode:5808: inode #5: comm syz.5.3063: unexpected bad inode w/o EXT4_IGET_BAD [ 495.114692][T13946] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 495.123014][T13945] EXT4-fs (loop5): no journal found [ 495.136030][T13945] EXT4-fs (loop5): can't get journal size [ 495.143722][T13945] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 495.157600][T13946] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3061'. [ 495.613438][T13956] chnl_net:caif_netlink_parms(): no params data found [ 495.758823][ T4035] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 495.769227][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 495.783932][ T4035] bond0 (unregistering): Released all slaves [ 495.839938][ T4035] tipc: Left network mode [ 495.860689][T13956] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.867882][T13956] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.937940][T13956] bridge_slave_0: entered allmulticast mode [ 495.955009][T13976] hub 8-0:1.0: USB hub found [ 495.960513][T13976] hub 8-0:1.0: 8 ports detected [ 495.988496][T13976] loop5: detected capacity change from 0 to 1024 [ 496.001383][T13976] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 496.011203][T13976] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 496.020903][T13976] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 496.032848][T13976] EXT4-fs error (device loop5): ext4_get_journal_inode:5808: inode #5: comm syz.5.3069: unexpected bad inode w/o EXT4_IGET_BAD [ 496.046487][T13976] EXT4-fs (loop5): no journal found [ 496.051701][T13976] EXT4-fs (loop5): can't get journal size [ 496.103994][T13976] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 496.136262][T13956] bridge_slave_0: entered promiscuous mode [ 496.190848][ T4035] hsr_slave_0: left promiscuous mode [ 496.201649][ T4035] hsr_slave_1: left promiscuous mode [ 496.250705][ T4035] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 496.325926][ T4035] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 496.358132][ T4017] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:26: bg 0: block 345: padding at end of block bitmap is not set [ 496.400988][ T4035] veth0_vlan: left promiscuous mode [ 496.477225][ T4017] EXT4-fs (loop0): Remounting filesystem read-only [ 496.561413][ T4035] team0 (unregistering): Port device team_slave_1 removed [ 496.828631][ T4035] team0 (unregistering): Port device team_slave_0 removed [ 496.970869][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 497.386326][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 497.410452][T13956] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.417762][T13956] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.426011][T13956] bridge_slave_1: entered allmulticast mode [ 497.432561][T13956] bridge_slave_1: entered promiscuous mode [ 497.490069][T13956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 497.523204][T13956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 497.583221][T13956] team0: Port device team_slave_0 added [ 497.590512][T13956] team0: Port device team_slave_1 added [ 497.603927][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 497.768327][T14005] hub 8-0:1.0: USB hub found [ 497.773385][T14005] hub 8-0:1.0: 8 ports detected [ 497.799656][T14005] loop1: detected capacity change from 0 to 1024 [ 497.807335][T14005] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 497.817176][T14005] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 497.827188][T14005] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 497.845651][T14005] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #5: comm syz.1.3073: unexpected bad inode w/o EXT4_IGET_BAD [ 497.861159][T14005] EXT4-fs (loop1): no journal found [ 497.866467][T14005] EXT4-fs (loop1): can't get journal size [ 497.888052][T14005] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 498.328313][T13956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 498.335382][T13956] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 498.361389][T13956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.874111][T14027] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3078'. [ 498.909546][T13956] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 498.916657][T13956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 498.942789][T13956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.151011][T14027] loop4: detected capacity change from 0 to 2048 [ 499.250970][T13956] hsr_slave_0: entered promiscuous mode [ 499.257199][T13956] hsr_slave_1: entered promiscuous mode [ 499.269814][T14027] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 499.286296][T14027] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 499.314882][T13956] debugfs: 'hsr0' already exists in 'hsr' [ 499.320674][T13956] Cannot create hsr debugfs directory [ 499.459947][T14048] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 499.534529][T14048] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 499.604704][T14048] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3078'. [ 499.890764][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 500.497513][T13956] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 500.517681][T13956] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 500.530271][T13956] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 500.549942][T13956] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 500.604373][T14093] syzkaller0: entered promiscuous mode [ 500.772384][T13956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 500.787353][T13956] 8021q: adding VLAN 0 to HW filter on device team0 [ 500.797049][ T4017] bridge0: port 1(bridge_slave_0) entered blocking state [ 500.804166][ T4017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 500.837559][ T4017] bridge0: port 2(bridge_slave_1) entered blocking state [ 500.844688][ T4017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 501.087509][ T4017] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:26: bg 0: block 345: padding at end of block bitmap is not set [ 501.414748][T13956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 501.525383][ T4017] EXT4-fs (loop4): Remounting filesystem read-only [ 501.631610][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 501.693996][T13956] veth0_vlan: entered promiscuous mode [ 501.706713][T13956] veth1_vlan: entered promiscuous mode [ 501.777834][T13956] veth0_macvtap: entered promiscuous mode [ 501.807124][T13956] veth1_macvtap: entered promiscuous mode [ 501.846626][T13956] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 501.884210][T13956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 501.935280][T13563] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.959515][T14159] hub 8-0:1.0: USB hub found [ 501.968640][T13563] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.979833][T14159] hub 8-0:1.0: 8 ports detected [ 502.016908][T13563] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 502.049705][T13563] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 502.061881][T14162] loop4: detected capacity change from 0 to 1024 [ 502.171033][T14181] hub 8-0:1.0: USB hub found [ 502.175877][T14181] hub 8-0:1.0: 8 ports detected [ 502.201662][T14181] loop5: detected capacity change from 0 to 1024 [ 502.211298][T14181] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 502.221141][T14181] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 502.230923][T14181] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 502.242179][T14181] EXT4-fs error (device loop5): ext4_get_journal_inode:5808: inode #5: comm syz.5.3093: unexpected bad inode w/o EXT4_IGET_BAD [ 502.256273][T14181] EXT4-fs (loop5): no journal found [ 502.261551][T14181] EXT4-fs (loop5): can't get journal size [ 502.280974][T14181] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 502.373761][T14162] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 502.383644][T14162] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 502.769987][T14162] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 503.077019][T14162] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #5: comm syz.4.3089: unexpected bad inode w/o EXT4_IGET_BAD [ 503.208418][T14162] EXT4-fs (loop4): no journal found [ 503.213854][T14162] EXT4-fs (loop4): can't get journal size [ 503.330529][T14162] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 503.775154][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 503.819561][T14211] syzkaller0: entered promiscuous mode [ 503.825224][T14211] syzkaller0: entered allmulticast mode [ 504.110844][T14228] loop0: detected capacity change from 0 to 1024 [ 504.166370][T14228] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 504.177351][T14228] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 504.268159][T14228] JBD2: no valid journal superblock found [ 504.273982][T14228] EXT4-fs (loop0): Could not load journal inode [ 505.182114][T14243] loop5: detected capacity change from 0 to 512 [ 505.197368][T14243] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3106: bg 0: block 393: padding at end of block bitmap is not set [ 505.212059][T14243] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 505.228324][T14243] EXT4-fs (loop5): 2 truncates cleaned up [ 505.234608][T14243] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 505.304123][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.352196][T14250] loop3: detected capacity change from 0 to 2048 [ 505.396200][T14250] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 505.462327][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.541564][T14259] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3111'. [ 506.223380][T14273] hub 8-0:1.0: USB hub found [ 506.244266][T14273] hub 8-0:1.0: 8 ports detected [ 506.827958][T14278] hub 8-0:1.0: USB hub found [ 506.832704][T14278] hub 8-0:1.0: 8 ports detected [ 506.857856][T14278] loop5: detected capacity change from 0 to 1024 [ 506.867182][T14278] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 506.877018][T14278] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 506.886686][T14278] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 506.898103][T14278] EXT4-fs error (device loop5): ext4_get_journal_inode:5808: inode #5: comm syz.5.3116: unexpected bad inode w/o EXT4_IGET_BAD [ 506.911415][T14278] EXT4-fs (loop5): no journal found [ 506.916705][T14278] EXT4-fs (loop5): can't get journal size [ 506.926636][T14278] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 508.754914][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.317506][T14293] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3121'. [ 509.472472][T14295] loop3: detected capacity change from 0 to 2048 [ 509.504269][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.516316][T14295] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 509.608959][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 509.848450][T14313] loop0: detected capacity change from 0 to 1024 [ 509.856115][T14313] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 509.867248][T14313] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 509.878015][T14313] JBD2: no valid journal superblock found [ 509.883802][T14313] EXT4-fs (loop0): Could not load journal inode [ 510.125917][T14315] loop5: detected capacity change from 0 to 512 [ 510.152853][T14315] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3128: bg 0: block 393: padding at end of block bitmap is not set [ 510.169579][T14315] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 510.182033][T14315] EXT4-fs (loop5): 2 truncates cleaned up [ 510.188536][T14315] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 511.936216][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 512.134231][T14328] loop5: detected capacity change from 0 to 1024 [ 512.164487][T14328] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 512.175442][T14328] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 512.217784][T14328] JBD2: no valid journal superblock found [ 512.223619][T14328] EXT4-fs (loop5): Could not load journal inode [ 512.239080][T14332] syzkaller0: entered promiscuous mode [ 512.348037][T14336] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3135'. [ 512.444775][T14336] loop4: detected capacity change from 0 to 2048 [ 512.496532][T14336] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 512.519765][T14336] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 512.724695][T14341] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 512.783069][T14341] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 513.015458][T14341] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3135'. [ 513.268223][T14353] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3139'. [ 513.325456][T14351] syzkaller0: entered promiscuous mode [ 513.332047][T14353] loop3: detected capacity change from 0 to 2048 [ 513.364401][T14353] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 513.389743][T14353] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 513.464900][T14357] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 513.498271][T14357] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 513.519736][T14357] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3139'. [ 513.764381][T14362] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3142'. [ 513.806329][T14362] loop0: detected capacity change from 0 to 2048 [ 513.824450][T14362] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 513.836938][T14362] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 513.912043][T14367] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 514.028731][T14369] hub 8-0:1.0: USB hub found [ 514.033569][T14369] hub 8-0:1.0: 8 ports detected [ 514.053970][T14369] loop1: detected capacity change from 0 to 1024 [ 514.068507][T14369] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 514.078370][T14369] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 514.088146][T14369] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 514.100169][T14369] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #5: comm syz.1.3143: unexpected bad inode w/o EXT4_IGET_BAD [ 514.114188][T14369] EXT4-fs (loop1): no journal found [ 514.119397][T14369] EXT4-fs (loop1): can't get journal size [ 514.142333][T14367] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 514.154526][T14369] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 514.267232][T14367] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3142'. [ 514.341679][ T4005] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:20: bg 0: block 345: padding at end of block bitmap is not set [ 514.480804][ T4005] EXT4-fs (loop4): Remounting filesystem read-only [ 514.505952][ T4033] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:34: bg 0: block 345: padding at end of block bitmap is not set [ 514.627971][ T4033] EXT4-fs (loop3): Remounting filesystem read-only [ 514.796719][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 514.940484][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.507750][T14384] loop3: detected capacity change from 0 to 512 [ 515.599289][T14384] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3148: bg 0: block 393: padding at end of block bitmap is not set [ 515.613961][T14384] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 515.623665][T14384] EXT4-fs (loop3): 2 truncates cleaned up [ 515.630215][T14384] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 515.678034][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.841423][ T4033] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:34: bg 0: block 345: padding at end of block bitmap is not set [ 515.940374][ T4033] EXT4-fs (loop0): Remounting filesystem read-only [ 516.418520][T14394] hub 8-0:1.0: USB hub found [ 516.423730][T14394] hub 8-0:1.0: 8 ports detected [ 516.436875][T14394] loop4: detected capacity change from 0 to 1024 [ 516.450611][T14394] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 516.460480][T14394] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 516.470108][T14394] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 516.481370][T14394] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #5: comm syz.4.3152: unexpected bad inode w/o EXT4_IGET_BAD [ 516.494843][T14394] EXT4-fs (loop4): no journal found [ 516.500094][T14394] EXT4-fs (loop4): can't get journal size [ 516.506626][T14394] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 516.528637][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 516.932777][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.050657][T14401] loop3: detected capacity change from 0 to 2048 [ 517.099960][T14401] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 517.168386][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.195600][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 517.253919][T14405] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3154'. [ 517.366573][T14405] loop4: detected capacity change from 0 to 2048 [ 517.708637][T14405] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 517.942962][T14405] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 518.021480][T14425] hub 8-0:1.0: USB hub found [ 518.030099][T14425] hub 8-0:1.0: 8 ports detected [ 518.058763][T14425] loop5: detected capacity change from 0 to 1024 [ 518.075121][T14425] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 518.084957][T14425] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 518.094704][T14425] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 518.107422][T14425] EXT4-fs error (device loop5): ext4_get_journal_inode:5808: inode #5: comm syz.5.3160: unexpected bad inode w/o EXT4_IGET_BAD [ 518.388199][T14425] EXT4-fs (loop5): no journal found [ 518.393562][T14425] EXT4-fs (loop5): can't get journal size [ 518.403305][T14425] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 518.727673][T14411] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 519.314684][T14411] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 519.953771][T14411] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3154'. [ 520.056804][T14434] loop0: detected capacity change from 0 to 1024 [ 520.066189][T14434] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 520.077160][T14434] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 520.087796][T14434] JBD2: no valid journal superblock found [ 520.093562][T14434] EXT4-fs (loop0): Could not load journal inode [ 520.101746][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 520.111317][T14439] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3164'. [ 520.143268][T14298] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 520.293168][T14298] EXT4-fs (loop4): Remounting filesystem read-only [ 520.366101][T14442] loop3: detected capacity change from 0 to 2048 [ 520.603397][T14442] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 521.270633][T14449] loop5: detected capacity change from 0 to 1024 [ 521.280087][T14449] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 521.291059][T14449] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 521.302501][T14449] JBD2: no valid journal superblock found [ 521.308292][T14449] EXT4-fs (loop5): Could not load journal inode [ 521.327799][T14442] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 521.594910][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 521.634032][T14442] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 521.872508][T14442] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 521.949046][T14442] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3164'. [ 522.207603][ T29] audit: type=1400 audit(1763723182.631:3078): avc: denied { firmware_load } for pid=14461 comm="syz.4.3171" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 522.240394][T14447] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 522.272808][T14465] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3172'. [ 522.322318][T14447] EXT4-fs (loop3): Remounting filesystem read-only [ 522.398321][T14468] loop0: detected capacity change from 0 to 2048 [ 522.422944][T14467] syzkaller0: entered promiscuous mode [ 522.474300][T14468] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 522.513396][T14468] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 522.661416][T14468] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 522.732411][T14468] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 522.763450][T14468] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3172'. [ 522.960331][T14480] loop5: detected capacity change from 0 to 512 [ 522.969700][T14480] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3174: bg 0: block 393: padding at end of block bitmap is not set [ 522.984808][T14480] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 523.045481][T14480] EXT4-fs (loop5): 2 truncates cleaned up [ 523.051878][T14480] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 523.441045][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 523.897541][T14484] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3177'. [ 524.006056][T14484] loop3: detected capacity change from 0 to 2048 [ 524.056514][T14484] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 524.102889][T14484] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 524.132961][T14490] syzkaller0: entered promiscuous mode [ 524.237914][T14491] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 524.246426][T14491] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 524.302612][T14491] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3177'. [ 524.416334][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 524.444521][ T4033] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:34: bg 0: block 345: padding at end of block bitmap is not set [ 524.475239][ T4033] EXT4-fs (loop0): Remounting filesystem read-only [ 524.601506][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 524.670824][T14500] loop5: detected capacity change from 0 to 764 [ 524.692848][ T29] audit: type=1400 audit(1763723185.151:3079): avc: denied { mounton } for pid=14495 comm="syz.5.3182" path="/364/file0" dev="tmpfs" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 524.716142][ T29] audit: type=1400 audit(1763723185.151:3080): avc: denied { mount } for pid=14495 comm="syz.5.3182" name="/" dev="loop5" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 524.777288][T14504] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3181'. [ 524.868875][T14508] loop0: detected capacity change from 0 to 1024 [ 524.879991][T14508] EXT4-fs: Ignoring removed oldalloc option [ 524.886259][T14508] EXT4-fs: Ignoring removed bh option [ 524.917318][T14508] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 524.949114][ T29] audit: type=1400 audit(1763723185.411:3081): avc: denied { read open } for pid=14507 comm="syz.0.3185" path="/29/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 524.972132][ T29] audit: type=1400 audit(1763723185.411:3082): avc: denied { write } for pid=14507 comm="syz.0.3185" name="bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 525.181285][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 525.248700][T14517] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3187'. [ 525.267579][T14515] syzkaller0: entered promiscuous mode [ 525.290227][ T4035] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:35: bg 0: block 345: padding at end of block bitmap is not set [ 525.321434][ T4035] EXT4-fs (loop3): Remounting filesystem read-only [ 525.475485][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 525.527812][T14527] loop0: detected capacity change from 0 to 256 [ 525.861643][ T29] audit: type=1400 audit(1763723186.301:3083): avc: denied { getopt } for pid=14534 comm="syz.1.3196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 525.882709][T14525] capability: warning: `syz.5.3191' uses 32-bit capabilities (legacy support in use) [ 525.893592][T14539] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3188'. [ 525.978061][T14549] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3199'. [ 526.022212][T14541] loop1: detected capacity change from 0 to 512 [ 526.037813][T14552] loop5: detected capacity change from 0 to 512 [ 526.046982][T14552] EXT4-fs: Ignoring removed i_version option [ 526.053235][T14552] EXT4-fs: Ignoring removed bh option [ 526.092703][T14541] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.3197: EA inode hash validation failed [ 526.113921][T14552] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 526.117373][T14541] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.3197: corrupted inode contents [ 526.141711][T14541] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #15: comm syz.1.3197: mark_inode_dirty error [ 526.161235][T14552] ext4 filesystem being mounted at /368/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 526.171817][T14557] loop3: detected capacity change from 0 to 2048 [ 526.178792][T14541] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.3197: corrupted inode contents [ 526.197127][T14541] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.3197: mark_inode_dirty error [ 526.231874][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 526.236232][T14564] loop0: detected capacity change from 0 to 2048 [ 526.241621][T14541] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.3197: mark inode dirty (error -117) [ 526.263136][T14557] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 526.278274][T14557] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 526.297572][T14541] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 526.307091][T14541] EXT4-fs (loop1): 1 orphan inode deleted [ 526.441805][T14571] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 526.451064][T14541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 526.466320][T14564] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 526.490266][T14541] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 526.507749][T14564] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 526.525702][T14571] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 526.545285][T14571] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3203'. [ 526.600486][T14574] process 'syz.4.3207' launched '/dev/fd/6' with NULL argv: empty string added [ 526.645201][T14564] bridge_slave_0: left allmulticast mode [ 526.650954][T14564] bridge_slave_0: left promiscuous mode [ 526.656714][T14564] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.663747][ T29] audit: type=1400 audit(1763723187.101:3084): avc: denied { execute_no_trans } for pid=14573 comm="syz.4.3207" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=449 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 526.715916][T14564] bridge_slave_1: left allmulticast mode [ 526.721645][T14564] bridge_slave_1: left promiscuous mode [ 526.727390][T14564] bridge0: port 2(bridge_slave_1) entered disabled state [ 526.773083][ T29] audit: type=1400 audit(1763723187.231:3085): avc: denied { read } for pid=14579 comm="wg1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 526.813384][T14564] bond0: (slave bond_slave_0): Releasing backup interface [ 526.823943][T14564] bond0: (slave bond_slave_1): Releasing backup interface [ 526.860990][T14587] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 526.874998][T14564] team0: Port device team_slave_0 removed [ 526.880785][T14564] team0: Port device team_slave_1 removed [ 526.882003][T14564] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 526.882023][T14564] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 526.883711][T14564] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 526.883731][T14564] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 526.886748][T14564] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 526.894677][ T29] audit: type=1400 audit(1763723187.351:3086): avc: denied { bind } for pid=14586 comm="syz.1.3212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 526.894711][ T29] audit: type=1400 audit(1763723187.351:3087): avc: denied { name_bind } for pid=14586 comm="syz.1.3212" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 526.909139][T14589] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3213'. [ 526.915499][T14589] 8021q: adding VLAN 0 to HW filter on device bond1 [ 527.012444][T14587] sch_fq: defrate 0 ignored. [ 527.035517][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 527.048165][T14593] netlink: 88 bytes leftover after parsing attributes in process `syz.5.3215'. [ 527.057284][T14593] netlink: 88 bytes leftover after parsing attributes in process `syz.5.3215'. [ 527.076018][T14587] netlink: 660 bytes leftover after parsing attributes in process `syz.1.3212'. [ 527.111296][T14599] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3217'. [ 527.120767][T14596] loop5: detected capacity change from 0 to 128 [ 527.142557][T14596] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 527.150556][T14596] FAT-fs (loop5): Filesystem has been set read-only [ 527.167965][T14596] syz.5.3216: attempt to access beyond end of device [ 527.167965][T14596] loop5: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 527.186045][T14596] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 527.193960][T14596] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 527.207707][T14596] syz.5.3216: attempt to access beyond end of device [ 527.207707][T14596] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 527.222078][T14596] syz.5.3216: attempt to access beyond end of device [ 527.222078][T14596] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 527.236101][T14606] syz.5.3216: attempt to access beyond end of device [ 527.236101][T14606] loop5: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 527.249399][T14606] Buffer I/O error on dev loop5, logical block 2065, async page read [ 527.257650][T14606] syz.5.3216: attempt to access beyond end of device [ 527.257650][T14606] loop5: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 527.270909][T14606] Buffer I/O error on dev loop5, logical block 2066, async page read [ 527.279287][T14606] syz.5.3216: attempt to access beyond end of device [ 527.279287][T14606] loop5: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 527.292578][T14606] Buffer I/O error on dev loop5, logical block 2067, async page read [ 527.300314][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 527.300334][ T29] audit: type=1326 audit(1763723187.761:3099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14604 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec5168f749 code=0x7ffc0000 [ 527.349178][T14606] syz.5.3216: attempt to access beyond end of device [ 527.349178][T14606] loop5: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 527.362551][T14606] Buffer I/O error on dev loop5, logical block 2068, async page read [ 527.370965][ T29] audit: type=1326 audit(1763723187.801:3100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14604 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fec5168f749 code=0x7ffc0000 [ 527.377283][T14606] syz.5.3216: attempt to access beyond end of device [ 527.377283][T14606] loop5: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 527.394613][ T29] audit: type=1326 audit(1763723187.801:3101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14604 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec5168f749 code=0x7ffc0000 [ 527.407742][T14606] Buffer I/O error on dev loop5, logical block 2069, async page read [ 527.418808][T14606] syz.5.3216: attempt to access beyond end of device [ 527.418808][T14606] loop5: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 527.431373][ T29] audit: type=1326 audit(1763723187.801:3102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14604 comm="syz.0.3220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec5168f749 code=0x7ffc0000 [ 527.476285][T14606] Buffer I/O error on dev loop5, logical block 2070, async page read [ 527.500010][ T29] audit: type=1400 audit(1763723187.961:3103): avc: denied { associate } for pid=14615 comm="syz.4.3225" name="current" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 527.509539][T14606] syz.5.3216: attempt to access beyond end of device [ 527.509539][T14606] loop5: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 527.534759][T14606] Buffer I/O error on dev loop5, logical block 2071, async page read [ 527.561216][T14621] netlink: 88 bytes leftover after parsing attributes in process `syz.4.3227'. [ 527.570483][T14606] Buffer I/O error on dev loop5, logical block 2072, async page read [ 527.592134][T14623] loop1: detected capacity change from 0 to 1024 [ 527.604174][T14623] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 527.615164][T14623] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 527.626014][T14623] JBD2: no valid journal superblock found [ 527.631803][T14623] EXT4-fs (loop1): Could not load journal inode [ 527.654918][T13563] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 345: padding at end of block bitmap is not set [ 527.694899][T14596] Buffer I/O error on dev loop5, logical block 2065, async page read [ 527.734246][T13563] EXT4-fs (loop3): Remounting filesystem read-only [ 527.745602][ T29] audit: type=1400 audit(1763723188.201:3104): avc: denied { ioctl } for pid=14625 comm="syz.4.3228" path="socket:[42034]" dev="sockfs" ino=42034 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 527.775373][T14596] Buffer I/O error on dev loop5, logical block 2066, async page read [ 528.017604][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 528.174781][T14637] syzkaller0: entered promiscuous mode [ 528.325762][T14645] loop4: detected capacity change from 0 to 764 [ 528.345845][T14645] iso9660: Unknown parameter '0x000000000000000001777777777777777777777' [ 528.370363][T14647] loop0: detected capacity change from 0 to 512 [ 528.407215][T14647] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 528.470627][T14647] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 528.517549][T14647] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 528.550353][T14652] loop5: detected capacity change from 0 to 2048 [ 528.572884][T14654] bridge1: entered promiscuous mode [ 528.596954][T14652] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 528.642062][ T29] audit: type=1400 audit(1763723189.101:3105): avc: denied { create } for pid=14653 comm="syz.4.3238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 528.721554][T14652] ext4 filesystem being mounted at /374/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 528.774520][ T29] audit: type=1400 audit(1763723189.201:3106): avc: denied { create } for pid=14646 comm="syz.0.3236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 528.794232][ T29] audit: type=1400 audit(1763723189.211:3107): avc: denied { write } for pid=14646 comm="syz.0.3236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 528.814581][ T29] audit: type=1400 audit(1763723189.211:3108): avc: denied { nlmsg_write } for pid=14646 comm="syz.0.3236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 528.957190][T14671] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 528.977146][T14671] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 529.238297][T14684] syzkaller0: entered promiscuous mode [ 529.314005][T14686] hub 8-0:1.0: USB hub found [ 529.318734][T14686] hub 8-0:1.0: 8 ports detected [ 529.345759][T14686] loop3: detected capacity change from 0 to 1024 [ 529.505809][T14690] SELinux: Context system_u:object_r:logrotate_exec_t:s0 is not valid (left unmapped). [ 529.856413][T14698] FAULT_INJECTION: forcing a failure. [ 529.856413][T14698] name failslab, interval 1, probability 0, space 0, times 1 [ 529.869126][T14698] CPU: 0 UID: 0 PID: 14698 Comm: syz.4.3251 Not tainted syzkaller #0 PREEMPT(voluntary) [ 529.869159][T14698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 529.869179][T14698] Call Trace: [ 529.869190][T14698] [ 529.869198][T14698] __dump_stack+0x1d/0x30 [ 529.869221][T14698] dump_stack_lvl+0xe8/0x140 [ 529.869283][T14698] dump_stack+0x15/0x1b [ 529.869309][T14698] should_fail_ex+0x265/0x280 [ 529.869347][T14698] should_failslab+0x8c/0xb0 [ 529.869373][T14698] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 529.869469][T14698] ? __alloc_skb+0x101/0x320 [ 529.869508][T14698] __alloc_skb+0x101/0x320 [ 529.869543][T14698] netlink_alloc_large_skb+0xbf/0xf0 [ 529.869575][T14698] netlink_sendmsg+0x3cf/0x6b0 [ 529.869616][T14698] ? __pfx_netlink_sendmsg+0x10/0x10 [ 529.869684][T14698] __sock_sendmsg+0x145/0x180 [ 529.869708][T14698] ____sys_sendmsg+0x31e/0x4e0 [ 529.869728][T14698] ___sys_sendmsg+0x17b/0x1d0 [ 529.869764][T14698] __x64_sys_sendmsg+0xd4/0x160 [ 529.869785][T14698] x64_sys_call+0x191e/0x3000 [ 529.869860][T14698] do_syscall_64+0xd2/0x200 [ 529.869880][T14698] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 529.869906][T14698] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 529.869971][T14698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 529.869992][T14698] RIP: 0033:0x7f49f0b0f749 [ 529.870058][T14698] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 529.870080][T14698] RSP: 002b:00007f49ef577038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 529.870103][T14698] RAX: ffffffffffffffda RBX: 00007f49f0d65fa0 RCX: 00007f49f0b0f749 [ 529.870119][T14698] RDX: 0000000000000000 RSI: 0000200000000a00 RDI: 0000000000000006 [ 529.870130][T14698] RBP: 00007f49ef577090 R08: 0000000000000000 R09: 0000000000000000 [ 529.870162][T14698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 529.870177][T14698] R13: 00007f49f0d66038 R14: 00007f49f0d65fa0 R15: 00007ffc89602208 [ 529.870200][T14698] [ 530.165890][T14686] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 530.175769][T14686] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 530.185458][T14686] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 530.244078][T14686] EXT4-fs error (device loop3): ext4_get_journal_inode:5808: inode #5: comm syz.3.3243: unexpected bad inode w/o EXT4_IGET_BAD [ 530.283838][T14686] EXT4-fs (loop3): no journal found [ 530.289085][T14686] EXT4-fs (loop3): can't get journal size [ 530.347504][ T4017] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm kworker/u8:26: bg 0: block 345: padding at end of block bitmap is not set [ 530.386445][ T4017] EXT4-fs (loop5): Remounting filesystem read-only [ 530.450905][T14686] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 531.049502][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.106707][T14719] loop0: detected capacity change from 0 to 2048 [ 531.164066][T14719] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 531.177427][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.195828][T14719] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 531.276524][T14732] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 531.350930][T14734] loop5: detected capacity change from 0 to 1024 [ 531.428729][T14727] __nla_validate_parse: 12 callbacks suppressed [ 531.428750][T14727] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3264'. [ 531.461485][T14734] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 531.472521][T14734] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 531.483694][T14734] JBD2: no valid journal superblock found [ 531.489438][T14734] EXT4-fs (loop5): Could not load journal inode [ 531.530967][T14732] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 531.788213][T14732] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3262'. [ 531.928487][T14741] loop4: detected capacity change from 0 to 512 [ 532.240817][T14471] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 532.257505][T14471] EXT4-fs (loop0): Remounting filesystem read-only [ 532.433614][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 532.433632][ T29] audit: type=1326 audit(1763723192.871:3134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 532.463406][ T29] audit: type=1326 audit(1763723192.901:3135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 532.566214][ T29] audit: type=1326 audit(1763723192.961:3136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 532.589784][ T29] audit: type=1326 audit(1763723192.961:3137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 532.613411][ T29] audit: type=1326 audit(1763723192.961:3138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 532.637024][ T29] audit: type=1326 audit(1763723192.961:3139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 532.660558][ T29] audit: type=1326 audit(1763723192.961:3140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 532.684085][ T29] audit: type=1326 audit(1763723192.961:3141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 532.707712][ T29] audit: type=1326 audit(1763723192.961:3142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 532.731240][ T29] audit: type=1326 audit(1763723192.961:3143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14724 comm="syz.1.3264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 532.888219][T14754] netlink: 7 bytes leftover after parsing attributes in process `syz.3.3270'. [ 532.897827][T14754] netlink: 7 bytes leftover after parsing attributes in process `syz.3.3270'. [ 532.966993][T14757] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3271'. [ 532.991388][T14759] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3271'. [ 533.010673][T14759] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3271'. [ 533.030314][T14759] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3271'. [ 533.048637][T14759] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3271'. [ 533.062487][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 533.071655][T14759] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3271'. [ 533.176985][T14765] pim6reg: entered allmulticast mode [ 533.223268][T14767] loop1: detected capacity change from 0 to 512 [ 533.237916][T14767] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 533.258531][T14767] ext4 filesystem being mounted at /66/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 533.425628][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 533.514324][T14776] loop0: detected capacity change from 0 to 512 [ 533.551791][T14776] ------------[ cut here ]------------ [ 533.557334][T14776] EA inode 11 i_nlink=2 [ 533.557547][T14776] WARNING: CPU: 0 PID: 14776 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 533.572059][T14776] Modules linked in: [ 533.576087][T14776] CPU: 0 UID: 0 PID: 14776 Comm: syz.0.3279 Not tainted syzkaller #0 PREEMPT(voluntary) [ 533.585973][T14776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 533.596078][T14776] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 533.602816][T14776] Code: 90 49 8d 7e 40 e8 06 f8 b8 ff 4d 8b 6e 40 4c 89 e7 e8 1a f3 b8 ff 41 8b 56 48 48 c7 c7 ae d5 55 86 4c 89 ee e8 f7 f3 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 78 f2 b5 03 0f 1f 84 00 00 00 00 00 [ 533.622580][T14776] RSP: 0018:ffffc9001067f5a0 EFLAGS: 00010246 [ 533.628709][T14776] RAX: b108a4eb3f5dbc00 RBX: ffff8881073d5760 RCX: 0000000000080000 [ 533.636714][T14776] RDX: ffffc90006bfc000 RSI: 0000000000003d45 RDI: 0000000000003d46 [ 533.644735][T14776] RBP: 0000000000000002 R08: 0001c9001067f427 R09: 0000000000000000 [ 533.652827][T14776] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff8881073d5710 [ 533.660821][T14776] R13: 000000000000000b R14: ffff8881073d56c8 R15: 0000000000000001 [ 533.668849][T14776] FS: 00007fec500f76c0(0000) GS:ffff8882aee11000(0000) knlGS:0000000000000000 [ 533.677825][T14776] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 533.684430][T14776] CR2: 00007fec51672a60 CR3: 0000000130be0000 CR4: 00000000003506f0 [ 533.692491][T14776] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 533.700521][T14776] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 533.708544][T14776] Call Trace: [ 533.711864][T14776] [ 533.714833][T14776] ext4_xattr_set_entry+0x77f/0x1020 [ 533.720176][T14776] ext4_xattr_ibody_set+0x184/0x3c0 [ 533.725502][T14776] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 533.731441][T14776] __ext4_expand_extra_isize+0x246/0x280 [ 533.737242][T14776] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 533.742891][T14776] ext4_evict_inode+0x80e/0xd90 [ 533.747859][T14776] ? __pfx_ext4_evict_inode+0x10/0x10 [ 533.753315][T14776] evict+0x2e3/0x550 [ 533.757309][T14776] ? __dquot_initialize+0x146/0x7c0 [ 533.763570][T14776] iput+0x4ed/0x650 [ 533.767449][T14776] ext4_process_orphan+0x1a9/0x1c0 [ 533.772602][T14776] ext4_orphan_cleanup+0x6a8/0xa00 [ 533.777918][T14776] ext4_fill_super+0x3483/0x3810 [ 533.782992][T14776] ? snprintf+0x86/0xb0 [ 533.787192][T14776] ? set_blocksize+0x1a8/0x310 [ 533.791976][T14776] ? sb_set_blocksize+0xe3/0x100 [ 533.796975][T14776] ? setup_bdev_super+0x30e/0x370 [ 533.802035][T14776] ? __pfx_ext4_fill_super+0x10/0x10 [ 533.807437][T14776] get_tree_bdev_flags+0x291/0x300 [ 533.812661][T14776] ? __pfx_ext4_fill_super+0x10/0x10 [ 533.818032][T14776] get_tree_bdev+0x1f/0x30 [ 533.822480][T14776] ext4_get_tree+0x1c/0x30 [ 533.826963][T14776] vfs_get_tree+0x57/0x1d0 [ 533.831416][T14776] do_new_mount+0x24d/0x660 [ 533.835972][T14776] path_mount+0x4a5/0xb70 [ 533.840382][T14776] ? user_path_at+0x109/0x130 [ 533.845177][T14776] __se_sys_mount+0x28c/0x2e0 [ 533.849880][T14776] __x64_sys_mount+0x67/0x80 [ 533.854659][T14776] x64_sys_call+0x2b51/0x3000 [ 533.859358][T14776] do_syscall_64+0xd2/0x200 [ 533.863960][T14776] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 533.870073][T14776] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 533.870467][T14784] SELinux: ebitmap: truncated map [ 533.875858][T14776] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 533.875891][T14776] RIP: 0033:0x7fec51690eea [ 533.875911][T14776] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 533.911138][T14776] RSP: 002b:00007fec500f6e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 533.912982][T14789] hub 8-0:1.0: USB hub found [ 533.919604][T14776] RAX: ffffffffffffffda RBX: 00007fec500f6ef0 RCX: 00007fec51690eea [ 533.925503][T14784] SELinux: failed to load policy [ 533.932193][T14776] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007fec500f6eb0 [ 533.932209][T14776] RBP: 0000200000000180 R08: 00007fec500f6ef0 R09: 0000000000800700 [ 533.953348][T14776] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 533.961381][T14776] R13: 00007fec500f6eb0 R14: 000000000000046f R15: 000000000000002c [ 533.968683][T14787] syzkaller0: entered promiscuous mode [ 533.969415][T14776] [ 533.977962][T14776] ---[ end trace 0000000000000000 ]--- [ 533.984321][T14789] hub 8-0:1.0: 8 ports detected [ 533.984902][T14776] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #18: comm syz.0.3279: iget: bad extra_isize 90 (inode size 256) [ 534.017199][T14776] EXT4-fs (loop0): Remounting filesystem read-only [ 534.038409][T14776] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -30) [ 534.047679][T14776] EXT4-fs (loop0): 1 orphan inode deleted [ 534.054019][T14776] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 534.078544][T14793] FAULT_INJECTION: forcing a failure. [ 534.078544][T14793] name failslab, interval 1, probability 0, space 0, times 0 [ 534.091402][T14793] CPU: 1 UID: 0 PID: 14793 Comm: syz.5.3284 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 534.091438][T14793] Tainted: [W]=WARN [ 534.091447][T14793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 534.091463][T14793] Call Trace: [ 534.091496][T14793] [ 534.091505][T14793] __dump_stack+0x1d/0x30 [ 534.091533][T14793] dump_stack_lvl+0xe8/0x140 [ 534.091560][T14793] dump_stack+0x15/0x1b [ 534.091580][T14793] should_fail_ex+0x265/0x280 [ 534.091632][T14793] should_failslab+0x8c/0xb0 [ 534.091670][T14793] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 534.091762][T14793] ? __alloc_skb+0x101/0x320 [ 534.091802][T14793] __alloc_skb+0x101/0x320 [ 534.091841][T14793] netlink_alloc_large_skb+0xbf/0xf0 [ 534.091881][T14793] netlink_sendmsg+0x3cf/0x6b0 [ 534.091914][T14793] ? __pfx_netlink_sendmsg+0x10/0x10 [ 534.091991][T14793] __sock_sendmsg+0x145/0x180 [ 534.092017][T14793] ____sys_sendmsg+0x31e/0x4e0 [ 534.092075][T14793] ___sys_sendmsg+0x17b/0x1d0 [ 534.092179][T14793] __x64_sys_sendmsg+0xd4/0x160 [ 534.092208][T14793] x64_sys_call+0x191e/0x3000 [ 534.092246][T14793] do_syscall_64+0xd2/0x200 [ 534.092270][T14793] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 534.092344][T14793] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 534.092389][T14793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 534.092416][T14793] RIP: 0033:0x7fd147a2f749 [ 534.092465][T14793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 534.092556][T14793] RSP: 002b:00007fd146497038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 534.092581][T14793] RAX: ffffffffffffffda RBX: 00007fd147c85fa0 RCX: 00007fd147a2f749 [ 534.092597][T14793] RDX: 0000000000000000 RSI: 0000200000000a00 RDI: 0000000000000003 [ 534.092613][T14793] RBP: 00007fd146497090 R08: 0000000000000000 R09: 0000000000000000 [ 534.092627][T14793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 534.092643][T14793] R13: 00007fd147c86038 R14: 00007fd147c85fa0 R15: 00007ffe2468d9a8 [ 534.092667][T14793] [ 534.299986][T14794] 9pnet_fd: Insufficient options for proto=fd [ 534.350232][T14799] netlink: 'syz.0.3279': attribute type 1 has an invalid length. [ 534.378046][T14799] 8021q: adding VLAN 0 to HW filter on device bond1 [ 534.483768][T14811] bond_slave_1: mtu less than device minimum [ 534.494477][T14809] loop4: detected capacity change from 0 to 512 [ 534.517470][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.548012][T14809] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.586736][T14815] hub 8-0:1.0: USB hub found [ 534.591616][T14809] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 534.611311][T14815] hub 8-0:1.0: 8 ports detected [ 534.614724][T14811] loop3: detected capacity change from 0 to 8192 [ 534.718136][T14820] loop3: detected capacity change from 0 to 1024 [ 534.724973][T14820] EXT4-fs: Ignoring removed oldalloc option [ 534.730957][T14820] EXT4-fs: Ignoring removed bh option [ 534.750080][T14820] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.775742][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.859479][T14834] loop0: detected capacity change from 0 to 764 [ 535.443571][T14850] loop1: detected capacity change from 0 to 1024 [ 535.451873][T14850] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 535.462868][T14850] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 535.509253][T14850] JBD2: no valid journal superblock found [ 535.515180][T14850] EXT4-fs (loop1): Could not load journal inode [ 535.535900][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.614731][T14856] loop4: detected capacity change from 0 to 2048 [ 535.635717][T14856] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 535.654840][T14856] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 535.688845][T14854] loop3: detected capacity change from 0 to 2048 [ 535.720579][T14861] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 535.762891][T14854] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 535.817782][T14861] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 535.834067][T14854] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 535.985639][T14869] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 536.028537][T14869] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 536.049936][T14870] loop5: detected capacity change from 0 to 1024 [ 536.097316][T14870] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 536.108337][T14870] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 536.222176][T14870] JBD2: no valid journal superblock found [ 536.228042][T14870] EXT4-fs (loop5): Could not load journal inode [ 536.473982][ T4033] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:34: bg 0: block 345: padding at end of block bitmap is not set [ 536.520594][ T4033] EXT4-fs (loop4): Remounting filesystem read-only [ 536.681424][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 537.203053][T14883] loop4: detected capacity change from 0 to 2048 [ 537.224839][T14883] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 537.237186][T14883] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 537.308884][T14888] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 537.348098][ T4033] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:34: bg 0: block 345: padding at end of block bitmap is not set [ 537.363011][T14888] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 537.371691][ T4033] EXT4-fs (loop3): Remounting filesystem read-only [ 537.372419][T14888] __nla_validate_parse: 35 callbacks suppressed [ 537.372436][T14888] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3315'. [ 537.604161][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 537.853187][T14893] netlink: 56 bytes leftover after parsing attributes in process `syz.3.3317'. [ 538.518046][T13563] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 345: padding at end of block bitmap is not set [ 538.546485][T13563] EXT4-fs (loop4): Remounting filesystem read-only [ 538.560927][T14897] loop0: detected capacity change from 0 to 512 [ 538.583169][T14897] EXT4-fs (loop0): 1 orphan inode deleted [ 538.631859][T14897] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 538.784613][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 538.838624][T14912] loop3: detected capacity change from 0 to 1024 [ 538.845563][T14912] EXT4-fs: Ignoring removed oldalloc option [ 538.851542][T14912] EXT4-fs: Ignoring removed bh option [ 538.874083][T14912] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 538.897632][T14918] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3325'. [ 539.047442][T14919] loop4: detected capacity change from 0 to 2048 [ 539.101566][T14919] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 539.206114][T14919] ext4 filesystem being mounted at /81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 539.280203][T14919] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 539.290363][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 539.312892][T14919] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 539.355801][T14919] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3325'. [ 539.497533][T14926] syzkaller0: entered promiscuous mode [ 539.503097][T14926] syzkaller0: entered allmulticast mode [ 539.871061][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 539.871075][ T29] audit: type=1400 audit(1763723200.331:3180): avc: denied { create } for pid=14932 comm="syz.1.3330" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 539.921936][ T29] audit: type=1326 audit(1763723200.381:3181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14932 comm="syz.1.3330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 539.923369][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 539.945494][ T29] audit: type=1326 audit(1763723200.381:3182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14932 comm="syz.1.3330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 539.978486][ T29] audit: type=1326 audit(1763723200.381:3183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14932 comm="syz.1.3330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 540.002278][ T29] audit: type=1400 audit(1763723200.381:3184): avc: denied { write } for pid=14932 comm="syz.1.3330" name="file0" dev="tmpfs" ino=416 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 540.002677][T14933] veth2: entered promiscuous mode [ 540.024819][ T29] audit: type=1326 audit(1763723200.381:3185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14932 comm="syz.1.3330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 540.029858][T14933] veth2: entered allmulticast mode [ 540.053552][ T29] audit: type=1326 audit(1763723200.381:3186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14932 comm="syz.1.3330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 540.082018][ T29] audit: type=1326 audit(1763723200.381:3187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14932 comm="syz.1.3330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 540.105497][ T29] audit: type=1326 audit(1763723200.381:3188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14932 comm="syz.1.3330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 540.129063][ T29] audit: type=1326 audit(1763723200.381:3189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14932 comm="syz.1.3330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 540.198168][T14935] pim6reg: entered allmulticast mode [ 540.217052][T14935] pim6reg: left allmulticast mode [ 540.302097][ T4033] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:34: bg 0: block 345: padding at end of block bitmap is not set [ 540.317000][ T4033] EXT4-fs (loop4): Remounting filesystem read-only [ 540.385416][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 540.385673][T14950] bridge_slave_0: left allmulticast mode [ 540.400151][T14950] bridge_slave_0: left promiscuous mode [ 540.405857][T14950] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.417305][T14950] bridge_slave_1: left allmulticast mode [ 540.423083][T14950] bridge_slave_1: left promiscuous mode [ 540.428824][T14950] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.447193][T14950] bond0: (slave bond_slave_0): Releasing backup interface [ 540.469429][T14950] bond0: (slave bond_slave_1): Releasing backup interface [ 540.482335][T14950] team0: Port device team_slave_0 removed [ 540.491878][T14950] team0: Port device team_slave_1 removed [ 540.499171][T14950] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 540.506891][T14950] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 540.515610][T14950] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 540.523040][T14950] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 540.533569][T14950] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 540.566052][T14952] bridge_slave_0: left allmulticast mode [ 540.571786][T14952] bridge_slave_0: left promiscuous mode [ 540.577601][T14952] bridge0: port 1(bridge_slave_0) entered disabled state [ 540.592557][T14952] bridge_slave_1: left allmulticast mode [ 540.598285][T14952] bridge_slave_1: left promiscuous mode [ 540.604029][T14952] bridge0: port 2(bridge_slave_1) entered disabled state [ 540.646190][T14952] bond0: (slave bond_slave_0): Releasing backup interface [ 540.697789][T14952] bond0: (slave bond_slave_1): Releasing backup interface [ 540.718236][T14952] team0: Port device team_slave_0 removed [ 540.727567][T14952] team0: Port device team_slave_1 removed [ 540.737300][T14952] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 540.744816][T14952] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 540.759515][T14965] loop3: detected capacity change from 0 to 2048 [ 540.766275][T14952] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 540.773785][T14952] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 540.788309][T14952] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 540.809006][T14965] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 540.832878][T14965] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 540.920103][T14973] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 541.182051][T14973] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 541.227623][T14973] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3342'. [ 541.741080][T14993] bond_slave_1: mtu less than device minimum [ 541.774551][T14994] hub 8-0:1.0: USB hub found [ 541.779289][T14994] hub 8-0:1.0: 8 ports detected [ 541.808313][T14994] loop5: detected capacity change from 0 to 1024 [ 541.816977][T14994] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 541.826781][T14994] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 541.836572][T14994] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 541.847850][T14994] EXT4-fs error (device loop5): ext4_get_journal_inode:5808: inode #5: comm syz.5.3349: unexpected bad inode w/o EXT4_IGET_BAD [ 541.861465][T14994] EXT4-fs (loop5): no journal found [ 541.866718][T14994] EXT4-fs (loop5): can't get journal size [ 541.902982][T14994] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 542.042107][T14993] loop0: detected capacity change from 0 to 8192 [ 542.313682][T14997] loop4: detected capacity change from 0 to 1024 [ 543.014308][T14997] EXT4-fs: Ignoring removed oldalloc option [ 543.020549][T14997] EXT4-fs: Ignoring removed bh option [ 543.060368][ T4005] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:20: bg 0: block 345: padding at end of block bitmap is not set [ 543.083071][T14997] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 543.102188][T15003] loop1: detected capacity change from 0 to 2048 [ 543.108978][ T4005] EXT4-fs (loop3): Remounting filesystem read-only [ 543.124780][T15003] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 543.323192][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 543.423900][T15010] netlink: 88 bytes leftover after parsing attributes in process `syz.0.3356'. [ 543.432977][T15010] netlink: 88 bytes leftover after parsing attributes in process `syz.0.3356'. [ 543.451412][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 543.594668][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 543.657611][T15016] loop0: detected capacity change from 0 to 512 [ 543.676011][T15016] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 543.689023][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 543.703856][T15016] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 543.760720][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 543.807860][T15027] loop3: detected capacity change from 0 to 2048 [ 543.820826][T15031] loop5: detected capacity change from 0 to 764 [ 543.903054][T15037] hub 8-0:1.0: USB hub found [ 543.907803][T15037] hub 8-0:1.0: 8 ports detected [ 543.929768][T15037] loop4: detected capacity change from 0 to 1024 [ 543.942701][T15037] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 543.952565][T15037] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 543.962295][T15037] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 543.974082][T15037] EXT4-fs error (device loop4): ext4_get_journal_inode:5808: inode #5: comm syz.4.3358: unexpected bad inode w/o EXT4_IGET_BAD [ 543.987768][T15037] EXT4-fs (loop4): no journal found [ 543.993045][T15037] EXT4-fs (loop4): can't get journal size [ 545.078030][T15027] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 545.264368][T15040] loop0: detected capacity change from 0 to 1024 [ 545.784490][T15040] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 545.795428][T15040] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 545.806373][T15040] JBD2: no valid journal superblock found [ 545.812119][T15040] EXT4-fs (loop0): Could not load journal inode [ 546.048886][T15044] bond_slave_1: mtu less than device minimum [ 546.058147][T15045] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 546.119023][T15045] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 546.170532][T15044] loop5: detected capacity change from 0 to 8192 [ 546.181709][T15045] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3363'. [ 547.094056][T15058] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3368'. [ 547.933077][T15068] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 548.002283][T15068] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 548.135618][T15058] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3368'. [ 548.523537][ T4033] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:34: bg 0: block 345: padding at end of block bitmap is not set [ 548.656198][ T4033] EXT4-fs (loop3): Remounting filesystem read-only [ 548.945175][T13956] EXT4-fs unmount: 3 callbacks suppressed [ 548.945191][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 548.980502][T15086] loop4: detected capacity change from 0 to 1024 [ 548.997126][T15086] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 549.008053][T15086] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 549.019535][T15086] JBD2: no valid journal superblock found [ 549.025321][T15086] EXT4-fs (loop4): Could not load journal inode [ 549.078925][T15081] netlink: 96 bytes leftover after parsing attributes in process `syz.1.3374'. [ 549.295476][T15088] loop0: detected capacity change from 0 to 1024 [ 549.307678][T15088] EXT4-fs: Ignoring removed oldalloc option [ 549.313726][T15088] EXT4-fs: Ignoring removed bh option [ 549.345466][T15088] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 550.184832][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 550.293954][T15104] loop1: detected capacity change from 0 to 2048 [ 550.334125][T15104] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 550.350335][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 550.350359][ T29] audit: type=1400 audit(1763723210.811:3201): avc: denied { connect } for pid=15105 comm="syz.3.3382" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 550.380218][T15104] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 550.451929][T15112] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 550.495807][T15112] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 550.566427][T15112] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3381'. [ 550.710559][T15118] loop4: detected capacity change from 0 to 512 [ 550.745035][T15118] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 550.771936][T15116] syzkaller0: entered promiscuous mode [ 550.786783][T15118] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 550.797240][ T29] audit: type=1400 audit(1763723211.261:3202): avc: denied { connect } for pid=15124 comm="syz.5.3386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 550.863610][ T29] audit: type=1400 audit(1763723211.311:3203): avc: denied { write } for pid=15124 comm="syz.5.3386" path="socket:[42627]" dev="sockfs" ino=42627 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 550.895947][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 550.920084][T15129] loop4: detected capacity change from 0 to 764 [ 550.937944][ T3389] IPVS: starting estimator thread 0... [ 550.948695][ T29] audit: type=1400 audit(1763723211.411:3204): avc: denied { create } for pid=15126 comm="syz.5.3388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 550.999901][ T29] audit: type=1400 audit(1763723211.411:3205): avc: denied { unmount } for pid=13299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 551.020161][ T29] audit: type=1400 audit(1763723211.421:3206): avc: denied { write } for pid=15126 comm="+}[@" path="socket:[42642]" dev="sockfs" ino=42642 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 551.060430][ T29] audit: type=1326 audit(1763723211.521:3207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15133 comm="syz.0.3391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec5168f749 code=0x7ffc0000 [ 551.083318][T15136] syzkaller0: entered promiscuous mode [ 551.084027][ T29] audit: type=1326 audit(1763723211.521:3208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15133 comm="syz.0.3391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7fec5168f749 code=0x7ffc0000 [ 551.089417][T15136] syzkaller0: entered allmulticast mode [ 551.112976][ T29] audit: type=1326 audit(1763723211.521:3209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15133 comm="syz.0.3391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec5168f749 code=0x7ffc0000 [ 551.113023][ T29] audit: type=1326 audit(1763723211.521:3210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15133 comm="syz.0.3391" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fec5168f749 code=0x7ffc0000 [ 551.165707][T15130] IPVS: using max 2304 ests per chain, 115200 per kthread [ 551.232196][T15143] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3394'. [ 551.304797][T15143] loop0: detected capacity change from 0 to 2048 [ 551.325029][T15143] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 551.339642][T15143] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 551.405952][T15150] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 551.415463][T15149] usb usb1: check_ctrlrecip: process 15149 (syz.3.3396) requesting ep 01 but needs 81 [ 551.425781][T15149] usb usb1: usbfs: process 15149 (syz.3.3396) did not claim interface 0 before use [ 551.444598][T15150] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 551.473789][T15150] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3394'. [ 551.510277][ T4017] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:26: bg 0: block 345: padding at end of block bitmap is not set [ 551.534669][T15155] loop5: detected capacity change from 0 to 512 [ 551.542876][ T4017] EXT4-fs (loop1): Remounting filesystem read-only [ 551.555821][T15155] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 551.604669][T15155] ext4 filesystem being mounted at /400/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 551.615308][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 551.664495][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 551.685226][T15161] loop1: detected capacity change from 0 to 512 [ 551.710044][T15161] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 551.735770][T15161] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 551.761052][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 551.804380][T15169] loop1: detected capacity change from 0 to 1024 [ 551.811710][T15169] EXT4-fs: Ignoring removed oldalloc option [ 551.817980][T15169] EXT4-fs: Ignoring removed bh option [ 551.838288][T15169] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 551.885796][T15176] loop5: detected capacity change from 0 to 2048 [ 551.904698][T15176] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 551.917776][T15176] ext4 filesystem being mounted at /404/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 551.933451][T15176] bridge_slave_0: left promiscuous mode [ 551.939183][T15176] bridge0: port 1(bridge_slave_0) entered disabled state [ 551.949018][T15176] bridge_slave_1: left promiscuous mode [ 551.954767][T15176] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.963962][T15176] bond0: (slave bond_slave_0): Releasing backup interface [ 551.972980][T15176] bond0: (slave bond_slave_1): Releasing backup interface [ 551.981975][T15176] team0: Port device team_slave_0 removed [ 551.992492][T15176] team0: Port device team_slave_1 removed [ 551.999010][T15176] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 552.008540][T15176] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 552.016273][T15176] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 552.063520][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 552.092937][T15182] SELinux: policydb version 2053731167 does not match my version range 15-35 [ 552.102357][T15182] SELinux: failed to load policy [ 552.194812][T15186] loop4: detected capacity change from 0 to 2048 [ 552.215966][T15186] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 552.228164][T15186] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 552.291514][T15190] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 552.312910][T15190] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 552.322902][ T4035] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:35: bg 0: block 345: padding at end of block bitmap is not set [ 552.338505][T15190] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3408'. [ 552.348974][ T4035] EXT4-fs (loop0): Remounting filesystem read-only [ 552.376891][T15192] usb usb1: check_ctrlrecip: process 15192 (syz.5.3410) requesting ep 01 but needs 81 [ 552.387002][T15192] usb usb1: usbfs: process 15192 (syz.5.3410) did not claim interface 0 before use [ 552.454046][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 552.506949][T15194] loop5: detected capacity change from 0 to 512 [ 552.527420][T15194] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 552.555733][T15194] ext4 filesystem being mounted at /408/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 552.564646][T15204] loop0: detected capacity change from 0 to 764 [ 552.595129][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 552.609041][T15208] netlink: 'syz.3.3417': attribute type 10 has an invalid length. [ 552.621080][T15208] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.630038][T15208] bond0: (slave team0): Enslaving as an active interface with an up link [ 552.681413][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 552.724050][T15208] hub 9-0:1.0: USB hub found [ 552.731772][T15208] hub 9-0:1.0: 8 ports detected [ 552.813964][T15217] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3420'. [ 552.879039][T15217] loop0: detected capacity change from 0 to 2048 [ 552.904280][T15217] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 553.165975][T15217] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 553.367768][T15227] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 553.384668][ T4035] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:35: bg 0: block 345: padding at end of block bitmap is not set [ 553.415650][T15227] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 553.424813][ T4035] EXT4-fs (loop4): Remounting filesystem read-only [ 553.489766][T15229] loop3: detected capacity change from 0 to 512 [ 553.860300][T15227] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3420'. [ 553.974698][T15234] loop1: detected capacity change from 0 to 764 [ 554.029079][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 554.389229][T15229] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3422: bg 0: block 393: padding at end of block bitmap is not set [ 554.404437][T15229] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 554.414315][T15229] EXT4-fs (loop3): 2 truncates cleaned up [ 554.421411][T15229] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 554.543600][T15239] loop4: detected capacity change from 0 to 512 [ 554.833952][T15239] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 554.873921][T15239] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 554.896855][T15245] loop1: detected capacity change from 0 to 512 [ 554.936133][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 554.946634][T15245] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 554.970168][T15245] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 555.009616][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 555.028214][T15091] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 555.058275][T15091] EXT4-fs (loop0): Remounting filesystem read-only [ 555.188270][T15252] loop4: detected capacity change from 0 to 2048 [ 555.201635][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 555.228901][T15252] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 555.241305][T15252] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 555.300134][T15263] veth2: entered promiscuous mode [ 555.305357][T15263] veth2: entered allmulticast mode [ 555.319550][T15265] loop3: detected capacity change from 0 to 764 [ 555.364546][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 555.364565][ T29] audit: type=1326 audit(1763723215.831:3316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15262 comm="syz.5.3435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd147a2f749 code=0x7ffc0000 [ 555.394387][ T29] audit: type=1326 audit(1763723215.831:3317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15262 comm="syz.5.3435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd147a2f749 code=0x7ffc0000 [ 555.442268][T15252] bridge_slave_0: left allmulticast mode [ 555.448078][T15252] bridge_slave_0: left promiscuous mode [ 555.453883][T15252] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.465071][T15252] bridge_slave_1: left allmulticast mode [ 555.470920][T15252] bridge_slave_1: left promiscuous mode [ 555.476675][T15252] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.517612][T15252] bond0: (slave bond_slave_0): Releasing backup interface [ 555.530693][T15252] bond0: (slave bond_slave_1): Releasing backup interface [ 555.599342][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 555.609974][T15252] team0: Port device team_slave_0 removed [ 555.620864][T15252] team0: Port device team_slave_1 removed [ 555.628389][T15252] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 555.635933][T15252] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 555.707205][T15252] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 555.714706][T15252] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 555.797032][T15252] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 555.937449][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 555.993012][T15285] loop4: detected capacity change from 0 to 1024 [ 556.011894][T15283] syzkaller0: entered promiscuous mode [ 556.021545][T15285] EXT4-fs: Ignoring removed oldalloc option [ 556.027592][T15285] EXT4-fs: Ignoring removed bh option [ 556.050668][T15285] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 556.067176][T15287] loop5: detected capacity change from 0 to 2048 [ 556.098433][T15287] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 556.137995][T15287] ext4 filesystem being mounted at /414/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 556.248606][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 556.279613][T15287] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 556.379917][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 556.438076][T15304] loop4: detected capacity change from 0 to 2048 [ 556.457717][ T29] audit: type=1326 audit(1763723216.921:3318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15309 comm="syz.5.3447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd147a2f749 code=0x7ffc0000 [ 556.481721][ T29] audit: type=1326 audit(1763723216.921:3319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15309 comm="syz.5.3447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd147a2f749 code=0x7ffc0000 [ 556.485335][T15310] veth4: entered promiscuous mode [ 556.505315][ T29] audit: type=1326 audit(1763723216.921:3320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15309 comm="syz.5.3447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7fd147a2f749 code=0x7ffc0000 [ 556.510526][T15310] veth4: entered allmulticast mode [ 556.533890][ T29] audit: type=1326 audit(1763723216.921:3321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15309 comm="syz.5.3447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd147a2f749 code=0x7ffc0000 [ 556.562524][ T29] audit: type=1326 audit(1763723216.921:3322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15309 comm="syz.5.3447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fd147a2f749 code=0x7ffc0000 [ 556.586153][ T29] audit: type=1326 audit(1763723216.921:3323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15309 comm="syz.5.3447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd147a2f749 code=0x7ffc0000 [ 556.609644][ T29] audit: type=1326 audit(1763723216.921:3324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15309 comm="syz.5.3447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd147a2f749 code=0x7ffc0000 [ 556.633192][ T29] audit: type=1326 audit(1763723216.921:3325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15309 comm="syz.5.3447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fd147a2f749 code=0x7ffc0000 [ 556.665322][T15304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 556.677898][T15304] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 556.796877][T15321] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 556.882992][T15321] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 556.945642][T15321] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3445'. [ 557.008304][T15329] loop1: detected capacity change from 0 to 1024 [ 557.028682][T15329] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 557.039652][T15329] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 557.051777][T15329] JBD2: no valid journal superblock found [ 557.057541][T15329] EXT4-fs (loop1): Could not load journal inode [ 558.101563][T15341] loop5: detected capacity change from 0 to 1024 [ 558.110186][T15341] EXT4-fs: Ignoring removed oldalloc option [ 558.116157][T15341] EXT4-fs: Ignoring removed bh option [ 558.139118][T15343] loop0: detected capacity change from 0 to 1024 [ 558.146257][T15343] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 558.157160][T15343] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 558.167873][T15343] JBD2: no valid journal superblock found [ 558.173698][T15343] EXT4-fs (loop0): Could not load journal inode [ 558.199933][T15341] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 558.643231][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 558.667736][T15350] bond_slave_1: mtu less than device minimum [ 558.769930][T15355] hub 8-0:1.0: USB hub found [ 558.774879][T15355] hub 8-0:1.0: 8 ports detected [ 558.797174][T15355] loop1: detected capacity change from 0 to 1024 [ 558.805774][T15355] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 558.815583][T15355] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 558.825400][T15355] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 558.836553][T15355] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #5: comm syz.1.3458: unexpected bad inode w/o EXT4_IGET_BAD [ 558.850077][T15355] EXT4-fs (loop1): no journal found [ 558.855356][T15355] EXT4-fs (loop1): can't get journal size [ 558.862543][T15355] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 558.899681][T15350] loop3: detected capacity change from 0 to 8192 [ 559.034675][T15259] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 559.217880][T15259] EXT4-fs (loop4): Remounting filesystem read-only [ 559.365869][T15360] loop0: detected capacity change from 0 to 2048 [ 559.464678][T15360] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 559.712012][T15370] netlink: 'syz.3.3464': attribute type 10 has an invalid length. [ 559.735018][T15360] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 559.851169][T15360] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 559.859753][T15370] hub 9-0:1.0: USB hub found [ 559.873797][T15370] hub 9-0:1.0: 8 ports detected [ 559.881090][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 559.904453][T15360] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 559.999313][T15360] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3461'. [ 560.014845][T15376] loop5: detected capacity change from 0 to 512 [ 560.021747][T15374] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3465'. [ 560.074083][T15376] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 560.128339][T15376] ext4 filesystem being mounted at /422/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 560.235207][T15387] loop4: detected capacity change from 0 to 1024 [ 560.253351][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.270520][T15387] EXT4-fs: Ignoring removed oldalloc option [ 560.276560][T15387] EXT4-fs: Ignoring removed bh option [ 560.346023][T15387] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 560.469339][T15390] syzkaller0: entered promiscuous mode [ 560.486839][T15394] loop3: detected capacity change from 0 to 1024 [ 560.487298][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.498158][T15394] EXT4-fs: Ignoring removed oldalloc option [ 560.508326][T15394] EXT4-fs: Ignoring removed bh option [ 560.531941][T15394] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 560.594199][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 560.594217][ T29] audit: type=1326 audit(1763723221.061:3381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.1.3474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 560.660160][ T29] audit: type=1326 audit(1763723221.061:3382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.1.3474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 560.680951][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.684010][ T29] audit: type=1326 audit(1763723221.091:3383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.1.3474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 560.716530][ T29] audit: type=1326 audit(1763723221.091:3384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.1.3474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 560.722931][T15368] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 560.740461][ T29] audit: type=1326 audit(1763723221.091:3385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.1.3474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 560.778331][ T29] audit: type=1326 audit(1763723221.091:3386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.1.3474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 560.780535][T15368] EXT4-fs (loop0): Remounting filesystem read-only [ 560.801839][ T29] audit: type=1326 audit(1763723221.091:3387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.1.3474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 560.801872][ T29] audit: type=1326 audit(1763723221.091:3388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.1.3474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 560.855373][ T29] audit: type=1326 audit(1763723221.091:3389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.1.3474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 560.859491][T15407] netlink: 'syz.1.3477': attribute type 10 has an invalid length. [ 560.879014][ T29] audit: type=1326 audit(1763723221.091:3390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15400 comm="syz.1.3474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6601f749 code=0x7ffc0000 [ 560.932968][T15407] 8021q: adding VLAN 0 to HW filter on device team0 [ 560.941082][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.950726][T15407] bond0: (slave team0): Enslaving as an active interface with an up link [ 560.978986][T15410] loop4: detected capacity change from 0 to 512 [ 561.015729][T15410] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 561.029687][T15414] netlink: 'syz.3.3478': attribute type 1 has an invalid length. [ 561.042010][T15410] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 561.042631][T15419] hub 9-0:1.0: USB hub found [ 561.063032][T15414] 8021q: adding VLAN 0 to HW filter on device bond1 [ 561.069831][T15419] hub 9-0:1.0: 8 ports detected [ 561.105016][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.118713][T15414] 8021q: adding VLAN 0 to HW filter on device bond1 [ 561.126004][T15414] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 561.139383][T15414] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 561.156232][T15427] loop4: detected capacity change from 0 to 1024 [ 561.163342][T15427] EXT4-fs: Ignoring removed oldalloc option [ 561.169346][T15427] EXT4-fs: Ignoring removed bh option [ 561.180536][T15423] loop5: detected capacity change from 0 to 512 [ 561.195841][T15427] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 561.196090][T15423] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 561.222927][T15423] ext4 filesystem being mounted at /426/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 561.242696][T15428] gretap1: entered promiscuous mode [ 561.255117][T15428] bond1: (slave gretap1): making interface the new active one [ 561.263523][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.275415][T15428] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 561.291898][T15414] macvlan2: entered promiscuous mode [ 561.297330][T15414] macvlan2: entered allmulticast mode [ 561.325684][T15414] bond1: entered promiscuous mode [ 561.331118][T15414] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 561.341600][T15414] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 561.353902][T15414] bond1: left promiscuous mode [ 561.384897][T15438] loop5: detected capacity change from 0 to 1024 [ 561.391700][T15438] EXT4-fs: Ignoring removed oldalloc option [ 561.397706][T15438] EXT4-fs: Ignoring removed bh option [ 561.426798][T15438] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 561.462278][T13299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.501813][T13667] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.610953][T15447] loop1: detected capacity change from 0 to 1024 [ 561.617907][T15447] EXT4-fs: Ignoring removed oldalloc option [ 561.624053][T15447] EXT4-fs: Ignoring removed bh option [ 561.639609][T15447] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 561.659956][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.871834][T15464] syzkaller0: entered promiscuous mode [ 561.877427][T15464] syzkaller0: entered allmulticast mode [ 561.918727][T13036] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.971029][T15479] bond_slave_1: mtu less than device minimum [ 562.189833][T15483] netlink: 'syz.3.3498': attribute type 10 has an invalid length. [ 562.485322][T15494] loop3: detected capacity change from 0 to 2048 [ 562.501872][T15490] veth2: entered promiscuous mode [ 562.507087][T15490] veth2: entered allmulticast mode [ 562.516515][T15494] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 562.560920][T13956] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 562.593376][T15502] hub 9-0:1.0: USB hub found [ 562.598099][T15502] hub 9-0:1.0: 8 ports detected [ 563.051642][T15508] loop1: detected capacity change from 0 to 1024 [ 563.058468][T15508] EXT4-fs: Ignoring removed oldalloc option [ 563.064487][T15508] EXT4-fs: Ignoring removed bh option [ 563.087330][T15507] syzkaller0: entered promiscuous mode [ 563.099761][T15508] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 563.112519][T15510] bond_slave_1: mtu less than device minimum [ 563.127428][T15515] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3509'. [ 563.218506][T15517] loop5: detected capacity change from 0 to 1024 [ 563.237728][T15517] EXT4-fs: Ignoring removed oldalloc option [ 563.243911][T15517] EXT4-fs: Ignoring removed bh option [ 563.269079][T15517] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 563.364474][T15519] ================================================================== [ 563.372593][T15519] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 563.380490][T15519] [ 563.382817][T15519] write to 0xffff88811a57d3ec of 4 bytes by task 15508 on cpu 0: [ 563.390532][T15519] xas_set_mark+0x12b/0x140 [ 563.395038][T15519] __folio_start_writeback+0x155/0x390 [ 563.400511][T15519] ext4_bio_write_folio+0x5ad/0x9f0 [ 563.405716][T15519] mpage_process_page_bufs+0x4a1/0x620 [ 563.411180][T15519] mpage_prepare_extent_to_map+0x786/0xc00 [ 563.417053][T15519] ext4_do_writepages+0xa05/0x2750 [ 563.422173][T15519] ext4_writepages+0x176/0x300 [ 563.426957][T15519] do_writepages+0x1c6/0x310 [ 563.431582][T15519] file_write_and_wait_range+0x156/0x2c0 [ 563.437247][T15519] generic_buffers_fsync_noflush+0x45/0x120 [ 563.443170][T15519] ext4_sync_file+0x1ab/0x690 [ 563.447858][T15519] vfs_fsync_range+0x10d/0x130 [ 563.452658][T15519] ext4_buffered_write_iter+0x34f/0x3c0 [ 563.458225][T15519] ext4_file_write_iter+0x387/0xf60 [ 563.463431][T15519] iter_file_splice_write+0x666/0xa60 [ 563.468821][T15519] direct_splice_actor+0x156/0x2a0 [ 563.473954][T15519] splice_direct_to_actor+0x312/0x680 [ 563.479699][T15519] do_splice_direct+0xda/0x150 [ 563.484466][T15519] do_sendfile+0x380/0x650 [ 563.488903][T15519] __x64_sys_sendfile64+0x105/0x150 [ 563.494111][T15519] x64_sys_call+0x2bb4/0x3000 [ 563.498805][T15519] do_syscall_64+0xd2/0x200 [ 563.503316][T15519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 563.509219][T15519] [ 563.511532][T15519] read to 0xffff88811a57d3ec of 4 bytes by task 15519 on cpu 1: [ 563.519167][T15519] __writeback_single_inode+0x1f9/0x7c0 [ 563.524732][T15519] writeback_single_inode+0x16d/0x3f0 [ 563.530153][T15519] sync_inode_metadata+0x5b/0x90 [ 563.535131][T15519] generic_buffers_fsync_noflush+0xd9/0x120 [ 563.541062][T15519] ext4_sync_file+0x1ab/0x690 [ 563.545751][T15519] vfs_fsync_range+0x10d/0x130 [ 563.550524][T15519] ext4_buffered_write_iter+0x34f/0x3c0 [ 563.556070][T15519] ext4_file_write_iter+0x387/0xf60 [ 563.561267][T15519] iter_file_splice_write+0x666/0xa60 [ 563.566640][T15519] direct_splice_actor+0x156/0x2a0 [ 563.571765][T15519] splice_direct_to_actor+0x312/0x680 [ 563.577166][T15519] do_splice_direct+0xda/0x150 [ 563.581928][T15519] do_sendfile+0x380/0x650 [ 563.586353][T15519] __x64_sys_sendfile64+0x105/0x150 [ 563.591567][T15519] x64_sys_call+0x2bb4/0x3000 [ 563.596252][T15519] do_syscall_64+0xd2/0x200 [ 563.600797][T15519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 563.606695][T15519] [ 563.609125][T15519] value changed: 0x0a000021 -> 0x04000021 [ 563.614871][T15519] [ 563.617196][T15519] Reported by Kernel Concurrency Sanitizer on: [ 563.623385][T15519] CPU: 1 UID: 0 PID: 15519 Comm: syz.1.3507 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 563.634795][T15519] Tainted: [W]=WARN [ 563.638601][T15519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 563.648654][T15519] ================================================================== [ 563.822444][ T8645] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.